NETWORK Penetration tests
Internal network (LAN) security testing is carried out from outside of the organisation.
What are internal network penetration tests and why are they crucial to a company's security?
Cyberclue performs internal network penetration tests to help your organization stay one step ahead of cyber threats. These controlled simulations of real attacks allow us to identify and address security vulnerabilities within your internal IT environment—before they can be exploited.
By partnering with us, you gain:
A clear view of potential risks inside your network
Early detection of vulnerabilities that could lead to data leaks or disruptions
Greater assurance of operational continuity
Stronger protection of sensitive resources and systems
Regular internal testing is a key part of a solid cybersecurity strategy—and we’re here to make it simple, effective, and tailored to your business.
How does the internal network penetration testing process work according to the latest standards?
- Internal network penetration tests are often mandatory under various security standards and regulations, including PCI DSS, ISO 27001, and DORA. Performing these tests allows for the early detection and remediation of potential security vulnerabilities, which is essential for meeting both industry best practices and regulatory requirements.
- In addition, we provide comprehensive reports and documentation that support audit and inspection processes—demonstrating your organisation’s commitment to data protection and information security.
What do the internal network tests cover?
The tests focus on a comprehensive assessment of the following areas:
- Network infrastructure: configuration of firewalls, routers, switches and open port detection
- All kinds of advanced attacks on Active Directory services
- Systems security: verification of updates, patches and vulnerabilities in operating systems (Windows, Linux) and applications
- Active Directory: analysis of password policies, user rights and detection of errors in the domain structure
- Network services: testing of DNS, DHCP security, SMB/NFS protocols and communication encryption
- Network segmentation: assessing the effectiveness of isolating critical resources (e.g. financial servers) from other departments
- Access control: checking multi-factor authentication (MFA) mechanisms and least privilege rules
- Detection systems: testing the response of IDS/IPS solutions and monitoring tools (e.g. SIEM)
- Emergency procedures: verification of the operation of backups
What are the most dangerous vulnerabilities detected during testing?
Common threats include outdated software with unapplied patches, default or weak passwords, unsecured file shares and redundant user permissions. Risks are also outdated legacy systems, lack of encryption of sensitive data (e.g. databases) and misconfigured firewall rules allowing lateral movement.
Can pentesting disrupt systems?
We carry out tests with the utmost caution – we avoid invasive techniques (e.g. DDoS) and carry out work outside of working hours. Every action is consulted with the IT team and preceded by a data backup. As a result, the risk of downtime is reduced to a minimum and your business operations remain unaffected.
How is our data protected during testing?
We guarantee full confidentiality by:
- Signing of the NDA agreement prior to the start of the collaboration
- Encryption of data during both testing and storage
- Immediate deletion of information after project completion
- Restrict access to reports to authorised persons only
Will the tests help meet legal requirements?
Yes. Penetration testing is required by, among others, PCI DSS (req. 11.3) and DORA. Not directly also by GDPR.
We provide documentation according to OSCP or CREST standards, accepted by auditors. Example: risk assessment report according to the CVSS 3.0 scale, which you can present to supervisory body.
You will receive detailed documentation, including:
A structured list of identified gaps, grouped by criticality (Critical / High / Medium / Low)
Step-by-step remediation guidance for each vulnerability (e.g. GPO configuration in Active Directory)
Realistic attack scenarios with visualised exploitation paths
Actionable recommendations aligned with leading frameworks such as NIST, CIS Benchmarks, and MITRE ATT&CK
This report provides both technical depth and clear guidance, helping your team prioritise and address security issues effectively.

1.
Blackbox

2.
Greybox

3.
Whitebox
The process of network penetration testing:
- Planning and preparation in consultation with the client (obtaining consents and identifying the presence of critical infrastructure):
• Reconnaissance
• Passive and active information gathering
• Network vulnerability scans (can also be performed as a separate service)
• Identification of available services and technologies
- Analysis of network and system configurations and verification of services for known security vulnerabilities
- Manual verification of each vulnerability detected
- Analysis and reporting (Report including Executive Summary can be provided in Polish, English or German)
As additional services we can offer:
- Support in closing security gaps
- Retest after the customer has closed the gaps
- Report verification by a second auditor
Standards:
- PTES (Penetration Testing Execution Standard)
- NIST SP800-115
Example Scope of Services:
Equipment Vulnerability Audit
On-site or Remote Wireless WLAN Audit
LAN Audit: Segmentation and Active Devices
Server Vulnerability Audit
Network Vulnerability Audit
Cloud Server Vulnerability Audit
Vulnerability Audit of Cloud Service Access
Active Directory Attack Simulation
Network Traffic Poisoning Tests
Default and Simple Account Configuration Tests
Attacks on Non-Standard Services within the Network
Attacks on Internal Services
Basic Scope (Recommended). The detailed scope will be tailored to meet the specific needs and characteristics of your organisation.