June 2006 Tiger Teams! The new face of Penetration Testing

Size: px
Start display at page:

Download "June 2006 Tiger Teams! The new face of Penetration Testing"

Transcription

1 June 2006 Tiger Teams! The new face of Penetration Testing Justin Clarke CISSP CISM AIISP Ivan Phillips MSc MBCS CITP NCSA 1

2 Agenda Our talk will cover the following topics: Web Application Hacking PBX, War Dialling & VoIP Hacking Wireless Hacking Physical & Social Engineering Some Overall Comments Instructor Introductions Audience technical level? 2

3 What is Penetration Testing? Penetration testing may be loosely defined as: An attempt to gain access to a client s network, systems and data by simulating various threat groups (e.g. hackers, unethical competitors, disgruntled employees). For maximum value, testing should simulate threat groups and scenarios that are relevant to your organisation. 3

4 What is Penetration Testing? Uses various tools and techniques to identify, & try to exploit security vulnerabilities to gain access to data and systems. May not produce a comprehensive list of all vulnerabilities within a client s IT infrastructure, due to time limits and customer limitations. Because of this, risk management is imperative. 4

5 Why perform Penetration Testing? Penetration testing can help you answer: How security aware are my staff? How effective are my technical, physical and process based security mechanisms? How vulnerable are my home-grown web applications to attack? Are there unauthorised/insecure configured wireless devices / modems present? Example tests: Social engineering Logical & physical attacks (external / internal) Web application attacks Wireless & modem scans and attacks Use Penetration Testing: As part of security improvement To aid awareness of vulnerabilities As part of development process As a metric in security reporting from more than one provider To help meet regulatory expectations 5

6 Penetration Tests vs. Hackers Hackers exploit path of least resistance Penetration testers will attempt to find multiple points of entry Hackers use opportunistic approaches Penetration testing is methodical and repeatable allowing easy verification Hackers seek to gain information, cause damage Penetration Testers gain sufficient access to illustrate breaches and stop! Penetration Tests bounded by limitations which hackers do not face such as: 1. Time bounded 2. Sensitive to the environmental restrictions 3. Tests may be narrow in scope, if required by client. 6

7 Attack Sophistication As attacks get more sophisticated, intruders can be less skilled: High Intruder Knowledge Attack Sophistication Low Disabling audits Network mgmt. diagnostics Hijacking burglaries sessions Exploiting known vulnerabilities password cracking password guessing Back doors self-replicating code Packet spoofing sniffers sweepers stealth /advanced scanning techniques Denial of service Automated probes/scans GUI Attackers Tools DDOS attacks www attacks 2001 Carnegie Mellon University 7

8 The Problem! Malicious User Remote User Dial Up Internet Traffic Internet Network Perimeter Servers FW VPN Remote User -WiFi Corporate Network WLAN Physical Building 8

9 Typical range of tests available Internal A&P Testing: Physical Security Testing: After being given a physical connection to a point on the client s network, attempt to gain a privileged level of access to systems/data on that network Performed from network point(s) on the client site External A&P Testing: Attempt to penetrate the client s network security perimeter in order to access client systems/data from the Internet May include techniques such as social engineering and trophy gathering External Vulnerability Scanning: Use commercially available software tools to perform vulnerability scanning of the client s business critical servers and network devices No attempt to exploit potential vulnerabilities identified No investigation of false positives from the scanning tool(s) Corporate Desktop / Laptop Build Assessment: Assess the security of your Standard Build 9 Attempt to gain unauthorised physical access to the client s office / site, followed by an attempt to plug a laptop/device into the client s network undetected No attempt to penetrate the client s internal network Web / Application Testing: Attempt to circumvent the programming logic of a web site to gain unauthorised access to data or underlying systems. Can be done anonymously and/or with suitable credentials. Social Engineering: Impersonation/deception techniques directed at targeted individuals in an attempt to obtain information that could be used to further other attacks Remote Access / Wardialling: Dialling telephone number ranges allocated to the client in order to identify possible modems Wireless Testing: Scanning for Wireless networks or devices, within your premises which could potentially allow access to be gained to your internal network

10 June 2006 Web Application Hacking 10

11 A Real Risk 69% of publicly reported vulnerabilities for the last half of 2005 affected web applications Symantec Internet Security Threat Report, March % of organisations have no formal security involvement in building web applications Ernst & Young Global Information Security Survey

12 The Problem Web Traffic HTTP(S) Web Traffic HTTP(S) Web Server Web App FTP RPC X X Server OS DB Telnet X Mainframe 12

13 The Cause Custom development Functionality v Security Lack of security education Gaps in accountability 13

14 The Cause (cont) Traditional Security Data Application Server/Services Operating System Infrastructure 10 Most Critical Web Application Vulnerabilities 1.Unvalidated Input 2.Broken Access Control 3.Broken Authentication and Session Management 4.Cross-Site Scripting (XSS) 5.Buffer Overflows 6.Injection Flaws 7.Improper Error Handling 8.Insecure Data Storage 9.Denial of Service 10.Insecure Configurations Management 14 Source:

15 Web Application Hacking Demo 15

16 Solutions Application Security Testing Security in the Development Process Education 16

17 Application Security Testing Automated tools Efficient, but provides limited assurance Ideal for low and medium risk applications Can give a false sense of security Manual testing Internal or external vendor staff Requires specialist skills and training Time consuming and expensive Can provide a good level of assurance 17

18 Testing Approaches Black Box Limited Knowledge Application Attack No source code Grey Box Full Knowledge Security Code Review with Full Front-End Access White Box Full Knowledge Security Code Review with No Front-End Access 18

19 Security in the Development Process Involves internal or external security resources at key design and development milestones Cost effective, as issues can often be identified and solved at the design or specifications phases 19

20 Education Developers don t deliberately develop insecure code A lot of commercial and free materials and organisations exist Open Web Application Security Project ( Secure Development Guide Application Security Testing Guide 20

21 Summary The Risk is Real it is likely that this will only increase in the future Critical business data is being put on the web by organisations We need to consider the risks and how to mitigate them 21

22 June 2006 PBX, War Dialling and VOIP Hacking 22

23 Telecomms -a brief history (simplified!) Early networks used Mainframes, connected to devices by dial up modems. Later modems connect companies to Internet More recently modems replaced by Broadband modems used for back door links Now voice traffic sent over Internet over Instant Messaging (IM), standalone applications (Skype) 23

24 The Problem Malicious User Remote User Dial Up Internet Traffic Internet Network Perimeter Servers FW VPN Remote User -WiFi Corporate Network WLAN Physical Building 24

25 How real is the risk? The toll fraud industry Expected to rise as next-generation wireless and internet services become more widespread. This is a huge industry in the UK in particular. Private Branch exchange (PBX) Hacking The French authorities investigating Madrid commuter train attack, are checking a PBX for a Bank near Paris, for signs of hacking. 25

26 The Problem PBXs & Voic Disclosure of information, through listening to voic messages, etc. Modifying data E.g., billing information Use of telecoms for illegal activities Denial of service Toll Fraud / Dial Through Fraud (most common) A fraudster who has gained access to an organisation s switchboard makes outgoing calls on the organisation s lines. 26

27 The Cause PBXs & Voic How are PBX systems compromised? Remote maintenance port (standard users & default passwords). By cracking authorisation codes for the remote access feature. Through the auto-attendant feature Through the voic system 27

28 Solutions PBX Security assessment of PBX controls, including: War dialling to identify remote access systems such as modems and to identify rogue dial-up access points. Manual modem verification and attempted compromise External PBX testing: Attempt to compromise PBX systems from the external network Internal PBX testing: Attempt to compromise PBX systems from the internal network Security tests of voic system 28

29 The Cause War Dialling Modems often connect remote users/ 3 rd parties to corporate network Unauthorised modems Out of hours / Administrative access Legacy / forgotten devices Often no security War dialling: calling a range of phone numbers to identify live data modems May be possible to brute force user names & passwords 29

30 Solutions War Dialling Configure Dial Back Require user names and strong authentication Physical Security Measures Plug in only when required Awareness / Education War dialling tests, to identify rogue modems, and insecure remote access lines 30

31 The Problem - VoIP Same problems as per IP data networks Service interruption Viruses Hacking plus some new ones Signalling attacks Caller ID spoofing Packet injection SPIT 31

32 The Causes - VoIP Lack of segmentation from IP data networks Very common to see 802.1q VLAN tagging VOIP solutions built on common hacking targets Cisco Call Manager & Microsoft Windows 2000, Microsoft SQL Server Encryption usually supported, but not enabled Commonly due to performance issues, or lack of manageability 32

33 Solutions - VoIP Firewalls and segregation controls Separate voice from data traffic Consider enabling encryption Consider what voice traffic may be more sensitive than others Hardening VoIP devices Install the latest patches, restrict connecting devices, authenticate devices Monitoring VoIP related logs Consider review of system logs, application logs, security logs 33

34 Summary The Risk is Real it is likely that this will only increase in the future. Telecommunication based security incidents are becoming more common. Expansion of Internet services such as Skype, can bypass your perimeter. Consider defence in depth measures to protect against the risks. 34

35 June 2006 Wireless Hacking 35

36 Your Wireless Network? 36

37 The Problem Malicious User Remote User Dial Up Internet Traffic Internet Network Perimeter Servers FW VPN Remote User -WiFi Corporate Network WLAN Physical Building Wireless attacker 37

38 Wireless Demo 38

39 The Cause 39

40 The Cause (cont) 40

41 Solutions Detecting rogue access points Secure wireless architecture Wireless security technologies 41

42 Detecting rogue access points Educate employees about wireless Periodically detect what is present War walking company premises Detecting devices connected to the network Deploy wireless security devices 42

43 Secure wireless architecture Do it properly Use WPA / WPA2 (not with preshared keys!) Use a secure EAP based authentication method i.e. EAP-TLS, PEAP, EAP-TTLS etc Don t use dynamic WEP Be aware of the RF dynamics Consider segmenting wireless clients from your main network VLANs Partially / totally firewalled 43

44 Wireless security technologies Wireless IDS / IPS Rogue / unknown wireless detection technologies Unauthorised wireless suppression technologies More basic techniques Building materials Frequency jamming (note illegal in most cases) 44

45 Summary The Risk is Real it is likely that this will only increase in the future Business demands are driving wireless deployments Traditional controls do not address the risks of wireless all that well The best defence is not to have any wireless networks, but how do you know you don t have one? 45

46 June 2006 Making Mission Impossible Possible! 46

47 Mission Impossible or Possible? We ve all seen the film but how does reality compare? How easy is it for someone like me to break into An office building A secure 3 rd party hosting facility Do I even need to? 47

48 What are the Risks? Malicious User Remote User Dial Up Network Perimeter Internet Traffic Internet Servers FW VPN Remote User -WiFi Corporate Network WLAN Physical Building 48

49 Humans the weakest link! efforts to influence popular attitudes and social behaviour on a large scale, whether by governments or private groups wikipedia def. of social engineering techniques hackers use to deceive a trusted computer user within a company into revealing sensitive information, or trick an unsuspecting mark into performing actions that create a security hole for them to slip through Kevin Mitnick definition 49

50 What is the risk? Sumitomo Mitsui Bank 220m via keyloggers Lexis-Nexis 310,000 customer details compromised through 59 instances of password social engineering ChoicePoint SOLD personal information of nearly 145,000 people to social engineers posing as legitimate businesses And these are just some of the ones that hit the news 50

51 Physical Testing & Social Engineering 1. Identify target personnel and buildings to access. 2. Research targets and identify critical information. 3. Illicit critical information from target(s) 4. Use information to misdirect target(s) 5. Attempt to bypass any authentication processes in place. 6. Escalate access and exploit physical access. 1. eg,, IT Manager, Security Managers, Helpdesk 2. Telephone numbers, other personnel etc 3. Access control processes to building/server rooms 4. Phone hosting centre pretending to be IT manager 5. Add contractors name to access list 6. Enter hosting centre posing as the contractor 7. Gain access to sensitive data and systems, shut them down, install wireless device, Business Implications Risk of theft, loss of data, etc Risk to reputation Risk to internal (and possibly unprotected IT infrastructure) 51

52 Case Study 1 Global Investment Bank Test conducted in multiple countries all successful Gained entry using Reconnaisance (photographic & video) Fake ID card Distraction (of security guard) Result Unauthorised access to data & network 52

53 Case Study 2 Professional Services 3 Premises tested 2 Office Buildings 1 3rd Party Secure Hosted Facility Gained Entry via Social Engineering Fake authorisation Physical Entry Result Access to server room, environmental controls etc Possible Unauthorised Access to Data, Denial of Service Attack against IT infrastructure and Web hosting 53

54 How to prevent these attacks Education & Awareness of all staff! Social engineering testing Physical Security Audits & tests Security policy Vet all your staff Don t trust anyone! 54

55 Summary The Risk is Real it is likely that this will only increase in the future! If your physical security can be circumvented, then logical access is usually a formality. Best defence is awareness, training and logical security features. Ensure Security Policies are adhered to! 55

56 Conclusions Given real risk, how does A&P fit into your overall strategy? If you have A&P testing currently Is it effective & covering all of your areas of risk? Do your reports include the business context relevant to you, or are the reports purely technical? If you don t use A&P testing What can it do for you? How do you know that your security measures are effective? Perimeter security is not enough! Don t forget, it s your network or is it!?! 56

57 Important Information The information in this pack is intended to provide only a general outline of the subjects covered. It should not be regarded as comprehensive or sufficient for making decisions, nor should it be used in place of professional advice Accordingly, Ernst & Young LLP accepts no responsibility for loss arising from any action taken or not taken by anyone using this pack The information in this pack will have been supplemented by matters arising from any oral presentation by us, and should be considered in the light of this additional information If you require any further information or explanations, or specific advice, please contact us and we will be happy to discuss matters further 57

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks A look at multi-vendor access strategies Joel Langill TÜV FSEng ID-1772/09, CEH, CPT, CCNA Security Consultant / Staff

More information

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001 001011 1100010110 0010110001 010110001 0110001011000 011000101100 010101010101APPLICATIO 0 010WIRELESS110001 10100MOBILE00010100111010 0010NETW110001100001 10101APPLICATION00010 00100101010WIRELESS110

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

WHITE PAPER. The Need for Wireless Intrusion Prevention in Retail Networks

WHITE PAPER. The Need for Wireless Intrusion Prevention in Retail Networks WHITE PAPER The Need for Wireless Intrusion Prevention in Retail Networks The Need for Wireless Intrusion Prevention in Retail Networks Firewalls and VPNs are well-established perimeter security solutions.

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Data Platform Security. Vinod Kumar Technology Evangelist www.extremeexperts.com http://blogs.sqlxml.org/vinodkumar

Data Platform Security. Vinod Kumar Technology Evangelist www.extremeexperts.com http://blogs.sqlxml.org/vinodkumar Data Platform Security Vinod Kumar Technology Evangelist www.extremeexperts.com http://blogs.sqlxml.org/vinodkumar Agenda Problem Statement Security for Enterprise Security Defaults - Vulnerabilities Configurations

More information

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering How to break in Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering Time Agenda Agenda Item 9:30 10:00 Introduction 10:00 10:45 Web Application Penetration

More information

HACKING RELOADED. Hacken IS simple! Christian H. Gresser cgresser@nesec.de

HACKING RELOADED. Hacken IS simple! Christian H. Gresser cgresser@nesec.de HACKING RELOADED Hacken IS simple! Christian H. Gresser cgresser@nesec.de Agenda About NESEC IT-Security and control Systems Hacking is easy A short example where we currently are Possible solutions IT-security

More information

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing Introduction ManTech Project Manager Mark Shaw, Senior Executive Director Cyber Security Solutions Division

More information

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com PCI Compliance - A Realistic Approach Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com What What is PCI A global forum launched in September 2006 for ongoing enhancement

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA Emerging Network Security Threats and what they mean for internal auditors December 11, 2013 John Gagne, CISSP, CISA 0 Objectives Emerging Risks Distributed Denial of Service (DDoS) Attacks Social Engineering

More information

Computer System Security Updates

Computer System Security Updates Why patch? If you have already deployed a network architecture, such as the one recommended by Rockwell Automation and Cisco in the Converged Plantwide Ethernet Design and Implementation Guide (http://www.ab.com/networks/architectures.html),

More information

Enterprise Computing Solutions

Enterprise Computing Solutions Business Intelligence Data Center Cloud Mobility Enterprise Computing Solutions Security Solutions arrow.com Security Solutions Secure the integrity of your systems and data today with the one company

More information

Presented by Evan Sylvester, CISSP

Presented by Evan Sylvester, CISSP Presented by Evan Sylvester, CISSP Who Am I? Evan Sylvester FAST Information Security Officer MBA, Texas State University BBA in Management Information Systems at the University of Texas Certified Information

More information

Complete Web Application Security. Phase1-Building Web Application Security into Your Development Process

Complete Web Application Security. Phase1-Building Web Application Security into Your Development Process Complete Web Application Security Phase1-Building Web Application Security into Your Development Process Table of Contents Introduction 3 Thinking of security as a process 4 The Development Life Cycle

More information

Penetration testing & Ethical Hacking. Security Week 2014

Penetration testing & Ethical Hacking. Security Week 2014 Penetration testing & Ethical Hacking Security Week 2014 Agenda Penetration Testing Vulnerability Scanning Social engineering Security Services offered by Endava 2 3 Who I am Catanoi Maxim Information

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

Network Security Audit. Vulnerability Assessment (VA)

Network Security Audit. Vulnerability Assessment (VA) Network Security Audit Vulnerability Assessment (VA) Introduction Vulnerability Assessment is the systematic examination of an information system (IS) or product to determine the adequacy of security measures.

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

THE HACKERS NEXT TARGET

THE HACKERS NEXT TARGET Governance and Risk Management THE HACKERS NEXT TARGET YOUR WEB AND SOFTWARE Anthony Lim MBA CISSP CSSLP FCITIL Director, Security, Asia Pacific Rational Software ISC2 CyberSecurity Conference 09 Kuala

More information

Penetration Testing. Presented by

Penetration Testing. Presented by Penetration Testing Presented by Roadmap Introduction to Pen Testing Types of Pen Testing Approach and Methodology Side Effects Demonstration Questions Introduction and Fundamentals Penetration Testing

More information

Social Engineering for Penetration Testers

Social Engineering for Penetration Testers 18 June 2006 Social Engineering for Penetration Testers Sharon Conheady sconheady@uk.ey.com / evil@smokinggnu.org +44 (0)20 7951 8936 What is Social Engineering? efforts to influence popular attitudes

More information

Understanding Security Testing

Understanding Security Testing Understanding Security Testing Choosing between vulnerability assessments and penetration testing need not be confusing or onerous. Arian Eigen Heald, M.A., Ms.IA., CNE, CISA, CISSP I. Introduction Many

More information

Protecting Mainframe and Distributed Corporate Data from FTP Attacks: Introducing FTP/Security Suite

Protecting Mainframe and Distributed Corporate Data from FTP Attacks: Introducing FTP/Security Suite Protecting Mainframe and Distributed Corporate Data from FTP Attacks: Introducing FTP/Security Suite Alessandro Braccia, DBA Sistemi XXVIII Convegno Annuale del CMG-Italia Milano - 28 Maggio 2014 Roma

More information

Top Five Data Security Trends Impacting Franchise Operators. Payment System Risk September 29, 2009

Top Five Data Security Trends Impacting Franchise Operators. Payment System Risk September 29, 2009 Top Five Data Security Trends Impacting Franchise Operators Payment System Risk September 29, 2009 Top Five Data Security Trends Agenda Data Security Environment Compromise Overview and Attack Methods

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

Put into test the security of an environment and qualify its resistance to a certain level of attack.

Put into test the security of an environment and qualify its resistance to a certain level of attack. Penetration Testing: Comprehensively Assessing Risk What is a penetration test? Penetration testing is a time-constrained and authorized attempt to breach the architecture of a system using attacker techniques.

More information

Network and Host-based Vulnerability Assessment

Network and Host-based Vulnerability Assessment Network and Host-based Vulnerability Assessment A guide for information systems and network security professionals 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free:

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments DATA SHEET Technical Testing Application, Network and Red Team Testing The Dell SecureWorks Technical Testing services deliver the independent expertise, experience and perspective you need to enhance

More information

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE THE CHALLENGE: SECURE THE OPEN AIR Wirelesss communication lets you take your business wherever your customers,

More information

Managing IT Security with Penetration Testing

Managing IT Security with Penetration Testing Managing IT Security with Penetration Testing Introduction Adequately protecting an organization s information assets is a business imperative one that requires a comprehensive, structured approach to

More information

Table of Contents. Page 2/13

Table of Contents. Page 2/13 Page 1/13 Table of Contents Introduction...3 Top Reasons Firewalls Are Not Enough...3 Extreme Vulnerabilities...3 TD Ameritrade Security Breach...3 OWASP s Top 10 Web Application Security Vulnerabilities

More information

Designing a security policy to protect your automation solution

Designing a security policy to protect your automation solution Designing a security policy to protect your automation solution September 2009 / White paper by Dan DesRuisseaux 1 Contents Executive Summary... p 3 Introduction... p 4 Security Guidelines... p 7 Conclusion...

More information

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Securing Your Web Application against security vulnerabilities Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Agenda Security Landscape Vulnerability Analysis Automated Vulnerability

More information

Closing Wireless Loopholes for PCI Compliance and Security

Closing Wireless Loopholes for PCI Compliance and Security Closing Wireless Loopholes for PCI Compliance and Security Personal information is under attack by hackers, and credit card information is among the most valuable. While enterprises have had years to develop

More information

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE THE CHALLENGE: SECURE THE OPEN AIR Wirelesss communication lets you take your business wherever your customers,

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

Course Title: Penetration Testing: Communication Media Testing, 1st Edition

Course Title: Penetration Testing: Communication Media Testing, 1st Edition Course Title: Penetration Testing: Communication Media Testing, 1st Edition Page 1 of 6 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad

More information

How To Protect A Wireless Lan From A Rogue Access Point

How To Protect A Wireless Lan From A Rogue Access Point : Understanding Security to Ensure Compliance with HIPAA Healthcare is a natural environment for wireless LAN solutions. With a large mobile population of doctors, nurses, physician s assistants and other

More information

Network Segmentation

Network Segmentation Network Segmentation The clues to switch a PCI DSS compliance s nightmare into an easy path Although best security practices should be implemented in all systems of an organization, whether critical or

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;!

Black Box Penetration Testing For GPEN.KM V1.0 Month dd #$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;! Sample Penetration Testing Report Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$%&'#)*)&'+,-./0.-121.030045.5675895.467:;83-/;0383; th, yyyy A&0#0+4*M:+:#&*#0%+C:,#0+4N:

More information

Society for Information Management

Society for Information Management Society for Information Management The Projected Top 5 Security Issues of 2010 Steve Erdman CSO and Staff Security Consultant of SecureState Network +, MCP Precursor 2009 has been a difficult year in Information

More information

Technical Testing. Network Testing DATA SHEET

Technical Testing. Network Testing DATA SHEET DATA SHEET Technical Testing Network Testing The Dell SecureWorks Technical Testing services deliver the independent expertise, experience and perspective you need to enhance your security posture, reduce

More information

The Top Web Application Attacks: Are you vulnerable?

The Top Web Application Attacks: Are you vulnerable? QM07 The Top Web Application Attacks: Are you vulnerable? John Burroughs, CISSP Sr Security Architect, Watchfire Solutions jburroughs@uk.ibm.com Agenda Current State of Web Application Security Understanding

More information

Web Engineering Web Application Security Issues

Web Engineering Web Application Security Issues Security Issues Dec 14 2009 Katharina Siorpaes Copyright 2009 STI - INNSBRUCK www.sti-innsbruck.at It is NOT Network Security It is securing: Custom Code that drives a web application Libraries Backend

More information

Penetration Testing. I.T. Security Specialists. Penetration Testing 1

Penetration Testing. I.T. Security Specialists. Penetration Testing 1 Penetration I.T. Security Specialists ing 1 about us At Caretower, we help businesses to identify vulnerabilities within their security systems and provide an action plan to help prevent security breaches

More information

Reducing Application Vulnerabilities by Security Engineering

Reducing Application Vulnerabilities by Security Engineering Reducing Application Vulnerabilities by Security Engineering - Subash Newton Manager Projects (Non Functional Testing, PT CoE Group) 2008, Cognizant Technology Solutions. All Rights Reserved. The information

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session One Information Security and Challenges

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session One Information Security and Challenges Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session One Information Security and Challenges Agenda Overview of Information Security Management Information

More information

Global Partner Management Notice

Global Partner Management Notice Global Partner Management Notice Subject: Critical Vulnerabilities Identified to Alert Payment System Participants of Data Compromise Trends Dated: May 4, 2009 Announcement: To support compliance with

More information

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness CISP BULLETIN Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness November 21, 2006 To support compliance with the Cardholder Information Security Program (CISP), Visa USA

More information

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK With organizations rushing to adopt Voice over IP (VoIP) technology to cut costs and integrate applications designed to serve customers better,

More information

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity.

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity. Planning Guide for Penetration Testing John Pelley, CISSP, ISSAP, MBCI Long seen as a Payment Card Industry (PCI) best practice, penetration testing has become a requirement for PCI 3.1 effective July

More information

WEB APPLICATION SECURITY

WEB APPLICATION SECURITY WEB APPLICATION SECURITY Governance and Risk Management YOUR LAST LINE OF DEFENSE Aug 06 2009 ANSES RAH RAH Anthony Lim MBA CISSP CSSLP FCITIL Director, Security, Asia Pacific Rational Software Prolog

More information

THE TOP SECURITY QUESTIONS YOU SHOULD ASK A CLOUD COMMUNICATIONS PROVIDER

THE TOP SECURITY QUESTIONS YOU SHOULD ASK A CLOUD COMMUNICATIONS PROVIDER THE TOP SECURITY QUESTIONS YOU SHOULD ASK A CLOUD COMMUNICATIONS PROVIDER How to ensure a cloud-based phone system is secure. BEFORE SELECTING A CLOUD PHONE SYSTEM, YOU SHOULD CONSIDER: DATA PROTECTION.

More information

86-10-15 The Self-Hack Audit Stephen James Payoff

86-10-15 The Self-Hack Audit Stephen James Payoff 86-10-15 The Self-Hack Audit Stephen James Payoff As organizations continue to link their internal networks to the Internet, system managers and administrators are becoming increasingly aware of the need

More information

Introduction to Penetration Testing Graham Weston

Introduction to Penetration Testing Graham Weston Introduction to Penetration Testing Graham Weston March 2014 Agenda Introduction and background Why do penetration testing? Aims and objectives Approaches Types of penetration test What can be penetration

More information

Security Testing. Vulnerability Assessment vs Penetration Testing. Gabriel Mihai Tanase, Director KPMG Romania. 29 October 2014

Security Testing. Vulnerability Assessment vs Penetration Testing. Gabriel Mihai Tanase, Director KPMG Romania. 29 October 2014 Security Testing Vulnerability Assessment vs Penetration Testing Gabriel Mihai Tanase, Director KPMG Romania 29 October 2014 Agenda What is? Vulnerability Assessment Penetration Testing Acting as Conclusion

More information

Visa U.S.A Cardholder Information Security Program (CISP) Payment Application Best Practices

Visa U.S.A Cardholder Information Security Program (CISP) Payment Application Best Practices This document is to be used to verify that a payment application has been validated against Visa U.S.A. Payment Application Best Practices and to create the Report on Validation. Please note that payment

More information

How To Prevent Hacker Attacks With Network Behavior Analysis

How To Prevent Hacker Attacks With Network Behavior Analysis E-Guide Signature vs. anomaly-based behavior analysis News of successful network attacks has become so commonplace that they are almost no longer news. Hackers have broken into commercial sites to steal

More information

Pension Benefit Guaranty Corporation. Office of Inspector General. Evaluation Report. Penetration Testing 2001 - An Update

Pension Benefit Guaranty Corporation. Office of Inspector General. Evaluation Report. Penetration Testing 2001 - An Update Pension Benefit Guaranty Corporation Office of Inspector General Evaluation Report Penetration Testing 2001 - An Update August 28, 2001 2001-18/23148-2 Penetration Testing 2001 An Update Evaluation Report

More information

Voice over IP. VoIP (In) Security. Presented by Darren Bilby NZISF 14 July 2005

Voice over IP. VoIP (In) Security. Presented by Darren Bilby NZISF 14 July 2005 Voice over IP VoIP (In) Security Presented by Darren Bilby NZISF 14 July 2005 Security-Assessment.com Who We Are NZ s only pure-play security firm Largest team of security professionals in NZ Offices in

More information

Security and Risk Analysis of VoIP Networks

Security and Risk Analysis of VoIP Networks Security and Risk Analysis of VoIP Networks S.Feroz and P.S.Dowland Network Research Group, University of Plymouth, United Kingdom e-mail: info@network-research-group.org Abstract This paper address all

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

PBX Security in the VoIP environment

PBX Security in the VoIP environment PBX Security in the VoIP environment Defending against telephony fraud Executive Summary In today s communications environment a voice network is just as likely to come under attack as a data network.

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

Preventing Telephone Fraud

Preventing Telephone Fraud We can help you to detect, and then prevent, many different types of Telephone Fraud More than 200 types of telecom fraud exist, and the methods of intrusion and theft of services are becoming ever-more

More information

Who is Watching You? Video Conferencing Security

Who is Watching You? Video Conferencing Security Who is Watching You? Video Conferencing Security Navid Jam Member of Technical Staff March 1, 2007 SAND# 2007-1115C Computer and Network Security Security Systems and Technology Video Conference and Collaborative

More information

Evaluation Report. Office of Inspector General

Evaluation Report. Office of Inspector General Evaluation Report OIG-08-035 INFORMATION TECHNOLOGY: Network Security at the Office of the Comptroller of the Currency Needs Improvement June 03, 2008 Office of Inspector General Department of the Treasury

More information

An outline of the security threats that face SIP based VoIP and other real-time applications

An outline of the security threats that face SIP based VoIP and other real-time applications A Taxonomy of VoIP Security Threats An outline of the security threats that face SIP based VoIP and other real-time applications Peter Cox CTO Borderware Technologies Inc VoIP Security Threats VoIP Applications

More information

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important Presented By: Holes in the Fence Dave Engebretson, Contributing Technology writer, SDM Magazine Industry Instructor in Fiber and Networking Prevention of Security System breaches of networked Edge Devices

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

Beyond the Noise: More Complex Issues with Incident Response

Beyond the Noise: More Complex Issues with Incident Response Beyond the Noise: More Complex Issues with Incident Response IFIP WG Meeting, June 30, 2006 David Dittrich Center for Information Assurance and Cybersecurity/ The Information School University of Washington

More information

Simple Steps to Securing Your SSL VPN

Simple Steps to Securing Your SSL VPN Simple Steps to Securing Your SSL VPN A five-point strategy for secure remote access Managing secure remote access is a tough job. Because remote systems may directly connect to the Internet rather than

More information

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts.

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts. Protect - Detect - Respond A Security-First Strategy HCCA Compliance Institute April 27, 2009 1 Today s Topics Concepts Case Study Sound Security Strategy 2 1 Security = Culture!! Security is a BUSINESS

More information

TOLL FRAUD POLICIES AND PREVENTION

TOLL FRAUD POLICIES AND PREVENTION TOLL FRAUD POLICIES AND PREVENTION What is Toll Fraud? Toll Fraud is the theft of long-distance service. It s the unauthorized use of phone lines, services or equipment to make long distance calls. When

More information

Application Security Testing

Application Security Testing Tstsec - Version: 1 09 July 2016 Application Security Testing Application Security Testing Tstsec - Version: 1 4 days Course Description: We are living in a world of data and communication, in which the

More information

Business Telephony Security

Business Telephony Security Business Telephony Security Toll Fraud - What is it? Toll Fraud or Phreaking is the process of illegal hacking of telecoms systems for the purpose of exploiting phone numbers to profit from premium rate

More information

Cyber Security In High-Performance Computing Environment Prakashan Korambath Institute for Digital Research and Education, UCLA July 17, 2014

Cyber Security In High-Performance Computing Environment Prakashan Korambath Institute for Digital Research and Education, UCLA July 17, 2014 Cyber Security In High-Performance Computing Environment Prakashan Korambath Institute for Digital Research and Education, UCLA July 17, 2014 Introduction: Cyber attack is an unauthorized access to a computer

More information

Secure Web Applications. The front line defense

Secure Web Applications. The front line defense Secure Web Applications The front line defense Agenda Web Application Security Threat Overview Exploiting Web Applications Common Attacks & Preventative techniques Developing Secure Web Applications -Security

More information

Security Testing in Critical Systems

Security Testing in Critical Systems Security Testing in Critical Systems An Ethical Hacker s View Peter Wood Chief Executive Officer First Base Technologies Who is Peter Wood? Worked in computers & electronics since 1969 Founded First Base

More information

Topics in Network Security

Topics in Network Security Topics in Network Security Jem Berkes MASc. ECE, University of Waterloo B.Sc. ECE, University of Manitoba www.berkes.ca February, 2009 Ver. 2 In this presentation Wi-Fi security (802.11) Protecting insecure

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

WHITE PAPER. Wireless LAN Security for Healthcare and HIPAA Compliance

WHITE PAPER. Wireless LAN Security for Healthcare and HIPAA Compliance WHITE PAPER Wireless LAN Security for Healthcare and HIPAA Compliance Wireless LAN Security for Healthcare and HIPAA Compliance Wireless deployments in healthcare institutions have accelerated as mobility

More information

Firewall and UTM Solutions Guide

Firewall and UTM Solutions Guide Firewall and UTM Solutions Guide Telephone: 0845 230 2940 e-mail: info@lsasystems.com Web: www.lsasystems.com Why do I need a Firewall? You re not the Government, Microsoft or the BBC, so why would hackers

More information

Don t Get Burned! Are you Leaving your Critical Applications Defenseless?

Don t Get Burned! Are you Leaving your Critical Applications Defenseless? Don t Get Burned! Are you Leaving your Critical Applications Defenseless? Ed Bassett Carolyn Ryll, CISSP Enspherics Division of CIBER Presentation Overview Applications Exposed The evolving application

More information

CNA NetProtect Essential SM. 1. Do you implement virus controls and filtering on all systems? Background:

CNA NetProtect Essential SM. 1. Do you implement virus controls and filtering on all systems? Background: 1. Do you implement virus controls and filtering on all systems? Anti-Virus anti-virus software packages look for patterns in files or memory that indicate the possible presence of a known virus. Anti-virus

More information

Module 4 Protection of Information Systems Infrastructure and Information Assets. Chapter 6: Network Security

Module 4 Protection of Information Systems Infrastructure and Information Assets. Chapter 6: Network Security Module 4 Protection of Information Systems Infrastructure and Information Assets Chapter 6: Network Security 1 Introduction We have seen the use of networks for business communication and application hosting

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

locuz.com Professional Services Security Audit Services

locuz.com Professional Services Security Audit Services locuz.com Professional Services Security Audit Services Today s Security Landscape Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System layer.

More information

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00 Medical Device Security Health Imaging Digital Capture Security Assessment Report for the Kodak Capture Link Server V1.00 Version 1.0 Eastman Kodak Company, Health Imaging Group Page 1 Table of Contents

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Information Security Assessment and Testing Services RFQ # 28873 Questions and Answers September 8, 2014

Information Security Assessment and Testing Services RFQ # 28873 Questions and Answers September 8, 2014 QUESTIONS ANSWERS Q1 How many locations and can all locations be tested from a A1 5 locations and not all tests can be performed from a central location? central location. Q2 Connection type between location

More information

Risk Assessment and Cloud Strategy Development: Getting it Right this Time!

Risk Assessment and Cloud Strategy Development: Getting it Right this Time! Risk Assessment and Cloud Strategy Development: Getting it Right this Time! Barbara Endicott-Popovsky, PhD University of Washington Center of Information Assurance and Cybersecurity Kirsten Ferguson-Boucher

More information

How To Classify A Dnet Attack

How To Classify A Dnet Attack Analysis of Computer Network Attacks Nenad Stojanovski 1, Marjan Gusev 2 1 Bul. AVNOJ 88-1/6, 1000 Skopje, Macedonia Nenad.stojanovski@gmail.com 2 Faculty of Natural Sciences and Mathematics, Ss. Cyril

More information