Internal Penetration Testing

Internal penetration testing mimic attacks originating from inside the network to evaluate internal security controls and employee awareness. The goal is to determine if attackers who have already compromised the perimeter could move laterally within the network

Common techniques in an internal pen test include:

  • Gaining initial access by exploiting vulnerabilities identified in an external pen test.
  • Using legitimate credentials obtained through phishing or social engineering.
  • Exploiting vulnerabilities in systems accessible from the internal network.
  • Attempting privilege escalation on compromised systems.
  • Using pass-the-hash or other credential theft techniques.
  • Evaluating internal security policies and employee awareness programs.
Internal penetration testing

TEKYHOST provides completely FREE initial assessment. Call us at 1-888-638-1233