Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment 2016 - Semester 1.

Slides:



Advertisements
Similar presentations
ETHICAL HACKING.
Advertisements

Introduction to Ethical Hacking, Ethics, and Legality.
Lecture 1: Overview modified from slides of Lawrie Brown.
I NDULGENC E There is no need for oversight or management direction. All staff members are superstars and act in the best interest of the company.
System Security Scanning and Discovery Chapter 14.
Computer Security Fundamentals by Chuck Easttom Chapter 4 Denial of Service Attacks.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
Simulation and Analysis of DDos Attacks Poongothai, M Department of Information Technology,Institute of Road and Transport Technology, Erode Tamilnadu,
Hands-On Ethical Hacking and Network Defense
IS Network and Telecommunications Risks
CSCI 530L Vulnerability Assessment. Process of identifying vulnerabilities that exist in a computer system Has many similarities to risk assessment Four.
Network Security Testing Techniques Presented By:- Sachin Vador.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
January 14, 2010 Introduction to Ethical Hacking and Network Defense MIS © Abdou Illia.
Sanjay Goel, School of Business/Center for Information Forensics and Assurance University at Albany Proprietary Information 1 Unit Outline Information.
Computer Security and Penetration Testing
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
COEN 252: Computer Forensics Router Investigation.
Network security policy: best practices
Citadel Security Software Presents Are you Vulnerable? Bill Diamond Senior Security Engineer
Penetration Testing.
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
Information Systems CS-507 Lecture 40. Availability of tools and techniques on the Internet or as commercially available software that an intruder can.
SEC835 Database and Web application security Information Security Architecture.
Packet Filtering. 2 Objectives Describe packets and packet filtering Explain the approaches to packet filtering Recommend specific filtering rules.
Lab #2 CT1406 By Asma AlOsaimi. "Security has been a major concern in today’s computer networks. There has been various exploits of attacks against companies,
Information Systems Security Computer System Life Cycle Security.
1 Oppliger: Ch. 15 Risk Management. 2 Outline Introduction Formal risk analysis Alternative risk analysis approaches/technologies –Security scanning –Intrusion.
Honeypot and Intrusion Detection System
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
Forensic and Investigative Accounting Chapter 14 Internet Forensics Analysis: Profiling the Cybercriminal © 2005, CCH INCORPORATED 4025 W. Peterson Ave.
CIS 450 – Network Security Chapter 3 – Information Gathering.
End-to-End Methodology. Testing Phases  Reconnaissance  Mapping  Discovery  Exploitation  Repeat…  Report.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
DIYTP Assessing a System - Basics  Why?  Vulnerabilities  What to look at:  The six ‘P’s  Patch  Ports  Protect  Policies  Probe  Physical.
Hour 7 The Application Layer 1. What Is the Application Layer? The Application layer is the top layer in TCP/IP's protocol suite Some of the components.
© 2001 by Carnegie Mellon University SS5 -1 OCTAVE SM Process 5 Background on Vulnerability Evaluations Software Engineering Institute Carnegie Mellon.
Denial of Service (DoS) DoS attacks are aggressive attacks on an individual computer or groups of computers with the intent to deny services to intended.
Chapter 1 Ethical Hacking Overview. Objectives After reading this chapter and completing the exercises, you will be able to: Describe the role of an ethical.
# Ethical Hacking. 2 # Ethical Hacking - ? Why – Ethical Hacking ? Ethical Hacking - Process Ethical Hacking – Commandments Reporting.
AASSA Conference 2012 Quito, Ecuador March 16 th 2012 All the rights reserved.Instructor: Francisco Bolaños, Ing. InterAmerican Academy Ethical Hacking.
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
Assessing a Target System Source: Chapter 3 Computer Security Fundamentals Chuck Easttom Prentice Hall, 2006.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
Introduction: Information security services. We adhere to the strictest and most respected standards in the industry, including: -The National Institute.
Introduction to Information Security
Risk (Vulnerability) Assessment & Penetration Test Approach 1VA PT Approach Confidential.
Introduction and Overview of Information Security and Policy By: Hashem Alaidaros 4/10/2015 Lecture 1 IS 332.
Web Security Introduction to Ethical Hacking, Ethics, and Legality.
Mark Shtern.  Our life depends on computer systems  Traffic control  Banking  Medical equipment  Internet  Social networks  Growing number of.
Lab #2 NET332 By Asma AlOsaimi. "Security has been a major concern in today’s computer networks. There has been various exploits of attacks against companies,
Information Security tools for records managers Frank Rankin.
Filip Chytrý Everyone of you in here can help us improve online security....
Network Devices and Firewalls Lesson 14. It applies to our class…
IPv6 Security Issues Georgios Koutepas, NTUA IPv6 Technology and Advanced Services Oct.19, 2004.
Modern information gathering Dave van Stein 9 april 2009.
Department of Computer Science Introduction to Information Security Chapter 8 ISO/IEC Semester 1.
Vulnerability Analysis Dr. X. Computer system Design Implementation Maintenance Operation.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
Defining your requirements for a successful security (and compliance
Topic 5 Penetration Testing 滲透測試
Seminar On Ethical Hacking Submitted To: Submitted By:
Security Testing Methods
Secure Software Confidentiality Integrity Data Security Authentication
Computer Data Security & Privacy
FootPrinting CS391.
Learning objectives By the end of this unit you should: Explain
Ethical Hacking ‘Ethical hacking’ is the branch of computer science that involves cybersecurity and preventing cyberattacks. Ethical hackers are not malicious.
Unit # 1: Overview of the Course Dr. Bhavani Thuraisingham
Presentation transcript:

Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment Semester 1

Lecture Outline  Introduction  Penetration Test Project  Testers vs Hackers  Ethical hacking of a computing environment  Ethics in ethical hacking  The ASA project phases

Introduction  Various types of testing activities  Vulnerability and penetration testing  Ethical hacking of a computing environment  Strategies of action for security assessment  Active security assessment project.

Introduction (cont.)  Penetration tests consists of active testing activities where the work of hackers is simulated.  A penetration test is an active security assessment that is performed according to a well defined scope, a well defined security policy.  It has to discover access information  Identify system vulnerabilities, exploit them  Generate security recommendations and act upon them.

Penetration Test Project  Identify vulnerabilities  Prioritize them  Study how to eliminate any condition that can cause damage.  Generate recommendations.  Penetration testing employs some tools, tricks and techniques that hackers use but with prior authorization.  Usually, the subject of ASA is not to eliminate the occurrence of attacks, but to reduce their efforts and their probability of success when they take place.

Testers vs Hackers Testers 4 Have a security objective to respect 4 Limited by the scope of penetration testing activities 4 Limited techniques and tools to use 4 Have security policies to comply with 4 Attempt to record every step taken to study effects and possible remedies Hackers 4 Has a destructive objective to expand as much as possible 4 Not limited to any tools and techniques 4 Hackers not bothered with any restrictions 4 Attempts to hide traces of all steps taken to make it difficult for forensic analysts to identify / catch.

Ethical hacking of a CE  Attacks on people –Social engineering  Attacks on infrastructure –Physical infrastructure –Equipment and company facilities such as, servers, PCs, routers, switches, etc. –Network infrastructure –Testing remote connection  Attacks on technology –Operating systems –Applications, software and hardware –Patches can reduce system vulnerabilities

Ethical hacking of a CE  Attacks on data –DoS –Backup needed  Attacks on activities –Telecommunication and computing protocols –The use of protocols such as, ARP, ICMP, TCP, IP, SNMP, etc. –All tasks, procedures, policies and regulations can be corrupted.

Ethics in ethical hacking  Four important rules that need to be included in any code of ethics for ASA: 1)Stick to the security objective and scope 2)Respect for privacy 3)Avoid any disruptive effects 4)Reporting of any violation of any code of ethics

Ethics in ethical hacking  The ASA project scope should specify that the tasks below should be defined: 1)Target system and its components 2)Timing of the project 3)Risks to be accepted throughout the ASA project 4)Strategy of the project in terms of visibility, place and direction 5)Delivering requirements 6)Response activities and testing limitations.

The ASA Project Phases

Reconnaissance effort  Collecting information on target companies / businesses and their systems, mostly on internet. –Web search – Google –Web crawling – download –Web navigation  Might be interested in finding out about the source code, IT staff names and s, type and version of software, developer’s name and , server names, etc.

Reconnaissance effort  Example of tools that may be used in the reconnaissance phase: –DNS lookup –Finger –Name lookup –Ping –Port scan –Throughput –Trace route –Whois –Etc.

Homework End