Blog
Penetration testing

What is an external pentest and how is it carried out?

Daniel Andrew
Author
Daniel Andrew
Head of Security

Key Points

A penetration test (commonly known as a pentest) is a security assessment which simulates the malicious activities of real-world attackers to identify security holes in your business’ systems or applications. The aim of conducting a pen test is to understand what vulnerabilities are in your business systems, how they could be exploited, and what the business impacts would be if an attacker was successful. One of the first types of penetration tests organizations usually perform is the external pen test.

What is external penetration testing?

External penetration testing (also known as external network penetration testing) is a security assessment of an organization's perimeter systems. Your perimeter comprises all those systems which are directly reachable from the internet. By nature, they are the most exposed systems as they are out in the open and are therefore the most easily and regularly attacked.

The aim of an external pentest is to find ways to compromise your accessible (external) systems and services, gain access to sensitive information, and discover methods an attacker could use to attack your clients or users. In a quality external pentest, the security professional(s) conducting the assessment will replicate the activities of real hackers, including executing exploits to attempt to gain control of systems. They will also test the extent of any weaknesses discovered to see how far a malicious attacker could burrow into your network and what the business impact of a successful attack would be.

Internal vs external pen testing

External penetration testing usually tests from the perspective of an attacker with no prior access to your systems or networks. This is different to another common type, the internal penetration test. Internal penetration testing instead tests the scenario where an attacker already has a foothold on a compromised machine or is physically in the building. It usually makes sense though to first cover off the fundamentals and consider internal testing only after both regular vulnerability scanning and external penetration testing are being performed. Learn more about different penetration testing methods.

How to perform external penetration testing

So how does an organization go about ordering an external penetration test?  

Scheduling an external pentest is usually as simple as engaging with your chosen cyber security consultancy and pointing them at your perimeter systems (a list of domains and IP addresses/ranges). An external pen test is normally run on a “Black Box” basis, which means no privileged information (such as application credentials, infrastructure diagrams, or source code) is provided to the testers. This is similar to where a real hacker targeting your organization would get started from, after they have discovered a list of your IPs and domains.

There are a few important pointers and due diligence steps that are worth bearing in mind when organizing your external penetration test:

  • Ask about the penetration tester performing your test. Are they a qualified penetration tester? You can find out more about penetration testing certifications and choosing a consultancy in our guide on how to choose a penetration testing company.
  • Quotes are normally based on a day-rate, and your job is scoped based on the number of days it will take to complete the assessment. Each of these can vary between pentesting companies, so it might be worth shopping around to compare the quote and what’s being offered.
  • Check what’s included. Respectable consultancies should offer you a proposal or statement of work that outlines the work to be undertaken. Look out for what’s in and what’s out of scope.  
  • Intruder recommends choosing a provider that includes checking your exposed services for re-use of breached credentials, password spraying attacks, and web application penetration testing on publicly accessible applications.  
  • Social engineering can be a nice value-add, though this type of testing is almost always successful when attempted by an attacker with enough determination, so it shouldn’t be a hard requirement if your budget is limited.

You can also learn more about how penetration tests are scoped and quoted and our recommendations for penetration testing software.

External penetration testing or vulnerability scanning?

Those of you that are already familiar with external vulnerability scanning will notice that an external pentest shares some similarities. So, what’s the difference?

Typically, an external penetration test includes a full external vulnerability scan, but that’s just where it gets started. All output from scanning tools will be investigated manually by a pentester to remove false positives, run exploits to verify the extent/impact of the weakness, and “chain together” multiple weaknesses to produce more impactful exploits. Where a vulnerability scanner would simply report that a service has a critical weakness, a penetration test would look to exploit that weakness and gain control of the server. If successful, the pentester will use their newly acquired access to pivot further, and compromise further systems and services.

While vulnerability scanners often identify potential issues, a penetration tester would explore those fully and report on whether the weakness needs attention or not. For example, vulnerability scanners routinely report on ‘Directory Listing’, which is where web servers offer a list of all the files and folders on the server. This is not necessarily a vulnerability on its own, but it does need investigation. If a sensitive file (e.g. a backup configuration file containing credentials) is exposed and listed by directory listing, a simple informational issue (as reported by a vulnerability scanner) could be quickly turned into a high impact risk to your organization. The penetration tester’s job includes carefully reviewing output from a range of tools, to make sure that no stone is left unturned.

Some further activities which a real attacker would perform which are not performed by vulnerability scanners may also be included, but these vary from consultancy to consultancy. Check the proposal or ask questions before scheduling the pentest if you’d like these to be in scope. For example:  

  • Sustained password guessing attacks (spraying, bruteforce) to try to compromise user accounts on exposed VPNs and other services
  • Scraping the dark web and breach databases for known breached credentials of your employees, and stuffing them into administrative panels and services
  • Web application testing where a self-registration mechanism is available
  • Social engineering attacks such as phishing your employees

Finally, it’s important to remember that new critical vulnerabilities are discovered daily, and attackers usually exploit the most serious weaknesses within a week of their discovery. Whilst an external penetration test is important assessment to take deep look into the security of your exposed systems, it's best used as an additional service to complement regular vulnerability scanning which should already be in place.

Bridging the gap between a point-in-time pentest and vulnerability scanning, Intruder offers a unique continuous penetration testing service, where our pentesting team look for critical vulnerabilities in your systems on an ongoing basis. Learn more about it here.

Finally

At Intruder, we help you continuously scan your systems, monitor your network, and reduce your attack surface, giving you the protection you need between manual pen tests. Why not try it free for 14 days and put it through its paces?

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial