A Brief History of Penetration Testing: From Tiger Teams to PTaaS

This article traces the history of penetration testing from its military and intelligence roots in the 1960s to its formalisation through U.S. Tiger Teams and J.P. Anderson’s security frameworks. It follows the growth of pen testing into the commercial sector during the 1980s–90s, highlights key tooling milestones like SATAN, and explores its professionalisation in the 2000s via OWASP and PTaaS models. A dedicated UK section explains the roles of CESG, CHECK, CREST, and the NCSC in standardising and accrediting pen testing within British institutions. The article concludes with a reflection on how penetration testing continues to evolve in parallel with modern cyber threats.

Contents

History

The term penetration testing, often shortened to pen testing, has become a cornerstone of modern cybersecurity. It refers to the practice of simulating cyberattacks to identify vulnerabilities in computer systems, networks, and applications before malicious actors can exploit them. While pen testing feels inherently modern, its roots stretch back over half a century, grounded in both military strategy and early computing history.

Origins in Military Strategy and Early Computing (Pre-1960s to 1970s)

Before computers became ubiquitous, the underlying concept of penetration testing existed in military and intelligence circles as “red teaming”, a method of stress-testing defences through controlled adversarial attacks. These strategies laid the groundwork for digital equivalents.

A pivotal moment came in 1967 at the Joint Computer Conference, where the need to test digital systems for security weaknesses was first seriously discussed in an academic and operational context. The idea began to coalesce into a defined practice: testing the limits of a system’s defences through controlled attempts at breaching them.

Formalisation and the Rise of Tiger Teams (1970s)

The 1970s saw significant movement toward formalising these practices, particularly within the U.S. defence sector. In 1971, the U.S. Air Force initiated security evaluations of its time-shared computer systems, an early practical application of what we now call penetration testing.

One of the landmark contributions to the field came in 1972, when James P. Anderson published a report outlining a structured approach to evaluating computer system security. His work helped define the foundational steps of penetration testing, such as threat modelling, vulnerability assessment, and attempted exploitation.

During this same period, “Tiger Teams” were formed, elite groups within the NSA and Department of Defense tasked with attempting to breach U.S. military computer systems. These teams became early prototypes for the red team/blue team model now common in cyber exercises.

Expansion in the Commercial Era (1980s–1990s)

As personal computing and enterprise networks proliferated in the 1980s and 1990s, so too did the need for systematic security testing. Penetration testing moved from classified government environments into the private sector, often driven by the growing risks of networked systems and the early internet.

The release of security tools like SATAN (Security Administrator Tool for Analyzing Networks) in 1995 marked a turning point. Despite controversy over its capabilities, SATAN democratised network scanning and vulnerability assessment, making pen testing more accessible, and more visible, to a wider range of security professionals. SATAN would later evolve into SANTA, reflecting the early evolution of automated pen testing tools.

Professionalisation and Modernisation (2000s–Present)

The early 2000s ushered in a more structured and standards-driven era for pen testing. The creation of OWASP (Open Web Application Security Project) in 2001 played a key role in this transition, offering guidance and tools for testing web applications specifically, an increasingly common attack vector.

During this time, pen testing became professionalised, with the emergence of industry certifications (e.g., OSCP, CEH) and formal methodologies (e.g., PTES, NIST SP 800-115). Penetration testers became key players in compliance regimes like PCI DSS and ISO 27001.

In the 2010s and beyond, pen testing evolved once again, this time toward scalability and automation. The rise of Penetration Testing as a Service (PTaaS) models allowed businesses to schedule, monitor, and respond to tests via platforms, integrating findings into CI/CD pipelines and vulnerability management systems.

Penetration Testing in the UK: Institutional Adoption and Terminology

In the United Kingdom, the term “penetration testing” gained traction during the late 1990s and early 2000s, particularly as financial institutions, government bodies, and critical infrastructure providers began responding to rising concerns about cyber threats. Early UK usage was often influenced by developments in the US, but was rapidly codified through British standards and the work of national agencies.

One of the pivotal points in UK adoption was the publication of guidance from CESG (now part of the National Cyber Security Centre, NCSC), then the information assurance arm of GCHQ. CESG introduced CHECK, a scheme for certifying companies to conduct government-approved penetration testing on systems handling classified data. The CHECK scheme formally recognised and regulated “penetration testing” as a discipline, standardising terminology and methodologies across the public sector and associated contractors.

Simultaneously, the CREST organisation (Council for Registered Ethical Security Testers), founded in 2006, further professionalised pen testing in the UK. By certifying practitioners and firms, and requiring adherence to ethical codes and technical standards, CREST helped shape the term “pen testing” into a recognised and trusted service in both public and private sectors.

In recent years, the NCSC has expanded guidance on technical assurance, encouraging security testing throughout the software lifecycle. “Penetration testing” is now formally distinguished in UK government documents from broader security assessments such as vulnerability scanning, red teaming, and code reviews, helping embed the term within legal, regulatory, and compliance frameworks (e.g. Cyber Essentials Plus, ISO/IEC 27001 audits, and PCI DSS compliance).

Though sometimes still referred to informally as “ethical hacking,” the term “penetration testing” in the UK denotes a structured, controlled, and often accredited activity that forms a core part of enterprise and government cybersecurity strategy.

Conclusion: From Mock Attacks to Modern Assurance

Penetration testing has come a long way from its roots in Cold War-era defence experiments. Today, it is a mature discipline supported by industry frameworks, legal standards, and a vast ecosystem of tools and services. Yet its core aim remains unchanged: to think like an attacker, to defend better.

From Tiger Teams in military bunkers to cloud-native PTaaS platforms scanning containerised environments, the history of pen testing is a mirror to the history of computing itself, one shaped by innovation, risk, and the relentless pursuit of resilience.