Penetartion Testing

Hi,

do I need to request permission to have one of my server penetration tested by a third party?

if so what information do you require and how much notice.

Many thanks
Tom

1 Reply

You are allowed to perform penetration testing and have your own servers tested as long as all behavior:

Testing that causes performance problems for other Linode customers, Linode infrastructure, or outside of a prior agreed scope is not permitted.

It can also be helpful to open a ticket to give us a heads up of any upcoming testing just in case an abuse ticket is opened on your account. Since you are the target in this instance, don't report the activity as malicious and you should be okay.

Reply

Please enter an answer
Tips:

You can mention users to notify them: @username

You can use Markdown to format your question. For more examples see the Markdown Cheatsheet.

> I’m a blockquote.

I’m a blockquote.

[I'm a link] (https://www.google.com)

I'm a link

**I am bold** I am bold

*I am italicized* I am italicized

Community Code of Conduct