Skip to content

Meet Gareth Paterson, Head of Web Application Testing in the ‘Meet the ICS Expert Series’

In today’s “Meet the ICS Expert” series, we are delighted to interview Gareth Paterson, co-founder of Incursion Cyber Security and one of our multi-disciplined Cyber Security consultants and Web Application Penetration Testers.   

Before we take a closer look into your remarkable career journey into cyber security, it would be great to gain an insight into the key drivers behind shaping your career and who you have become today.   

“After a serving 24 years of my career in the army I was a bit lost on what to do next. Someone noticed I had an aptitude for technology and suggested I give cybersecurity a shot. In my first week, I ended up unintentionally kicking everyone off my home internet while learning about DDoS attacks. Surprisingly, that messy start turned out to be the beginning of my career journey from the frontline to command line.”  

“No two days are the same and I really enjoy helping companies solve their security problems. It’s great to chat to clients about potential attack vectors, sharing insights with them. I enjoy walking them through the types of vulnerabilities in their controls that threat actors can leverage, and how this could impact their business operations.”

“Web application testing involves evaluating an organisation’s internal and external web applications. The aim is to simulate real-world cyber-attacks, uncover vulnerabilities, and assess potential risks. Ethical hackers, also known as penetration testers, utilise various tools and techniques to scrutinise the security and application logic. The end goal is to provide clients with detailed insights into potential attack vectors and recommend measures to enhance their controls and the application’s security, safeguarding against data breaches, unauthorised access, and security threats.” 

“Cybersecurity consultants must adopt an offensive mindset, possessing the ability to identify irregularities within applications. I have encountered situations where suspicions arose, prompting a more in-depth investigation, leading to the discovery of vulnerabilities. An understanding of the different layers of an applications architecture and how the application works, helps the consultant to identify vulnerabilities that can be leveraged by attackers. Entry-level qualifications, such as CREST CRT certification and The Cyber Scheme CSTM, show that the penetration tester has required skills and the capability to assess and ethically compromise the most critical web application vulnerabilities.”

“Professionals in our industry, including my team and me, prioritise staying well-informed about vulnerabilities and the evolving threat landscape via diverse channels. Personally, I consistently track security news, blogs, and forums. I subscribe to vendor alerts, actively participate in threat intelligence forums, and keep an eye on government feeds to stay ahead of emerging threats. Engaging with peers through professional networks, attending cybersecurity conferences and events, and investing in continuous education and certifications are integral components of staying current. As the saying goes, “It takes a village to raise a child,” and in cybersecurity, it takes a global community to safeguard the digital environment.”

“Companies should be prioritising and protecting anything listed on the OWASP (Open Web Application Security Project) top 10. This list highlights the most common threats and critical web application risks. Security misconfigurations along with authentication and session management issues are some of the risks I often encounter whilst running a test.” 

  • “ICS employs a refined methodology, that has been honed through experience having worked for some of the largest consultancies in the industry. This is continuously changing to ensure that we remain concurrent with the evolving threat Landscape.”

  • “For web application assessments, our primary tool is Burp Suite Pro, that testers leverage to uncover up to 90% of the OWASP (Open Web Application Security Project) vulnerabilities. This suite is also part of the wider Kali Linux distribution, our dedicated pen testing operating system, that offers not only comprehensive testing capabilities but also generates a transparent audit trail through log analytics. This combination ensures precision and clarity in our assessments.”

“A lot of organisations underestimate the potential of vulnerabilities in their internal applications, assuming they won’t be targeted. However, whether it’s an external threat actor gaining internal network access or a malicious insider, if they exploit vulnerabilities in internal applications, significant damage can occur. For instance, during a test on an HR & Finance system, I managed to create a fictitious employee with an authorised multi-million-pound compensation package. My advice is to prioritise the assessment of internal applications to uncover and address potential vulnerabilities.”

“Web application testing plays a critical role in ensuring applications do not disclose sensitive information about your company, clients or staffing information. It also plays a crucial role in protecting supply chains, particularly when it comes to Application Programming Interfaces (API’s), as they play a primary role in the seamless operation of the supply chain. Compromised API security can result in unauthorised access, data breaches or as we are seeing in recent attacks manipulation of information within the supply chain. A comprehensive web application test can help organisations to identify and address vulnerabilities in API’s reducing the risk of potential of business disruptions, compliance breaches or loss of business across the supply chain.”  

“Your external facing web application is your number one target for hackers within your application attack surface. It is the gateway to your company. If a business views a web application penetration test as a cost centre rather than recognising it’s potential as a business and compliance enabler, then we the industry have some work to do to change perspectives.”  

  • “Web application and penetration testing should be seen as a strategic investment, emphasising its business implications beyond compliance. Reputation and trust are crucial in business, and even a simple defacement can lead to significant reputational damage. More sophisticated cyber-attacks can and do disrupt operations, causing significant damage and financial loss.”

  • “By framing penetration testing as a business case supported by sound economics, CISOs, Security, and Technology leaders can showcase its contribution to organisational resilience. Understanding the value at risk makes the cost-benefit analysis highly compelling.”

At Incursion Cyber Security we offer a number of comprehensive and robust web application security assessments from certified experts. Discover how a pen test can help you maintain compliance and help your organisation win new supply chain contracts.

What our clients say

Incursion are professional with their approach whether this be within the internal team or external stakeholders. They are responsive which makes the engagement flow really well throughout the project, communication is great; attending daily stand up call, responding to WhatsApp messages quickly as well as reaching out to the wider team if needed. The level of work produced is to a high standard and follows industry best practices, Incursion make sure they thoroughly cover everything on the agreed scope. This has led to us receiving further work from the customer and an extension in our engagement. Incursion have no issues with working collaboratively within a team which has really helped with working in an agile environment. Overall, Incursion are a pleasure to work with.

Chloe – Leonardo

Our audit was very useful – written in a non-technical manner, enabling us to understand cyber threats and also provided a series of recommendations for each one. Can’t recommend highly enough.

Incursion are professional with their approach whether this be within the internal team or external stakeholders. They are responsive which makes the engagement flow really well throughout the project, communication is great; attending daily stand up call, responding to WhatsApp messages quickly as well as reaching out to the wider team if needed. The level of work produced is to a high standard and follows industry best practices, Incursion make sure they thoroughly cover everything on the agreed scope. This has led to us receiving further work from the customer and an extension in our engagement. Incursion have no issues with working collaboratively within a team which has really helped with working in an agile environment. Overall, Incursion are a pleasure to work with.

Chloe – Leonardo