blog |
How SubRosa Approaches Penetration Testing: Real-World Tactics, Zero Guesswork

How SubRosa Approaches Penetration Testing: Real-World Tactics, Zero Guesswork

Modern penetration testing can’t stop at ticking compliance boxes or running a vulnerability scanner once a year. Attackers are agile, leverage manual ingenuity, and have the patience to pivot through your environment until they reach crown-jewel data. Yet far too many “pen tests” still recycle canned reports, copy-pasting scanner findings that barely scratch the surface. SubRosa rejects that legacy approach. Our methodology mirrors how real adversaries operate—fusing human creativity, cutting-edge penetration testing tools, and context-driven threat modeling to reveal exploitable paths others miss. We scope by business risk, map your genuine attack surface, exploit critical chains, and deliver reporting that drives remediation. Below is a transparent breakdown of our five-step framework for penetration testing services that provide zero guesswork and maximum impact.

Step One: Scoping Based on Risk—Not Templates

A meaningful penetration testing engagement begins long before the first packet hits your firewall. Instead of forcing clients into predefined tiers—“bronze,” “silver,” “gold”—SubRosa starts with a discovery call that focuses on threat modeling rather than simple asset inventory.

We ask pointed questions: Which applications or connected systems generate the bulk of your revenue? Where in your architecture does sensitive intellectual property reside? How is privilege managed across business units? Which third-party integrations could serve as back-doors? These discussions illuminate attacker incentives, giving us a lens to prioritize targets and tailor tactics.

Custom Engagement Design

Our engineers craft an engagement matrix mapping probable adversary personas—ransomware crews, insider threats, advanced persistent threat (APT) groups—and overlay those personas against your highest-value assets. The matrix drives risk-based scoping: an on-prem Active Directory assessment for a manufacturer with legacy OT devices, deep-dive web application penetration testing for a SaaS provider that processes PII, or a mixed cloud penetration testing engagement for an enterprise migrating workloads to multi-cloud.

Beyond Network Maps

Traditional pen test proposals often center on IP ranges, port counts, or subnet diagrams. While network maps matter, they ignore crucial context—business processes, user roles, data classification. SubRosa’s scoping process fuses both technical and operational realities. We might recommend red-teaming your internal DevOps pipeline if it feeds directly into production or simulating a phishing-to-cloud-privilege-escalation chain because your workforce relies on a single-sign-on provider.

Collaborative Threat Workshops

For mature programs, we run collaborative workshops with security architects, DevOps leads, and compliance officers to storyboard potential adversarial scenarios. Whiteboarding suspected kill-chains helps both sides visualize how an attacker could compromise CI/CD runners, exfiltrate customer databases, or ransom hypervisors. This shared understanding crystallizes test objectives and ensures the final penetration testing report resonates with every stakeholder—from SOC analysts to the board.

Deliverable: Risk-Aligned Statement of Work

The output of Step One is a transparent Statement of Work that enumerates target systems, goals, rules of engagement, and success criteria. Clients know precisely what will be tested, which penetration testing methodologies apply (OWASP, PTES, NIST SP 800-115), and how success will be measured (domain admin compromise, unauthorized code push, protected data exfiltration). No guesswork, no hidden scope creep.

Step Two: Real Recon, Real Attack Surface Mapping

Once scope is locked, we enter the reconnaissance phase—where elite attackers spend the majority of their time.

Passive & Active Reconnaissance

Our team harvests open-source intelligence (OSINT) to profile your organization’s public footprint: leaked credentials in paste sites, exposed S3 buckets, forgotten sub-domains, developer GitHub repos revealing hard-coded API keys. Simultaneously, we conduct active reconnaissance—service enumeration, SSL/TLS fingerprinting, and cloud asset discovery across AWS, Azure, and Google Cloud. By correlating passive and active findings, we build a living map of every reachable, exploitable surface.

Metadata & Misconfiguration Goldmines

Metadata leaks often hand attackers keys on a platter. PDF documents hosted on public marketing sites can contain internal usernames; DNS TXT records can reveal origin IPs behind a CDN. Our scripts automate extraction of such gems, while human analysts contextualize their significance. For instance, a marketing PDF disclosing “DEV-SQL01” could hint at naming conventions we can weaponize during brute-force or social-engineering phases.

Attack Surface Discovery as a Foundation

Some vendors rush through recon to maximize the number of “scans” they can sell per quarter. SubRosa does the inverse: we invest heavily upfront because a detailed attack surface inventory informs smarter exploitation. Missing assets now means false negatives later. Our recon deliverable is a structured knowledge graph connecting domains, IP addresses, cloud resources, repositories, third-party SaaS apps, and user identities into a navigable blueprint.

Dynamic Asset Monitoring

For multi-week or ongoing penetration testing as a service engagements, we instrument continuous monitoring. If your DevOps team spins up a new staging cluster or pushes a micro-service with default credentials mid-test, our sensors flag the change. Real attackers love catching organizations mid-deploy; so do we, because it reflects reality.

Goal: Holistic Exposure Awareness

By the end of Step Two, clients possess an exposure catalog far richer than a port-scan snapshot. You know which deprecated VPN gateways still accept connections, which forgotten EC2 snapshots contain plaintext secrets, and how your brand domain could be leveraged in phishing. Recon sets the stage for tactical exploitation that demonstrates business risk with surgical precision.

Step Three: Tactical Exploitation—Not Just Vulnerability Scanning

Human-Led, Tool-Supported

Penetration testing tools like Burp Suite, Nmap, and BloodHound remain essential, yet automation only gets you so far. SubRosa’s exploit phase marries human creativity with scripted efficiency. While scanners flag common CVEs, our engineers manually chain misconfigurations, escalate privileges, and pivot through hybrid networks.

Proving Risk Through Exploitation

A high-severity CVE in isolation doesn’t always equal business impact. We simulate realistic kill-chains: extracting Kerberoastable service tickets, cracking hashes offline, impersonating service accounts, exploiting weak IAM policies to assume cross-account roles, and ultimately exfiltrating sensitive data. By executing these chains end-to-end, we prove how theoretical vulnerabilities translate to tangible risk—something no standalone automated penetration testing tool can guarantee.

Lateral Movement & Privilege Escalation

Suppose initial access is gained via a low-privileged contractor account. Our operators leverage living-off-the-land binaries (LOLBins), custom C2 frameworks, and secure shell relays to laterally move. Credential dumping, token impersonation, and pass-the-hash attacks help jump from desktop to domain controller to cloud admin portal. We log every command, hash, and token to ensure evidence is complete and reproducible.

Exploiting Cloud & API Targets

Modern environments blend on-prem with SaaS and micro-services. SubRosa’s cloud-native specialists abuse Server-Side Request Forgery (SSRF) to access metadata endpoints, compromise misconfigured IAM roles to escalate privileges, and exploit over-permissive API endpoints to manipulate backend objects. If your CI/CD pipeline triggers auto-deploys, we demonstrate how an attacker could inject malicious code into Docker images that ship to production.

Chained Attacks Demonstrating Business Impact

A single SQL injection might siphon user e-mails, but chaining SQLi with cloud credential theft and ransomware deployment showcases existential risk. We document chained exploits with MITRE ATT&CK mappings, providing clear insights into attacker techniques: Initial Access, Persistence, Defense Evasion, Credential Access, Discovery, Lateral Movement, Collection, Command and Control, Exfiltration, and Impact.

Ethical Boundaries & Safety Nets

Exploitation is aggressive yet controlled. We seek explicit approval before executing potentially disruptive actions such as password spraying at scale or mass-encrypting mock files. If the scope includes production systems, we employ data-safe methods—creating dummy records, writing sentinel files, avoiding destructive commands. Continuous communication keeps client operations stable while still achieving realistic outcomes.

By the end of Step Three, we have tangible proof: screenshots of admin portals, evidence of data exfiltration, clear paths that any determined attacker could follow tomorrow. That evidence fuels a remediation road map that catalyzes change.

Step Four: Reporting That Actually Drives Change

Executive-Ready Storytelling

Busy executives care about risk to revenue, reputation, and operations—not raw CVE IDs. Our reports open with a narrative that distills the penetration testing exercise into business language: potential downtime costs, regulatory breach ramifications, and customer trust impact. A one-page dashboard summarizes compromised assets, attacker dwell time, and hypothetical damage scenarios.

Technical Findings for Practitioners

Security engineers need depth. Each vulnerability entry includes a description, affected hosts, proof-of-concept commands (with sanitized tokens), screenshots, replication steps, and log references. We map every issue to MITRE ATT&CK, CVSS, and where relevant, OWASP Top Ten or CIS Controls. Color-coded risk ratings consider exploitability, business context, and likelihood of recurrence.

Risk Ratings & Exploit Chains

Rather than listing discrete vulnerabilities, we present exploit chains—how multiple lower-severity issues combine into critical impact. For instance, misconfigured cloud storage (medium) plus leaked access key (medium) plus weak MFA enforcement (medium) equals catastrophic ransomware potential (critical). This chain-centric presentation helps CISOs justify remediation budgets.

Actionable Remediation Guidance

Every finding includes prioritized steps: configuration changes, code patches, segmentation strategies, IAM hardening, vendor upgrades. We link to vendor advisories, authoritative hardening guides, and where feasible, open-source tools for validation. If a remediation requires staged roll-outs or change-control approvals, we outline risk-downgrading compensating controls in the interim.

Breach Simulation Artifacts

To support security-awareness training and purple-team validation, we optionally supply sanitized exploit scripts, redacted log files, and detection rules. Blue teams can replay attacks in staging to improve SOC coverage, while IT operations gain clarity on patching sequences.

The deliverable is not a PDF that collects dust. It is a strategic plan backed by evidence and prioritized fixes, empowering your teams to close gaps swiftly.

Step Five: Post-Test Collaboration & Support

Penetration testing isn’t a one-way hand-off. SubRosa embeds collaboration from day one and continues post-engagement to ensure remediation sticks.

Findings Walk-Through Sessions

Within a week of report delivery, we host virtual or on-site walkthroughs with distinct tracks: executive, management, and technical. Business leaders hear impact in dollars and brand equity; engineers dive into exploit traces and recommended patches. Real-time Q&A fosters understanding and accelerates buy-in across departments.

Remediation Coaching & Validation

If your internal teams want hands-on guidance, our consultants co-pilot remediation. We verify patched systems, retest firewall rules, and run targeted exploit scripts to confirm closure. For cloud environments, we help rewrite IAM policies and deploy Infrastructure-as-Code guardrails.

Ongoing Advisory & Managed Services

Many clients choose recurring penetration testing as a service packages—quarterly incremental testing or continuous attack-surface monitoring. Others extend collaboration into vCISO advisory, SOC-as-a-Service, or incident response retainers. Whatever the path, our mission stays constant: fortify defenses before the next attacker comes knocking.

Metrics & ROI Tracking

We don’t vanish after fixes. SubRosa can provide key performance indicators (KPIs) illustrating security posture improvement: reduced mean-time-to-detect phishing, lowered privilege footprint, patching cycle acceleration. Quantifiable results help security leaders demonstrate ROI to boards and auditors.

Conclusion

SubRosa’s philosophy is simple yet profound: think like an attacker, act like an advisor, and eliminate guesswork. We scope tests around real business risk, spend the hours required to map genuine attack surfaces, exploit chains that mirror adversary playbooks, and deliver guidance that fuels change—not fear. Our actionable, evidence-rich approach to penetration testing services helps organizations move beyond checkbox compliance and into resilient security maturity.

If you’re ready to uncover your blind spots, strengthen defenses, and gain a trusted ally in the fight against cyber threats, let’s talk. Schedule a consultation with SubRosa’s penetration testing team and discover what our real-world tactics can reveal about your environment—before a malicious actor does.