If you know the enemy and know yourself, you need not fear the result of a hundred battles.



Similar documents
Introduction. Course Description

Certified Ethical Hacker (CEH)

CYBERTRON NETWORK SOLUTIONS

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

CRYPTUS DIPLOMA IN IT SECURITY

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Professional Penetration Testing Techniques and Vulnerability Assessment ...

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

Certified Ethical Hacker Exam Version Comparison. Version Comparison

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

Detailed Description about course module wise:

Ethical Hacking Course Layout

InfoSec Academy Pen Testing & Hacking Track

CEH Version8 Course Outline

Information Security. Training

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

INFORMATION SECURITY TRAINING CATALOG (2015)

Course Content: Session 1. Ethics & Hacking

[CEH]: Ethical Hacking and Countermeasures

Build Your Own Security Lab

EC-Council Certified Security Analyst (ECSA)

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp

2016 TÜBİTAK BİLGEM Cyber Security Institute

INFORMATION SECURITY TRAINING CATALOG (2016)

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

FORBIDDEN - Ethical Hacking Workshop Duration

EC Council Certified Ethical Hacker V8

Understanding Security Testing

Loophole+ with Ethical Hacking and Penetration Testing

SONDRA SCHNEIDER JOHN NUNES


The Information Security Problem

Application Security Testing

Certified Cyber Security Expert V Web Application Development

Robotics Core School 1

Course Title: Course Description: Course Key Objective: Fee & Duration:

Penetration Testing with Kali Linux

Security Training-as-a-Service (STr-aaS) Service Details & Features

EC-Council. Certified Ethical Hacker. Program Brochure

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Networking: EC Council Network Security Administrator NSA

Course Duration: 80Hrs. Course Fee: INR (Certification Lab Exam Cost 2 Attempts)

Hackers are here. Where are you?

Audience. Pre-Requisites

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed

CERTIFIED PENETRATION TESTING CONSULTANT

FSP-201: Ethical Hacking & IT Security

VMware: Advanced Security

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker

Kerem Kocaer 2010/04/14

CRYPTOGEDDON: HEALTH CARE COMPROMISE. Todd Dow, CISA, PMP Founder,

Vulnerability Assessment and Penetration Testing

INFORMATION SECURITY TRAINING

Hosts HARDENING WINDOWS NETWORKS TRAINING

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP

Web Application Report

BLIND SQL INJECTION (UBC)

information security and its Describe what drives the need for information security.

Learn Ethical Hacking, Become a Pentester

Security Testing: Step by Step System Audit with Rational Tools. First Presented for:

Description: Objective: Attending students will learn:

E-commerce. Security. Learning objectives. Internet Security Issues: Overview. Managing Risk-1. Managing Risk-2. Computer Security Classifications

Page: Designed & Executed By: Presents Cyber Security Training

More Practical Projects

Information Security Threat Trends

CS5008: Internet Computing

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

ASK PC Certified Information Systems Security Expert - CISSE

Information Technology Career Cluster Advanced Cybersecurity Course Number:

Thanks for showing interest in Vortex IIT Delhi & What After College (WAC) Ethical Hacking Workshop.

Network Security: Introduction

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs

Virtual Learning Tools in Cyber Security Education

Guidelines for Website Security and Security Counter Measures for e-e Governance Project

Attack and Penetration Testing 101

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker

Course Outline: Certified Ethical Hacker v8. Learning Method: Instructor-led Classroom Learning

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

NETWORK PENETRATION TESTING

Summer Training Program CCSE V3.0 Certified Cyber Security Expert Version 3.0

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

Ursuline College Accelerated Program URSULINE COLLEGE

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security

IINS Implementing Cisco Network Security 3.0 (IINS)

Creation of Pentesting Labs

MS-55096: Securing Data on Microsoft SQL Server 2012

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important

How To Classify A Dnet Attack

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

Web App Security Audit Services

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs

Transcription:

Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you need not fear the result of a hundred battles. Sun Tzu on The Art of War Hardly a day goes by without news of yet another computer security incident hacker attacks; viruses, worms, trojans, spy-ware; identity theft; stolen credit card numbers and passwords; Denial of Service attacks; disclosure of private information; website defacements; phishing and pharming attacks; botnets and zombies; etc. Organizations and individuals are advised to take security precautions against this constant stream of attacks - firewalls, VPN s, anti-virus software, patching, practicing safe e-mail and surfing habits, encrypting data, carrying out vulnerability assessments, etc. Yet, despite these precautions, attacks continue and cyber-crime remains a menace on the Internet, causing millions of dollars in losses each year. How do cyber-criminals and hackers attack our systems and networks? How is it possible for an attacker to take over (or own, in hacker parlance), another computer? An attacker has to find only one weakness in order to break into a system or network. Security and network professionals have to defend against every possible form of attack. This asymmetry between attack and defense means defenders are at a distinct disadvantage. Knowing the enemy and their techniques can help to even out this imbalance, allowing defenders to better protect the systems and networks under their control. Course Description This four-day course is based on Sun Tzu s principle that knowing one s enemy will strengthen one s defenses and more adequately prepare one for battle. It is better for us to find the vulnerabilities in our own systems ourselves and fix them, before the hackers and cyber-criminals find the same vulnerabilities and exploit them for fun and profit. Penetration testing allows us to simulate hacker attacks, and so test our own defenses to verify they are adequate. This course describes the major hacking techniques, shows how to determine one s own vulnerability to such attacks, and how to protect against them. Students will work through hands-on exercises (labs) where they will attack vulnerable test systems, fix the vulnerability that was exploited, and then attempt to attack the system again to verify that the protection mechanisms are working correctly. With this enhanced understanding of hacking techniques, students will be in a better position to appreciate the hacker threat, and better equipped to defend their organizations against hacking attacks. This is a hands-on course, with a mix of lectures, demonstrations, labs and exercises. Our Trainer This course was developed and is presented by our Chief Trainer, Mr. Rui Pereira, B.Sc. (Hons), CIPS ISP/ ITCP, CISSP, CISA, CWNA/CWSP, CPTE/CPTC. Rui is a Certified Penetration Testing Engineer (CPTE) and Certified Penetration Testing Consultant (CPTC). He has over 30 years of experience in the IT industry, the last 20 of which have been in Information Security and Audit (with many penetration tests and vulnerability assessments under his belt). In addition to WaveFront s suite of IT Security courses, Rui has also developed and teaches several courses at the University of British Columbia (UBC) and the British Columbia Institute of Technology (BCIT). Rui s biography and resume are available online at /PrincipalConsultants.html. 1

Pre-Requisites The course is intended for security professionals, auditors, and system and network administrators. A good technical understanding of computer systems (primarily MS Windows) and networks (TCP/IP) is a prerequisite for taking this course. UNIX/Linux experience is not necessary, but would be useful. Since many hacking tools are Linux based, students will be given some background training on this environment. All necessary equipment and software will be provided. Learning Outcomes At the end of this course the student should be able to: Understand the hacker threat and the major techniques used by hackers; Understand the need for penetration tests and vulnerability assessments, and be able to initiate and manage these assessments; Understand the moral, ethical and legal considerations of penetration testing and ethical hacking; Use various hacking and vulnerability assessment tools to assess the security of their own networks and systems; Locate vulnerability, exploit and fix information on the Internet; Identify and fix vulnerabilities and mis-configurations in major computer technologies; Course Outline Day 1 - Introduction to Penetration testing Course Overview and Approach The Threat Landscape The Vulnerability / Exploit Life-Cycle The Law US and Canadian Legislation, PCI DSS Hacking and InfoSec Backgrounder Terminology, Vulnerabilities and Exploits Security Assessments Penetration Tests, Other Types of Security Assessment Ethical, Legal and Contractual Requirements Code of Ethics Further Training and Certifications Skills for Pen-Testers Pen-testing / Ethical Hacking Methodology Methodology - A 12-step Process Attack Types Overview Hacking Tools Overview Methodology in Action (Demo Hack) Attacking a Windows Web Server Pivoting the Attack Attack Countermeasures 2

Defences Corporate and Personal Defences Protecting Yourself (as a pen-tester) The Lab Environment Your Workstation VMWare and Virtual Machines Cryptography for Pen-Testers Conceptual Foundation Building Blocks Symmetric and Asymmetric Cryptography Message Digests Public Key Infrastructure (PKI) Hybrid Crypto-Systems Cryptography for Network Traffic SSL, IPSec, PGP Cryptography for Data at Rest File and Database Encryption, Password Storage Key Management Attacking Crypto Cryptographic and non-cryptographic Attacks Day 2 - Hacking Tools and Techniques Information Gathering (Recon) Network Utilities and Websites Google Hacking Information Gathering Tools Port Scanning NMap, Other Port Scanners Vulnerability Scanning Nessus, Other Vulnerability Scanners Exploits Buffer Overflows, Format String Vulnerabilities Other Exploit Types Finding and Using Exploits Exploit Frameworks Metasploit Exploit Framework Other Exploit Frameworks Live Linux CD s BackTrack, Other Live Linux CD s 3

Password Cracking Online Password Cracking Dictionary and Brute Force Attacks Rainbow Tables Windows, UNIX, Oracle and Other Password Systems Password Cracking Tools Day 3 - Hacking Tools and Techniques (continued) Using Malware Denial of Service (DoS) Attacks Some Useful Tools Network Attacks Firewalls Inside-out Attacks Routers and Switches Bypassing IDS/IPS Network Sniffing Active vs. Passive Sniffing (Wireshark) Man-in-the-Middle Attacks ARP Spoofing DNS Cache Poisoning Breaking SSL MITM Tools Breaking Windows Password Weaknesses Null Sessions Active Directory Local and Remote Exploits Binary Planting and other Techniques Covering Your Tracks Hacking UNIX/Linux Linux Background Exploiting Services Symbolic Links and SUID Files Local and Remote Exploits Hacking Web Servers General Attacks Hacking Apache Hacking IIS Directory Traversal Attacks Web Application Security* 4

Day 4 - Hacking Databases Database Background Indirect Database Attacks SQL Injection* Direct Database Attacks Stealing Passwords Scanning Tools Hacking Oracle Hacking Microsoft SQL Server Hacking Wireless Tools and Techniques* Hacking VoIP Phreaking and War-Dialing VoIP Attacks Other Hacking Scenarios and Tools Social Engineering Physical Security Penetration Testing Exercises Students use the techniques learned during the course to attempt to break into a vulnerable server. This can be done individually or in groups, and guidance is provided by the instructor. Contact Rui Pereira at ruiper@wavefrontcg.com or 1 (604) 961-0701 to book a place on the next presentation, or for further information. This document is also available online at / Ethical_Hacking101_2013.pdf. * A more in-depth treatment of these topics is provided in our companion courses, Secure Web Application Development and Testing and Wireless Network Security Complete. 5