Skip to content

Commit 79bb6ab

Browse files
committed
Enhancements across the board. File Structure Reorganization.
Made improvements based on Erik's indications & my reasoning. Reorganized the files & renamed most of them.
1 parent fd10334 commit 79bb6ab

File tree

14 files changed

+156
-142
lines changed

14 files changed

+156
-142
lines changed

pages/penetration-testing/_meta.ts

Lines changed: 8 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,10 @@
11
export default {
2-
ptaas: "Penetration Testing as a Service (PtaaS) at Oneleet",
3-
types: "Penetration Testing Types",
4-
"reports-documents": "Penetration Test Reports / Documents",
5-
"process-overview": "High-level overview of the Process",
6-
"test-report": "The Penetration Test Report",
7-
"analyze-remediate-retesting-accept": "Analyze, Remediate, Retesting and Accept the Risk",
8-
"faq": "Frequently Asked Questions",
2+
ptaas: "Penetration Testing as a Service (PtaaS)",
3+
"process-overview": "Process Overview",
4+
"classification": "Classification",
5+
"documents": "Documents",
6+
"final-report": "Final Report",
7+
"offerings": "Offerings",
8+
"findings-decisions": "Decisions on Findings",
9+
"faq": "Frequently Asked Questions"
910
};
Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,5 @@
1+
export default {
2+
"access-level": "Access Level",
3+
"attack-vector": "Attack Vector",
4+
"pci-dss": "PCI DSS",
5+
}
Lines changed: 29 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
import { Callout } from "nextra/components";
2+
3+
# Classification based on Access Level
4+
5+
At Oneleet, we tailor our approach to meet each client’s needs.
6+
We recognize that businesses vary in size, goals, and requirements, so we develop customized strategies for success.
7+
8+
Generally, there are three types of penetration testing scenarios. Let’s break it down:
9+
10+
## White Box Penetration Testing
11+
12+
The tester possesses complete knowledge of the system’s source code, architecture, and network details.
13+
This scenario resembles an attacker with in-depth understanding of the system’s inner workings.
14+
Such an attacker could be a disgruntled employee, a contractor, or someone who has gained unauthorized access to sensitive internal information.
15+
16+
## Gray Box Penetration Testing
17+
18+
The tester may have limited access to internal documentation or user credentials, which could be exploited by an attacker with some inside information or limited access to the system.
19+
20+
<Callout type="warning" emoji="⚠️">
21+
This is the type of penetration testing we most often recommend to our
22+
clients, as it provides a balanced approach in terms breadth, and depth.
23+
However, depending on the company's nature, product, and likely attack
24+
vectors, other types of penetration testing might be more relevant.
25+
</Callout>
26+
27+
## Black Box Penetration Testing
28+
29+
The tester, lacking prior knowledge of the system, adopts an external hacker’s perspective. The simulated attacker embodies a hacker attempting to breach the system from the outside. They employ techniques such as reconnaissance, social engineering, and vulnerability scanning to identify potential weaknesses.
Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,8 @@
1+
# Classification based on Attack Vector
2+
3+
Sometimes, there’s also a distinction made between internal and external penetration testing.
4+
If the previous Black/Grey/White categorizes tests by what the tester knows/can access, the Internal/External one categorizes tests by where the testing originates.
5+
6+
**External Penetration Testing** simulates an attack originating from outside the organization, specifically targeting internet-facing assets such as web applications, firewalls, and public servers. The primary objective is to uncover vulnerabilities that an external attacker could potentially exploit. Common targets include websites, virtual private networks (VPNs), and cloud resources. These tests encompass a range of scenarios, including misconfigurations, compromised passwords, and outdated software.
7+
8+
**Internal Penetration Testing** simulates an attacker who has already gained access to the internal network. It focuses on internal security controls, access permissions, and lateral movement capabilities, targeting internal systems, applications, and sensitive data.
Lines changed: 2 additions & 43 deletions
Original file line numberDiff line numberDiff line change
@@ -1,44 +1,3 @@
1-
# Analyze, Remediate, Retesting and Accept the Risk
2-
3-
After receiving the penetration test report, there are several steps you can take, such as remediation, accepting the risk, or rejecting the findings.
4-
5-
Here’s a brief overview of actions you can take once the penetration test report is ready.
6-
7-
## Analyze
8-
9-
When deciding to address a vulnerability, the first and most crucial step is to allocate sufficient time to analyze and interpret the report. Your employees responsible for the penetration test should consider the following questions:
10-
11-
- Does this vulnerability meet the risk threshold we have agreed upon internally?
12-
- What is the actual (business) impact of a possible vulnerability exploitation, considering factors that may not be known to the penetration tester?
13-
- Who will be responsible for remediating each finding?
14-
15-
## Remediate
16-
17-
Before taking any further actions, it’s crucial to verify that the vulnerability is reproducible. This not only enhances your understanding of the issue but also helps identify the systems at risk and different intrusion techniques.
18-
19-
To initiate the remediation phase, it’s essential to comprehend the scope of what needs to be fixed. While technical fixes may be necessary, there could also be underlying causes, such as:
20-
21-
- Management practices that require improvements;
22-
- Alternative approaches;
23-
- Ineffective or overly permissive security policies;
24-
- Communication issues within or between departments.
25-
26-
Nevertheless, in most cases, a technical fix must be implemented. We advise remediating the findings as soon as possible, as the chances of the penetration tester still being intimately familiar with the vulnerability are higher, and the probability of an exploitation is lower.
27-
28-
## Retest
29-
30-
At Oneleet, we are committed to safeguarding your company. We provide free retesting for a year after the penetration test is delivered, giving you ample time to address vulnerabilities and improve your company’s security posture. However, it’s crucial to adhere to your internal policy regarding vulnerability remediation, particularly in light of compliance requirements such as SOC 2, PCI, or ISO 27001.
31-
32-
## Accepting the risk
33-
34-
Marking vulnerabilities as `Accepted Risk` on our platform is entirely at your discretion. We recognize that each client may have a higher or lower internal risk threshold for remediation, and we respect your decision if the analyzed impact is deemed too low to warrant action.
35-
36-
However, we advise against accepting vulnerabilities with a `Medium` or higher risk. As these vulnerabilities pose a growing business risk, they are not a matter of if but when they will impact your organization. Therefore, ensure that you allocate sufficient time and effort to remediate these risks effectively.
37-
38-
Our recommendation is to always provide a clear reason for accepting a risk. This rationale will be included in the penetration test report, allowing you to offer additional context to internal and external stakeholders regarding the acceptability of the risk.
39-
40-
---
41-
421
# PCI DSS Penetration Test
432

443
If you hired Oneleet for a PCI-DSS penetration test, there will be a few minor differences compared to our regular penetration testing process. The primary objectives of the PCI-DSS penetration test are to:
@@ -82,10 +41,10 @@ According to **PCI DSS Requirements 11.3.1 and 11.3.2**, penetration testing is
8241

8342
The definition of a **“significant change”** fluctuates based on an **organization’s risk assessment** process and the specific configuration of its environment. Since PCI DSS doesn’t provide a rigid definition of a significant change, it’s up to each entity to assess whether a change could potentially compromise network security or expose cardholder data. If a modification could potentially affect security or access to cardholder data, it’s generally regarded as significant and should prompt a penetration test.
8443

85-
### Example of a Significant Change:
44+
### Example of a Significant Change
8645

8746
**Migration to a New Firewall System**: Upgrading or replacing the firewall safeguarding the CDE is a substantial change because it directly affects network security. This transition could introduce novel configurations, alter network paths, and influence data flow, potentially compromising cardholder data. Given the critical role firewalls play in security, a penetration test is essential to validate that security controls are functioning as intended.
8847

89-
### Example of a Non Significant Change:
48+
### Example of a Non Significant Change
9049

9150
**Patch for a Non-CDE System**: Applying a minor software patch to a system outside the CDE that doesn’t interact with or impact cardholder data would be considered a non-significant change. This maintenance doesn’t alter security controls in the CDE or affect access to sensitive data, so a penetration test under PCI DSS is not necessary.
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
# Penetration Test Documents
2+
3+
At Oneleet, we offer several types of documents during the penetration testing process.
4+
5+
| Name | Description | Target
6+
|-----|-----|-----
7+
| **Full Report** | Generated at the conclusion of the engagement. This report presents all the findings, accompanied by a **Description**, **Business impact**, **Reproduction steps**, and **Remediation steps** section. It includes an executive summary that highlights positive findings and recommendations. The results section provides a high-level overview, a table listing vulnerabilities, and an overview of the scope of the engagement. After remediation, the report will be updated to reflect the current state of each identified finding. | Internal Usage or <br></br> External Stakeholders
8+
| **Letter of Attestation** | Verifies the successful completion of a penetration test, offering a succinct summary of the scope, methodologies employed, and the tester's proficiency. Offers a comprehensive evaluation of the application's security, identifying the number of vulnerabilities discovered. | External Stakeholders
9+
| **Letter of Engagement** | Notifies that you are undergoing a penetration test. Offers a comprehensive overview of the test's objectives, scope, methodologies, and the dates of the assessment. Assures you that any vulnerabilities discovered will be promptly reported for remediation. | External Stakeholders |

pages/penetration-testing/faq.mdx

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -4,15 +4,15 @@
44

55
No. At Oneleet, we recognize that such attacks increase the probability of operational disruptions or the risk of collateral damage. We firmly believe that there is no genuine advantage to conducting such tests when doing a penetration test.
66

7-
### Is the source code assessed? Between a Black, Gray or White-box Penetration Test, what should I choose?
7+
### Between a Black, Gray or White-box Penetration Test, what should I pick?
88

9-
Opt for a **White-box Pentration Test** if you are prepared to provide the source code and configuration files to the penetration tester, or if the application is open-source, as it effectively simulates threats that have or had access to the source code. Select a **Gray-box Penetration Test** for a best-of-both-worlds approach, as it allows the penetration tester to uncover most vulnerabilities accessible to bot an out- and insider. Choose a **Black-box Penetration Test** if you are main concern is about external threat actors.
9+
Opt for a **White-box Pentration Test** if you are prepared to provide the source code and configuration files to the penetration tester, or if the application is open-source, as it effectively simulates threats that have or had access to the source code. Select a **Gray-box Penetration Test** for a best-of-both-worlds approach, as it allows the penetration tester to uncover most vulnerabilities accessible to both an out- and insider. Choose a **Black-box Penetration Test** if you are main concern is about external threat actors.
1010

1111
### Do I need to set up a staging environment, and where do you test?
1212

1313
We usually conduct tests in the staging environment and advise against testing in the production environment to minimize the risk of operational disruptions or collateral damage. Having said that, testing in staging is discouraged if it doesn’t accurately reflect the production environment or lacks representative data, as this will provide less value from a security perspective.
1414

15-
### Can we implement significant system changes during the penetration test?
15+
### Can major system changes be made during the penetration test?
1616

1717
We advise against implementing significant system changes during the penetration test. While pushing small changes is acceptable, we recommend maintaining a stable environment throughout the engagement to ensure the accuracy and reliability of the testing process.
1818

@@ -26,12 +26,12 @@ Technical background, certifications, communication skills. Evaluate a penetrati
2626

2727
### What are the lead times for a penetration test?
2828

29-
The average time from contract signing to the start of the penetration test is a few days if you are rush, extending up to 1 week during busier periods.
29+
The time from when we sign the contract to the start of the penetration test is usually a few days if there’s a rush, but it can be up to a week during peak times.
3030

31-
### What happens if no vulnerabilities were discovered during the engagement?
31+
### What are the consequences of 0 discovered vulnerabilities?
3232

3333
Although such engagements are highly unlikely, the outcome depends on the engagement scope and business size. For a startup with over 10 employees and a Gray-box penetration test, vulnerabilities are typically found, especially if it’s the first test. If the scope is limited or the application security is strong, there can be no vulnerabilities, but the tester should explain their methods, failures, and challenges.
3434

3535
### Do I share the penetration test report with customers?
3636

37-
You may share the penetration test report if you choose, but we provide a document designed specifically for this purpose. At Oneleet, we offer a Letter of Attestation, which provides a high-level overview of the penetration test, including the tester’s profile and the overall risk score or number of findings. We recommend the Letter of Attestation to be shared with stakeholders.
37+
You may share the penetration test report if you will, but we provide a document designed specifically for this purpose. At Oneleet, we offer a Letter of Attestation, which provides a high-level overview of the penetration test, including the tester’s profile and the overall risk score or number of findings. We recommend the Letter of Attestation to be shared with stakeholders.

0 commit comments

Comments
 (0)