1.800.677.7305

Campbell, CA  |

Phoenix Technologies Logo

Penetration (Pen) Testing

Contact Sales:

Certified by Phoenix Logo

Why Do I Need Pen Testing?

Phoenix Technologies provides efficient third-party penetration testing to identify and prioritize security risks, ensuring your product’s resilience against cyber threats and compliance with regulations. With over 40 years of experience, Phoenix provides comprehensive pen testing for a wide range of devices such as laptops, notebooks, tablets, servers (both standalone and cloud deployed), medical systems, IoT devices, home appliances, automotive systems and more. Phoenix also collaborates with security experts to stay informed about emerging threats and testing methodologies.

Engagement Process

Phoenix has a well-defined, seven step process to maximize the effectiveness of a pen testing engagement.

Penetration (Pen) Testing Diagram
  1. Planning – We begin by listening to your goals and objectives for the testing, so we can clearly define the entire scope of the engagement.
  2. Attack Surface Mapping – We catalog all the externally facing interfaces and components (ex. OSINT gathering) for the product or device under test.
  3. Threat Modeling – We perform a comprehensive assessment to understand what threats and threat actors are most relevant to the product.
  4. Vulnerability Research – We identify n-day vulnerabilities (publically known) and 0-day vulnerabilities (novel, not yet public).
  1. Industry Standard Method– We verify that the product is secure against n-day vulnerabilities and their documented exploits.
  2. Cutting Edge Analysis – We discover new 0-day vulnerabilities such as (ex. fuzzing, symbolic execution techniques).
  3. Final Report – The final deliverable is a comprehensive report which clearly identifies all findings and appropriate best practices, remediation, or mitigation strategies. The report is highly confidential, and Phoenix will not divulge any findings to any third party, security agency without explicit permission from you, our customer.

Final Report

Following testing, a comprehensive final report documents findings, recommendations, and mitigation strategies. We prioritize discussing specific sections or recommendations with the customer, and our report includes a detailed vulnerability listing with severity ratings based on the widely adopted CVSS 3.1 scoring system for effective reporting and remediation planning.

Specific Test Items for N-day and 0-day Vulnerabilities

The specific actions taken to perform a penetration test on a product depend on the type of product being tested, the product’s security model, and the category of testing being performed. Some common actions Phoenix would perform for “n-day” and “0-day” vulnerabilities as part of a penetration test are shown in the following table.

Note: “N-day” vulnerabilities are those that are publicly known, possibly for significant periods of time. Many n-day vulnerabilities are trivial for attackers to exploit and their continued presence in actively shipping products can be embarrassing for a manufacturer.

Note: “0-day” vulnerabilities are novel and hence unknown to the public, but could be found and exploited by attackers at any time.

N Day Vulnerability Testing Chart
0 Day Vulnerability Testing Chart

Test Offerings

There are many categories of penetration testing performed by Phoenix, including threat modeling, on-device testing, long-term physical presence testing, short-term physical presence testing, and network-based testing. Threat modeling can be performed for any product, while the four other categories are specific to certain product types.

Phoenix Security Team

Phoenix has a dedicated security team to provide rapid response and resolution, along with security-focused code reviews and pen testing services. The team has well defined internal and external processes for processing disclosures and providing customers with security updates. In addition to original research, the Phoenix security team maintains a database of security reports from various sources including silicon vendors, independent researchers, government organizations, academic labs and UEFI related groups such as the USRT (UEFI Security Response Team). In fact, Phoenix chairs the USRT and holds the vice chairmanship of the UEFI SBOM (Software Bill of Materials) Team (USBT).

Phoenix Technologies has been authorized by the U.S. Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) as a CVE (Common Vulnerabilities and Exposure) Numbering Authority (CNA). A CNA designation is only provided to well-known entities that have a history of demonstrated security credentials and capabilities.

As a CNA, Phoenix has the ability to directly assign CVE numbers to vulnerabilities discovered in its own source code, as well as vulnerabilities in third-party software discovered by the Phoenix security team that are not in another CNA’s scope. Phoenix can then publish that information via the CVE vulnerability list which feeds into the U.S. National Vulnerability Database (NVD) under NIST. Information technology and cybersecurity professionals around the world rely on the NVD to ensure they are discussing the same issue and to coordinate their efforts to prioritize and address vulnerabilities.

Additional Information