Penetration Testing. Presented by



Similar documents
ITEC441- IS Security. Chapter 15 Performing a Penetration Test

CEH Version8 Course Outline

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. abechtsoudis (at) ieee.

Penetration Testing //Vulnerability Assessment //Remedy

Understanding Security Testing

Office of Inspector General

Enterprise Computing Solutions

Foundstone ERS remediation System

Pension Benefit Guaranty Corporation. Office of Inspector General. Evaluation Report. Penetration Testing An Update

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

GUIDE TO INFORMATION SECURITY TESTING AND ASSESSMENT

This chapter covers the following topics: Why Network Security Is Necessary Secure Network Design Defined Categorizing Network Security Threats How

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

Certified Ethical Hacker Exam Version Comparison. Version Comparison

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement Exit Conference...

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

Penetration Testing Report Client: Business Solutions June 15 th 2015

Network Security Audit. Vulnerability Assessment (VA)

Information Security Services

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement... 2

CORE IMPACT AND THE CONSENSUS AUDIT GUIDELINES (CAG)

Managing IT Security with Penetration Testing

Network Security Policy

Information Security Assessment and Testing Services RFQ # Questions and Answers September 8, 2014

Rational AppScan & Ounce Products

Network Security: Introduction

SecurityMetrics Vision whitepaper

Certified Ethical Hacker (CEH)

Passing PCI Compliance How to Address the Application Security Mandates

IBM Global Technology Services Statement of Work. for. IBM Infrastructure Security Services - Penetration Testing - Express Penetration Testing

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

[CEH]: Ethical Hacking and Countermeasures

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing

Closing Wireless Loopholes for PCI Compliance and Security

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

Reducing Application Vulnerabilities by Security Engineering

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST

Penetration Testing Service. By Comsec Information Security Consulting

Security Awareness For Server Administrators. State of Illinois Central Management Services Security and Compliance Solutions

How To Test For Security On A Network Without Being Hacked

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

CYBERTRON NETWORK SOLUTIONS

Information Technology Security Review April 16, 2012

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Network & Information Security Policy

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

Security Issues with Integrated Smart Buildings

Adobe ColdFusion. Secure Profile Web Application Penetration Test. July 31, Neohapsis 217 North Jefferson Street, Suite 200 Chicago, IL 60661

EC Council Certified Ethical Hacker V8

GFI White Paper PCI-DSS compliance and GFI Software products

Penetration testing & Ethical Hacking. Security Week 2014

CRYPTUS DIPLOMA IN IT SECURITY

SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN. Final. Version 1.0

SECURITY. Risk & Compliance Services

Payment Card Industry (PCI) Penetration Testing Standard

Data Security Incident Response Plan. [Insert Organization Name]

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

Web App Security Audit Services

White Paper. Information Security -- Network Assessment

Hackers are here. Where are you?

Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;!

CISO's Guide to. Penetration Testing. James. S. Tiller. A Framework to Plan, Manage, and Maximize Benefits. CRC Press. Taylor & Francis Group

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

TSA audit - How Well Does It Measure Network Security?

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

Security Management. Keeping the IT Security Administrator Busy

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

HTExploit: Bypassing htaccess Restrictions

Ethical Hacking Agreement for External Network Security Unannounced Penetration Test

ensuring security the way how we do it

Secure Web Application Coding Team Introductory Meeting December 1, :00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

The Top Web Application Attacks: Are you vulnerable?

Penetration Testing Services. Demonstrate Real-World Risk

ICANWK406A Install, configure and test network security

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

Security Testing and Vulnerability Management Process. e-governance

Web Application Security

EC-Council Certified Security Analyst (ECSA)

Web application security: automated scanning versus manual penetration testing.

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Cisco Advanced Services for Network Security

HOW SECURE IS YOUR ORGANIZATION FROM CYBER CRIME? Presented by

How To Perform An External Security Vulnerability Assessment Of An External Computer System

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

CIS 4204 Ethical Hacking Fall, 2014

Commissioners Irving A. Williamson, Chairman Daniel R. Pearson Shara L. Aranoff Dean A. Pinkert David S. Johanson Meredith M.

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments

11th AMC Conference on Securely Connecting Communities for Improved Health

Networking: EC Council Network Security Administrator NSA

A Systems Engineering Approach to Developing Cyber Security Professionals

Transcription:

Penetration Testing Presented by

Roadmap Introduction to Pen Testing Types of Pen Testing Approach and Methodology Side Effects Demonstration Questions

Introduction and Fundamentals Penetration Testing Definition: The portion of security testing in which the penetrators attempt to circumvent the security features of a system. The penetrators may be assumed to use all system design and implementation documentation, which may include listings of system source code, manuals, and circuit diagrams. The penetrators work under no constraints other than those that would be applied to ordinary users.

In English? Concepts explained What is the purpose of a penetration test? What does it try to accomplish? What are the benefits?

Concepts Explained Purpose VERIFY effectiveness of organization s information security Accomplishment IDENTIFY and CONFIRM weak areas and potential risks and threats Benefits OPPORTUNITY to PREPARE prior to an actual incident

Penetration Testing Procedures used to test and possibly bypass security measures of a system. Emulate the same methods used by Hackers. Discover weaknesses within the technical infrastructure. Measure an organization s resistance to attacks.

Types of Penetration Testing BlueSnarfing BlueJacking Wardriving Social Engineering Wardialing Internet Network Routers Switches Firewalls Operating Systems Services such as HTTP, Telnet, etc. Application Authentication controls Source codes errors Encryption SQL queries

Types of Penetration Testing Network Application Social Engineering Wardialing: It is a technique used to identify the phone numbers that can successfully make a connection with a computer modem. Wardriving: The act of driving around in a vehicle with a laptop computer, an antenna, and an 802.11 wireless LAN adapter to exploit existing wireless networks. Bluesnarfing: Bluesnarfing is the theft of information from a wireless device through a Bluetooth connection. It is an attempt to circumvent the security features of an application based on the attacker s understanding of the application design and implementation. It is a collection of techniques used to manipulate people into performing actions or divulging confidential information.

Approaches to Penetration Testing Zero Knowledge Perform many irrelevant tests. Failure to test all relevant platforms. Accidentally damage network devices or servers. Failure to finish work in a timely manner. Partial Knowledge Reduce the amount of irrelevant tests. Reduce the possibility of damage to network devices or servers. Full Knowledge Tailored test according to the network devices or servers. More detailed tests. Ability to identify more issues in platforms that are critical to the organization.

Penetration Testing Methodology Purpose and Importance Methodology determines the success of a penetration test Differentiates between Structured and Unstructured mode Defines the approach the attackers follow in order to execute the tests Approach Structure Knowledge Experience Ethics

Methodology Scenery Definition Gathering Information Intrusion Report Preparation On-going Analysis

Methodology Scenery Definition Workstations Branch Person with network access Internal user in a branch Remote Access Person surfing the Internet Internet User with remote access Head Quarter Servers Internal user with specific privileges Email Server Firewall Web Server Homebanking

Penetration Testing Methodology Phase Breakdown and Description Scope Definition Understanding the requirements Identifying what needs to be targeted Determine and define the rules of engagement

Penetration Testing Methodology Phase Breakdown and Description Mapping / Foot-printing Understanding the target environment Identifying its components and nodes Identify as much as possible on the targets and their surrounding characteristics Get a sense of the architecture and its network traffic

Penetration Testing Methodology Phase Breakdown and Description Information Gathering (Enumeration and Vulnerability Assessment) Proceed with acquiring as much information as possible on the identified targets Identify any potential vulnerabilities Determine the possible exploitations that apply Pre-assess likelihood and % of exploitation success Consideration of any false positives Finalize this phase by determining the intrusion plan

Penetration Testing Methodology Phase Breakdown and Description Intrusion (Exploitation) Follow on an Intrusion plan, determined by the information gathered More-to-Less vulnerable hosts Higher-to-Lower level of risk Privilege escalation Manual Intrusion attempts Scripted/Tool Intrusion attempts Ensure on proper carryout and minimize potential for actual system damage

Penetration Testing Methodology Phase Breakdown and Description Reporting (Documentation and Presentation) Gather all draft annotations and remarks during the previous phases Remove and clean any exploitation traces and leave systems intact Organize clear system information and related compromises Provide a technical documentation on the steps followed to exploit any found vulnerabilities Provide a technical documentation on the remedy steps and amelioration techniques Provide a management/executive summary on findings and recommendations Successfully identify the root cause of the weaknesses

Penetration Testing Methodology Phase Breakdown and Description Dangerous vs. Safe Dangerous exploits or attempts are the ones that can either cause downtime or damage to an existing system. Sometimes are necessary, depending on the level of engagement (Denial of Service tests) Recommended to attain information safely Almost always a safe approach can provide the information needed Inexperience and or abuse can produce dangerous penetration tests

Penetration Testing Methodology Phase Breakdown and Description Intrusive vs. Non-Intrusive Intrusive intent to attack Password cracking SQL injection Buffer overflow exploit Non-Intrusive - intent to gain information rather than attack Information reconnaissance Port scanning Foot-printing Discovery Important to know when to choose

Penetration Testing Methodology Importance of Execution Style Trigger-Happy vs. Professional Anyone can load a tool and execute scripts Inappropriate access Damage to the system Wrong or inefficient results Improper analysis Waste of time Professional approach demands adequate analysis and specific targeting

Penetration Testing Side Effects Downtime Data Corruption Data Loss

Penetration Testing Side Effects Downtime State of a system being unavailable and/or neutralized Access is denied Calls for proper system restoration and/or emergency failover activities Usually costs on productivity, revenue and/or presence

Penetration Testing Side Effects Data Corruption and Loss Target data and associated repositories become inaccessible or unavailable Access is lost or denied Calls for proper system restoration and/or emergency failover activities Usually costs on productivity, revenue and/or perception

Penetration Testing Side Effects Improper Methodology Can lead to downtime Can lead to data loss Can lead to data corruption

Penetration Testing Side Effects Improper Execution Can lead to downtime Can lead to data loss Can lead to data corruption

Penetration Testing Side Effects Inexperienced or improper Tester Can lead to downtime Can lead to data loss Can lead to data corruption

Demonstration

Questions?

Contact Information Enterprise Risk Management Phone: 305.447.6750 Mobile: 305.335.7610 Fax: 305.447.6752 e-mail: info@emrisk.com URL: www.emrisk.com