Penetration tests should be sophisticated and controlled

PYMNTS spoke to Graham Steel, CEO of Cryptosense, a company that creates software for testing vulnerabilities in secure systems.

Earlier this year, we discussed the importance of conducting penetration tests. Recently, PYMNTS spoke to Graham Steel, CEO of Cryptosense, a company that creates software for testing vulnerabilities in secure systems. According to the site, Cryptosense focuses on back-end security gaps in PINs, security keys and other forms of encoded information. 

"What we usually find are just little mistakes, little configuration errors or small things that are being done wrong," said Steel. "The things we find wrong are often easy and simple but they are hidden among all the other functions that are found in payments back office application. They are shallow, but they are hard to find because of all the other layers."

One of the best ways to ensure that your system is fortified against hackers is to simulate a cyberattack. This should always be executed under the guidance of professionals so that aspects of security aren't disrupted or damaged. In a controlled setting, penetration tests are a valuable tool for identifying vulnerabilities in your data protection. 

Steel also reinforced the importance of constant monitoring. This can help identify a breach early so that the repercussions can be minimized with a swift response. An effective response plan is also critical to managing a breach when your system is compromised. One of the most common vulnerabilities Steel says Cryptosense encounters is when clients combine payment processing systems ineffectively. This leads to gaps between platforms where hackers can find an opening. 

Whether you are a merchant, business or developer, securing your payment acceptance environment can be a challenge. Ask Vantage about the security vendors we use and recommend for your unique situation.

by Ty Hardison

Share this Post

Share to Facebook Share to Twitter Share to Google+ Share to LinkedIn More...