Social-Engineering. Hacking a mature security program. Strategic Penetration Testing

Size: px
Start display at page:

Download "Social-Engineering. Hacking a mature security program. Strategic Penetration Testing"

Transcription

1 Social-Engineering Hacking a mature security program Strategic Penetration Testing Dave Kennedy (ReL1K) twitter: Dave_ReL1K

2 A Mature Security Program. Companies have invested a significant amount of money on securing their information. Application Security, Data Loss Prevention, Vulnerability Management, Monitoring and Detection, Event Correlation. Does this even exist?

3 2009 to 2010 Security conferences reported record numbers. Security staffing decreased...then increased. Estimated 1 billion spent on Vista and Win 7.

4 2008 Breaches (PrivacyRights.org) In 2008 there was a total of 354 reported public data breaches. You might remember this one: RBS Worldpay, Atlanta Georgia

5 2009 Breaches (PrivacyRights.org) In 2009 there was a total of 252 reported public data breaches. We got better! Wait? Largest breaches in history, largest amount of records disclosed, large amount of PII, PCI, PHI disclosed in one year ever.

6 2010 Breaches (PrivacyRights.org) We spent so much more this year Estimated 34% increase on our budget. In 2010 there was a total of 594 reported public data breaches. Over double that of last year.

7 But we got better at detecting.. Out of the 594 reported, 74% of them had been compromised for several months or years without detection.

8 Compliance Companies spend over 40% on compliance driven security (Forrester). Compliance makes up on average roughly 14% of the companies sensitive data.

9 What the heck happened? 11 years ago we discovered SQL Injection. 34 (before I was born) years ago we discovered buffer overflows. 1.6 million years ago we discovered Social- Engineering.

10 But buy this, it will fix it. Data Loss Prevention

11 But buy this, it will fix it. Intrusion Prevention

12 But buy this, it will fix it. Host Based Intrusion Prevention

13 But buy this, it will fix it. Web Application Firewall

14 But buy this, it will fix it. File integrity monitoring

15 But buy this, it will fix it. Firewall

16 But buy this, it will fix it. Anti-Virus

17 But buy this, it will fix it. Whitelisting/Blacklisting

18 But buy this, it will fix it. Patching Solution

19 But buy this, it will fix it. Vulnerability Scanners

20 But buy this, it will fix it. Network Access Control

21 So We continue to get breached more

22 And more

23 And more

24 And more

25 And more

26 And more

27 And more

28 You get the idea. 160 breaches this year so far.

29 I bet the majority of these had a security program RSA, a mature security program? Sony, a mature security program? Where are we going wrong?

30 How are we identifying the exposures? What are we accomplishing during a penetration test? What are we doing? Who s doing it?

31 I bet the majority of these companies had pentests.. I bet RSA had a number of penetration tests performed on a regular basis. MySQL gets hit with blind SQL injection? Comon Most of these companies probably have dedicated personnel to security.

32 A Mature Program? I haven t seen one yet. I know I can compromise any organization I want. I know I can take everything they own and run rampant all over them without detection."

33 Why?

34 Penetration Testing Today

35 I m not judging

36 But we can t deny the truth

37 How to fix failing.. I m not saying that penetration testing is the savior. I m not saying everything s bad. What I m saying is we can be doing so much more.

38 We need change? Penetration testing needs to focus on our riskiest areas we do business. Needs to be aimed at stealing learning the organization. Understand that penetration testers have a week or two max, hackers have months.

39 We need to move from this:

40 Move away from not understanding

41 Away from risk formulas and auditors

42 To this..

43 And back to.

44 Reality

45 Complexity I could be crazy but we have made security so complex we have no idea what any of this stuff means anymore

46 What is strategic penetration testing?

47 An attack targeting the companies ability to generate revenue.

48 The Penetration Testing Execution Standard (PTES) Aimed at tackling the weaknesses we have right now in the penetration testing industry. Focused on identifying and understanding what we want to accomplish during a penetration test. A clear path to mature your information security program.

49 Brief History

50 Why this is different We know what we need to do in order to fix this industry. Collectively we can tackle the issues we see today and what we see coming in the future.

51 Maturity Model Not every company is ready for each level of a penetration test. Understanding a companies security appetite maturity is assigned based on a level in PTES. These levels should increase as the company increases their maturity.

52 PTES Methodologies

53 Pre-Engagement Interaction Aimed at learning the organization that your attacking. Finding out what the company does and what they are getting out of it. Education.

54 Intelligence Gathering By far, the number two most important step in the entire penetration test. Learning the organization and how they work. Finding what your best attack vector is going to be.

55 Threat Modeling Finding our best route into the organization that will have the most realistic impact. What are the keys to the kingdom? Trade secrets? Customer Data? Brand?

56 Vulnerability Analysis Notice I didn t say vulnerability assessments. Understanding what vulnerabilities may be present and doing your research on the best and viable attack vector.

57 Is it Social-Engineering? :-)

58 Exploitation Precision strike, something you have researched. Confidence and not brute force method. Attack as a hacker.

59 Post Exploitation Arguably equally as important as intelligence gathering. Identify the key systems to inflict maximum damage or loss. Learn, understand, go undetected.

60 Reporting Often where we struggle in security. The most important message is through reporting. This is the number one most important step of a penetration test and one we dread writing. Why?

61 Emphasis on Communication and Education We need to teach. We need others to understand. That s the only way to be successful at this.

62 We are all about the hack. This presentation showed some breakage. This presentation showed hacking and zerodays. But this presentation was designed around fixing the problems we face in the industry.

63 We are all about domain admin. Guys and gals, domain admin means squat. Focus on destroying the company, focus on impacting the bottom line. Learn the company, hack it, and make them feel the pain.

64 The blame on many It s not just penetration testers to blame. It s companies, who just want that check mark and don t take the time to learn security. It s the high level big picture companies who couldn t secure your organization let alone their own.

65 This. Doesn t solve it

66 This. Doesn t solve it

67 We are all smart We are equals, I m not smarter than anyone here. I may have different experiences, but working together with each others knowledge, something can actually happen. Support PTES, preach PTES, contribute to PTES.

68 Again. There s a lot more to security than penetration testing. I m not naive into thinking this is the only thing we need to do to fix security. But this has got to change for us even to start.

69 Going back to the basics.. Stay away from the shiny toys that vars sell you. Stay away from that magic bullet that will fix all of your problems. Think about what your doing and why you need it and build it from the ground up.

70 The Big Picture Penetration testing aside Look at what makes your company money, how they do business. Secure that.

71 Understand.

72 There is no

73

74 But Coming together will.

75 Cloud Computing?

76

77 DerbyCon Three day conference with training Insanely stacked line- up September 30 - October 2nd Louisville Kentucky - Hyatt Regency info@derbycon.com!

78 Twitter: dave_rel1k

The Penetration Testing Execution Standard (PTES) Dave Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K

The Penetration Testing Execution Standard (PTES) Dave Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K Changing Social-Engineering an Industry The Penetration Testing Execution Standard (PTES) Dave Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K Before we start Open discussion Shouldn t be

More information

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER WHITE PAPER CHALLENGES Protecting company systems and data from costly hacker intrusions Finding tools and training to affordably and effectively enhance IT security Building More Secure Companies (and

More information

Why You Need to Test All Your Cloud, Mobile and Web Applications

Why You Need to Test All Your Cloud, Mobile and Web Applications Why You Need to Test All Your Cloud, Introduction In a recent survey of security executives, more than 70 percent of respondents acknowledged that they are performing vulnerability tests on fewer than

More information

Cyber Exploits: Improving Defenses Against Penetration Attempts

Cyber Exploits: Improving Defenses Against Penetration Attempts Cyber Exploits: Improving Defenses Against Penetration Attempts Mark Burnette, CPA, CISA, CISSP, CISM, CGEIT, CRISC, QSA LBMC Security & Risk Services Today s Agenda Planning a Cyber Defense Strategy How

More information

WHITE PAPER AUGUST 2014. Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords

WHITE PAPER AUGUST 2014. Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords WHITE PAPER AUGUST 2014 Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords 2 WHITE PAPER: PREVENTING SECURITY BREACHES Table of Contents on t Become the Next Headline

More information

Guide to Penetration Testing

Guide to Penetration Testing What to consider when testing your network HALKYN CONSULTING 06 May 11 T Wake CEH CISSP CISM CEH CISSP CISM Introduction Security breaches are frequently in the news. Rarely does a week go by without a

More information

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY?

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY? WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY? Contents Introduction.... 3 What Types of Network Security Services are Available?... 4 Penetration Testing and Vulnerability Assessment... 4 Cyber

More information

Information Security Organizations trends are becoming increasingly reliant upon information technology in

Information Security Organizations trends are becoming increasingly reliant upon information technology in DATASHEET PENETRATION TESTING SERVICE Sales Inquiries: sales@spentera.com Visit us: http://www.spentera.com Protect Your Business. Get Your Service Quotations Today! Copyright 2011. PT. Spentera. All Rights

More information

Penetration Testing //Vulnerability Assessment //Remedy

Penetration Testing //Vulnerability Assessment //Remedy A Division Penetration Testing //Vulnerability Assessment //Remedy In Penetration Testing, part of a security assessment practice attempts to simulate the techniques adopted by an attacker in compromising

More information

Cutting the Cost of Application Security

Cutting the Cost of Application Security WHITE PAPER Cutting the Cost of Application Security Web application attacks can result in devastating data breaches and application downtime, costing companies millions of dollars in fines, brand damage,

More information

How To Test For Security On A Network Without Being Hacked

How To Test For Security On A Network Without Being Hacked A Simple Guide to Successful Penetration Testing Table of Contents Penetration Testing, Simplified. Scanning is Not Testing. Test Well. Test Often. Pen Test to Avoid a Mess. Six-phase Methodology. A Few

More information

SECURITY B-SIDES: ATLANTA STRATEGIC PENETRATION TESTING. Presented by: Dave Kennedy Eric Smith

SECURITY B-SIDES: ATLANTA STRATEGIC PENETRATION TESTING. Presented by: Dave Kennedy Eric Smith SECURITY B-SIDES: ATLANTA STRATEGIC PENETRATION TESTING Presented by: Dave Kennedy Eric Smith AGENDA Penetration Testing by the masses Review of current state by most service providers Deficiencies in

More information

Enterprise Computing Solutions

Enterprise Computing Solutions Business Intelligence Data Center Cloud Mobility Enterprise Computing Solutions Security Solutions arrow.com Security Solutions Secure the integrity of your systems and data today with the one company

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND Introduction > New security threats are emerging all the time, from new forms of malware and web application exploits that target

More information

Reducing Application Vulnerabilities by Security Engineering

Reducing Application Vulnerabilities by Security Engineering Reducing Application Vulnerabilities by Security Engineering - Subash Newton Manager Projects (Non Functional Testing, PT CoE Group) 2008, Cognizant Technology Solutions. All Rights Reserved. The information

More information

MAXIMIZING THE VALUE OF YOUR NETWORK PENETRATION TESTS. Jay Ferron. CEHi, CISSP, CHFIi, C)PTEi, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM

MAXIMIZING THE VALUE OF YOUR NETWORK PENETRATION TESTS. Jay Ferron. CEHi, CISSP, CHFIi, C)PTEi, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM MAXIMIZING THE VALUE OF YOUR NETWORK PENETRATION TESTS Jay Ferron CEHi, CISSP, CHFIi, C)PTEi, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM jferron@interactivesecuritytraining.com blog.mir.net 203-675-8900

More information

Best Practices Top 10: Keep your e-marketing safe from threats

Best Practices Top 10: Keep your e-marketing safe from threats Best Practices Top 10: Keep your e-marketing safe from threats Months of work on a marketing campaign can go down the drain in a matter of minutes thanks to an unforeseen vulnerability on your campaign

More information

Intelligent Vulnerability Management The Art of Prioritizing Remediation. Phone Conference

Intelligent Vulnerability Management The Art of Prioritizing Remediation. Phone Conference Intelligent Vulnerability Management The Art of Prioritizing Remediation An IANS Interactive Phone Conference SUMMARY OF FINDINGS F e b r u a ry 2010 Context Joel Scambray shared IANS point of view on

More information

93% of large organisations and 76% of small businesses

93% of large organisations and 76% of small businesses innersecurity INFORMATION SECURITY Information Security Services 93% of large organisations and 76% of small businesses suffered security breaches in the last year. * Cyber attackers were the main cause.

More information

Hacking your perimeter. Social-Engineering. Not everyone needs to use zero. David Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K

Hacking your perimeter. Social-Engineering. Not everyone needs to use zero. David Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K Hacking your perimeter. Social-Engineering Not everyone needs to use zero days David Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K About the speaker Wrote the Social-Engineer Toolkit (SET),

More information

Complete Web Application Security. Phase1-Building Web Application Security into Your Development Process

Complete Web Application Security. Phase1-Building Web Application Security into Your Development Process Complete Web Application Security Phase1-Building Web Application Security into Your Development Process Table of Contents Introduction 3 Thinking of security as a process 4 The Development Life Cycle

More information

I D C E X E C U T I V E B R I E F

I D C E X E C U T I V E B R I E F Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com I D C E X E C U T I V E B R I E F P e netration Testing: Taking the Guesswork Out of Vulnerability

More information

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) Addressing the PCI DSS with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com

More information

Seven Practical Steps to Delivering More Secure Software. January 2011

Seven Practical Steps to Delivering More Secure Software. January 2011 Seven Practical Steps to Delivering More Secure Software January 2011 Table of Contents Actions You Can Take Today 3 Delivering More Secure Code: The Seven Steps 4 Step 1: Quick Evaluation and Plan 5 Step

More information

The Social-Engineer Toolkit (SET)

The Social-Engineer Toolkit (SET) The Social-Engineer Toolkit (SET) Putting the cool back into SE David Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K Social-Engineering in the 21 st Century Social-Engineering attacks are

More information

CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT

CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT How advancements in automated security testing software empower organizations to continuously measure information

More information

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions CORE Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com blog.coresecurity.com Preempting

More information

How to Avoid an Attack - Security Testing as Part of Your Software Testing Process

How to Avoid an Attack - Security Testing as Part of Your Software Testing Process How to Avoid an Attack - Security Testing as Part of Your Software Testing Process Recent events in the field of information security, which have been publicized extensively in the media - such as the

More information

Best Practices - Remediation of Application Vulnerabilities

Best Practices - Remediation of Application Vulnerabilities DROISYS APPLICATION SECURITY REMEDIATION Best Practices - Remediation of Application Vulnerabilities by Sanjiv Goyal CEO, Droisys February 2012 Proprietary Notice All rights reserved. Copyright 2012 Droisys

More information

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation By Marc Ostryniec, vice president, CSID The increase in volume, severity, publicity and fallout of recent data breaches

More information

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. A guide for IT security from BIOS The Problem SME s, Enterprises and government agencies are under virtually constant attack today. There

More information

How We're Getting Creamed

How We're Getting Creamed ed Attacks How We're Getting Creamed By Ed Skoudis June 9, 2011 ed Attacks - 2011 Ed Skoudis 1 $ cut -f5 -d: /etc/passwd grep -i skoudis Ed Skoudis Started infosec career at Bellcore in 1996 working for

More information

The Influence of Software Vulnerabilities on Business Risks 1

The Influence of Software Vulnerabilities on Business Risks 1 The Influence of Software Vulnerabilities on Business Risks 1 Four sources of risk relevant for evaluating the influence of software vulnerabilities on business risks Authors Hilbrand Kramer, MSc (Royal

More information

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

defending against advanced persistent threats: strategies for a new era of attacks agility made possible defending against advanced persistent threats: strategies for a new era of attacks agility made possible security threats as we know them are changing The traditional dangers IT security teams have been

More information

Breakthrough Cyber Security Strategies. Introducing Honeywell Risk Manager

Breakthrough Cyber Security Strategies. Introducing Honeywell Risk Manager Breakthrough Cyber Security Strategies Introducing Honeywell Risk Manager About the Presenter Eric D. Knapp @ericdknapp Global Director of Cyber Security Solutions and Technology for Honeywell Process

More information

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437 Specialist Security Training Catalogue Did you know that the faster you detect a security breach, the lesser the impact to the organisation?

More information

ICTN 4040. Enterprise Database Security Issues and Solutions

ICTN 4040. Enterprise Database Security Issues and Solutions Huff 1 ICTN 4040 Section 001 Enterprise Information Security Enterprise Database Security Issues and Solutions Roger Brenton Huff East Carolina University Huff 2 Abstract This paper will review some of

More information

Social-Engineering. Adaptive Pentesting. Kevin Mitnick (@kevinmitnick) Dave Kennedy (@Dave_ReL1K) http://mitnicksecurity.com. http://www.secmaniac.

Social-Engineering. Adaptive Pentesting. Kevin Mitnick (@kevinmitnick) Dave Kennedy (@Dave_ReL1K) http://mitnicksecurity.com. http://www.secmaniac. Social-Engineering Adaptive Pentesting Kevin Mitnick (@kevinmitnick) http://mitnicksecurity.com Dave Kennedy (@Dave_ReL1K) http://www.secmaniac.com About Kevin Check out the new book Ghost in the wires

More information

Introduction to Penetration Testing Graham Weston

Introduction to Penetration Testing Graham Weston Introduction to Penetration Testing Graham Weston March 2014 Agenda Introduction and background Why do penetration testing? Aims and objectives Approaches Types of penetration test What can be penetration

More information

PENETRATION TESTING GUIDE. www.tbgsecurity.com 1

PENETRATION TESTING GUIDE. www.tbgsecurity.com 1 PENETRATION TESTING GUIDE www.tbgsecurity.com 1 Table of Contents What is a... 3 What is the difference between Ethical Hacking and other types of hackers and testing I ve heard about?... 3 How does a

More information

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services Managing Vulnerabilities for PCI Compliance White Paper Christopher S. Harper Managing Director, Agio Security Services PCI STRATEGY Settling on a PCI vulnerability management strategy is sometimes a difficult

More information

How To Use Powerhell For Security Research

How To Use Powerhell For Security Research PowerShell David Kennedy (ReL1K) Josh Kelley (Winfang) http://www.secmaniac.com Twitter: dave_rel1k winfang98 About Josh Security Analyst with a Fortune 1000 --- Works with Dave Heavy experience in penetration

More information

How to Justify Your Security Assessment Budget

How to Justify Your Security Assessment Budget 2BWhite Paper How to Justify Your Security Assessment Budget Building a Business Case For Penetration Testing WHITE PAPER Introduction Penetration testing has been established as a standard security practice

More information

Incident Response. Six Best Practices for Managing Cyber Breaches. www.encase.com

Incident Response. Six Best Practices for Managing Cyber Breaches. www.encase.com Incident Response Six Best Practices for Managing Cyber Breaches www.encase.com What We ll Cover Your Challenges in Incident Response Six Best Practices for Managing a Cyber Breach In Depth: Best Practices

More information

Hobbled Penetration Testing: The Disconnect Between Testing and Real Attacks

Hobbled Penetration Testing: The Disconnect Between Testing and Real Attacks Hobbled Penetration Testing: The Disconnect Between Testing and Real Attacks Jason Wood Principal Security Consultant Secure Ideas Background Info Principal Security Consultant at Secure Ideas Penetration

More information

case study Core Security Technologies Summary Introductory Overview ORGANIZATION: PROJECT NAME:

case study Core Security Technologies Summary Introductory Overview ORGANIZATION: PROJECT NAME: The Computerworld Honors Program Summary developed the first comprehensive penetration testing product for accurately identifying and exploiting specific network vulnerabilities. Until recently, organizations

More information

PCI Compliance for Healthcare

PCI Compliance for Healthcare PCI Compliance for Healthcare Best practices for securing payment card data In just five years, criminal attacks on healthcare organizations are up by a stunning 125%. 1 Why are these data breaches happening?

More information

Active Directory was compromised, now what?

Active Directory was compromised, now what? Need to know details for Administrators Active Directory was compromised, now what? Author Bob Bobel C a y o S o f t w a r e N e e d 2 K n o w. P a g e 2 About the Author As a Product Management Director,

More information

Web Application security testing: who tests the test?

Web Application security testing: who tests the test? Web Application security testing: who tests the test? Ainārs Galvāns Application Penetration Tester www.exigenservices.lv About myself Functional testing Leading test group Reporting to client Performance

More information

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War Vulnerability Risk Management 2.0 Best Practices for Managing Risk in the New Digital War In 2015, 17 new security vulnerabilities are identified every day. One nearly every 90 minutes. This consistent

More information

Security & SMEs. An Introduction by Jan Gessin. Introduction to the problem

Security & SMEs. An Introduction by Jan Gessin. Introduction to the problem Security & SMEs An Introduction by Jan Gessin Introduction to the problem SMEs convinced it will never happen to them. In many ways SMEs are more of a target than big business. Harsh realities of the online

More information

Penetration testing: exposure of fallacies 1-14

Penetration testing: exposure of fallacies 1-14 Penetration testing: exposure of fallacies 1-14 Statistics of the vulnerabilities distribution (2014) Network perimeter: 73% 52% 34% Ability to connect third-party equipment without pre-authorization Weak

More information

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks White Paper Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks A Guide for CIOs, CFOs, and CISOs White Paper Contents The Problem 3 Why You Should Care 4 What You Can Do About It

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics This is what SIEM was Meant to Be 1 The Original Intent of SIEM Single compliance & security interface Compliance yes, but security? Analyze & prioritize alerts across various sources

More information

McAfee Database Security. Dan Sarel, VP Database Security Products

McAfee Database Security. Dan Sarel, VP Database Security Products McAfee Database Security Dan Sarel, VP Database Security Products Agenda Databases why are they so frail and why most customers Do very little about it? Databases more about the security problem Introducing

More information

Real World Web Service Testing For Web Hackers

Real World Web Service Testing For Web Hackers Real World Web Service Testing For Web Hackers TOM ESTON» Senior Security Consultant SecureState» Web Application / Network Penetration Tester» Founder of SocialMediaSecurity.com» Previous Security Research

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

Adventures in Insurance Land: Weaknesses in Risk Pricing & Alternatives

Adventures in Insurance Land: Weaknesses in Risk Pricing & Alternatives Adventures in Insurance Land: Weaknesses in Risk Pricing & Alternatives SESSION ID: GRC-W01 Tim West Senior Consultant Accuvant Advisory Services @west_tim Jamie Gamble Principal Consultant Accuvant LABS

More information

Effective Software Security Management

Effective Software Security Management Effective Software Security Management choosing the right drivers for applying application security Author: Dharmesh M Mehta dharmeshmm@mastek.com / dharmeshmm@owasp.org Table of Contents Abstract... 1

More information

How DataSunrise Helps to Comply with SOX, PCI DSS and HIPAA Requirements

How DataSunrise Helps to Comply with SOX, PCI DSS and HIPAA Requirements How DataSunrise Helps to Comply with SOX, PCI DSS and HIPAA Requirements DataSunrise, Inc. https://www.datasunrise.com Note: the latest copy of this document is available at https://www.datasunrise.com/documentation/resources/

More information

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. http://bechtsoudis.com abechtsoudis (at) ieee.

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. http://bechtsoudis.com abechtsoudis (at) ieee. Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING Anestis Bechtsoudis http://bechtsoudis.com abechtsoudis (at) ieee.org Athena Summer School 2011 Course Goals Highlight modern

More information

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER A C a s e s t u d y o n h o w Z e n Q h a s h e l p e d a L e a d i n g K - 1 2 E d u c a t i o n & L e a r n i n g S o l u t i o n s P r o v i d e r i n U S g a u g e c a p a c i t y o f t h e i r f l

More information

PCI White Paper Series. Compliance driven security

PCI White Paper Series. Compliance driven security PCI White Paper Series Compliance driven security Table of contents Compliance driven security... 3 The threat... 3 The solution... 3 Why comply?... 3 The threat... 3 Benefits... 3 Efficiencies... 4 Meeting

More information

The State of Cyber Security Today. Jeffrey Man

The State of Cyber Security Today. Jeffrey Man The State of Cyber Security Today Jeffrey Man Tenable provides Continuous Network Monitoring to identify vulnerabilities, reduce risk and ensure compliance. Tenable Product Portfolio Agenda My Background

More information

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Wayne A. Wheeler The Aerospace Corporation GSAW 2015, Los Angeles, CA, March 2015 Agenda Emerging cyber

More information

Applying the 80/20 approach for Operational Excellence. How to combat new age threats, optimize investments and increase security.

Applying the 80/20 approach for Operational Excellence. How to combat new age threats, optimize investments and increase security. Applying the 80/20 approach for Operational Excellence How to combat new age threats, optimize investments and increase security Vinod Vasudevan Agenda Current Threat Landscape The 80/20 Approach Achieving

More information

Digital Pathways. Penetration Testing

Digital Pathways. Penetration Testing Penetration Testing inftouch@digitalpathwyas.co.uk Penetration testing, vulnerability tests, assurance projects, ethical hacking it all means broadly the same thing; testing a corporate network to determine

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked. This sample report is published with prior consent of our client in view of the fact that the current release of this web application is three major releases ahead in its life cycle. Issues pointed out

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

PowerShell. It s time to own. David Kennedy (ReL1K) Josh Kelley (Winfang) http://www.secmaniac.com Twitter: dave_rel1k

PowerShell. It s time to own. David Kennedy (ReL1K) Josh Kelley (Winfang) http://www.secmaniac.com Twitter: dave_rel1k PowerShell It s time to own. David Kennedy (ReL1K) Josh Kelley (Winfang) http://www.secmaniac.com Twitter: dave_rel1k About Josh Security Analyst with a Fortune 1000 --- Works with Dave Heavy experience

More information

The Impact of Wireless LAN Technology on Compliance to the PCI Data Security Standard

The Impact of Wireless LAN Technology on Compliance to the PCI Data Security Standard The Impact of Wireless LAN Technology on to the PCI Data Security Standard 339 N. Bernardo Avenue, Suite 200 Mountain View, CA 94043 www.airtightnetworks.net Wireless LANs and PCI Retailers today use computers

More information

Windows XP End-of-Life Handbook for Upgrade Latecomers

Windows XP End-of-Life Handbook for Upgrade Latecomers s Why Windows XP End-of-Life Handbook for Upgrade Latecomers s Why Introduction Windows XP end of life is April 8, 2014. Do you have Windows XP systems but can t upgrade to Windows 7 or Windows 8, or can

More information

Penetration Testing. How Government Can Achieve Better Outcomes. Delivered by Murray Goldschmidt, Chief Operating Officer

Penetration Testing. How Government Can Achieve Better Outcomes. Delivered by Murray Goldschmidt, Chief Operating Officer Penetration Testing How Government Can Achieve Better Outcomes Delivered by Murray Goldschmidt, Chief Operating Officer Cyber Security for Government Conference, 25&26 October 2011, Sydney Compliance,

More information

Barracuda Web Site Firewall Ensures PCI DSS Compliance

Barracuda Web Site Firewall Ensures PCI DSS Compliance Barracuda Web Site Firewall Ensures PCI DSS Compliance E-commerce sales are estimated to reach $259.1 billion in 2007, up from the $219.9 billion earned in 2006, according to The State of Retailing Online

More information

The Seven Deadly Myths of Software Security Busting the Myths

The Seven Deadly Myths of Software Security Busting the Myths The Seven Deadly Myths of Software Security Busting the Myths With the reality of software security vulnerabilities coming into sharp focus over the past few years, businesses are wrestling with the additional

More information

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015 Cyber Threats Insights from history and current operations Prepared by Cognitio May 5, 2015 About Cognitio Cognitio is a strategic consulting and engineering firm led by a team of former senior technology

More information

Penetration Testing. Presented by

Penetration Testing. Presented by Penetration Testing Presented by Roadmap Introduction to Pen Testing Types of Pen Testing Approach and Methodology Side Effects Demonstration Questions Introduction and Fundamentals Penetration Testing

More information

Are You Ready for PCI 3.1?

Are You Ready for PCI 3.1? Are You Ready for PCI 3.1? Are You Ready for PCI 3.1? If your hotel is not PCI compliant, it should be. Every time a customer hands over their credit card, they trust your hotel to keep their information

More information

Fusing Vulnerability Data and Actionable User Intelligence

Fusing Vulnerability Data and Actionable User Intelligence Fusing Vulnerability Data and Actionable User Intelligence Table of Contents A New Threat Paradigm... 3 Vulnerabilities Outside, Privileges Inside... 3 BeyondTrust: Fusing Asset and User Intelligence...

More information

Managing Vulnerabilities For PCI Compliance

Managing Vulnerabilities For PCI Compliance Managing Vulnerabilities For PCI Compliance Christopher S. Harper Vice President of Technical Services, Secure Enterprise Computing, Inc. June 2012 NOTE CONCERNING INTELLECTUAL PROPERTY AND SOLUTIONS OF

More information

White Paper. Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks

White Paper. Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks White Paper Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks White Paper Executive Summary Around the world, organizations are investing massive amounts of their budgets

More information

Penetration Testing: Lessons from the Field

Penetration Testing: Lessons from the Field Penetration Testing: Lessons from the Field CORE SECURITY TECHNOLOGIES SCS SERVICES May 2009 1 Agenda: About me: Alberto Soliño Director of Security Consulting Services at Core Security One of first five

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Solution Overview Cisco Advanced Malware Protection Breach Prevention, Detection, Response, and Remediation for the Real World BENEFITS Gain unmatched global threat intelligence to strengthen front-line

More information

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking Hacking Book 1: Attack Phases Chapter 1: Introduction to Ethical Hacking Objectives Understand the importance of information security in today s world Understand the elements of security Identify the phases

More information

Social-Engineering. Pentesting over Power lines. Dave Kennedy (@Dave_ReL1K) Rob Simon (@Kickenchicken57) http://www.secmaniac.com

Social-Engineering. Pentesting over Power lines. Dave Kennedy (@Dave_ReL1K) Rob Simon (@Kickenchicken57) http://www.secmaniac.com Social-Engineering Pentesting over Power lines Dave Kennedy (@Dave_ReL1K) Rob Simon (@Kickenchicken57) http://www.secmaniac.com Before we start a slight detour Introduction on the Teensy Originally covered

More information

Mobile Application Security Sharing Session May 2013

Mobile Application Security Sharing Session May 2013 Mobile Application Security Sharing Session Agenda Introduction of speakers Mobile Application Security Trends and Challenges 5 Key Focus Areas for an mobile application assessment 2 Introduction of speakers

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

Next Generation Threats: The Best Defense. Jason Clark, Neil Thacker of Websense on New Strategies

Next Generation Threats: The Best Defense. Jason Clark, Neil Thacker of Websense on New Strategies Next Generation Threats: The Best Defense Jason Clark, Neil Thacker of Websense on New Strategies Is the cyber-criminals desire to steal critical data greater than our abilities to protect it? That s the

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities Learning Objectives Name the common categories of vulnerabilities Discuss common system

More information

How To Become A Pca Compliant Organization

How To Become A Pca Compliant Organization Compliance Management Merchant Guide 2012 Stay Clear Of Fraud Are You Concerned About Data Security Risks? Security is a duty. Companies should remember that they are being trusted by consumers with their

More information

The monsters under the bed are real... 2004 World Tour

The monsters under the bed are real... 2004 World Tour Web Hacking LIVE! The monsters under the bed are real... 2004 World Tour Agenda Wichita ISSA August 6 th, 2004 The Application Security Dilemma How Bad is it, Really? Overview of Application Architectures

More information

Continuous Network Monitoring

Continuous Network Monitoring Continuous Network Monitoring Eliminate periodic assessment processes that expose security and compliance programs to failure Continuous Network Monitoring Continuous network monitoring and assessment

More information

Penetration Testing Guidelines For the Financial Industry in Singapore. 31 July 2015

Penetration Testing Guidelines For the Financial Industry in Singapore. 31 July 2015 For the Financial Industry in Singapore 31 July 2015 TABLE OF CONTENT 1. EXECUTIVE SUMMARY 3 2. INTRODUCTION 4 2.1 Audience 4 2.2 Purpose and Scope 4 2.3 Definitions 4 3. REQUIREMENTS 6 3.1 Overview 6

More information

White Paper. Cutting the Cost of Application Security. An ROI White Paper

White Paper. Cutting the Cost of Application Security. An ROI White Paper Cutting the Cost of Application Security An ROI White Paper White Paper As new vulnerabilities are discovered, businesses are forced to implement emergency fixes in their Web applications, which impose

More information

Content Security: Protect Your Network with Five Must-Haves

Content Security: Protect Your Network with Five Must-Haves White Paper Content Security: Protect Your Network with Five Must-Haves What You Will Learn The continually evolving threat landscape is what makes the discovery of threats more relevant than defense as

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

CYBERSECURITY: Is Your Business Ready?

CYBERSECURITY: Is Your Business Ready? CYBERSECURITY: Is Your Business Ready? Cybersecurity: Is your business ready? Cyber risk is just like any other corporate risk and it must be managed from the top. An organization will spend time monitoring

More information

How To Perform An External Security Vulnerability Assessment Of An External Computer System

How To Perform An External Security Vulnerability Assessment Of An External Computer System External Vulnerability Assessment -Executive Summary- Prepared for: ABC ORGANIZATION On March 9, 2008 Prepared by: AOS Security Solutions 1 of 5 Table of Contents Executive Summary... 3 Immediate Focus

More information