Vulnerability Assessment

From Hack the Box Academy - Notes

Different types of security tests a company can undergo

  • Vulnerability assessment (little to no manual exploitation)

  • Intrusion testing

  • Red Team (for more mature organization)

  • Purple Team

  • Bug Bounties

  • Security Audits (when it is required from an external entity)

Intrusion Testing

  • From a Black, Grey or White perspective (no, partial or complete knowledge of the testing environment)

  • Internal, External, Wireless, Physical, Web & Mobile, IoT, Social Engineering, etc.

Threat, risk and vulnerability - differential concepts

Risk assessment based on the likelihood and impact.

Last updated