NIST SP 800-115 and Penetration Testing

Learn more about the NIST SP 800-115 framework guideline for security assessment and testing, and how it affects penetration testing.

By
Sherif Koussa
8 mins min read

Penetration testing is more than a checkbox in your security program—it’s a strategic investment in identifying real-world attack paths before adversaries do. NIST SP 800-115, the Technical Guide to Information Security Testing and Assessment, provides a structured, repeatable methodology that aligns with most modern development lifecycles and compliance regimes. For CTOs, it offers risk visibility and decision-making data; VPs of Engineering gain a clear roadmap for integrating security testing into DevOps; and Compliance Managers receive robust documentation and evidence for audits.

“The purpose of this document is to assist organizations in planning and conducting technical information security tests and examinations, analyzing findings, and developing mitigation strategies.” NIST Computer Security Resource Center

1. What Is NIST SP 800-115—and Why Should You Care?

Originally released on September 30, 2008, SP 800-115 codifies best practices for:

  • Vulnerability Scanning
  • Penetration Testing
  • Protocol Assessments

It breaks testing into five core phases—Planning, Information Gathering, Vulnerability Analysis, Exploitation, and Post-Testing Activities—ensuring nothing falls through the cracks . Though federal in origin, its flexible framework scales from lean startups to global enterprises.

Key Benefits

  • Standardized Methodology: Eliminates ambiguity across successive test engagements.
  • Audit-Ready Artifacts: Test plans, raw logs, and formal reports directly satisfy multiple compliance requirements.
  • Customizable Techniques: Organizations choose tools and tactics aligned with their tech stack and risk profile.

“When it comes to penetration testing, NIST SP 800-115 is a valuable guide that can be used to influence the methodology pen testers use when testing for organizational vulnerabilities.”

2. The Five Phases of SP 800-115 in Practice


PhaseCore Acitivities
1. Planning & PreparationDefine scope, objectives, and Rules of Engagement (RoE); obtain stakeholder sign-off; draft detailed Test Plan.
2. Information GatheringPassive reconnaissance (OSINT), DNS and network mapping, and service enumeration using tools such as Nmap and Shodan.
3. Vulnerability AnalysisAutomated scanning (e.g., Nessus, OpenVAS), manual validation of findings, and business-impact risk prioritization.
4. ExploitationProof-of-concept exploits to demonstrate real-world impact—conducted carefully to avoid disruption.
5. Post-Testing ActivitiesExecutive summary, technical appendices, prioritized remediation recommendations, and retesting to validate fixes.

1. Planning & Preparation: A comprehensive Test Plan—listing IP ranges, app endpoints, data-handling rules, and escalation paths—is essential to prevent scope creep and unintended service outages.

2. Information Gathering: While automated tools can enumerate thousands of hosts in minutes, manual exploration often uncovers hidden assets (e.g., forgotten dev servers) that off-the-shelf scanners miss.

3. Vulnerability Analysis & Exploitation: SP 800-115 stresses validating scanner output manually to eliminate false positives. Only then do testers craft controlled exploits—emulating attacker creativity within agreed safety constraints .

4. Post-Testing Activities Split your report into:

  1. Executive Summary: High-level risk overview for leadership.
  2. Technical Appendix: Step-by-step exploit reconstructions for engineers.

3. The Important Value of Manual Penetration Testing

Automated scanners excel at breadth—identifying known misconfigurations and common vulnerabilities. Manual testing, however, brings expert judgment, contextual analysis, and creativity:

“Manual pen testing allows the tester to make real-time decisions and adapt to circumstances that develop throughout the course of a test.”

“Manual penetration testing offers a depth of analysis that automated tools struggle, and usually fail, to match... The ability to customise test scenarios based on a holistic understanding of target systems allows for a more tailored and thorough assessment.”

Key Advantages

1. Contextual Intelligence: Humans recognize business logic flaws—such as abuse of multi-step workflows—that tools simply can’t.

2. Adaptive Strategy: Testers pivot on the fly when encountering custom encryption, proprietary APIs, or unusual business flows.

3. Complex Chaining: Craft multi-stage exploits (e.g., SSRF → RCE → lateral movement) that demonstrate end-to-end impact.

4. Social Engineering & Physical Checks: When in-scope, manual tests can include phishing simulations or office walk-throughs to validate real-world controls.

When to Prioritize Manual Testing

  • High-Value Assets: Critical customer data, financial systems, or proprietary IP.
  • Regulated Environments: Healthcare, finance, and government often mandate manual verification.
  • Complex Architectures: Microservices, serverless functions, and heavy use of custom code.

Learn more about our Manual Penetration Testing services and how they go beyond automated scans.

4. Embedding Pen Testing into Your SDLC

DevOps demands both speed and security. SP 800-115 phases align naturally with modern pipelines:

  1. Shift-Left Testing
    • Integrate automated scans and threat modeling into pull requests.
    • Use lightweight OSINT checks (e.g., domain reconnaissance) in early CI stages.
  2. Event-Driven & Time-Based Cadence
    • Event-Driven: Trigger manual pen tests for major feature launches or environment changes.
    • Time-Based: Quarterly or bi-annual full-scope assessments ensure regular health checks.
  3. Cross-Functional Collaboration
    • Embed security champions in Agile squads.
    • Automate ticket creation (Jira, GitHub Issues) per finding, tagging owners and severities .

5. Compliance & Audit Alignment

Leverage a single SP 800-115 engagement to satisfy multiple frameworks:

  • NIST CSF
    • Detect (ID.RA-2): Vulnerability assessments feed risk identification.
    • Respond (RS.CO): Documented test outcomes inform incident response.
  • ISO 27001 Annex A.12.6
    • Mandates “management of technical vulnerabilities”—SP 800-115 delivers the methodology.
  • SOC 2 CC 3 (Risk Assessment)
    • Detailed Test Plans and findings populate risk registers and control evidence.

Audit Artifact Best Practices

  • Retain raw scan logs and exploit scripts for at least one audit cycle (12–24 months).
  • Version-control all Test Plan and RoE documents to demonstrate review histories.

6. Metrics That Matter: Quantifying ROI & Risk Reduction

To secure budget and executive buy-in, move beyond raw finding counts:

  • Mean Time to Remediation (MTTR): A shrinking MTTR signals improving cross-team workflows.
  • Critical Finding Closure Rate: % of high-severity issues closed within SLA windows.
  • Vulnerability Recurrence Rate: Falling recurrence indicates systemic process improvements.
  • Financial Risk Reduction: Frameworks like FAIR can translate vulnerability data into projected loss-avoidance.

“70% of organizations view the NIST Cybersecurity Framework as a best practice, noting that implementation often requires upfront investment but yields long-term risk reduction.”

Dive deeper in our blog post on Measuring Pen Test ROI.

7. Selecting a Pen Test Partner

Not all vendors deliver equal value. In your RFP, demand:

1. Manual Expertise: Proof of hands-on validation for top-tier findings—avoid tool-only scans.

2. Domain Knowledge: Experience with your stack (e.g., container orchestration, serverless).

3. Reporting Rigor: Both concise executive briefings and detailed technical appendices.

4. Compliance Track Record: Client references in regulated sectors who’ve passed real audits under NIST, HIPAA, or PCI-DSS.

See why leading enterprises choose Software Secured for Enterprise Penetration Testing.

8. Real-World Case Study: Applying SP 800-115 at Scale

AcmeFin Corp., a mid-market SaaS provider in finance, faced a looming SOC 2 Type II deadline. After adopting SP 800-115:

  • 45% reduction in critical vulnerabilities within six months.
  • MTTR fell from 30 days to 12 days, thanks to automated ticketing and structured remediation sprints.
  • Passed SOC 2 audit on first attempt, citing NIST-aligned Test Plans and raw data archives.

Read the full MoveSpring Case Study for details.

9. Common Pitfalls & How to Avoid Them

  1. Ambiguous Scoping
    • Clearly enumerate IP ranges, application endpoints, and data classifications in your RoE.
  2. One-Off Mindset
    • Pen tests must evolve into a continuous program, not a yearly ritual.
  3. Poor Remediation Follow-Up
    • Always schedule retests on remediated items to confirm fixes.
  4. Weak Communication
    • Use dual-track reporting: high-level summaries for leadership and deep-dive appendices for engineers.

10. Next Steps & Strategic Recommendations

1. Baseline Assessment: Launch a full-scope pen test under SP 800-115 to map your initial risk landscape.

2. Roadmap Integration: Embed SP-aligned testing milestones into quarterly release plans.

3. Team Enablement: Host hands-on workshops for developers and ops staff on interpreting and triaging pen-test findings.

4. Continuous Improvement: Transition from annual tests to event-driven or quarterly assessments as your infrastructure scales.

By prioritizing manual penetration testing within the NIST SP 800-115 framework—and leveraging Software Secured’s expertise—you’ll transform pen testing from a compliance exercise into a strategic lever that drives faster remediation, deeper risk insights, and greater stakeholder confidence.

About the author

Sherif Koussa

Sherif Koussa is a cybersecurity expert and entrepreneur with a rich software building and breaking background. In 2006, he founded the OWASP Ottawa Chapter, contributed to WebGoat and OWASP Cheat Sheets, and helped launch SANS/GIAC exams. Today, as CEO of Software Secured, he helps hundreds of SaaS companies continuously ship secure code.

Get security insights straight to your inbox

Additional resources

Here to get you started

Featured Post Image
Icon

The State of Penetration Testing as a Service- 2022 Edition

Say goodbye to 300+ page penetration test reports

Providing the quality of the biggest names in security without the price tag and complications.

Book a 30 min consultation

Manual penetration testing

Full time Canadian hackers

Remediation support

CTA background