Conducting a Penetration Test/Vulnerability Analysis to Improve an Organization s Information Security Posture

Size: px
Start display at page:

Download "Conducting a Penetration Test/Vulnerability Analysis to Improve an Organization s Information Security Posture"

Transcription

1 9891 Broken Land Parkway, Suite 100 Columbia, Maryland Conducting a Penetration Test/Vulnerability Analysis to Improve an Organization s Information Security Posture Margaret ( Rhette) Marsh, CCIE, CISSP, GWAPT, GPEN Senior Network Engineer Thomas Shirron, C EH Security Engineer Edwin Covert, CISSP, CISM, PMP Director, Information Assurance Programs

2 Introduction Applied Network Solutions (ANS) is a leading provider of network and security architecture and engineering services. A key element of these services is vulnerability analysis and penetration testing for client networks. In an age of potential catastrophic results from attacked networks and systems, these services can assist in safeguarding our clients against failure by showing an organization performed due diligence and compliance to industry regulators, customers and shareholders. Additionally, at a personal level it can also mean the loss of a job, prosecution and sometimes even imprisonment. Organizationally, vulnerability analysis and penetration testing will assist our clients' network and information security strategy by pro-actively identifying vulnerabilities and quantifying any potential impact and likelihood in advance. This allows for resources to be allocated and corrective measures implemented. Conducting a Penetration Test/Vulnerability Analysis A good definition for such work comes from Vincent Lui in a recent DarkReading.com article. He states, A penetration test is a type of security assessment that simulates a real-world attack by a determined adversary against one or more of your target assets. These assets can be networks, applications, devices, infrastructure, or anything else you deem important enough to protect. Unlike other forms of security assessments, penetration testing's approach really does mean that the penetration tester will attempt to actively exploit identified vulnerabilities and attempt to leverage any weaknesses within the targets to gain further access /professional_pe.html?cid=rssfeed_dr_all ANS follows a defined process for conducting penetration testing and vulnerability analyses. By using a repeatable methodology, we are able to save our clients critical resources. These phases are enumeration, scanning, and reconnaissance; vulnerability assessment; penetration testing and exploitation; and reporting.. Reporting Enumeration, Scanning, and Recon Penetration Testing/Exploitation Vulnerability Assessment Figure 1 - ANS Testing Methodology Understanding the Desired Goal When deciding on whether it is necessary for a penetration test/vulnerability analysis to be conducted, a client really should be asking if their sensitive assets and resources can be attacked in a manner that degrades their business or mission. That is the goal of this type of testing. As Mr. Lui points out, a penetration test is a real-world security assessment targeted at a particular asset. Conversely, these tests are not designed to catch all possible vulnerabilities and shut them down. Additionally, it is NOT the focus of a penetration test/vulnerability analysis to calculate the risk that an asset poses. Crystal Box versus Black Box Testing Because in the wild threats are practically boundless in terms of time and distributed effort (an organization has to protect

3 thousands of potential attack vectors while an attacker only has to be successful with one), ANS recommends that crystal box testing be performed to maximize discovered vulnerabilities and remediation recommendations. Crystal box testing involves some prior knowledge of the infrastructure, application, and traffic flow. The reason for this is to minimize the time penalty that penetration testers have relative to crackers in the wild. In all cases, ANS would coordinate our testing efforts with a client beforehand in order to reduce any risks to their business or operation. The principal advantage crystal box testing presents over black box vulnerability testing and analysis is that prior knowledge of the infrastructure eliminates some time involved in reconnaissance, enumeration, and verification of vulnerabilities that the traditional attacker or hacker has at his leisurely disposal. The secondary advantage is that the vast majority of attacks are insider in that they are launched logically from inside the perimeter infrastructure. Using crystal box testing provides a significant savings in terms of time and money for both the testing group (ANS) and the target organization (the client). In crystal box testing and analysis, far less time is spent scoping out the infrastructure and more time is spent verifying and analyzing what the client cares about the integrity and availability of business-critical applications and service. IP range defining bounds of test Network topology diagram Description of traffic flow where appropriate Additionally, more specialized network testing is available for both wireless penetration and web application penetration testing. We will work with our clients to specify what the times of day are that the testing can occur. In order to avoid scope creep, we always work to specify if indirect attacks are fair game i.e. whether ANS personnel can use other devices (outside the range specified above) as an intermediate step to discover or verify vulnerabilities. Devices outside the range of the above specified networks could include, but are not limited to, entry via wireless networks, Bluetooth, or even VPN. ANS will work with our clients to specify whether ANS is authorized to create DoS conditions, as well as whether vulnerability verification is permitted to what extent to degrade service. We are intimately aware of the conditions such tests can create in production environments and actively seek to reduce any risks to our clients will still providing them the most accurate threat and vulnerability information possible. Client Inputs In order to succeed in any penetration testing or vulnerability analysis exercise, ANS requires that our clients delineate the following as the contained scope for crystal box vulnerability testing: Description and IPs of servers/business-critical applications

4 Testing Goals Penetration Test Type of Testing Figure 2 - Inputs to Penetration Testing ANS will assist our clients with specifying whether this should an announced test, and if their internal information technology and infrastructure staff is both permitted to know about its execution, or if the test is unannounced and the staff is unaware. Both types of testing plans have risks and rewards. For example, an unannounced or limitedly-announced test will allow the client to determine how their staff and procedures perform in a near-real-world attack scenario, but can lead to an overreaction if it is detected and gets out of hand. ANS would also require points of contact information to be provided as vital points of escalation on both sides. If the client prefers black box testing, the assessment will address any vulnerabilities that can be seen from the public facing side of the network and may include servers, workstations, firewalls, routers, and both application and infrastructure software. Regardless of the approach (crystal box or black box), ANS will always follow our prescribed four-phase approach to all of our penetration testing/vulnerability analysis projects. These phases are enumeration, scanning, and reconnaissance; vulnerability assessment; penetration testing and exploitation; and reporting. Enumeration, Scanning, and Reconnaissance Phase In the enumeration phase, ANS will use automated tools and scanners to find ports, services, addresses, and fingerprint operating systems. For example, ANS will use Zenmap (an nmap front end), nikto (a web scanner), nessus, netcat, and various tools within and MetaSploit and/or Backtrack 4 to scan and enumerate the network ranges and find website vulnerabilities. Specifically targeted web application vulnerability discovery is an additional service. ANS will also gather data from the website via such tools as nslookup, Google, ARIN, Robtex, and others to learn about a client's domain mapping, and internal administrative contacts. DNS services, zone-transfers and other methods are used to determine vulnerability to critical infrastructure. Various OS fingerprinting tools may be used e.g., p0f and others. Traditionally, enumeration includes password and username discovery valid within the target domain. To this end, Cain and Able, SAINT, or other password tools may be used. A partial list of tool is attached to this paper. A complete list of tools is available upon request. Not all tools listed are appropriate for every client. Vulnerability Assessment The results from the enumeration and reconnaissance phase will feed into the vulnerability assessment phase. Nmap scan results will get rescanned with Nessus and SuperScan to discover vulnerabilities. The client's website will be dissected in an offline fashion with curl and httprint. Any common forms that are used will be researched for known vulnerabilities. ANS is able to use SQLBrute, SQLANLZ, and Backtrack 4

5 tools 2 on any databases that are found. The resulting data from these tools will be crossreferenced in the Common Vulnerabilities and Exposures (CVE) database hosted at nvd.nist.gov. ANS will take the results from the CVE database and categorize them into Low, Medium and High priority vulnerabilities. Penetration Testing and Exploitation During this penetration testing phase of the project ANS will determine the severity of each vulnerability. ANS will test SQL injection, XSS, and possibly CSRF using non-performance degrading techniques to determine if any databases are susceptible to SQL injection attacks. Any actual exploit testing will be coordinated with the client before being performed, and where possible, options for discussion of verification but not exploitation are offered. ANS certified ethical hackers (CEH) or GIAC penetration testers will use their expertise to review factors such as CVE database results, likelihood of attack, origin of exploit, difficulty to perform the exploit, and availability of exploit code or automated tools. The exploitation portion of the test incorporates the reconnaissance, scanning, and enumeration data previously detailed and accomplishes verification that potential attacks are active vulnerabilities on the client's infrastructure. Some common tools used are BeEF, SprAJAX, ratproxy, Metasploit/Metaterpreter, Durzosploit, Backtrack 4 final, and others. Where feasible, vulnerabilities will be verified by minimum-to-zero-impact scripts. Reporting The results of our penetration testing/vulnerability analysis are typically 2 See Tools List for a more complete list of tools ANS uses divided into two parts: ANS will create and submit a draft report to our client for review. Typically, again, ANS requires feedback on this draft document within five business days. ANS then incorporates the client's feedback into the final report. Other reporting elements that go into an overall project include: Daily reports a report of activities performed and any high severity vulnerabilities discovered. These reports can be encrypted and ed to the client or provided verbally if that is more convenient. Scan and reconnaissance results a compilation of raw data output from scans and automated tools used during the project, including failed test results, and passive OS fingerprinting, service enumeration, etc. Methodology for exploitation Mitigation recommendations ANS's suggestions to mitigate High severity and Medium severity vulnerabilities on the axes of likelihood and impact. Appendices containing the raw data from the various tools, and command shells, custom scripts, etc. Summary Penetration testing and vulnerability analyses are critical elements of an information security program. They provide real-world attacks in a controlled setting against mission-essential resources. However, in order for the testing to be effective, organizations should understand the goals of their testing scenario or project and understand the type of testing they desire. Finally, it is crucial for any organization desiring these tests to ensure their supporting organization (those doing the testing i.e. internal staff or outside contractors) have a

6 formalized process to work from. Ad hoc is not the way to go for this demanding process. About the Authors Margaret ( Rhette) Marsh is a Senior Network Engineer for Applied Network Solutions (). She holds the Cisco Certified Internetworking Expert certification (CCIE), the Certified Information Systems Security Professional (CISSP) certification, and the SANS Institute s GIAC Web Application Penetration Tester (GWAPT) and the GIAC Certified Penetration Tester (GPEN) certifications. She has work in the federal and commercial information security fields for many years and can be reached at rmarsh@ansfederal.com. Thomas Shirron is a Security Engineer for Applied Network Solutions. He holds the Certified Ethical Hacker (C EH) designation from EC-Council. He can be reached at tshirron@ansfederal.com Edwin Covert is the Director, Information Assurance Programs for Applied Network Solutions. He holds the Certified Information Systems Security Professional (CISSP) and the Certified Information Security Manager (CISM) designations and has fifteen years in the information security and information assurance arenas. He also holds the Project Management Professional (PMP) certification. He has worked in the federal, military, and commercial sectors and is the author of numerous papers and presentations. He can be reached at ecovert@ansfederal.com About Applied Network Solutions Applied Network Solutions (ANS) is a Small Veteran Owned Professional Services company providing mission critical, network centric solutions to U.S. Government clients. Founded in 1999, and incorporated in Maryland, ANS provides Enterprise Architecture, Network Engineering, and Systems Engineering services as part of those solutions. Our network and security architecture and engineering solutions can help an organization or agency select the right elements from an array of new technologies and deploy them to your greatest advantage. Our technical expertise extends from small local networks to the largest networks in the world. With our record of success and indepth knowledge of complex, multi-vendor IP data networks, we can ensure maximum performance, scalability, and security that your business depends on.

7 Metasploit Absinthe Mezcal Napkin WebScarab BiDiBlah Nessus Nmap UNIX Hping2 THC-Amap (linux) THC-Orakel Crackert 11g UNIX THC- Orakel UNIX THC-Hydra THC- IPv6 Attack Toolkit THC- Scan THC -Snooze THC- Keyfinder THC --pptp-bruter Partial List of Potential Tools THC- Yaop Snort THC-- FuzzyFingerprint Ozyman--DNS Set p0f netcat kismet ettercap nikto dsniff netstumbler aircrack superscan sysinternals netfilter samspade ngrep Xprobe-NG EtherApe PWDump Rainbow Crack Firewalk Arpwatch Stunnel Wireshark MDcrack Whisker ObiWan VIPPR Phoss Hijetter 3 3 A complete list of tools used by ANS is available on demand.

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur Demystifying Penetration Testing for the Enterprise Presented by Pravesh Gaonjur Pravesh Gaonjur Founder and Executive Director of TYLERS Information Security Consultant Certified Ethical Hacker (CEHv8Beta)

More information

Vinny Hoxha Vinny Hoxha 12/08/2009

Vinny Hoxha Vinny Hoxha 12/08/2009 Ethical Hacking and Penetration Testing Vinny Hoxha Vinny Hoxha 12/08/2009 What is Ethical Hacking? Types of Attacks Testing Approach Vulnerability Assessments vs. Penetration Testing Testing Methodology

More information

Demystifying Penetration Testing

Demystifying Penetration Testing Demystifying Penetration Testing Prepared by Debasis Mohanty www.hackingspirits.com E-Mail: debasis_mty@yahoo.com Goals Of This Presentation An overview of how Vulnerability Assessment (VA) & Penetration

More information

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP Security Certifications Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP Wie ben ik? Jordy Kersten 26 jaar Communicatie Systemen HAN Arhnem Informatiekunde RU Nijmegen Security Consultant

More information

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE: PENETRATION TESTING A SYSTEMATIC APPROACH INTRODUCTION: The basic idea behind writing this article was to put forward a systematic approach that needs to be followed to perform a successful penetration

More information

Network Penetration Testing

Network Penetration Testing Network Penetration Testing Happiest People Happiest Customers Contents Abstract...3 Introduction...3 Why Penetration Test?...3 Need for Omni-Channel...3 Types of Penetration Testing...3 External Network

More information

!!!!!!!!!!!!!!!!!!!!!!

!!!!!!!!!!!!!!!!!!!!!! Infrastructure Security Assessment Methodology January 2014 RSPS01 Version 2.1 RandomStorm - Security Assessment Methodology - RSPS01 Version 2.1-2014 - Page 1 Document Details Any enquires relating to

More information

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp ECSA/LPT is a security class like no other! Providing real world hands on experience, it is the only in-depth

More information

Penetration Testing Workshop

Penetration Testing Workshop Penetration Testing Workshop Who are we? Carter Poe Nathan Ritchey Mahdi Shapouri Fred Araujo Outline Ethical hacking What is penetration testing? Planning Reconnaissance Footprinting Network Endpoint

More information

NETWORK PENETRATION TESTING

NETWORK PENETRATION TESTING Tim West Consulting 6807 Wicklow St. Arlington, TX 76002 817-228-3420 Twest@timwestconsulting.com OVERVIEW Tim West Consulting Tim West Consulting is a full service IT security and support firm that specializes

More information

Kerem Kocaer 2010/04/14

Kerem Kocaer 2010/04/14 Kerem Kocaer 1 EHLO Kerem is: a graduate from ICSS a security consultant at Bitsec Consulting AB a security enthusiast Kerem works with: administrative security security standards and frameworks, security

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts)

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Module: 1. Introduction to Ethical Hacking 2. Footprinting a. SAM Spade b. Nslookup c. Nmap d. Traceroute

More information

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. http://bechtsoudis.com abechtsoudis (at) ieee.

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. http://bechtsoudis.com abechtsoudis (at) ieee. Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING Anestis Bechtsoudis http://bechtsoudis.com abechtsoudis (at) ieee.org Athena Summer School 2011 Course Goals Highlight modern

More information

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001 001011 1100010110 0010110001 010110001 0110001011000 011000101100 010101010101APPLICATIO 0 010WIRELESS110001 10100MOBILE00010100111010 0010NETW110001100001 10101APPLICATION00010 00100101010WIRELESS110

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

Course Title: Penetration Testing: Security Analysis

Course Title: Penetration Testing: Security Analysis Course Title: Penetration Testing: Security Analysis Page 1 of 9 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics in advanced

More information

by Penetration Testing

by Penetration Testing BackTrack 4: Assuring Security by Penetration Testing Master the art of penetration testing with BackTrack Shakeel Ali Tedi Heriyanto rpafktl Pen I I llv. I\ 1 J community expe PUBLISHING- - BIRMINGHAM

More information

Penetration Testing. Security Testing

Penetration Testing. Security Testing Penetration Testing Gleneesha Johnson Advanced Topics in Software Testing Fall 2004 Security Testing Method of risk evaluation Testing security mechanisms to ensure that their functionality is properly

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

RISK IDENTIFY SECURITY RISKS SERVICE CORE

RISK IDENTIFY SECURITY RISKS SERVICE CORE BE FREE BE FREE OF RISK IDENTIFY SECURITY RISKS SERVICE CORE TALK TO OUR EXPERTS 1.877.222.8615 www.bestit.com Copyright 2013 BestIT.com Inc. IDENTIFY SECURITY RISKS Internal Governance Vulnerability Assessment

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities Learning Objectives Name the common categories of vulnerabilities Discuss common system

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

NERC CIP VERSION 5 COMPLIANCE

NERC CIP VERSION 5 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements that are the basis for maintaining

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

Penetration Testing. Presented by

Penetration Testing. Presented by Penetration Testing Presented by Roadmap Introduction to Pen Testing Types of Pen Testing Approach and Methodology Side Effects Demonstration Questions Introduction and Fundamentals Penetration Testing

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER A C a s e s t u d y o n h o w Z e n Q h a s h e l p e d a L e a d i n g K - 1 2 E d u c a t i o n & L e a r n i n g S o l u t i o n s P r o v i d e r i n U S g a u g e c a p a c i t y o f t h e i r f l

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

TESTING OUR SECURITY DEFENCES

TESTING OUR SECURITY DEFENCES INFOSECURITY WITH PLYMOUTH UNIVERSITY TESTING OUR SECURITY DEFENCES Dr Maria Papadaki maria.papadaki@plymouth.ac.uk 1 1 Do we need to test our defences? Can penetration testing help to improve security?

More information

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2. Exit Conference...

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2. Exit Conference... NEA OIG Report No. R-13-03 Table of Contents Results of Evaluation... 1 Areas for Improvement... 2 Area for Improvement 1: The agency should implement ongoing scanning to detect vulnerabilities... 2 Area

More information

Network Security Audit. Vulnerability Assessment (VA)

Network Security Audit. Vulnerability Assessment (VA) Network Security Audit Vulnerability Assessment (VA) Introduction Vulnerability Assessment is the systematic examination of an information system (IS) or product to determine the adequacy of security measures.

More information

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST Performed Between Testing start date and end date By SSL247 Limited SSL247 Limited 63, Lisson Street Marylebone London

More information

040020305-Penetration Testing 2014

040020305-Penetration Testing 2014 Comprehensive Questions/Practical Based :- 040020305-Penetration Testing 2014 1. Demonstrate the installation of BackTrack using Live DVD. Also list all the steps. 2. Demonstrate the installation of BackTrack

More information

Security Testing. Vulnerability Assessment vs Penetration Testing. Gabriel Mihai Tanase, Director KPMG Romania. 29 October 2014

Security Testing. Vulnerability Assessment vs Penetration Testing. Gabriel Mihai Tanase, Director KPMG Romania. 29 October 2014 Security Testing Vulnerability Assessment vs Penetration Testing Gabriel Mihai Tanase, Director KPMG Romania 29 October 2014 Agenda What is? Vulnerability Assessment Penetration Testing Acting as Conclusion

More information

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed Venue Nairobi Kenya (exact hotel name to be confirmed before course) Dates March 31, 2014 April 4, 2014 Inovatec College Certified Ethical Hacker (CEH) boot camp The Certified Ethical Hacker (CEH) Certification

More information

EC-Council Certified Security Analyst (ECSA)

EC-Council Certified Security Analyst (ECSA) EC-Council Certified Security Analyst (ECSA) v8 Eğitim Tipi ve Süresi: 5 Days VILT 5 Day VILT EC-Council Certified Security Analyst (ECSA) v8 Learn penetration testing methodologies while preparing for

More information

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked. This sample report is published with prior consent of our client in view of the fact that the current release of this web application is three major releases ahead in its life cycle. Issues pointed out

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

June 2014 WMLUG Meeting Kali Linux

June 2014 WMLUG Meeting Kali Linux June 2014 WMLUG Meeting Kali Linux "the quieter you become, the more you are able to hear" Patrick TenHoopen Kali Linux Kali Linux is a free and open source penetration testing Linux distribution designed

More information

PKF Avant Edge. Penetration Testing. Stevie Heong CISSP, CISA, CISM, CGEIT, CCNP

PKF Avant Edge. Penetration Testing. Stevie Heong CISSP, CISA, CISM, CGEIT, CCNP PKF Avant Edge Penetration Testing Stevie Heong CISSP, CISA, CISM, CGEIT, CCNP What is Penetration Testing (PenTest)? A way to identify vulnerabilities that exists in a system/network that has existing

More information

HIPAA Risk Analysis By: Matthew R. Johnson GIAC HIPAA Security Certificate (GHSC) Practical Assignment Version 1.0 Date: April 12, 2004

HIPAA Risk Analysis By: Matthew R. Johnson GIAC HIPAA Security Certificate (GHSC) Practical Assignment Version 1.0 Date: April 12, 2004 HIPAA Risk Analysis By: Matthew R. Johnson GIAC HIPAA Security Certificate (GHSC) Practical Assignment Version 1.0 Date: April 12, 2004 Table of Contents Abstract... 3 Assignment 1 Define the Environment...

More information

Foreword Credits Preface Part I. Legal and Ethics 1. Legal and Ethics Issues 1.1 Core Issues 1.2 Computer Trespass Laws: No "Hacking" Allowed 1.

Foreword Credits Preface Part I. Legal and Ethics 1. Legal and Ethics Issues 1.1 Core Issues 1.2 Computer Trespass Laws: No Hacking Allowed 1. Foreword Credits Preface Part I. Legal and Ethics 1. Legal and Ethics Issues 1.1 Core Issues 1.2 Computer Trespass Laws: No "Hacking" Allowed 1.3 Reverse Engineering 1.4 Vulnerability Reporting 1.5 What

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

An Introduction to Network Vulnerability Testing

An Introduction to Network Vulnerability Testing CONTENTS Introduction 3 Penetration Testing Overview 4 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and Delivering Results 6 VeriSign SecureTEST 7 Common Vulnerability

More information

Vulnerability management lifecycle: defining vulnerability management

Vulnerability management lifecycle: defining vulnerability management Framework for building a vulnerability management lifecycle program http://searchsecurity.techtarget.com/magazinecontent/framework-for-building-avulnerability-management-lifecycle-program August 2011 By

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

Security-as-a-Service (Sec-aaS) Framework. Service Introduction Security-as-a-Service (Sec-aaS) Framework Service Introduction Need of Information Security Program In current high-tech environment, we are getting more dependent on information systems. This dependency

More information

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity.

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity. Planning Guide for Penetration Testing John Pelley, CISSP, ISSAP, MBCI Long seen as a Payment Card Industry (PCI) best practice, penetration testing has become a requirement for PCI 3.1 effective July

More information

Vulnerability Assessment and Penetration Testing

Vulnerability Assessment and Penetration Testing Vulnerability Assessment and Penetration Testing Module 1: Vulnerability Assessment & Penetration Testing: Introduction 1.1 Brief Introduction of Linux 1.2 About Vulnerability Assessment and Penetration

More information

Introduction to Network Penetration Testing

Introduction to Network Penetration Testing Introduction to Network Penetration Testing James Shewmaker jims@bluenotch.com Intro to Penetration Testing - 2008 James Shewmaker 1 Outline Definitions and Concepts Key Tools Targets and Scenarios Intro

More information

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2 Report No. 13-35 September 27, 2013 Appalachian Regional Commission Table of Contents Results of Evaluation... 1 Areas for Improvement... 2 Area for Improvement 1: The agency should implement ongoing scanning

More information

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, 2011. Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat.

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, 2011. Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat. 1 Penetration Testing NTS330 Unit 1 Penetration V1.0 February 20, 2011 Juan Ortega Juan Ortega, juaorteg@uat.edu 1 Juan Ortega, juaorteg@uat.edu 2 Document Properties Title Version V1.0 Author Pen-testers

More information

Security Testing Summary of Next-Generation Enterprise VoIP Solution: Unify Inc. OpenScape SBC V8

Security Testing Summary of Next-Generation Enterprise VoIP Solution: Unify Inc. OpenScape SBC V8 Security Testing Summary of Next-Generation Enterprise VoIP Solution: Unify Inc. OpenScape SBC V8 SR140531D 19 August 2014 Miercom www.miercom.com Overview Unify Inc. (formerly Siemens Enterprise Communications)

More information

Distributed Systems Security

Distributed Systems Security Distributed Systems Security Tutorial Dennis Pfisterer Institute of Telematics, University of Lübeck http://www.itm.uni-luebeck.de/users/pfisterer Non Sequitur by Wiley Security - 08 Firewalls Assessing

More information

Penetration testing & Ethical Hacking. Security Week 2014

Penetration testing & Ethical Hacking. Security Week 2014 Penetration testing & Ethical Hacking Security Week 2014 Agenda Penetration Testing Vulnerability Scanning Social engineering Security Services offered by Endava 2 3 Who I am Catanoi Maxim Information

More information

Vulnerability Assessment and Penetration Testing. CC Faculty ALTTC, Ghaziabad

Vulnerability Assessment and Penetration Testing. CC Faculty ALTTC, Ghaziabad Vulnerability Assessment and Penetration Testing CC Faculty ALTTC, Ghaziabad Need Vulnerabilities Vulnerabilities are transpiring in different platforms and applications regularly. Information Security

More information

Service Definition (Q-D1) Vulnerability Scan (LITE Test) Overview of Service. Functional and non-functional Detail. Q-D1: Service Definition

Service Definition (Q-D1) Vulnerability Scan (LITE Test) Overview of Service. Functional and non-functional Detail. Q-D1: Service Definition Service Definition (Q-D1) Vulnerability Scan (LITE Test) Overview of Service The commissioning of a penetration test or vulnerability assessment is an excellent way to ensure that security technologies

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

Metasploit The Elixir of Network Security

Metasploit The Elixir of Network Security Metasploit The Elixir of Network Security Harish Chowdhary Software Quality Engineer, Aricent Technologies Shubham Mittal Penetration Testing Engineer, Iviz Security And Your Situation Would Be Main Goal

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting Chapter 1 1. Introducing Penetration Testing 1.1 What is penetration testing 1.2 Different types of test 1.2.1 External Tests

More information

GUIDE TO INFORMATION SECURITY TESTING AND ASSESSMENT

GUIDE TO INFORMATION SECURITY TESTING AND ASSESSMENT GUIDE TO INFORMATION SECURITY TESTING AND ASSESSMENT Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute of Standards and Technology A comprehensive approach

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

WEB APPLICATION HACKING. Part 2: Tools of the Trade (and how to use them)

WEB APPLICATION HACKING. Part 2: Tools of the Trade (and how to use them) WEB APPLICATION HACKING Part 2: Tools of the Trade (and how to use them) Jonathan Eddy September 27, 2013 Last Updated September 27, 2013 MAPPING THE APPLICATION 4 2 ENUMERATING CONTENT AND FUNCTIONALITY

More information

A Study on the Security aspects of Network System Using Penetration Testing

A Study on the Security aspects of Network System Using Penetration Testing A Study on the Security aspects of Network System Using Penetration Testing 1 Shwetabh Suman, 2 Vedant Rastogi 1,2 Institute of Engineering and Technology, Alwar, India 1 shwetabhsuman13@gmail.com 2 vedantnoki@gmail.com

More information

Penetration Testing. Request for Proposal

Penetration Testing. Request for Proposal Penetration Testing Request for Proposal Head Office: 24 - The Mall, Peshawar Cantt, 25000 Khyber Pakhtunkhwa, Islamic Republic of Pakistan UAN: +92-91-111-265-265, Fax: +92-91-5278146 Website: www.bok.com.pk

More information

ANTI-HACKER TOOL KIT. ourth Edition

ANTI-HACKER TOOL KIT. ourth Edition ANTI-HACKER TOOL KIT i ' Mm. i m Fm ourth Edition m CONTENTS Acknowledgments Introduction xvii xix The Best of the Basics 1 Managing Source Code and Working with Programming Languages 3 SCM Concepts 4

More information

Penetration Testing in Romania

Penetration Testing in Romania Penetration Testing in Romania Adrian Furtunǎ, Ph.D. 11 October 2011 Romanian IT&C Security Forum Agenda About penetration testing Examples Q & A 2 What is penetration testing? Method for evaluating the

More information

EC Council Security Analyst (ECSA)

EC Council Security Analyst (ECSA) EC Council Security Analyst (ECSA) Course ID SEC190 Course Description Any computer user needs to know how to protect information assets and securely connect to another system over a network. Security5

More information

About Effective Penetration Testing Methodology

About Effective Penetration Testing Methodology 보안공학연구논문지 (Journal of Security Engineering), 제 5권 제 5호 2008년 10월 About Effective Penetration Testing Methodology Byeong-Ho KANG 1) Abstract Penetration testing is one of the oldest methods for assessing

More information

NSSA Faculty Involvement in IT Security Auditing at RIT

NSSA Faculty Involvement in IT Security Auditing at RIT NSSA Faculty Involvement in IT Security Auditing at RIT Daryl Johnson and Yin Pan Rochester Institute of Technology Agenda Motivation challenges A special IT security auditing team Auditing Procedures

More information

Ethical Hacking: The Value of Controlled Penetration Tests

Ethical Hacking: The Value of Controlled Penetration Tests Ethical Hacking: The Value of Controlled Penetration Tests Dr. Bruce V. Hartley, CISSP Privisec, Inc. August 6, 2003 bhartley@privisec.com 719.651.6651 Session Overview Session Introduction Ethical Hacking

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION

WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION Table of Contents Executive Summary...3 Vulnerability Scanners Alone Are Not Enough...3 Real-Time Change Configuration Notification is the

More information

Keeping your data yours

Keeping your data yours CORPORATE BROCHURE Keeping your data yours Outpost24 provides state of the art vulnerability management technology and services that simplify the complex security needs of modern businesses. Since 2001,

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

11th AMC Conference on Securely Connecting Communities for Improved Health

11th AMC Conference on Securely Connecting Communities for Improved Health 11th AMC Conference on Securely Connecting Communities for Improved Health Information Security Testing How Do AMCs Ensure Your Networks are Secure June 22, 2015 Ray Hillen, Dennis Schmidt, Adam Bennett

More information

How To Test For Security On A Network Without Being Hacked

How To Test For Security On A Network Without Being Hacked A Simple Guide to Successful Penetration Testing Table of Contents Penetration Testing, Simplified. Scanning is Not Testing. Test Well. Test Often. Pen Test to Avoid a Mess. Six-phase Methodology. A Few

More information

Computrain Ltd. 7,Epaminonda Street, Office 301 1076 - Nicosia Tel: +357 70002770 Fax: +357 22441493. www.computrain.com.cy info@computrain.com.

Computrain Ltd. 7,Epaminonda Street, Office 301 1076 - Nicosia Tel: +357 70002770 Fax: +357 22441493. www.computrain.com.cy info@computrain.com. Course Outline: ESCA/LPT: EC-Council Certified Security Analyst Learning Method: Instructor-led Classroom Learning Duration: 5.00 Day(s)/ 40 hrs Overview: ECSA is a security class like no other! Providing

More information

Pivotal Basics for Every Beginner

Pivotal Basics for Every Beginner FOR REAL BEGINNERS Pivotal Basics for Every Beginner Is being a pentester your dream job? Would you like to do pentesting every day until the death but you do not know what to start with? In this article

More information

Open Source Security Tool Overview

Open Source Security Tool Overview Open Source Security Tool Overview Presented by Kitch Spicer & Douglas Couch Security Engineers for ITaP 1 Introduction Vulnerability Testing Network Security Passive Network Detection Firewalls Anti-virus/Anti-malware

More information

Attack Frameworks and Tools

Attack Frameworks and Tools Network Architectures and Services, Georg Carle Faculty of Informatics Technische Universität München, Germany Attack Frameworks and Tools Pranav Jagdish Betreuer: Nadine Herold Seminar Innovative Internet

More information

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments DATA SHEET Technical Testing Application, Network and Red Team Testing The Dell SecureWorks Technical Testing services deliver the independent expertise, experience and perspective you need to enhance

More information

ensuring security the way how we do it

ensuring security the way how we do it ensuring security the way how we do it HUSTEF, 2015.11.18 Attila Tóth 1 Nokia Solutions and Networks 2014 Disclaimer The ideas, processes, tools are presented from a practitioner s point of view working

More information

Experiences from Educating Practitioners in Vulnerability Analysis

Experiences from Educating Practitioners in Vulnerability Analysis Experiences from Educating Practitioners in Vulnerability Analysis Abstract. This paper presents experiences from a vulnerability analysis course especially developed for practitioners. The described course

More information

The Security Development Life Cycle

The Security Development Life Cycle Intelligent Testing 18 June 2015 Declan O Riordan The Security Development Life Cycle Test and Verification Solutions Delivering Tailored Solutions for Hardware Verification and Software Testing The Systems

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

WHITE PAPER. An Introduction to Network- Vulnerability Testing

WHITE PAPER. An Introduction to Network- Vulnerability Testing An Introduction to Network- Vulnerability Testing C ONTENTS + Introduction 3 + Penetration-Testing Overview 3 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and

More information

Virtual Learning Tools in Cyber Security Education

Virtual Learning Tools in Cyber Security Education Virtual Learning Tools in Cyber Security Education Dr. Sherly Abraham Faculty Program Director IT and Cybersecurity Dr. Lifang Shih Associate Dean School of Business & Technology, Excelsior College Overview

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

This tutorial has been prepared for beginners to help them understand the basics of Penetration Testing and how to use it in practice.

This tutorial has been prepared for beginners to help them understand the basics of Penetration Testing and how to use it in practice. About the Tutorial Penetration Testing is used to find flaws in the system in order to take appropriate security measures to protect the data and maintain functionality. This tutorial provides a quick

More information

IDS and Penetration Testing Lab ISA656 (Attacker)

IDS and Penetration Testing Lab ISA656 (Attacker) IDS and Penetration Testing Lab ISA656 (Attacker) Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible

More information

Bust a cap in a web app with OWASP ZAP

Bust a cap in a web app with OWASP ZAP The OWASP Foundation http://www.owasp.org Bust a cap in a web app with OWASP ZAP Adrien de Beaupré GSEC, GCIH, GPEN, GWAPT, GCIA, GXPN ZAP Evangelist Intru-Shun.ca Inc. SANS Instructor, Penetration Tester,

More information

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK DATE OF RELEASE: 27 th July 2012 Table of Contents 1. Introduction... 2 2. Need for securing Telecom Networks... 3 3. Security Assessment Techniques...

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

CEH Version8 Course Outline

CEH Version8 Course Outline CEH Version8 Course Outline Module 01: Introduction to Ethical Hacking Information Security Overview Information Security Threats and Attack Vectors Hacking Concepts Hacking Phases Types of Attacks Information

More information