Penetration Test definition

Penetration Test means an authorised simulated attack on the Booking Service intended to discover security weaknesses or other vulnerabilities that could be exploited by a nefarious actor.
Penetration Test means a search of software for Security Defects by a security expert without access to the system’s source code;
Penetration Test means: part of the Risk Assessment Process whereby highly skilled, experienced and trained person(s), known as “white-hat hackers”, engage in a coordinated and planned attack on computer systems and networks to discover potential vulnerabilities and ensure the logical controls can withstand deliberate attempts to be circumvented. 1.4. “Program” shall mean: the documented and exercised processes and procedures for accomplishing common objectives and monitoring such accomplishment, which may be updated from time to time. 1.5. “Risk Assessment Process” and “Risk Assessment” shall mean: a documented and exercised process used to identify the risks to system security and determine the probability of occurrence, the resulting impact, and identify additional safeguards or modifications that would eliminate and/or adequately mitigate this impact. 1.6. “Risk Management Program” shall mean: the documented and exercised process for identifying, controlling, and mitigating information system related risks. It includes Industry-standard qualitative and/or quantitative Risk Assessment Process; cost-benefit analysis; and the selection, implementation, testing, and evaluation of safeguards, including a determination of steps required to meet the four security goals of Security Assurance. 1.7. “Security Assurance” shall mean: grounds for confidence that the four security goals (i.e., integrity, availability, confidentiality, and accountability) have been adequately met by a specific computer system. “Adequately met” includes (1) functionality that performs correctly, (2) sufficient protection against unintentional errors (by users or software), and (3) sufficient resistance to intentional penetration or bypass. 80 Application Service Provider Agreement - Synchronoss and Verizon Proprietary and Confidential

Examples of Penetration Test in a sentence

  • The PEP shall be tested according to the current Bureau of Materials Illinois Laboratory Test Procedure (ILTP), "Sand Penetration Test of Penetrating Emulsified Prime (PEP)".

  • The contractor shall ensure that all infrastructure deliverables comply with the Defense Information Systems Agency (DISA) Security Technical Implementation Guide (STIG) and Computer Network Defense (CND)., which includes the need for source code scanning, the DISA Database STIG, and a Web Penetration Test to mitigate vulnerabilities associated with SQL injections, cross-site scripting, and buffer overflows.

  • Penetration Test: Furnish materials passing ASTM E814 for penetration fire stopping indicating maintenance of time-rated adjacent assemblies.

  • Undrained shear strength, Cu of ground soil from Unconfined Compression (UCC) test or Vane Shear Test and Penetration Number (N – Value) from Standard Penetration Test should also be determined.

  • And Penetration Test Experts: One of the things I like to do with the [penetration testing] guys is if you sit down and say, “what are all the different ways you could subvert this system.” It is quite common to come up with 20, 30, 40, 50 in five or ten minutes of brainstorming.


More Definitions of Penetration Test

Penetration Test means an authorised simulated attack on the taptravel Service intended to discover security weaknesses or other vulnerabilities that could be exploited by a nefarious actor.
Penetration Test. “ means a special method of verification whether the System, after having been modified in the form of performance of the Ordered Work (if applicable), is provided with sufficient protection against an attack looking for private or non-public data, or taking control of the System and its features. Penetration Tests will be carried out using the OWASP method (The Open WebAplication Security Project – a set of recognized security methods, which are necessary for the erection of a safe web application). Penetration Tests on the System may only be performed by the Customer on prior written notice and any Penetration Tests performed by the Customer will be subject to the terms of the Supplier. In the event that the Penetration Test was performed by a certification authority (e.g. Certified Ethical Hacker) of Supplier or of Customer and the outputs of such a Penetration Test are not older than twelve (12) months, the result of such a Penetration Test may be accepted by the Customer instead of performing a Penetration Test under this Agreement.
Penetration Test means an authorised simulated attack on the TAAP Visitor Book Service intended to discover security weaknesses or other vulnerabilities that could be exploited by a nefarious actor.
Penetration Test means a simulated attack on any Authority Assets, the Authority System (or any part thereof) or the Supplier System (or any part thereof).
Penetration Test means a special method of verification whether the System interface accessible from the Internet is provided with sufficient protection against an attack looking for private or non-public data, or taking control of the System and its features. Penetration tests will be carried out using the OWASP method (The Open WebAplication Security Project – a set of recognized security methods which are necessary for the erection of a safe web application www.owasp.org).
Penetration Test means a search of software for Security Defects by a security expert withoutaccess to the system’s source code;
Penetration Test. Means an authorized simulated cyber attack on a computer system or network, performed to evaluate the security of the system or network. A penetration test can help determine whether a system is vulnerable to attack, if the controls in place are sufficient, and which controls (if any) the test bypassed. Penetration test reports may also assess potential impacts to the organization and suggest countermeasures to reduce risk.