9-Performing Vulnerability Assessments Dr. John P. Abraham Professor UTPA.

Slides:



Advertisements
Similar presentations
F3 Collecting Network Based Evidence (NBE)
Advertisements

Hands-On Ethical Hacking and Network Defense Second Edition Chapter 5 Port Scanning.
5-Network Defenses Dr. John P. Abraham Professor UTPA.
Information Networking Security and Assurance Lab National Chung Cheng University Network Security (I) 授課老師 : 鄭伯炤 Office: Dept. of Communication Rm #112.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
Security+ Guide to Network Security Fundamentals
System and Network Security Practices COEN 351 E-Commerce Security.
CSCI 530L Vulnerability Assessment. Process of identifying vulnerabilities that exist in a computer system Has many similarities to risk assessment Four.
Introducing Computer and Network Security
Network Security Testing Techniques Presented By:- Sachin Vador.
©Ian Sommerville 2006Software Engineering, 8th edition. Chapter 30 Slide 1 Security Engineering.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
Computer Security and Penetration Testing
Patching MIT SUS Services IS&T Network Infrastructure Services Team.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 5 Network Defenses.
©Ian Sommerville 2006Software Engineering, 8th edition. Chapter 30 Slide 1 Security Engineering.
Network security policy: best practices
Security+ Guide to Network Security Fundamentals, Fourth Edition
Penetration Testing.
Incident Response Updated 03/20/2015
Port Knocking Software Project Presentation Paper Study – Part 1 Group member: Liew Jiun Hau ( ) Lee Shirly ( ) Ong Ivy ( )
Information Systems CS-507 Lecture 40. Availability of tools and techniques on the Internet or as commercially available software that an intruder can.
APA of Isfahan University of Technology In the name of God.
Chapter 11: Policies and Procedures
AIS, Passwords Should not be shared Should be changed by user Should be changed frequently and upon compromise (suspected unauthorized disclosure)
IDS Intrusion Detection Systems CERT definition: A combination of hardware and software that monitors and collects system and network information and analyzes.
FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 4 Finding Network Vulnerabilities By Whitman, Mattord, & Austin© 2008 Course Technology.
Introducing Computer and Network Security. Computer Security Basics What is computer security? –Answer depends on the perspective of the person you’re.
Slides copyright 2010 by Paladin Group, LLC used with permission by UMBC Training Centers, LLC.
Vulnerabilities in peer to peer communications Web Security Sravan Kunnuri.
FIREWALLS Vivek Srinivasan. Contents Introduction Need for firewalls Different types of firewalls Conclusion.
Network and Perimeter Security Paula Kiernan Senior Consultant Ward Solutions.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Wireless Tools Training materials for wireless trainers.
Security Policies and Procedures. cs490ns-cotter2 Objectives Define the security policy cycle Explain risk identification Design a security policy –Define.
Linux Networking and Security
Chapter 1 Overview The NIST Computer Security Handbook defines the term Computer Security as:
1 Topic 2: Lesson 3 Intro to Firewalls Summary. 2 Basic questions What is a firewall? What is a firewall? What can a firewall do? What can a firewall.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
Module 14: Securing Windows Server Overview Introduction to Securing Servers Implementing Core Server Security Hardening Servers Microsoft Baseline.
1 HoneyNets. 2 Introduction Definition of a Honeynet Concept of Data Capture and Data Control Generation I vs. Generation II Honeynets Description of.
Lecture slides prepared for “Computer Security: Principles and Practice”, 3/e, by William Stallings and Lawrie Brown, Chapter 1 “Overview”. © 2016 Pearson.
Chapter 11: Policies and Procedures Security+ Guide to Network Security Fundamentals Second Edition.
Advanced Packet Analysis and Troubleshooting Using Wireshark 23AF
Policies and Procedures Security+ Guide to Network Security Fundamentals Chapter 11.
Module 5 – Vulnerability Identification  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification.
DoS/DDoS attack and defense
Slide 1 Security Engineering. Slide 2 Objectives l To introduce issues that must be considered in the specification and design of secure software l To.
Introduction to Security Dr. John P. Abraham Professor UTPA.
IDS Intrusion Detection Systems CERT definition: A combination of hardware and software that monitors and collects system and network information and analyzes.
Carrie Estes Collin Donaldson.  Zero day attacks  “zero day”  Web application attacks  Signing up for a class  Hardening the web server  Enhancing.
ON “SOFTWARE ENGINEERING” SUBJECT TOPIC “RISK ANALYSIS AND MANAGEMENT” MASTER OF COMPUTER APPLICATION (5th Semester) Presented by: ANOOP GANGWAR SRMSCET,
Firewalls. Overview of Firewalls As the name implies, a firewall acts to provide secured access between two networks A firewall may be implemented as.
Intrusion Detection Systems Dj Gerena. What is an Intrusion Detection System Hardware and/or software Attempts to detect Intrusions Heuristics /Statistics.
© SYBEX Inc All Rights Reserved. CompTIA Security+ Study Guide (SY0-201) “Chapter 2: Identifying Potential Risks”
Security+ Guide to Network Security Fundamentals, Fifth Edition
IDS Intrusion Detection Systems
Critical Security Controls
CITA 352 Chapter 5 Port Scanning.
Firewall – Survey Purpose of a Firewall Characteristic of a firewall
Security Engineering.
Security in Networking
I have many checklists: how do I get started with cyber security?
Network hardening Chapter 14.
Engineering Secure Software
Albeado - Enabling Smart Energy
Presentation transcript:

9-Performing Vulnerability Assessments Dr. John P. Abraham Professor UTPA

What is most valuable in a computer system? Hardware? Software? Data?

Risk Likelihood of losing the data, hardware or software Likelihood of altered data (falsified data) Risk cannot be entirely eliminated. If you are not tolerant to risk you would not be driving the car (probably won’t get out of the bed). Risk Management is a systematic and structured approach to managing the potential for loss. –Asset identification, threat identification, vulnerability appraisal, risk assessment, and risk mitigation.

Asset Identification Data, Hardware, Personnel, Physical assets, Software, etc. Keep record of all. See example on table 9-1. p 305, next slide.

Security+ Guide to Network Security Fundamentals, Third Edition5

Threat Identification A threat agent is any person with the power to carry out a threat against an asset. See common threats on next slide. Threat modeling constructs scenarios of types of threats. Create an attack tree

Security+ Guide to Network Security Fundamentals, Third Edition7

Steps in Risk Management (continued) 8

Vulnerability appraisal Each threat will reveal a vulnerability. But anticipate it. A team composed of diverse members should be responsible for vlunerability appraisal. Vulnerability scanners and penetration testers are tools that are downloadble.

Security+ Guide to Network Security Fundamentals, Third Edition10

Risk Assessment Determining damage that would result from an attack. Assesment from a global perspective of the entire organization down to local. Impact can range from none to catastrophic.

Risk Mitigation Diminish risk –Take proactive steps to reduce risk Transfer risk – make someone else responsible, outside agency, insurance. Accept risk

Security+ Guide to Network Security Fundamentals, Third Edition Steps in Risk Management (continued) 13

Identifying Vulnerabilities Vulnerability scanning –Port scanners – to search the state of a port: open, closed, blocked. TCP connect scanning, SYN scanning, FIN scanning and stealth scans. Network Mappers –Uses ICMP Ping Protocol Analyzers –Sniff each packet to decode and anlyze its contents. Good for network troubleshooting, traffic characterization, and security analysis. General purpose Vulnerability scanners

Security+ Guide to Network Security Fundamentals, Third Edition15 Port Scanners (continued)

Security+ Guide to Network Security Fundamentals, Third Edition16

Security+ Guide to Network Security Fundamentals, Third Edition17

Security+ Guide to Network Security Fundamentals, Third Edition18

Security+ Guide to Network Security Fundamentals, Third Edition19

Vulnerability scanners Range of products that look for vulnerabilities in networks or systems: –Alert when new systems are added to the network –Detect when an application is compromised or subverted –Detect when an internal system begins to port scan other systems –Identify which applications and servers host or transmit sensitive data –Maintain a log of all interactive network sessions –Track all client and server application vulnerabilities –Track with system communicate with other internal systems

Open vulnerability and Assessment Language (OVAL) Designed promote open and publicly available security content. Standardizes the transfer information across different security tools and services. A common language for exchange of information regarding security. XML based.

Password crackers Available free for download Gets a copy of the hashed password file and crack it offline. You can use it to check the strength of your passoword.

Penetration testing