Hacking Techniques & Intrusion Detection. Ali Al-Shemery arabnix [at] gmail



Similar documents
Hacking Techniques & Intrusion Detection. Ali Al-Shemery arabnix [at] gmail

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

About This Document. Response to Questions. Security Sytems Assessment RFQ

Hacking Techniques & Intrusion Detection

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

How To Test For Security On A Network Without Being Hacked

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

What is Penetration Testing?

Network Security Using Hybrid Port Knocking

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

State of South Carolina Policy Guidance and Training

How to set up Inbound Load Balance under Drop-in Mode

ensuring security the way how we do it

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

Payment Card Industry (PCI) Data Security Standard

Acceptance Criteria for Penetration Tests According to PCI DSS

Footprinting and Reconnaissance Tools

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

PCI Security Scan Procedures. Version 1.0 December 2004

INTRODUCTION TO NETWORK SECURITY. Nischit Vaidya, CISSP Instructor

Threat landscape how are you getting attacked and what can you do better protect yourself and your e-commerce platform

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

Cautela Labs Cloud Agile. Secured.

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

Simple. Smart. Professional. A 2BSecured Company

FedRAMP Penetration Test Guidance. Version 1.0.1

Software Testing. Knowledge Base. Rajat Kumar Bal. Introduction

IBM Global Technology Services Statement of Work. for. IBM Infrastructure Security Services - Penetration Testing - Express Penetration Testing

NEW PENETRATION TESTING REQUIREMENTS, EXPLAINED

EC-Council. Certified Ethical Hacker. Program Brochure

Information Security Services

TESTING OUR SECURITY DEFENCES

Complete Web Application Security. Phase1-Building Web Application Security into Your Development Process

Hackers are here. Where are you?

11th AMC Conference on Securely Connecting Communities for Improved Health

Vinny Hoxha Vinny Hoxha 12/08/2009

Hackers are here. Where are you?

Threat Modeling: The Art of Identifying, Assessing, and Mitigating security threats

Social-Engineering. Hacking a mature security program. Strategic Penetration Testing

Case Study: Security Implementation for a Non-Profit Hospital

CYBER ATTACKS EXPLAINED: PACKET CRAFTING

GUIDE TO INFORMATION SECURITY TESTING AND ASSESSMENT

Experiences from Educating Practitioners in Vulnerability Analysis

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. abechtsoudis (at) ieee.

How to Justify Your Security Assessment Budget

Network/Internet Forensic and Intrusion Log Analysis

X Network, Operating System, and Database Security. Fall 2014, Registration Number W. UCLA EXTENSION: Computer Science.

About Effective Penetration Testing Methodology

Effective Software Security Management

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

New Zealand Company Six full time technical staff Offices in Auckland and Wellington

SECURITY FIRST: AN ESSENTIAL GUIDE TO PENETRATION TESTING

Cost effective methods of test environment management. Prabhu Meruga Director - Solution Engineering 16 th July SCQAA Irvine, CA

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat.

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Integrating Security into Your Corporate Infrastructure

Penetration Testing Service. By Comsec Information Security Consulting

Network Detective. HIPAA Compliance Module RapidFire Tools, Inc. All rights reserved V

RISK IDENTIFY SECURITY RISKS SERVICE CORE

Penetration testing & Ethical Hacking. Security Week 2014

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy:

Managing Vulnerabilities For PCI Compliance

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Big 4 Information Security Forum

HOSTING. Managed Security Solutions. Managed Security. ECSC Solutions

Environmental Management Consolidated Business Center (EMCBC) Subject: Cyber Security Incident Response

Payment Card Industry (PCI) Executive Report. Pukka Software

The Seven Deadly Myths of Software Security Busting the Myths

Hacking Techniques & Intrusion Detection. Ali Al-Shemery arabnix [at] gmail

Penetration Testing and Vulnerability Scanning

Guide for Designing Cyber Security Exercises

Need for Database Security. Whitepaper

Software Vulnerability Assessment

Security perimeter white paper. Configuring a security perimeter around JEP(S) with IIS SMTP

Goals. Understanding security testing

Data Security Policy THE CTA. Guardian Electrical Solutions Ltd DATA SECURITY POLICY. Reviewed and approved by the Company Secretary Richard Roebuck

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

KEY STEPS FOLLOWING A DATA BREACH

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT

Introduction to Nessus by Harry Anderson last updated October 28, 2003

Final Exercise Let s go Shopping!

Information Security Addressing Your Advanced Threats

Presented by: Mike Morris and Jim Rumph

Network Security. Marcus Bendtsen Institutionen för Datavetenskap (IDA) Avdelningen för Databas- och Informationsteknik (ADIT)

2012 Data Breach Investigations Report

Background. HSBC DOD VA Masters in Computer Science Somerset Recon. Avid CTF Competitor

EC-Council. Program Brochure. EC-Council. Page 1

Information Security Assessment and Testing Services RFQ # Questions and Answers September 8, 2014

A Biologically Inspired Approach to Network Vulnerability Identification

THE TOP SECURITY QUESTIONS YOU SHOULD ASK A CLOUD COMMUNICATIONS PROVIDER

IDS and Penetration Testing Lab ISA 674

An ICS Whitepaper Choosing the Right Security Assessment

Transcription:

Hacking Techniques & Intrusion Detection Ali Al-Shemery arabnix [at] gmail

All materials is licensed under a Creative Commons Share Alike license. http://creativecommons.org/licenses/by-sa/3.0/ 2

# whoami Ali Al-Shemery Ph.D., MS.c., and BS.c., Jordan More than 14 years of Technical Background (mainly Linux/Unix and Infosec) Technical Instructor for more than 10 years (Infosec, and Linux Courses) Hold more than 15 well known Technical Certificates Infosec & Linux are my main Interests 3

Pre-Engagement, and Reconnaissance

Outline Pre-Engagement Pre-Engagement Process: Scoping Goals Communication Lines Rules of Engagement Capabilities and Technology in Place 5

Scoping Scoping is arguably one of the more important and often overlooked components of a penetration test. Scoping is specifically tied to what you are going to test. This is very different from covering how you are going to test. A penetration test is not an activity to see if the tester can "hack" you. It should be about identifying the business risk associated with an attack. 6

Howto Scope Figure out exactly how you as a tester are going to spend your time. Some engagements will have a wide canvas of IP addresses to test and choose from to try and access a network as part of a test. Highly focused tests will spend weeks (if not months) on one specific application. The key is knowing the difference! 7

Metrics for Time Estimation Much of this will be based upon your experience in the area you are going to test. Try to estimate consultant overhead. Meeting Creep, Site problems, etc Provide additional service if no overhead Specify clearly the starting and ending date and the hours required to work. 8

Scoping Meeting The goal of the scoping meeting is to discuss what it is you are to test. It is not to about RoE or Costs. In many cases the scoping meeting will happen after the contract has been signed. There are some blissful scenarios where you can cover many of the topics relating to scope before a contract is signed. For those situations an NDA must be signed before any in-depth scoping discussions occur. Need to ask them explicitly what IP ranges are in scope for the engagement. Need to identify which countries the target environment operates in. 9

Additional Support Based on Hourly Rate Anything that is not explicitly covered within the scope of the engagement should be handled very carefully. These tasks can easily eat the profits of your engagement and create confusion and anger with the customer. Additional requests has to be documented in the form of a Statement of Work that clearly identifies the work to be done. Clearly state in the contract that additional work will be done for a flat fee per hour and explicitly state that additional work cannot be completed until a new SOW is signed. 10

Questionnaires Communication starts with the customer by a set of questions that you will need answered before you can accurately scope the penetration test engagement. These questions are critical to ask and should give you a better understanding of: what the client is looking to gain out of the penetration test why the client is looking to have a penetration test performed against their environment, and whether or not they want certain types of tests performed during the penetration test. Check the Questionnaires document for examples. 11

Scope Creep Often one of the most effective ways that a penetration testing company can cease to exist. Couple of things to remember when battling scope creep: If you have done a great job it is very common for a customer to request additional work. Do not gouge your existing customers when they ask for additional work. Specify start and end dates. Put in contract retesting after final report (ex: 30 days). Your best source for future work is through your existing customers. Treat them well and they will return. 12

Specify IP Ranges and Domains You must know what the targets you will be attempting to penetrate are. Targets obtained from the customer during the initial questionnaire phase. Targets can be given in the form of specific IP addresses, network ranges, or domain names. In some instances, the only target the customer gives you is the organization s name. Important to define systems that are between the target and the tester like: firewalls and IDS/IPS or networking equipment. 13

Dealing with Third Parties Some situations where you will be asked to test a service or an application that is being hosted by a third party. Important to remember that you may have permission to test from your customer, but you also need to receive permission from the third party! Cloud Services ISP Web Hosting Managed Security Service Providers (MSSP) Countries Where Servers are Hosted Verify the laws yourself, don t depend on others! 14

Define Acceptable Social Engineering Pretexts Social engineering and spear-phishing attacks are currently widely used by many attackers today. Most of the successful attacks use pretexts like sex, drugs and rock and roll some of these pretexts may not be acceptable in a cooperate environment. Obtain written approval for the pretext that will be used in the test. 15

DoS Testing Stress testing or Denial of Service testing should be discussed before you start your engagement. Many organizations are uncomfortable with due to the potentially damaging nature of the testing. If an organization is only worried about the confidentiality or integrity of their data: stress testing may not be necessary If the organization is worried about the availability of their services: stress testing should be conducted in a non-production environment that is identical to their production environment 16

Payment Terms Net 30 Total amount is due within 30 days of the delivery of the final report. Usually associated with a per month percentage penalty for non-payment. Half Upfront Require half of the total bill upfront before testing begins. This is very common for longer-term engagements. Recurring May have a recurring payment schedule. This is more of a long-term engagement. 17

Goals Every penetration test should be goal oriented. The test is to identify specific vulnerabilities that lead to a compromise of the business or mission objectives of the customer (not finding un-patched systems). Primary not compliance driven Secondary can be compliance driven Secondary goals mean something for compliance and IT. Primary goals get the attention of the C-O s. Business Analysis - depends on maturity of the customer 18

Establish Lines of Communication One of the most important aspects of any penetration test is communication with the customer. How often you interact with the customer, and the manner in which you approach them, can make a huge difference in their feeling of satisfaction. 19

Emergency Contact Information Being able to get in touch with the customer or target organization in an emergency is vital. Create an emergency contact list. Not only do you need contact information from the customer, but they may need to contact you. The list should preferably include the following people: All penetration testers The manager of the test group Two technical contacts at each target organization One upper management or business contact at the customer 20

Rules of Engagement (RoE) Scope defines what it is you are supposed to test, the rules of engagement defines how testing is to occur. Timeline Locations Disclosure of Sensitive Information Evidence Handling Regular Status Meetings Time of the Day to Test Dealing with Shunning Permission to Test Legal Considerations 21

Capabilities and Technology in Place Testing the capabilities of the target organization in regards to the ability to detect and respond to: Information gathering, foot printing, scanning and vulnerability analysis, infiltration (attacks), etc Important Note: when tracking this information be sure to collect time information. 22