The word "automation" used in the same sentence as "pen testing" doesn’t need to make your cybersecurity team cringe. Used correctly, it will make them sigh with relief.

Dark Reading Staff, Dark Reading

July 13, 2020

4 Min Read

With cybersecurity attacks perpetually on the rise, security teams are under more pressure than ever. While pen testing can help these teams by finding vulnerabilities before adversaries can, even pen testing comes with its challenges. A skills shortage, new and expanding regulations requiring testing, and other critical daily security duties increasingly leave cybersecurity professionals stretched thin.

One solution to the problem is expanded  automation functionality in pen testing tools --for both new and practiced pen testers. Automation can elevate the skills of inexperienced testers with wizards that safely guide them through critical standard tests; experienced testers can maximize their time by automating the routines.

Closing the Pen Testing Skills Gap
One of the biggest hurdles in creating a successful cybersecurity program is finding people with the right qualifications and experience. The cybersecurity skills gap is well-documented issue with a qualified supply simply of security professionals not keeping up with demand. This is particularly true with pen testing. According to the 2020 Pen Testing Report, 63% of respondents report that hiring enough skilled personnel to perform pen tests is their top challenge  related to implementing and maintaining a pen testing program. Nearly half (49%) of respondents report that the new hires  have three years or less experience. Unfortunately, there is no shortage of threat actors and cybercrime groups. Consequently, organizations can’t delay deploying critical pen testing initiatives.

But even with the skills gap, businesses can build a strong pen testing program by intelligently using the resources that are readily available because not every test requires an expert. Penetration testing tools that have automated features can be used by security team members who may not have an extensive pen testing background. These tools can be used for tests that are easy to run, but essential to perform regularly, like validating vulnerability scans, network information gathering, privilege escalation, or phishing simulations.

Meeting and Maintaining Regulatory Compliance
The 2020 Pen Testing Report also illustrates how essential pen testing has become now that so many industries have to adhere to security regulations like PCI DSS, HIPAA, NERC, or GDPR. A full 95% of respondents report that penetration testing is important or somewhat important to their compliance initiatives. Most regulations require some way to evaluate an organization’s security posture, and many businesses find that pen testing is the best way to do this because  it is designed to uncover weaknesses before they can be exploited.

Many necessary compliance tests are relatively uncomplicated and can be completed with a pen testing tool with an automated framework. Additionally, pen testing is only one piece of compliance, and security teams need to be as efficient as possible in order to meet every facet of these regulations. By having a centralized tool that has automated functionality for multiple tests in addition to detailed reporting capabilities, security teams can save time while still effectively meeting and proving adherence to requirements.

Balancing the Human Element of Pen Testing with Automation
Just as attackers use tools in order to successfully breach an organization’s defenses, pen testing should also take advantage of these tools in order to replicate similar attacks. The tools aren’t designed to replace people, but instead streamline the process, taking care of more repetitive, straightforward tests so that expert pen testers can spend their time diving deep into more dynamic problems. Combining a pen testing tool with the periodic usage of third-party services is particularly effective. These services can be used for things like initial tests that may be complex to set up, but can then be repeated for remediation validation by an in-house security team. However, organizations should be sure to carefully research different services, as many simply use similar testing tools, while others have advanced expertise suited for more complicated tests.

Though the word "automation" used in the same sentence as "pen testing" may still make some cybersecurity professionals cringe, once implemented, a tool’s ability to bridge the skills gap, streamline compliance, and enable efficiency makes more of them sigh with relief.

About the Author: Bob Erdman
Bob Erdman is Head of Product Management for Core Security’s cyber threat solutions. With more than 25 years of experience in information technology, he has worked with global customers across numerous industries to help implement mission-critical technology.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights