Penetration Testing and CMMC Compliance

cmmc penetration testing featured

Penetration testing is an increasingly common security practice for many businesses using sophisticated IT or cloud systems. Under CMMC, penetration testing is even more important because achieving higher levels of responsibility and capabilities calls for some form of penetration testing. 

Here we’re discussing how penetration testing plays into CMMC regulations and when you can begin to expect it as a requirement. 

Read More

What Are the 4 Types of Penetration Testing?

types of penetration testing featured

In previous articles, we’ve discussed the basics of penetration testing and more advanced automated pen testing. The truth is that modern penetration testing has evolved along several different trajectories, all impacted by the unique demands of data-driven business. 

Here, we’ll cover the different, broad categories of penetration testing, and what they are intended to protect your systems from. Following this, you should be able to recognize, regardless of your compliance requirements, what penetration tests you would need to assess your comprehensive security posture. 

 

Read More

What is Automated Penetration Testing?

automated penetration testing

In a previous article, we discussed penetration testing from the perspective of compliance and cybersecurity. While pen testing is often a core component of most regulations, it’s generally a good practice to consider using outside of just checking compliance boxes. A good way to do that is with a partner that can offer automated penetration testing. 

What is automated penetration testing? It’s the use of automation and other cloud tools to perform the basics of a penetration test. Sometimes mistaken for vulnerability scanning, automated penetration tests provide additional insight and continuing coverage that annual pen tests do not. 

 

Read More