Penetration Testing Vs Vulnerability Scanning

By Fortra's Digital Defense

Penetration testing and vulnerability scanning can be commonly confused as the same type of security testing service. However, issues arise when business owners purchase one type of security scan when they actually need another kind. It may help to understand the differences between the two main types of security testing: penetration testing and vulnerability scanning. Vulnerability scanning and penetration testing, otherwise known as “pen testing,” are required by the Payment Card Industry Data Security Standard (PCI DSS).

A vulnerability scan is an automated, high-level security test that reports its findings of known vulnerabilities. A penetration test is a detailed hands-on examination by an actual person that attempts to detect and exploit weaknesses found in the security of your system. 

 

In Depth Look at Vulnerability Scans

This type of security scan is also commonly known as vulnerability assessment. A vulnerability scan is used as an assessment for computers, systems, and networks with possible cyber security weaknesses or vulnerabilities. These types of scans typically use automated tools as an assessment of what part of your system to exploit. 

High-quality vulnerability scans are able to search for over 50,000 vulnerabilities and are required according to mandates from the PCI, DDS, GLBA, and FFIEC. Vulnerability scans are often instigated manually or by using a schedule. It is common for these security scans to process in as quick as several minutes, but can also last up to several hours. 

Vulnerability scans are passive in their approach to vulnerability management. This is because these security scans do not go beyond reporting detected vulnerabilities. It is ultimately up to the business and their staff in IT to patch any new weaknesses found in the testing environment, or confirm that a discovered vulnerability is a false positive. Because these scans are not passive in vulnerability management, a new scan should be completed upon discovery.

Additionally, vulnerability scans should be conducted in compliance with a PCI vendor, where applicable, to ensure that the most important vulnerabilities are being scanned. 

 

Vulnerability Scan Reporting Information

After a vulnerability scan or assessment is complete, a detailed report is then created. These scans can generate an extensive list of known vulnerabilities and references for additional management for each vulnerability. Some often offer directions for solutions to the issues. 

Although the report can identify potential weaknesses, it can sometimes include a false positive. This is when an assessment will identify a threat that is not actually real. Sifting through reported vulnerabilities and making sure they are real as opposed to false positives could be a chore, but is necessary for thorough work. A good scanner can rank vulnerabilities into a number of security risk categories from high, medium, or low. These will often have an assigned score to a vulnerability so that you can prioritize search efforts on discovered items that have a higher risk.

 

Vulnerability Scan Benefits and Limitations

There are a number of important considerations to make when deciding which services your business is going to need. As for benefits, a vulnerability scan is quick and provides a high-level look at possible vulnerabilities in your system. Additionally, the cost to perform a scan is  affordable, automated, and can be run at any time. 

Every scan has its limitations. Various types of scanners beyond vulnerability scans may lead to the possibility of false positives when reaching a wide scope without pinpointing a specific set of breaches. Additionally, a business must run a manual check for each vulnerability before they begin to scan again. These scans do not confirm if a vulnerability is exploitable as well. 

 

In Depth Look at Penetration Testing

Penetration testing is the simulation of a hacker attempting to get into a business’ system through hands-on research and the exploitation of vulnerabilities. Analysts known as ethical hackers then search for vulnerabilities that they can prove to exploit. Methods such as password cracking, buffer overflow, and SQL injection can attempt to compromise data from a network in a way that is not damaging. 

These types of tests are extremely detailed and effective in finding and remediating vulnerabilities found in network systems, applications, and software. If you really need to find deep issues within your system or network, it is strongly recommended that you use penetration testing. If you modify the system and software over time, regular penetration testing can be a great way to ensure continued data security. 

Penetration testing is often a requirement in many security standards such as PCI, DDS, HIPAA, and more. This is because the level of detail from penetration testing is effective in improving systems. The human element to penetration testing is what differentiates itself from a vulnerability scan. There is no such thing as automated penetration testing because they are conducted by using experienced, technical human beings. 

Penetration tests are conducted by those educated in:

  • Black hat attack methodologies
  • Internal and external security testing
  • Web application programming languages
  • Web APIs
  • Security Testing tools
  • Network technologies 
  • Networking protocols 
  • Scripting languages 
  • Web front-end technologies
  • Operating systems 

A Penetration tester is great use for providing deeper looks into data security in a web application or organization’s network. 

 

Penetration Test Reporting Information

A Penetration test report is usually long and contains a detailed description of attacks that were used. They also include the application used in your testing environment, as well as suggestions for solving the issues found.

 

Penetration Test Benefits and limitations

Just like vulnerability scanning, penetration testing also includes a number of benefits and limitations. To start, penetration tests are live tests completed manually. This means that the results are more accurate and thorough. The scope of reach is great with penetration tests as well. Additionally, retesting after the issues have been remedied is often an included service. These tests are great for ruling out any false positives that may be detected in a vulnerability scan. Lastly, a penetration test is generally only needed annually, or after a significant change to your system or network.

The list of limitations is short but should also be considered. It should be noted that penetration tests take roughly 1 day to 3 weeks to complete. The average cost of penetration testing can cost anywhere between $4,000 to $100,000 to perform

 

Vulnerability Scanning vs Penetration Testing

Both vulnerability scanning and penetration testing can work together well as a way to encourage good security posture in application and network security. Vulnerability scans are great when performed weekly, monthly, or quarterly as they provide insight into your network security. Ranking risk with regular vulnerability scans can help prioritize your security team’s efforts, while penetration tests are a thorough way to examine your network security with less risk. Penetration tests may be expensive, but those who pay for them are guaranteed a professional that examines every corner of your organization just as a real world hacker would. 

Both types of security services are important at their respective levels. They are necessary in cyber risk analysis and are required in compliance by those including PCI and HIPAA in their business processes. Contact us at Digital Defense to discuss the differences in vulnerability scanning and penetration testing services today. 

Sources cited: 

Security, W. (2020, April 03). Average Cost of Penetration Testing. Retrieved December 09, 2020, from https://blog.rsisecurity.com/what-is-the-average-cost-of-penetration-testing/

About Digital Defense

Our SaaS platform supports Fortra Vulnerability Management, Web Application Scanning, and Active Threat Sweep that together provide:

  • Asset discovery and tracking
  • OS and web application risk assessment
  • Targeted malware threat assessment
  • Machine learning features that leverage threat intelligence
  • Agentless & agent-based scanning
  • Penetration testing for networks, mobile applications, and web applications
  • Compliance management. One of the world’s longest tenured PCI-Approved Scanning Vendors

Our SaaS platform virtually eliminates false-positives associated with legacy vulnerability management solutions, while also automating the tracking of dynamic and transient assets and prioritizing results based on business criticality.

About the Author

Mieng Lim, Vice President, Product Management has served as a security expert for Digital Defense, Inc. since 2001. Mieng takes a consultative approach to security having held prior roles in Operations, Quality Assurance and Sales Engineering. Mieng seamlessly blends technical expertise with real world scenarios to provide an entertaining and educational cyber security perspective. Mieng serves a mentor and STEM advocate encouraging young women to pursue careers in security and technology and volunteers with BSides San Antonio as a staff member. Mieng holds a Bachelor’s Degree in Computer Science with Minor in Sociology from Trinity University. 

Make Sure Your Vulnerability Management Choice is the Right One

The Comprehensive Vulnerability Management Purchasing Guide outlines which VM options to look for prior to purchasing.

Get the Guide

Share This