CSCE 548 Secure Software Development Penetration Testing.

Slides:



Advertisements
Similar presentations
CSCE 522 Building Secure Software. CSCE Farkas2 Reading This lecture – McGraw: Ch. 3 – G. McGraw, Software Security,
Advertisements

A Complete Tool For System Penetration Testing Presented By:- Mahesh Kumar Sharma B.Tech IV Year Computer Science Roll No. :- CS09047.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
Secure Software Development Security Operations Chapter 9 Rasool Jalili & M.S. Dousti Dept. of Computer Engineering Fall 2010.
1 Software Testing and Quality Assurance Lecture 14 - Planning for Testing (Chapter 3, A Practical Guide to Testing Object- Oriented Software)
Comp 8130 Presentation Security Testing Group Members: U Hui Chen U Ming Chen U Xiaobin Wang.
Software Testing Name: Madam Currie Course: Swen5431 Semester: Summer 2K.
1 Presentation ISS Security Scanner & Retina by Adnan Khairi
Vulnerability Assessment Course Terms, Methodology, Preparation, Obstacles, and Pitfalls.
VULNERABILITY MANAGEMENT Moving Away from the Compliance Checkbox Towards Continuous Discovery.
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
Performing a Penetration Test.  Penetration Tester  Attempts to reveal potential consequences of a real attack  Security Audit / Vulnerability Assessment.
 Jonathan Trull, Deputy State Auditor, Colorado Office of the State Auditor  Travis Schack, Colorado’s Information Security Officer  Chris Ingram,
SEC835 Database and Web application security Information Security Architecture.
Secure Software Development SW Penetration Testing Chapter 6 Rasool Jalili & M.S. Dousti Dept. of Computer Engineering Fall 2010.
CSCE 548 Secure Software Development Risk-Based Security Testing.
Secure Software Development Risk-Based Security Testing Chapter 7 Rasool Jalili & A. Boorghani Dept. of Computer Engineering Spring 2012.
1 Software Testing (Part-II) Lecture Software Testing Software Testing is the process of finding the bugs in a software. It helps in Verifying and.
Chapter 1: Introduction to Software Testing Software Testing
Information Systems Security Computer System Life Cycle Security.
CS 325: Software Engineering April 14, 2015 Software Security Security Requirements Software Security in the Life Cycle.
 Prototype for Course on Web Security ETEC 550.  Huge topic covering both system/network architecture and programming techniques.  Identified lack.
CSCE 548 Secure Software Development Test 1 Review.
CSCE 548 Code Review. CSCE Farkas2 Reading This lecture: – McGraw: Chapter 4 – Recommended: Best Practices for Peer Code Review,
Honeypot and Intrusion Detection System
Version 02U-1 Computer Security: Art and Science1 Penetration Testing by Brad Arkin Scott Stender and Gary McGraw.
SOFTWARE TESTING Scope of Testing  The dynamic Indian IT industry has always lured the brightest minds with challenging career.
Software Engineering Management Lecture 1 The Software Process.

Cyber vulnerabilities and the threat of attack: Making things better:
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Chapter 1 Ethical Hacking Overview. Objectives After reading this chapter and completing the exercises, you will be able to: Describe the role of an ethical.
Professionalizing Penetration Tests CORE SECURITY TECHNOLOGIES © 2002  Professionalizing Penetration Testing.
CSCE 522 Secure Software Development Best Practices.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
CSCE 548 Secure Software Development Taxonomy of Coding Errors.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
CSCE 548 Building Secure Software. CSCE Farkas2 Reading This lecture: – McGraw: Chapter 1 – Recommended: CyberInsecurity: The Cost of Monopoly,
CSCE 201 Windows XP Firewalls Fall Reading Windows XP help and Support: search on “Firewall” Tony Bradley, CISSP-ISSAP, Windows XP SP2 Firewall,
CSCE 522 Secure Software Development Best Practices.
Introduction: Information security services. We adhere to the strictest and most respected standards in the industry, including: -The National Institute.
CSCE 548 Architectural Risk Analysis. CSCE Farkas2 Reading This lecture: – McGraw: Chapter 5 Next lecture: – Secure Software Construction Jan Jürjens,
CSCE 548 Secure Software Development Security Operations.
Module 5 – Vulnerability Identification  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification.
CSCE 201 Secure Software Development Best Practices.
Software Engineering Lecture # 1.
Module 6 – Penetration  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification ○ Penetration.
Software Quality Assurance and Testing Fazal Rehman Shamil.
Educause Security 2006 © Baylor University Security Assessments for Information Technology Bob Hartland Director of IT Servers and Network Services.
Testing and Evaluating Software Solutions Introduction.
Secure Software Development Security Operations Chapter 9 Rasool Jalili & M.S. Dousti Dept. of Computer Engineering Fall 2010.
Exploitation Development and Implementation PRESENTER: BRADLEY GREEN.
Vulnerability Analysis Dr. X. Computer system Design Implementation Maintenance Operation.
Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment Semester 1.
SOFTWARE DEVELOPMENT Presented By : Emporiumtech This presentation is brought you by
Defining your requirements for a successful security (and compliance
CSCE 548 Secure Software Development Security Operations
Professionalizing Penetration Testing
Topic 5 Penetration Testing 滲透測試
SOFTWARE TESTING Date: 29-Dec-2016 By: Ram Karthick.
CSCE 548 Secure Software Development Risk-Based Security Testing
Security Testing Methods
CSCE 548 Secure Software Development Use Cases Misuse Cases
CSCE 548 Secure Software Development Test 1 Review
Unauthorized Access Risk Mitigation Techniques
John Butters Running Tiger Teams
Security Essentials for Small Businesses
Chris Romano Andrew Shepardson IA 456
Engineering Secure Software
Presentation transcript:

CSCE 548 Secure Software Development Penetration Testing

CSCE Farkas2 Reading This lecture: – Penetration Testing, McGraw: Chapter 6 Next lecture: – Risk-Based Security Testing, McGraw: Chapter 7

CSCE Farkas3 Application of Touchpoints Requirement and Use cases Architecture and Design Test Plans Code Tests and Test Results Feedback from the Field 5. Abuse cases 6. Security Requirements 2. Risk Analysis External Review 4. Risk-Based Security Tests 1. Code Review (Tools) 2. Risk Analysis 3. Penetration Testing 7. Security Operations

CSCE Farkas4 Software Testing Application fulfills functional requirements Dynamic, functional tests late in the SDLC Contextual information

CSCE Farkas5 Security Testing Look for unexpected but intentional misuse of the system Must test for all potential misuse types using – Architectural risk analysis results – Abuse cases Verify that – All intended security features work (white hat) – Intentional attacks cannot compromise the system (black hat)

CSCE Farkas6 Penetration Testing Testing for negative – what must not exist in the system Difficult – how to prove “non-existence” If penetration testing does not find errors than – Can conclude that under the given circumstances no security faults occurred – Little assurance that application is immune to attacks Feel-good exercise

CSCE Farkas7 Penetration Testing Today Often performed Applied to finished products Outside  in approach Late SDLC activity Limitation: too little, too late

CSCE Farkas8 Late-Lifecycle Testing Limitations: – Design and coding errors are too late to discover – Higher cost than earlier designs-level detection – Options to remedy discovered flaws are constrained by both time and budget Advantages: evaluate the system in its final operating environment

CSCE Farkas9 Success of Penetration Testing Depends on skill, knowledge, and experience of the tester Important! Result interpretation Disadvantages of penetration testing: – Often used as an excuse to declare victory and go home – Everyone looks good after negative testing results

CSCE Farkas10 Determine Objective and Scope of Testing!

CSCE Farkas11 Testing Process External Testing: across the internet. – Simulate attacker’s environment – Gathering information related to remote access, IP addresses, open ports, allowed services, etc. – Tools to support Internal Testing: onsite. View of the system behind the external perimeters – Software penetration testing tools – Attempt to exploit vulnerabilities

CSCE Farkas12 Testing Activities Scoping: assessing target system Discovery: building information about the system – Offline and online activities Vulnerability scanning: testing system components Target penetration: within testing parameters Analysis: of results of previous stages Reporting: detailed findings and recommendations

CSCE Farkas13 Software Penetration Testing Marketing, managerial, industry production line, etc. Needs tools Test more than once Need knowledge of risk analysis Feedback to real life progress.

CSCE Farkas14 Testing and Application Context Organizations: How to update legacy systems with security capabilities Application specific risk.

CSCE Farkas15 Is Penetration Testing Worth it? Schneier, on.html on.html Opinions: – Penetration testing is essential for network security – Penetration testing is a waste of time and money What is the goal of penetration testing? Finding too much vulnerabilities – how to fix them all? Useful penetration testing: – Find vulnerabilities you’re going to fix – Pursue managers to invest in security

CSCE Farkas16 Next Class Risk-Based Security Testing