What is it?

External penetration testing is an advanced security testing approach that goes beyond simple vulnerability testing, it uses adversary tools and techniques to enumerate and exploit an organization's external attack surface, uncovering paths into an organization's data and systems.

The purpose of the external testing is to simulate an adversary on the internet, who is outside the organization, enumerating attack paths from their perspective and demonstrating what those threats can do.

How it benefits your organization

When regular external penetration testing is conducted against an organization, the organization can benefit in several ways:

  • Identify and fix vulnerabilities before attackers exploit them
  • Understand an organization's attack surface, useful for security strategy planning
  • Meet compliance or framework recommendations (SOC 2, ISO 27001, PCI-DSS, HIPAA, NIST CSF, SEC, GDPR, etc.)
  • Reduce the likelihood of a data breach
  • Test incident detection and response

Our approach to testing

We follow NIST SP 800-115 and PTES penetration testing standards for our engagements.

Our experts work with you to help determine the scope of testing, and identify any risks that may cause an interruption to your business operations. Using both automated and manual testing, Digital Osprey follows these phases during an engagement:

  • Reconnaissance - discover publicly available information relevant to the security of the application
  • Vulnerability analysis - Identify and assess vulnerabilities in the external attack surface
  • Exploitation - White hat hackers exploit vulnerabilities to gain access to systems
  • Post-exploitation - If successful exploitation, ethical hackers examine the extent of access gained and determine potential further impacts
  • Reporting - a comprehensive report detailing discovered weaknesses and recommendations to address vulnerabilities
  • Remediation verification - follow up verification is included, to ensure that weaknesses have been successfully mitigated