The Penetration Testing Execution Standard (PTES) Dave Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K



Similar documents
Social-Engineering. Hacking a mature security program. Strategic Penetration Testing

CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT

How To Use Powerhell For Security Research

The Social-Engineer Toolkit (SET)

How To Choose the Right Vendor Information you need to select the IT Security Testing vendor that is right for you.

Are You Ready for PCI 3.1?

Hacking your perimeter. Social-Engineering. Not everyone needs to use zero. David Kennedy (ReL1K) Twitter: Dave_ReL1K

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

MAXIMIZING THE VALUE OF YOUR NETWORK PENETRATION TESTS. Jay Ferron. CEHi, CISSP, CHFIi, C)PTEi, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM

SECURITY B-SIDES: ATLANTA STRATEGIC PENETRATION TESTING. Presented by: Dave Kennedy Eric Smith

THE TOP 4 CONTROLS.

Best Practices for Threat & Vulnerability Management. Don t let vulnerabilities monopolize your organization.

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

Why You Need to Test All Your Cloud, Mobile and Web Applications

Web Application security testing: who tests the test?

Social-Engineering. Adaptive Pentesting. Kevin Mitnick Dave Kennedy

Penetration Testing Services. Demonstrate Real-World Risk

How To Test For Security On A Network Without Being Hacked

Guide to Penetration Testing

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

Is security awareness a waste of time?

Eliminating Infrastructure Weaknesses with Vulnerability Management

PENETRATION TESTING GUIDE. 1

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War

An approach to Web Application Penetration Testing. By: Whiskah

PowerShell. It s time to own. David Kennedy (ReL1K) Josh Kelley (Winfang) Twitter: dave_rel1k

Intelligent Vulnerability Management The Art of Prioritizing Remediation. Phone Conference

2011 Forrester Research, Inc. Reproduction Prohibited

Testing Solutions to Tackle Application Security Checkpoint Technologies SQGNE. Jimmie Parson Checkpoint Technologies

REPORT State of Vulnerability Risk Management

Cyber Security Management

Hobbled Penetration Testing: The Disconnect Between Testing and Real Attacks

Cybersecurity The role of Internal Audit

2010 State of Virtualization Security Survey

Cybersecurity: A View from the Boardroom

Put into test the security of an environment and qualify its resistance to a certain level of attack.

BUILDING AN OFFENSIVE SECURITY PROGRAM BUILDING AN OFFENSIVE SECURITY PROGRAM

Seven Practical Steps to Delivering More Secure Software. January 2011

Penetration Testing and Its Methodologies

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices

Threat Intelligence Pty Ltd Specialist Security Training Catalogue

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement... 2

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments

RISK IDENTIFY SECURITY RISKS SERVICE CORE

ENTERPRISE INFORMATION SECURITY

Fighting Off an Advanced Persistent Threat & Defending Infrastructure and Data. Dave Shackleford February, 2012

Continuous Penetration Testing

What is Penetration Testing?

A Penetration Testing Maturity and Scoring Model

Cautela Labs Cloud Agile. Secured.

Part Banker. Part Geek. All Security & Compliance.

Procuring Penetration Testing Services

Continuous Network Monitoring

Avoiding the Top 5 Vulnerability Management Mistakes

5 TIPS FOR MAXIMIZING THE VALUE OF YOUR SECURITY ASSESSMENT

The Influence of Software Vulnerabilities on Business Risks 1

How to Justify Your Security Assessment Budget

Information Security Organizations trends are becoming increasingly reliant upon information technology in

SECURITY FIRST: AN ESSENTIAL GUIDE TO PENETRATION TESTING

ESKISP Manage security testing

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products

Payment Card Industry (PCI) Penetration Testing Standard

THE IMPACT OF SECURITY ON APPLICATION DEVELOPMENT

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

Today s Rundown 1. What is Red Teaming? 2. So it s just an awesome pen test? 3. Nuts & Bolts of Red Teaming 4. Why should we care? 5.

IBM QRadar Security Intelligence April 2013

Implement Effective Penetration Testing

Digital Infrastructure - A Model For Success

Incident Response. Six Best Practices for Managing Cyber Breaches.

It s no wonder that a lot of us have a bad taste in our mouth when it comes to penetration testing.

Security Services. 30 years of experience in IT business

Key Cyber Risks at the ERP Level

How to manage IT Risks and IT Compliance as a Service

Digital Pathways. Penetration Testing

The reports in this appendix will give you a good idea of what security testers do and how they

MANAGING CYBER RISK IN THE SUPPLY CHAIN

An ICS Whitepaper Choosing the Right Security Assessment

BREAKING THE KILL CHAIN AN EARLY WARNING SYSTEM FOR ADVANCED THREAT

Five reasons SecureData should manage your web application security

Free Guide: THE FACILITY MANAGER S DISASTER RECOVERY & RESPONSE ROADMAP

11th AMC Conference on Securely Connecting Communities for Improved Health

Governance, Risk, and Compliance (GRC) White Paper

Panel: SwA Practices - Getting to Effectiveness in Implementation

EXPOSING THE SECURITY WEAKNESSES WE TEND TO OVERLOOK

Leveraging Network and Vulnerability metrics Using RedSeal

State of South Carolina Policy Guidance and Training

PCI Compliance for Healthcare

REAL SECURITY IS DIRTY

Introduction to network penetration testing

Penetration Testing. I.T. Security Specialists. Penetration Testing 1

NERC CIP VERSION 5 COMPLIANCE

Achieving Information Security

IMPROVING VULNERABILITY MANAGEMENT EFFECTIVENESS WITH APPLICATION SECURITY MONITORING

Enterprise Computing Solutions

THE BLIND SPOT IN THREAT INTELLIGENCE THE BLIND SPOT IN THREAT INTELLIGENCE

Testing Your Security A Security Testing How To From Someone Who s Likely Broken Into An Organization Just Like Yours

Security Awareness Campaigns Deliver Major, Ongoing ROI

Presented by:!!dave Kennedy (RELIK)"!!!!!Ryan Macfarlane "

Compliance, Security and Risk Management Relationship Advice. Andrew Hicks, Director Coalfire

Transcription:

Changing Social-Engineering an Industry The Penetration Testing Execution Standard (PTES) Dave Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K

Before we start Open discussion Shouldn t be me driving this presentation Community collaboration Community driven

History PTES started officially at ShmooCon 2010 however it was an idea we ve all had for years. Penetration Testing is a fundamental principle in security. Something that is required to mature and advance a security program. Something that s tangible.

The Goal Fix Security. Define penetration testing.

Not all is wrong Security is actually going better than expected for such a young industry. We have people dedicated to security, this room is filled with people passionate about security. As an immature industry, we have our share of problems.

Penetration Testing Who has had a penetration test? Everyones hands should have been raised by now But who here has really had a penetration test?

Lets share our thoughts on a pentest Let s go around the room and share thoughts on what is a penetration test. Not a trick question, everyone is right on this.

A pentest to me The ability to identify exposures within the organization that represents a true breach simulation and the ability to hinder the companies ability to generate revenue. The baseline analysis of how well the overall security program is functioning and to test the effectiveness of controls. Only true testament to what exposures exist and how to prioritize via risk management on what to remediate.

That s just me Others may view it as a way to become compliant with regulations and standards. Others may view it as a way to tactically fix all vulnerabilities found. Others may view it as a way to test controls. Other may view it as a vulnerability scan with validation.

But that s just it Going around the room, we may have heard some similar ideas of what a pentest is, but were they all the same? Are they the same in the industry?

Welcome to PTES PTES was designed to take industry leaders, people in the field, people just starting off. Listen, learn, and come up with something that identifies what a penetration test is. What is was designed to be, what it should have always been.

I m selling this to you.. I am selling this to you. You are the only way PTES will be successful. Through adoption. Think about an industry that s united in its views on how to tackle security issues, fix them. Instead of..

GRC

APT

DLP

CIA

MSB

MSB

ISO

Things that don t work.

They can work The concepts are strong and noble. But they lack the fundamental principles of why we re here. This is my personal opinion and mine only, but we have made an over-convoluted process of all of these terms.. Just for $$

Let s go around and discuss how we are doing in security and what s worked and what hasn t.

PTES Basics Penetration tests are the only tangible aspects in identifying and prioritizing true risks to the company. Foundational building block to a security program. Each company is different, and thus each penetration test must be different.

Methodologies

PTES-G Basics Technical guidelines on how to conduct a penetration test. This is more of the living document of the standard. Always needs work and always needs help. Contribute to what you re an expert in.

The Standard Draft form and undergoing a lot of work and additions. Sections have been completed. Industry is adding a ton of more things to make it solid. Already being discussed to be integrated into multiple regulatory requirements.

What this means A clear standard of what a penetration test is and the language that should be used. Ways for you as an organization or company to sell or procure pentesting services. To truly get to the root cause of a security program versus skimming the surface.

What this means (cont) Raises the bar for penetration testers and the dime a dozen ones out there. Hopefully throws out the cheapest bidder (big hope). Establishes criteria and expectations we have to abide by. Changes an industry to where we focus on fixing problems veruss convoluted terms.

Lets walk through the standard Phased approach Repeatable Methodical Still keeps true to the hacker mentality

Levels of Effort Not every company (99 percent aren t) is ready for a crazy pentest. Varying levels (something we re building into PTES) based on maturity model. Different levels of attackers, right now, noone needs an 0day.

Pre-Engagement Interaction This is probably one of the most important elements. Focus on understanding the purpose of the penetration test. What the struggles are of the company and what they need. Ability to gauge the penetration testers and outline what efforts will be performed.

Intelligence Gathering Learn about the company. Understand the company. How does it tick? Gather as much information as possible.

Threat Modeling Learning our best way to attack the organization.. Is it SE? Web app? Physical? Hugs? Finding the most successful, most impactful, and best route into the company.

Vulnerability Analysis After the threat modeling phase, identifying the best vulnerable way to penetrate the infrastructure or company. Identify what exposures exist through manual attack vectors and exploit the best method that will be most impactful to the company. Learn the overall company and attempt to circumvent controls without actually penetrating at this point.

Exploitation Precision hit. Targeted. Well thought out. Aimed at impacting the most damage.

Post-Exploitation This is where it really counts. Impact the company s ability to generate revenue (see a theme?!) Learn, understand, be careful spend time.

Reporting Take everything you ve learned and build something tangible. Don t focus on GRC, BIA, CIA, BCP..focus on the companies overall security program and ways on improving. Get to the root cause, focus less on tactical findings.

Think differently I urge you to think differently, to think outside of what you re taught. Throw away the vendor and consulting lingo, bring in common sense. We re trying it and doing it This will, can, and has worked.

Adoption It s you. Don t hire someone if they don t adopt PTES. Learn PTES and what you should be asking. Consulting companies: Offer this as an offering. Do something!