It’s referred to as a Pen test. Penetration Testing is used to evaluate the security of an IT infrastructure. It is a process to identify security vulnerability within an application by evaluating a system or network with the help of different malicious techniques. Vulnerable areas of system or application identified through a process of an authorized simulated attack on the system. The primary purpose of executing this type of testing on a system is to track the data from outsiders like hackers that make unauthorized access to a system.

Once a vulnerability identified into a system, then that weak area of the system used by the hacker to gain access to a system or to get sensitive information from a system. The one who executes a penetration testing on a system, but into the legal way referred to as an ethical hacker. These types of hackers hired by an organization to find out vulnerable areas of an application, later on, these vulnerable areas cannot find out by the unauthorized hackers to damage or destroy a system.

#testing #programming

What is Penetration Testing? Pen Testing Tools.
1.30 GEEK