Getting the Most From Your Pen Testing Programme

DATE:
Wednesday
26
June
2024
TIME:
11:00
-
12:00
location:
Online

Penetration testing, or ‘pen testing’ is an authorised, simulated cyberattack where an expert tester attempts to find and exploit vulnerabilities in an application, system or network.  The purpose is to identify and prioritise the mitigation of risks and proactively address vulnerabilities before they can be maliciously exploited (and therefore avoid a breach).  Pen testing will help you comply with regulatory requirements and industry standards.

URM works with organisations to pen test their IT environments on a daily basis, providing us with first-hand insight into the rapidly evolving landscape of threats and cybersecurity.  URM will share its insights, outlining commonly-seen and emerging vulnerabilities and actions you can be taking today.  URM will also provide detailed guidance on which types of penetration test you should carry out, when, and the key points to be aware of when conducting the tests.

Drawing upon our extensive experience as a CREST-accredited provider of penetration testing, we will address:

  • Different test types (e.g., network infrastructure, web applications and API, mobile)
  • Emerging and key vulnerabilities
  • Role of vulnerability scanning
  • Pitfalls to avoid with pen testing
  • Practical things you should be doing today!


Attending URM’s webinar will provide you with invaluable advice on gaining the greatest value from your pen testing programme.

Register for the event

Please note, we can only process business email addresses.

Did you miss the live event? Do not worry. We have recorded the webinar for you. Please register using the form below and we will provide you with the link to the recorded webinar when ready.

Did you miss the live event? Do not worry. We have recorded the webinar for you. Please watch the introduction to the webinar below. For the full recording please register using the form below the video.

Register to watch recording

Please note, we can only process business email addresses.

Event