Maximising the Benefits from your Penetration Tests

DATE:
Wednesday
13
July
2022
TIME:
11:00
-
12:00
location:
Online

The benefits of conducting regular penetration (pen) testing are irrefutable in improving your organisation’s overall security posture by evaluating web application, internal and external network security.  Benefits include identifying and prioritising risks, preventing costly breaches and ensuring compliance with industry standards and regulations.  At the same time, they can be expensive, time consuming and potentially disruptive.  In URM’s webinar, we will be advising on how to maximise the benefits and minimise the drawbacks and costs of conducting pentests.  We will provide practical tips on all stages of a penetration test lifecycle, including:

  • Determining the purpose of the pen test, e.g., addressing your most sensitive business risks
  • Determining the optimum scope.  If it’s too wide, you may lose effectiveness.  If it’s too narrow you may miss opportunities
  • Preparing for your pen test, e.g., conducting some basic housekeeping before commencing  
  • Engaging with pen test providers, e.g., what questions to ask to get the optimum fit Ensuring that pen tests are conducted in a positive, non-threatening climate
  • Getting the most from your penetration test report, e.g., what to look for in your pen test report and what questions to ask.

By attending URM’s webinar, you will receive invaluable advice for maximising the benefit-cost ratio of your penetration tests.

Register for the event

Please note, we can only process business email addresses.

Did you miss the live event? Do not worry. We have recorded the webinar for you. Please register using the form below and we will provide you with the link to the recorded webinar when ready.

Did you miss the live event? Do not worry. We have recorded the webinar for you. Please watch the introduction to the webinar below. For the full recording please register using the form below the video.

Register to watch recording

Please note, we can only process business email addresses.

Event