Topic 5 Penetration Testing 滲透測試

Slides:



Advertisements
Similar presentations
ETHICAL HACKING.
Advertisements

Introduction to Ethical Hacking, Ethics, and Legality.
I NDULGENC E There is no need for oversight or management direction. All staff members are superstars and act in the best interest of the company.
Penetration Testing Anand Sudula, CISA,CISSP SSA Global Technologies, India Anand Sudula, CISA,CISSP SSA Global Technologies, India.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
Ethical Hacking Introduction.  What is Ethical Hacking?  Types of Ethical Hacking  Responsibilities of a ethical hacker  Customer Expectations  Skills.
Rochester Institute of Technology Secure IT 2007 Security Auditing Course Development Rochester Institute of Technology Yin Pan
Network Security Testing Techniques Presented By:- Sachin Vador.
Vulnerability Testing Approach Prepared By: Phil Cheese Nov 2008.
January 14, 2010 Introduction to Ethical Hacking and Network Defense MIS © Abdou Illia.
Network security policy: best practices
Penetration Testing Chao-Hsien Chu, Ph.D. College of Information Sciences and Technology The Pennsylvania State University University Park, PA 16802
The Business of Penetration Testing
Penetration Testing.
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
Sam Cook April 18, Overview What is penetration testing? Performing a penetration test Styles of penetration testing Tools of the trade.
Website Hardening HUIT IT Security | Sep
Performing a Penetration Test.  Penetration Tester  Attempts to reveal potential consequences of a real attack  Security Audit / Vulnerability Assessment.
0 Kluge Burch Zimmerling GRC Advisors Commodity Services Specification Penetration Testing & Application Security Assessment January 2015.
Pen testing to ensure your security
FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 4 Finding Network Vulnerabilities By Whitman, Mattord, & Austin© 2008 Course Technology.
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
Attack Lifecycle Many attacks against information systems follow a standard lifecycle: –Stage 1: Info. gathering (reconnaissance) –Stage 2: Penetration.
Software Security Testing Vinay Srinivasan cell:
Penetration Testing Training Day Penetration Testing Tools and Techniques – pt 1 Mike Westmacott, IRM plc Supported by.
Information Systems Security Operations Security Domain #9.
Penetration Test
Chapter 1 Ethical Hacking Overview. Objectives After reading this chapter and completing the exercises, you will be able to: Describe the role of an ethical.
# Ethical Hacking. 2 # Ethical Hacking - ? Why – Ethical Hacking ? Ethical Hacking - Process Ethical Hacking – Commandments Reporting.
Security Policies and Procedures. cs490ns-cotter2 Objectives Define the security policy cycle Explain risk identification Design a security policy –Define.
Professionalizing Penetration Tests CORE SECURITY TECHNOLOGIES © 2002  Professionalizing Penetration Testing.
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
Knowing What You Missed Forensic Techniques for Investigating Network Traffic.
1 Security Penetration Testing Angela Davis Mrinmoy Ghosh ECE4112 – Internetwork Security Georgia Institute of Technology.
Introduction: Information security services. We adhere to the strictest and most respected standards in the industry, including: -The National Institute.
Module 5 – Vulnerability Identification  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification.
Risk (Vulnerability) Assessment & Penetration Test Approach 1VA PT Approach Confidential.
Ethical Hacking License to hack. OVERVIEW Ethical Hacking ? Why do ethical hackers hack? Ethical Hacking - Process Reporting Keeping It Legal.
Introduction and Overview of Information Security and Policy By: Hashem Alaidaros 4/10/2015 Lecture 1 IS 332.
Module 6 – Penetration  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification ○ Penetration.
Web Security Introduction to Ethical Hacking, Ethics, and Legality.
Mark Shtern.  Our life depends on computer systems  Traffic control  Banking  Medical equipment  Internet  Social networks  Growing number of.
Filip Chytrý Everyone of you in here can help us improve online security....
 Terms:  “Security”: is a system’s ability to provide services while maintaining the five IA pillars  “Attack”: an action that violates one of the.
Vulnerability Analysis Dr. X. Computer system Design Implementation Maintenance Operation.
Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment Semester 1.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 17 – IT Security.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Defining your requirements for a successful security (and compliance
Network security Vlasov Illia
GENI, Pen Testing, & other stories
Seminar On Ethical Hacking Submitted To: Submitted By:
Penetration Testing: Concepts,Attacks and Defence Stratagies
CompTIA Security+ Study Guide (SY0-401)
ETHICAL HACKING WHAT EXACTLY IS ETHICAL HACKING ? By : Bijay Acharya
Footprinting and Scanning
INDULGENCE There is no need for oversight or management direction. All staff members are superstars and act in the best interest of the company.
Security Testing Methods
Secure Software Confidentiality Integrity Data Security Authentication
Rootkit Detection and Mitigation
Penetration Test Debrief
Footprinting and Scanning
Unauthorized Access Risk Mitigation Techniques
John Butters Running Tiger Teams
FootPrinting CS391.
Penetration Testing Computer Science and Software Engineering
National Cyber Security
Operating System Security
How hackers do it Ron Woerner Security Administrator CSG Systems, Inc.
PT0-001 Exam Questions 2019
Presentation transcript:

Topic 5 Penetration Testing 滲透測試

Introduction to Penetration Testing Defined as a legal and authorized attempt to locate and exploit the vulnerabilities of systems for the purpose of reducing risks in those systems. Penetration testing is also known as pen testing, PT, ethical hacking, white hat hacking. The process includes detecting vulnerabilities as well as providing proof of concept (POC) attacks to demonstrate the vulnerabilities are exist. Provides specific recommendations for addressing and fixing the issues that were discovered during the test.

Penetration Testing Strategies Based on the amount of information available to the pen testers, there are three penetration testing strategies: black box, white box and gray box. Black Box Testing Pen testers have no knowledge about the target. They have to figure out the vulnerabilities of the system on their own from scratch. Simulates the actions and procedures of a real attacker. All they really know are the rules of engagement. For example, social engineering and physical security testing might be permitted, but no Denial of Service is allowed.

Penetration Testing Strategies White Box Testing Pen testers have full knowledge of the network, system, and infrastructure they’re targeting. Simulate a knowledgeable internal threat, such as a disgruntled network administrator or other trusted user. Gray Box Testing Also known as partial knowledge testing. Only assumes that the pen testers are insiders. They need to gather further information before conducting the test. Because most attacks do originate from inside a network, this type of testing is very valuable and can demonstrate privilege escalation from a trusted employee.

Pre-engagement/Preparation Define the goal of the test Identifying risks that will adversely impact the organization. Scope for the penetration test Agree with the client what you are going to test. Educate client on what to expect. Rules of engagement (ROE) Detailed guidelines and constraints regarding the execution of testing. Gives the test team authority to conduct defined activities without the need for additional permissions.

Five Phases of a Penetration Testing Reconnaissance Scanning Gaining Access Maintaining Access Clearing Tracks

Five Phases of a Penetration Testing Phase 1 - Reconnaissance Gathering as much information as possible about the target of evaluation. Passive reconnaissance approach is taken and will not raise any alarms. (whois, nslookup, company website, Google) Phase 2 - Scanning With information gathered, the goal of scanning is to apply tools and techniques to learn as much technical data about the systems as possible. Live hosts are found and the network is footprinted. Services that are available are confirmed and the operating systems of each platform are verified, and vulnerabilities are assessed.

Five Phases of a Penetration Testing Phase 3 - Gaining Access True attacks are carried out against the targets. Examples of attacks: Accessing an open and non-secured wireless access point, delivering a buffer overflow or SQL injection against a web application. Phase 4 - Maintaining Access Attempting to ensure penetration testers have a way back into the compromised machine or system. Back doors are left open for future use, a sniffer is placed on a compromised machine to watch traffic on a specific subnet. Access can be maintained through the use of Trojans, rootkits, or any number of other methods.

Five Phases of a Penetration Testing Phase 5- Covering Tracks Attempting to hide attack activities from detecting by security professionals. Steps ranges from removing or altering log files, hiding files with hidden attributes or directories, and even using tunneling protocols to communicate with the system. Sometimes even simply corrupting the log files as files get corrupted all the time, and chances are that the administrator will not aware of the problem. Good pen testers should make sensible judgments in this phase.

Demonstration - Reconnaissance DNS Zone Transfer (nslookup)

Demonstration - Reconnaissance Using DNSstuff (http://www.dnsstuff.com)

Demonstration - Scanning Using Netsparker web application security scanner

Demonstration - Gaining Access Using Metasploit

Demonstration - Maintaining Access Using Metasploit Persistent Backdoor Source: http://pentestlab.wordpress.com/2012/03/17/metasploit-persistent-backdoor/ Video: http://www.youtube.com/watch?v=cqSkJ5wOoms

Penetration Testing Tools Purpose Nmap Network and port scanning, OS detection Netcat Port scanning, transferring files, a backdoor Nessus Detect vulnerabilities and misconfiguration, dictionary attack, denial of service Metasploit Framework Develop and execute exploit code against a remote target, test vulnerabilities SuperScan Port scanning, run queries like whois, ping, and hostname lookups Netsparker Web application security scanner

Benefits of Penetration Testing Helps safeguard the organization against failure through preventing financial loss. Proving due diligence and compliance to industry regulators (HKMA), customers and shareholders. Preserving corporate image and justify information security investment. Helps shape information security strategy through quick and accurate identification of vulnerabilities. Proactive elimination of identified risks. Implementation of corrective measures and enhancement of IT knowledge.

Reporting Executive Summary Technical Report Sample Report Communicate to the reader the specific goals of the pen test and the high level findings of the testing exercise Technical Report Present the technical details of the test and all of the aspects/components agreed upon as key success indicators within the pre-engagement exercise Describe in detail the scope, information, attack path, impact and remediation suggestions of the test Sample Report http://www.fireworkswebsites.com.au/images/example-penetration-security-testing.pdf

Standards and Regulations Source: http://palizine.plynt.com/issues/2009Apr/meeting-compliance-requirements/

Standards and Regulations HKMA - Management of Security Risks in Electronic Banking Services Source: http://www.hkma.gov.hk/eng/key-information/guidelines-and-circulars/guidelines/200007061.shtml

References (1) Pre-engagement http://www.pentest-standard.org/index.php/Pre-engagement (2) Reporting http://www.pentest-standard.org/index.php/Reporting (3) Sample Penetration Test Report http://www.fireworkswebsites.com.au/images/example-penetration- security-testing.pdf (4) An Overview of Penetration Testing http://airccse.org/journal/nsa/1111nsa02.pdf (5) Conducting a Penetration Test on an Organization http://www.sans.org/reading_room/whitepapers/auditing/conductin g-penetration-test-organization_67 (6) 滲透測試簡介 http://tp2rc.tanet.edu.tw/ppt/91sem/AttackPenetrationTest.ppt