What is the Difference Between Penetration Testing and Vulnerability Scanning?

What is the Difference Between Penetration Testing and Vulnerability Scanning?

4th December 2018

You may have come across vulnerability scanning and penetration testing before, or heard them being mentioned, but it's surprising how many people get them confused or don’t realise they are in fact quite different in their own rights.

So, what exactly are these two forms of cyber security assessment and how exactly do they differ from each other?

What is Vulnerability Scanning?

Vulnerability scanning is a form of cyber security testing used to identify potential threats to your business’ IT environment. To be more technical, vulnerability scanning identifies weaknesses in network devices. Network devices can include routers, firewalls, servers, switches and software applications – in fact, any device connected to your network. Your vulnerability scanner will look for both ‘potential’ flaws or weaknesses and ‘known’ ones which can be matched against an existing database list of threats.

However, vulnerability scanning stops after it has identified and highlighted weaknesses in a report; it will not take any actions to mitigate or physically exploit the threats. Once your scan has identified any vulnerabilities, it is your responsibility as an organisation to ensure that they are dealt with and reduce the potential of an attack.

Vulnerability scanning is an automated process performed by software alone and involves no human interaction, until the report has been generated. It can be used as a standalone tool or as part of a wider strategy to strengthen your business’ security posture.

What is Penetration Testing?

Like vulnerability scanning, penetration testing is a cyber security method that assesses your organisation’s security posture and finds weaknesses. Although it is different to vulnerability scanning, it essentially serves a similar purpose, but without using any automation whatsoever. Penetration testing is human driven: a specific set of elements (scope) or departments are focused on a specific environment and a number of penetrating software tools are created specifically for it. Essentially, they are acting as a hacker and mimicking their processes (without causing damage) in order to try and gain entry to your network. Their goal is to try and identify weaknesses in the network of devices and applications and then physically prove it, by penetrating them and getting in – just like a hacker would!

These tests are usually conducted outside of business hours, or when networks and applications are least used, which in turn, limits the impact on business operations.

If all that sounds a bit techy, there’s a simpler way of describing how it works

Imagine a wall that had various holes drilled into it. Some of these holes only went quarter or half of the way through, whereas others would be drilled through completely, creating an entry point from the outside to the inside. In this case, let’s imagine that the unwanted visitors who could gain entry through the wall are not hackers, but uninvited insects!

The vulnerability scan would highlight which of the holes it believed were going all the way through and which ones were a dead end. In doing so, it will check a list of known ‘drilled holes’ and use that to create its final report, where it tells you which holes need to be investigated and confirmed, then filled with cement in order to close them off.

The Penetration Testing side of things would go a lot further and physically have a human push a very safe and friendly insect through the hole, to check it was in fact a doorway from the outside to the inside and then report whether it was successful. Once clarified, they will mix the cement themselves and fill the holes for you.

Which is Right for your Business?

Both vulnerability scanning and penetration testing are great ways to strengthen your security posture and identify weaknesses within your network. Vulnerability scanning is ideal if you do not have manual resources to spare, as it automatically assesses your systems for potential threats. However, as vulnerability scanning does not actually mitigate the issues, it is wise to also conduct penetration testing too.

Instead of choosing between these two security features, consider how you can use them in conjunction. The vulnerability scan will identify threats more efficiently, while penetration tests can delve deeper into any areas of concern highlighted by the scan and begin rectifying those threats immediately.

At the very least you should be getting a vulnerability scan done. This could save you thousands in both revenue and headache hours!

 

How to get Started with Penetration Testing and Vulnerability Scanning

At Southern IT, we take cyber security very seriously. If you’re concerned about your security, posture, we have many different offerings that can help you, including vulnerability scanning, staff cyber security awareness training or Cyber Essentials Certification assistance.

Want to become more cyber safe? Explore our cyber security offerings today.

Find out more

 

Keen to learn more? Explore our other resources on Connectivity Solutions below: 

Can your business recover from Disaster?

Do you have a backup? is it sufficient? when did you last review it, or test it?

Download our free 25 point checklist to help give you peace of mind that you've got the best system in place for your business needs.

Top