Wait! Do You Need a Penetration Test or a Vulnerability Assessment?

Written by Sam Jones
May 18, 2021 - 5 minute read

Pen Testing is a big name in the world of cybersecurity, but it's not the right approach for every business. Sometimes there's a much better solution...

New call-to-action

Penetration Testing, or Pen Testing, is probably a term you've heard if you've had any kind of conversation about your business' security. 

A lot of businesses are given poor advice, led to believe they need a pen test right off the bat to find their security flaws and better protect themselves from cybercriminals. 

Penetration Testing has its place, and rightly so, but more often than not you could be running off to book a Pen Test when there's a suitable alternative that could achieve the same desired result in a much more cost-effective way. 

So let's dive in...

What actually is a Pen Test?

Pen Testing, simply put, is a process of verifying the security of an IT system by attempting to breach it.

It is often called ethical hacking as your network is essentially getting hacked, but without causing the damage a normal cyber attack would!

With advanced tools and methodologies, the Pen Tester attempts to probe your infrastructure and exploit vulnerabilities, just like a real hacker would do. The aim is to uncover any security issues that would allow hackers access to all your sensitive data and systems. 

Your reports from the Penetration Test will outline these issues so you or your IT provider can get them fixed and improve your overall business security. 

 

That sounds ideal, what's the issue? 

In theory, Pen Tests sound great, which is why so many businesses jump to the conclusion that they definitely need one. 

However, they are expensive. On average, Pen Tests can cost £5,000 to £10,000 depending on the size of your business.

Not only that, but as a Pen Test is a point-in-time assessment, it will tell you how well your current security is holding up and give you areas to improve, but there's no telling what the situation might look like 3 months from now. 

Suddenly sounds like a big leap of faith, doesn't it?

That's why it's important to do your homework before agreeing to a Pen Test just because you were told you need it. If I had to guess, the people who told you that probably offer Pen Testing as part of their services 👀

 

What's the alternative to Pen Testing?

Penetration Testing is usually not the first course of action you would take for your security, particularly as it requires some kind of scope to give direction on what vulnerabilities and issues you're looking for. 

The first step then, should be to conduct risk assessments within your business to understand your security posture. That initial overview will help determine what steps to take from there. 

It's very likely that if you're already concerned about your security then a Vulnerability Assessment will be a better choice than any kind of deep Penetration Test. 

A vulnerability scan essentially does what it says on the tin - scans your systems for vulnerabilities. The results will tell you what you currently have in place and what issues need addressing.  

 

Doesn't a Pen Test do the same thing?

 

confused-mark-wahlberg

 

In effect, yes, Pen Tests make their way through your network by looking for vulnerabilities. The key difference, however, is that they will exploit what they find and continue to do so until they can go no further. The aim is to establish the extent to which a hacker could break into your networks using various exploitative techniques.

Vulnerability Assessments, on the other hand, find these vulnerabilities without exploiting your network, which is a LOT cheaper.

If you've already got concerns about your security from carrying out risk assessments, you'd be wasting a lot of time and money going straight for a Pen Test. 

 

You'll save money with a Vulnerability Assessment

It is much more cost-effective to run vulnerability scans and then use its findings to address the discovered issues. After doing this a few times, however, you'll probably realise some kind of continual vulnerability scan would be a lot more efficient.

Fortunately, you can actually implement tools and solutions that do this at a much cheaper price than a point-in-time Pen Test. For example, our Compliance and SOC and SIEM solutions constantly check your systems for vulnerabilities.

A similar sized business could be spending 10k on a one-off Pen Test or 3-4k a year on a solution like this which provides constant intelligence on their security posture and vulnerabilities.

These services are fully managed by humans as well, so you're still getting qualified security analysts reviewing your systems, but on a 24/7 basis. 

Vulnerability assessments will tell you upfront what you have and haven't got in place for your security. That's why it's a great place to start; There's very little point in investing time and money into Pen Testing before you've worked on the issues that come up during risk assessments and vulnerability scans.

If you do this first then, you'll have a much better understanding of where your areas of weakness are if you choose you get a Pen Test further down the line.

 

Let's wrap this up...

In short, Pen Testing is important and there's a reason it's offered by so many cybersecurity providers and utilised by businesses. It's not the only option out there, however, and very rarely should it be the 'go-to' option.

If you're only just starting to address your business' security, it's particularly important to start from a base level and work your way up. Perform risk assessments and vulnerability scans to work out what needs improving before spending thousands on a Pen Test.

checklist

At the end of the day, a preventative approach is always going to be the most effective in terms of cost and security. Ensuring you have implemented the 5 critical security controls is an important first step, whether that's in parallel with vulnerability scans or not. Aligning with these controls and adopting standards like the NCSC's Cyber Essentials will only further help you to mitigate vulnerabilities from the offset.

 

Topics: Cyber Security, Penetration Testing, Vulnerability Assessment

author

More by Sam Jones

Related articles
The Importance of Penetration Testing for SMEs: Safeguarding Your Digital Assets

Learn why penetration testing is crucial for SMEs to safeguard their digital assets, identify vulnerabilities, comply with regulations, enhance security, protect customer data, and make cost-effective security investments.

The Ever Evolving Role of the MSP!

Discover how Managed Service Providers (MSPs) can strengthen cybersecurity with a proactive approach and Cyber Essentials Certification. Learn about the evolving role of MSPs in safeguarding businesses against cyber threats.

Is Your Supplier List Your Weakest Link?

Discover why Cyber Essentials certification should be mandatory for suppliers to strengthen supply chain security and mitigate cyber threats. Safeguard your business and gain a competitive advantage.