Introduction to network penetration testing



Similar documents
KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency

Practical Steps To Securing Process Control Networks

[CEH]: Ethical Hacking and Countermeasures

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Cyber Essentials. Test Specification

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

EC Council Certified Ethical Hacker V8

Cybersecurity Awareness. Part 1

Cisco Security Optimization Service

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

Penetration Testing in Romania

!!!!!!!!!!!!!!!!!!!!!!

CEH Version8 Course Outline

Five Steps to Achieve Risk-Based Application Security Management Make application security a strategically managed discipline

Zak Khan Director, Advanced Cyber Defence

How To Handle A Threat From A Corporate Computer System

locuz.com Professional Services Security Audit Services

Information Security Threats and Strategies. Ted Ericson Product Marketing - ASI

ESKISP Manage security testing

IS YOUR INFORMATION SECURE? Secure and reliable ICT. Our experience. Your benefit. SWISS CYBER SECURITY

Cyber R &D Research Roundtable

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Professional Services Overview

Reducing Application Vulnerabilities by Security Engineering

SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper. Safeguarding data through increased awareness

Client logo placeholder XXX REPORT. Page 1 of 37

Evolution of Penetration Testing

New Zealand Company Six full time technical staff Offices in Auckland and Wellington

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

Certified Ethical Hacker Exam Version Comparison. Version Comparison

SECURITY. Risk & Compliance Services

Penetration Testing - a way for improving our cyber security

Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;!

Cyber Essentials PLUS. Common Test Specification

Expert Services Group (Security Testing) Nilesh Dasharathi Sadaf Kazi Aztecsoft Limited

Presented by Frederick J. Santarsiere

Internet Safety and Security: Strategies for Building an Internet Safety Wall

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

Penetration Testing Methods and Strategies

CHAPTER 3 : INCIDENT RESPONSE THREAT INTELLIGENCE GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

SAST, DAST and Vulnerability Assessments, = 4

National Cybersecurity Assessment and Technical Services

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

Is your business prepared for Cyber Risks in 2016

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

Rational AppScan & Ounce Products

Security Testing. Vulnerability Assessment vs Penetration Testing. Gabriel Mihai Tanase, Director KPMG Romania. 29 October 2014

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Network Concepts. IT 4823 Information Security Concepts and Administration. The Network Environment. Resilience. Network Topology. Transmission Media

Happy First Anniversary NIST Cyber Security Framework:

Time Is Not On Our Side!

VULNERABILITY MANAGEMENT AND RESEARCH PENETRATION TESTING OVERVIEW

National Cybersecurity Assessment and Technical Services: Capability Brief. Presented by: Sean McAfee Updated: May 5, 2014

Web App Security Audit Services

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Assess. Monitor. Analyze. Respond. Security Testing at its best

BUILDING AN EFFECTIVE VULNERABILITY MANAGEMENT PROGRAM. Henrik Åkerstrand Account Executive Nordics

State Governments at Risk: The Data Breach Reality

Malicious Network Traffic Analysis

N-Dimension Solutions Cyber Security for Utilities

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Penetration testing: exposure of fallacies 1-14

Penetration Testing Services. Demonstrate Real-World Risk

Overview TECHIS Carry out risk assessment and management activities

Vulnerability Assessment and Penetration Testing. CC Faculty ALTTC, Ghaziabad

IBM Penetration Testing Services

FERPA: Data & Transport Security Best Practices

NIST National Institute of Standards and Technology

Description: Course Details:

Effective Penetration Testing Netwerk Guardian LLC

Introduction to Penetration Testing Graham Weston

Payment Card Industry (PCI) Penetration Testing Standard

Cyber Security Metrics Dashboards & Analytics

PCI Deadline Are you Complying? Mark Cuneo. CardConnect

Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM

Background. HSBC DOD VA Masters in Computer Science Somerset Recon. Avid CTF Competitor

Information Security for the Rest of Us

Guide to Penetration Testing

PENETRATION TESTING GUIDE. 1

Guideline on Vulnerability and Patch Management

CYBER SECURITY: A REPORT FROM THE TRENCHES 2015 AGC NATIONAL & CHAPTER LEADERSHIP CONFERENCE MIKE.ZUSMAN@CARVESYSTEMS.COM

PCI DSS. Payment Card Industry Data Security Standard.

Payment Card Industry (PCI) Executive Report. Pukka Software

FINRA Publishes its 2015 Report on Cybersecurity Practices

Penetration Testing Report Client: Business Solutions June 15 th 2015

Attack Vector Detail Report Atlassian

SECURITY FIRST: AN ESSENTIAL GUIDE TO PENETRATION TESTING

Information Security Services

Continuous Penetration Testing

How To Test For Security On A Network Without Being Hacked

SecurityMetrics Vision whitepaper

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS. Junos WebApp Secure Junos Spotlight Secure

Social-Engineering. Hacking a mature security program. Strategic Penetration Testing

Networking for Caribbean Development

WhiteHat Security White Paper. Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program

Who s Doing the Hacking?

Transcription:

Introduction to network penetration testing 25.04.2013, WrUT BAITSE guest lecture Bernhards Blumbergs, CERT.LV

Outline Current IT security trends IT Security principles The need for IT security testing Terminology explained Applicable standards and models Reporting results

Current IT security trends

Not long time ago... In a galaxy nearby...

The story so far... Hacktivism

The story so far... Cyber warfare

The story so far... Revenge attacks

The story so far... Botnets

The story so far... Espionage

The story so far... Ransomware

The story so far... WEBapp vulnerabilities

The story so far... Phishing

The story so far... Application vulnerabilities

Critical vulnerabilities Source: NIST National Vulnerability Database

The story so far... Exploit kits and drive-by exploits

The story so far... Mobile devices and BYOD

The story so far... Targeted attacks

The story continues... On light side you stay

IT security principles

IT security principles What is security?

IT security principles What is Information Systems and Information Technology security? Information Static / State Dynamic / Process

IT security principles Security trade-off Security Expenses Usability Functionality

IT security principles Information System perimeter Internet? Information System

IT security principles Information System elements Information Users Infrastructure Applications

IT security principles Security lifecycle Secure Training Policy Monitor Awareness Audit/Test

IT security principles The need for IT security testing Video on «Cyber Security Evolved»

IT security principles So what is security?

Terminology explained

Terminology explained w00t 1337 5(R1p7 <1D )13 H4XX0r pwned!!!111 L@m3r all your base are belong to us

Terminology explained Attack surface and defense-in-depth FTP HTTP POP3 SMTP LDAP SNMP DNS SSH Information System SMB SQL

Terminology explained Weakness A flaw, that leaves asset vulnerable to attack Exposure A point of access to the weakness Vulnerability An instance of the exposure of a weakness Exploit The act of taking advantage of a vulnerability

Terminology explained Vulnerability lifecycle 0-Day

Terminology explained Threat Potential event endangering a system Risk A probability of threat becoming true Risk management Process of risk assessment and analysis Affect on Confidentiality, Integrity, Availability, Accounting Accept, mitigate, eliminate, transfer

Terminology explained Types of hackers Hacktivists Black-hat hackers White-hat hackers Grey-hat hackers Suicide hackers

Terminology explained Types of system vulnerability tests Black-box White-box Grey-box Announced and unannounced

Network penetration testing models

Testing methodology Applicable standards NIST 800-115 EC-Council, CE H PTES Open Source Security Testing Methodology Manual (OSSTMM) ISO/IEC 17799:2005 and 27000-series Payment Card Industry Data Security Standard (PCI DSS)

Testing methodology Accepted penetration testing approach NIST PTES CEH Planning Discovery Pre-engagement Interactions Intelligence Gathering Threat Modeling Vulnerability Analysis Reconnaissance Scanning Attack Exploitation Gaining access Post Exploitation Maintaining access Clearing tracks Reporting Reporting Reporting

Reporting results Outcome and reporting Meets the predefined scope and goals Answers to the stakeholder s questions or provides basis for decision making Methodological, can be recreated or have proof-of-concept Is well formed and understandable to the stakeholders

Reporting results Sample structure of a PT report: Executive summary Scope and objectives Summary of findings and recommendations Methodology used and test execution Detailed findings Appendixes: vulnerability reports, scan results and other technical data

Thank you! http://www.cert.lv/ cert@cert.lv