Ethical Hacking and Penetration Testing Presented by: Adam Baneth Managing director

Similar documents
Penetration Testing Services. Demonstrate Real-World Risk

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

5.5. Penetration Tests. Report of the Auditor General of the Ville de Montréal to the City Council and to the Urban Agglomeration Council

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services

Penetration testing & Ethical Hacking. Security Week 2014

Penetration tests Risk of security loopholes in IT networks

Security Testing. Vulnerability Assessment vs Penetration Testing. Gabriel Mihai Tanase, Director KPMG Romania. 29 October 2014

Why does web security testing fail globally? Problems and suggested solution.

Penetration Testing in Romania

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

Is your Web Application. "Hacking Proof"?

Information Security Services

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

About Effective Penetration Testing Methodology

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Security Assessment and Compliance Services

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013

Managing IT Security with Penetration Testing

Penetration Testing //Vulnerability Assessment //Remedy

Compliance Services CONSULTING. Gap Analysis. Internal Audit

Integrated Threat & Security Management.

Legal Notice Knowledge Consulting Group All rights reserved 2013

Vinny Hoxha Vinny Hoxha 12/08/2009

SCOPING QUESTIONNAIRE FOR PENETRATION TESTING

SECURITY. Risk & Compliance Services

FedVTE Training Catalog SPRING advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

Information Security Organizations trends are becoming increasingly reliant upon information technology in

CYBER SECURITY TRAINING SAFE AND SECURE

Paul Vlissidis Group Technical Director NCC Group plc

Manual Penetration Testing for ContractPal

Scoping Questionnaire for Penetration Testing

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking

State of the Applications : Only 11% of Information Security Managers Feel Their Applications are Secure. 1/11

Goals. Understanding security testing

SecurityMetrics. history products expertise team awards

Technical Testing. Network Testing DATA SHEET

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

About MicroSolved, Inc. Company Profile, Experience, Capabilities and Differentiators

To ensure independence, PSC does not represent, resell or receive commissions from any third party hardware, software or solutions vendors.

Your customers protected against cybercrime. New commercial opportunities for you

Cloud Infrastructure Security Management

YOUR HIPAA RISK ANALYSIS IN FIVE STEPS

FedVTE Training Catalog SUMMER advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

Presented by Evan Sylvester, CISSP

Access FedVTE online at: fedvte.usalearning.gov

11th AMC Conference on Securely Connecting Communities for Improved Health

EC-Council. Certified Ethical Hacker. Program Brochure

Guide to Penetration Testing

The need for Security Testing An Introduction to the OSSTMM 3.0

COMPANY PROFILE REV 4.0

The purpose of this Unit is to develop an awareness of the knowledge and skills used by ethical and malicious hackers.

Contents. Facts. Contact. Company Biography...4. Qualifications & Accolades...5. Executive Leadership Team...6. Products & Services...

Continuous Network Monitoring

Worldwide Security and Vulnerability Management Forecast and 2008 Vendor Shares

Hands-On Ethical Hacking and Network Defense - Second Edition Chapter 1. After reading this chapter and completing the exercises, you will be able to:

The INNOWATER project

GUIDE TO INFORMATION SECURITY TESTING AND ASSESSMENT

Information Security for Managers

We ve been hacked! We did it! Rick Grandy Lockheed Martin Hanford Site

Penetration Testing. I.T. Security Specialists. Penetration Testing 1

ENTERPRISE INFORMATION SECURITY

ITS425: Ethical Hacking and Penetration Testing

External Penetration Assessment and Database Access Review

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown

Introduction to Penetration Testing Graham Weston

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Hackers are here. Where are you?

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK

Four Top Emagined Security Services

OVERVIEW DEGREES & CERTIFICATES

Certification Programs

MONITORING AND VULNERABILITY MANAGEMENT PCI COMPLIANCE JUNE 2014

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

Cisco Security Optimization Service

Put into test the security of an environment and qualify its resistance to a certain level of attack.

Corporate Overview. MindPoint Group, LLC 8078 Edinburgh Drive, Springfield, VA Office: Fax:

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

AUTOMATED PENETRATION TESTING PRODUCTS

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments

VULNERABILITY MANAGEMENT AND RESEARCH PENETRATION TESTING OVERVIEW

Educa&onal Event Spring Cyber Security - Implications for Records Managers Art Ehuan

Network Security Audit. Vulnerability Assessment (VA)

Team Members: Jared Romano, Rachael Dinger, Chris Jones, Miles Kelly Supervising Professor: Dr. George Collins Industry Advisor: Dr.

CyberNEXS Global Services

CRYPTUS DIPLOMA IN IT SECURITY

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity

INTERNATIONAL CYBEREX 2015

SecurityMetrics Introduction to PCI Compliance

Testing the Security of your Applications

Vulnerability Assessment & Compliance

Wyoming Community College Commission Request for New, Pilot or Revised Degree or Certificate Program

MEETING THE NATION S INFORMATION SECURITY CHALLENGES

Security Awareness For Server Administrators. State of Illinois Central Management Services Security and Compliance Solutions

2012 North Dakota Information Technology Security Audit Vulnerability Assessment and Penetration Testing Summary Report

TRIPWIRE REMOTE OPERATIONS: STOP OPERATING, START ANALYZING

Information Security Summit 2005

Fighting Off an Advanced Persistent Threat & Defending Infrastructure and Data. Dave Shackleford February, 2012

7 Steps to Protect Your Company from a Data Breach

ITS425: Ethical Hacking and Penetration Testing

Transcription:

Whiteshield Ethical Hacking and Penetration Testing Presented by: Adam Baneth Managing director

Hacking Facts

Success Hacking stories Stories IV. 1111,111111,lennon@xds.com TEAS,test123,TEST123@SS.COM 212:123456,saadmin@sss.com

Security Illusions If our systems had been hacked we would surely know about it We use no WiFi, thus we ve hedged against being hacked for sure! The applications that we bought were very exensive so they are safe and secure!

What is ethical hacking? Type of audit to assess security of a system Provides feedback to the stakeholder what their security posture is like Enumerates weaknesses and gives countermeasures/suggestions to strengthen Simulation of a real hacking attack

Why Penetration Testing? Computer related crime is on the rise Find holes now before somebody else does Report problems to management Verify secure configurations Security training for network staff Discover gaps in compliance Testing new technology

Common vulnerabilitites Consider the possibility of one or more of the following: a competitor gaining access to the company database protected information becoming publicly available a third party gaining access to corporate e-mail an outsider logging in on the company s internal network the company website being re-structured or falsified

Accurate Security Testing Methods Every organization uses different types of security testing method to validate the level of security on its network resources. Penetration Testing Ethical Hacking OSSTMM Security Test Vulnerability Scanning Hands-on Audit Thorough

Test When is testing necessary Penetration Testing was traditionally done once or twice a year due to high Rollout Test Upgrade cost of service. Automated Penetration Periodic Testing Test Testing software is enabling organizations today to test more often. Quality Assurance Test New Attack

How to prevent an attack vulnerability management security awareness log management incident management network forensics

Whiteshield at Glance 5 years experience Numerous Ethical Hackers Specialists in almost all IT fields Customers in United Kingdom, Sweden, Hungary, New-Zealand Numerous successful projects, several regular customers First place in the Wargame competition at the largest hacker conference in Central and Eastern Europe

A Clear Mission We hack our clients systems the safe way and deliver them a personalized solution We reveal the true nature of the customers' infrastructure from a security perspective We aim to achieve a comprehensive vulnerability assessment through a set of methodological disciplines: o Scoped security assessment o Penetration testing o Social engineering Our expertise lies in delivering professional technical guidance for our clients, preventing sensitive information from being compromised through a possible attack

Core Services Web based application analysis Internal vulnerability assessment External vulnerability assessment

Types of Penetration Test Penetration Test External Test Internal Test Black Box White Box Gray Box Curious Employee Disgruntled End User Disgruntled Administrator

Success stories I. Webstore Hungary One of the largest web-shops in Hungary, selling electronics Hackers could have caused serious damages through modifying the product database (items, prices, etc.) or deface the site Hosting company had vulnerabilities Security holes were found and eliminated Customer contact is available on request Our success story list is very restricted as it contains only such clients, which expressively consented to be indicated as reference.

Success stories II. Gas utility company One of the largest gas utility company in Hungary IT system could have been compromised through online meter registration system Website could have been defaced Vulnerabilities found and eliminated Customer contact is available on request Our success story list is very restricted as it contains only such clients, which expressively consented to be indicated as reference.

Success stories III. E-learning Company Hungary, Belgium One of the largest e-learning companies offering professional online training on European Union policies and EU Careers Hackers could have compromised the e-learning materials and training database Hosting company had vulnerabilties Vulnerabilities found and eliminated Customer contact is available on request Our success story list is very restricted as it contains only such clients, which expressively consented to be indicated as reference.

Success stories IV. Investment company - Netherlands Dutch owned investment company specialized in real estates Whiteshield carried out complex vulnerability assessment on their complex web based applications that store real estates data, customer data, and financial data The applications are used by several sales representatives, and agents worldwide Security holes were found and eliminated Customer contact is available on request Our success story list is very restricted as it contains only such clients, which expressively consented to be indicated as reference.

Whiteshield Questions? Adam Baneth adam.baneth@whiteshield.net