What Regulations Require Penetration Testing?

penetration testing regulations

Penetration testing is a proactive way to assess your cybersecurity practices and identify vulnerabilities to remedy. Businesses engage firms to conduct these to understand exploitable weaknesses so they can fix them before hackers exploit them.

While it’s a best practice for organizations in their cybersecurity strategy, compliance with regulations is another reason companies request pen tests. Many laws regulate the collection, use, and sharing of data. As such, remaining compliant with these rules requires regular auditing and testing.

So, what regulations require penetration testing? We’ll review the most common ones and what they say about pen testing.

What Is Penetration Testing?

penetration test is a simulated cyberattack performed by ethical (white hat) hackers. You hire a firm that specializes in this service to conduct it. There are many types of pen tests that focus on different areas of your IT ecosystem, including:

  • Web application pen tests: This exercise assesses the architecture, design, and configuration of web applications. These include everything delivered over the internet via a browser interface.
  • Network security pen tests: These tests identify exploitable issues on different networks associated with routers, switches, or network hosts. It often uses weak assets or misconfigured assets to breach.
  • Cloud security pen tests: This option validates your cloud deployment security accuracy. It evaluates overall risk and the potential for a breach to occur in cloud properties. You can request them for public, private, and hybrid clouds.
  • IoT security pen tests: In this test, a layered methodology analyzes devices and their interactions. As IoT devices are a popular option for cybercriminals to gain network entry, these issues are critical to correct.
  • Social engineering pen tests: These test works differently than others, as it uses phishing techniques in emails to determine your network’s ability to defend, detect, and react to them. It also provides insight into whether your security training is effective.

For pen tests and regulations, most will focus on web applications, networks, and clouds.

Regulations and Pen Tests

The regulations and laws below have components that either require or suggest pen testing:

HIPAA

HIPAA is one of the most detailed laws regarding the use of data, specifically PHI (protected health information). As such, there are many rules about data security. While HIPAA doesn’t explicitly require pen testing, there is language that addresses it.

HIPAA Evaluation Standard § 164.308(a)(8) applies to penetration testing, stating that a covered entity or business associate is required to “perform a periodic technical and nontechnical evaluation.”

A technical evaluation typically refers to performing a penetration test.

Information Access Management: § 164.308(a)(4)27 references the need to assess “security measures related to access control” and confirm how effective authentication processes are in preventing unauthorized access to PHI and other assets that contain protected information.

Additionally, NIST 800-66 for HIPAA includes this recommendation: “Conduct penetration testing (where trusted insiders attempt to compromise system security for the sole purpose of testing the effectiveness of security controls), if reasonable and appropriate.”

These mentions within HIPAA around evaluations and assessing certainly align with what a pen test is able to do. By conducting them often, they support your compliance with the HIPAA Security Rule, HIPAA Privacy Rule, and Breach Notification Rule.

HIPAA Security Rule

The HIPAA Security Rule declares that healthcare organizations and their partners must ensure that PHI remains confidential, accessible, and secure.

HHS (Health and Human Services) OCR (Office for Civil Rights), the agency with the authority to enforce HIPAA, presents five points to consider in this rule:

  • Assess risks and vulnerabilities related to ePHI’s confidentiality, integrity, and availability.
  • Commit regular reviews of HIPAA compliance.
  • Identify how you create, maintain, receive, and transmit ePHI.
  • Determine how third parties, partners, and vendors with access to ePHI will create, receive, maintain, and transmit it.
  • Define data security threats related to risk in three categories: human (internal and external), natural (disaster events like hurricanes or tornadoes), and environmental (physical and cyber).

HIPAA Privacy Rule

The HIPAA Privacy Rule outlines the standards for protecting PHI. The focus is data privacy and what you’ll do using or disclosing it. Pen testing allows you to demonstrate compliance by finding issues that could cause a data breach. Knowing these weaknesses enables you to avoid this risk and remediate any problems.

Breach Notification Rule

The Breach Notification Rule of HIPAA relates to what should happen if a breach occurs, including notifications you must send. Your policy on this would be part of an incident response strategy. Since pen tests emulate an attack, you’ll be able to discern if your defenses are working properly.

PCI-DSS: Payment Card Industry Data Security Standard

PCI-DSS, the Payment Card Industry Data Security Standard, is an information security standard for handling credit card information. The Payment Card Industry Security Standards Council (PCI SSC) administers it, and card brands mandate it. The PCI SSC, however, doesn’t have the legal authority to compel compliance.

The standard has four levels of compliance, depending on the dollar amount of transactions you handle. Level 1 is at the top. All require a PCI scan, and Level 1 organizations must go through internal audits and a scan by an approved scan vendor.

PCI certification also entails using a firewall, encryption, and anti-virus installations. You also have to qualify audits and scans, which pen tests can help do. It’s not an official requirement, but it supports compliance.

SOC 2 Type 2

SOC 2 Type 2 is a System and Organization Control (SOC) framework that provides a report to organizations about security, confidentiality, integrity, privacy, processing, and availability of data controls. Any company storing, using, or transmitting protected data should undergo a SOC 2 Type 2 pen test. It applies to any SaaS or tech company holding customer data.

This type of pen test has five areas: security, availability, processing integrity, confidentiality, and privacy, known as the Trust Service Principles (TSP). The report from your SOC 2 Type 2 pen test will include:

  • The IP addresses, URLs, mobile apps, and APIs tested
  • Vulnerabilities found
  • The assessment steps
  • Exploitable area determinations
  • Recommendations to remediate, prioritized from most urgent to least

These pen tests ensure you comply with the scheme and have the right security controls to protect data.

ISO 27001: International Organization for Standards 27001

The ISO 27001 compliance scheme standardizes adequate and controlled measures to ensure information security. It involves legal, technical, and physical aspects of a company’s information security management process. ISO 27001 is an umbrella covering every component of security and business continuity.

You must have a pen test each year to remain in compliance with ISO 27001.

Medical Device Pen Tests

Manufacturers must meet cybersecurity requirements for medical device approval by the FDA (Food and Drug Administration), including the Premarket Notification 510(k) and Postmarket Submissions. Additionally, a new rule began on October 1, 2023, relating to regulatory submissions of medical devices and cybersecurity. Those requirements include:

  • Submitting plans on how the company will track and address cybersecurity issues that occur after the device is on the market
  • Implementation of internal procedures regarding medical device security to verify that patches and updates commence after identifying vulnerabilities
  • Developing a “software bill of materials” as part of their FDA filings to define all software components in the device
  • Compliance with yet-to-be-created rules about being cyber-secure

Pen-testing medical devices can satisfy these requirements and then some. The framework used to do this should include the following:

  • The Open Source Security Testing Methodology Manual
  • U.S. NIST SP 800-115: Technical Guide to Information Security Testing and Assessment
  • FDA Premarket Notification 510(k)
  • FDA Content of Premarket Submissions for Management of Cybersecurity in Medical Devices (2018 Draft)
  • EU Medical Devices Regulation (MDR)
  • UL 2900 set of standards (UL’s Cybersecurity Assurance Program)

Financial Industry Regulatory Authority (FINRA)

FINRA establishes cybersecurity protocols for financial organizations and securities firms. The organization assists businesses in meeting the Securities Exchange Act of 1933 (17 CFR §240.17a-4(f)). This law dictates that companies must preserve the electronic records in a non-rewriteable, non-erasable format. FINRA expects its members to use pen testing to ensure they are taking a risk-based approach to identifying vulnerabilities and assessing security.

More Reasons Why Pen Testing Keeps Your Organization Secure

In addition to the compliance piece, there are many benefits you’ll realize from pen tests. They are one of the most impactful things you can do to be proactive. Working with an experienced team yields many other advantages, such as:

  • Removing the blind spots you have about your network: Ethical hackers will “see” the things you don’t.
  • Evaluating how robust and effective your controls are: Learn if your controls are really working.
  • Locating gaps in your security assurance practices upstream: Examples include automated tools, coding standards, and configurations.
  • Identifying unknown flaws in software: You’ll have visibility on those that are both high and low risk.
  • Determining quantitative and qualitative examples relating to current security processes: This will help you understand what areas need more attention.

Pen testing is a smart move for any company for compliance and many other reasons. You can learn more about how they work and what you can expect by talking to our experts. Contact us today to set up a consultation.

Blog Search

Social Media