CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Why Now Is the Right Time To Remote Pen Test

 

The COVID-19 pandemic continues to cause travel restrictions and has reshaped how businesses function, with many pushing large portions of their staff into a work-from-home environment. Still, these limitations do not mean an organization has to accept second-tier cybersecurity.

The Trustwave SpiderLabs team can deliver a first-class assessment of an organization's security posture via remote penetration testing. This technique delivers an equal outcome compared to an in-person test and is easily accomplished from our research facilities, thus avoiding all of the restrictions put in place due to COVID-19.

Being the Managing Consultant for Trustwave SpiderLabs in Singapore, I've worked with many clients ranging from small and medium enterprises to those counted in the APAC Fortune 100. Over the past few years, I've spent countless hours reviewing pen tests results with clients. Most importantly, I've learned a lot about the different things a client can do to maximize the value from a pen test, especially during this COVID period.

 


17696_qrg-penetration-testing-cover
GUIDE

Quick Reference Guide: Penetration Testing

Get the guide to learn more from our experts about best practices for penetration testing:

QUICK REFERENCE GUIDE TO PENETRATION TESTING


 

 

 

 

Increasing adoption of remote Pen Test

When it comes to maintaining a strong organizational security posture, proactive testing should be top of mind. However, the travel restrictions caused by the COVID-19 pandemic have created significant ongoing challenges in assessing an organization's security posture, such as the ability to perform onsite penetration tests.

There is an answer to this problem, remote pen testing.

Trustwave SpiderLabs has been providing remote penetration testing for several years, even before COVID made travel difficult, and the process has been helping keep our clients secure.

Not only does remote pen testing enable Trustwave SpiderLabs to continue to help our clients during the pandemic, but we have found many customers welcome this service.

Save time and money

Conducting a thorough onsite pen test program does take time and this effort is reflected in the billing process. For example, with onsite testing, the customer is billed not only for the onsite activity but also for the time spent as the pen tester waits for the results to come through.​ However, with remote testing, the tester can move on to other projects, which will save you money as the scans on your business are completed over time. And then, there are the savings incurred because the security consultant does not have to travel and be on site.

Test flexibility

If your business operates from multiple locations, remote testing can be scheduled and take place simultaneously because the security consultant does not have to travel to each site.

And since remote tests can be delivered by Trustwave SpiderLabs' global team, there is additional scheduling flexibility built into the process so there is less chance of incurring a penalty due to rescheduling or the cancellation of a test.

 

Ease of testing and lowered risk

Remote testing also removes the need for Trustwave's workers to receive clearances from your organization, and it eliminates the threat of onsite risks to our staffers and your business. And since our workers are already in their workspace when the project begins, they have full access to the suite of resources needed to test your system.

Highly responsive testing when you need it

Our testers, when working remotely, can jump back into a project to conduct quick retests – for example, rechecking a specific finding –with low costs incurred.​

Security assurance

Trustwave SpiderLabs Security Testing is an industry-leading penetration testing team with a global and APJ regional team, 25 years of experience, with 100,000+ hours of tests delivered globally per year​. ​ Additionally, we are an international CREST certified organization for Penetration Testing and Simulated Target Attack & Response (STAR) Penetration Testing.

Our global CREST membership proves to clients that we are invested in training and ensure that our staff keeps up to date with the latest tools, tactics, and procedures.

Being a global organization with a worldwide reach, we're able to constantly give our customers the very best service to ensure that we meet your demands and that you can increase your cyber maturity through our cutting-edge penetration testing using modern attack-based simulations.

Latest Trustwave Blogs

Behind the Scenes of the Change Healthcare Ransomware Attack Cyber Gang Dispute

Editor’s Note – The situation with the Change Healthcare cyberattack is changing frequently. The information in this blog is current as of April 16. We will update the blog as needed. April 16, 2024:...

Read More

Law Enforcement Must Keep up the Pressure on Cybergangs

The (apparent) takedown of major ransomware players like Blackcat/ALPHV and LockBit and the threat groups’ (apparent) revival is a prime example of the Whack-a-Mole nature of combating ransomware...

Read More

Effective Cybersecurity Incident Response: What to Expect from Your MDR Provider

Companies engage with a managed detection and response (MDR) provider to help ensure they detect cyber threats before they do any damage. The "response" part of the MDR moniker is key to that effort,...

Read More