Chapter 4

Short and Long Game Attack Strategies

Gavin Watson,    Senior Security Engineer, RandomStorm Limited

There is a significant difference between the techniques and methodologies used by attackers who have significant time and resources, to those used by penetration testers with strict timeframes. These two types of techniques identify very different vulnerabilities in the client’s security controls. The challenges are how to provide value to the client in a strict timeframe when only short term techniques can be employed, and how to help the client defend against long term techniques that can’t be realistically simulated. This chapter not only discusses these issues in detail, but also provides practical advice for overcoming them.

Keywords ...

Get Social Engineering Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.