CSCI 530L Vulnerability Assessment. Process of identifying vulnerabilities that exist in a computer system Has many similarities to risk assessment Four.

Slides:



Advertisements
Similar presentations
By Bruce Ellis Western Governors University. Demonstrate the need for updating information systems Build security awareness Inform management of the risk.
Advertisements

Hands-On Ethical Hacking and Network Defense Second Edition Chapter 5 Port Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning.
Csci5931 Web Security1 Case Study: A Forensic Lesson for Web Security (MSS, part one)
9-Performing Vulnerability Assessments Dr. John P. Abraham Professor UTPA.
Vulnerability Assessments with Nessus 3 Columbia Area LUG January
Vulnerability Analysis Borrowed from the CLICS group.
2004, Jei Nessus A Vulnerability Assessment tool A Security Scanner Information Networking Security and Assurance Lab National Chung Cheng University
Vulnerability Analysis
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
Nessus – A Vulnerability Scanning Tool SUNY Technology Conference June 2003.
Computer Security and Penetration Testing
OpenVAS Vulnerability Assessment Group 5 Igibek Koishybayev; Yingchao Zhu ChenQian; XingyuWu; XuZhuo Zhang.
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 6 Enumeration.
Vulnerability Assessment & Penetration Testing By: Michael Lassiter Jr.
Patching MIT SUS Services IS&T Network Infrastructure Services Team.
Patch Management Module 13. Module You Are Here VMware vSphere 4.1: Install, Configure, Manage – Revision A Operations vSphere Environment Introduction.
Security+ Guide to Network Security Fundamentals, Fourth Edition
VULNERABILITY MANAGEMENT Moving Away from the Compliance Checkbox Towards Continuous Discovery.
Personnel hours$10,000-$12,000 Hardware Virtualization Server(?)$3000-$10,000 SIPROTEC 4 7SJ61 Relay s$0 SCALANCE S612 Security.
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
BackTrack Penetration Testing Workshop Michael Holcomb, CISSP Upstate ISSA Chapter.
PCI requirements in business language What can happen with the cardholder data?
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
1 Oppliger: Ch. 15 Risk Management. 2 Outline Introduction Formal risk analysis Alternative risk analysis approaches/technologies –Security scanning –Intrusion.
CSC 386 – Computer Security Scott Heggen. Agenda Security Management.
1 Nessus - NASL Marmagna Desai [592- Project]. 2 Agenda Introduction –Nessus –Nessus Attack Scripting Language [ N A S L] Features –Nessus –NASL Testing.
CIS 460 – Network Design Seminar Network Security Scanner Tool GFI LANguard.
Honeypot and Intrusion Detection System
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
MIS Week 6 Site:
SECURITY ZONES. Security Zones  A security zone is a logical grouping of resources, such as systems, networks, or processes, that are similar in the.
Nata Raju Gurrapu Agenda What is Information and Security. Industry Standards Job Profiles Certifications Tips.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
MIS Week 6 Site:
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
Introduction A security scanner is a software which will audit remotely a given network and determine whether bad guys may break into it,or misuse it.
Vulnerability Scanning Vulnerability scanners are automated tools that scan hosts and networks for known vulnerabilities and weaknesses Credentialed vs.
Introduction: Information security services. We adhere to the strictest and most respected standards in the industry, including: -The National Institute.
Database Security David Nguyen. Dangers of Internet  Web based applications open up new threats to a corporation security  Protection of information.
Module 5 – Vulnerability Identification  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification.
Securing the Linux Operating System Erik P. Friebolin.
Introduction to Security Dr. John P. Abraham Professor UTPA.
IT 463 – Scanning Assignment Shane Knisley Erik Bennett.
How to Mitigate Stay Safe. Patching Patches Software ‘fixes’ for vulnerabilities in operating systems and applications Why Patch Keep your system secure.
Mark Shtern.  Our life depends on computer systems  Traffic control  Banking  Medical equipment  Internet  Social networks  Growing number of.
-SHAMBHAVI PARADKAR TE COMP  PORT SCANNING.  DENIAL OF SERVICE(DoS). - DISTRIBUTED DENIAL OF SERVICE(DDoS). REFER Pg.637 & Pg.638.
Web Server Security: Protecting Your Pages NOAA OAR WebShop 2001 August 2 nd, 2001 Jeremy Warren.
SEC.FAIL Information Security Defense Lab Setup. SEC.FAIL Instructions Each team will need to operate on a separate system profile. For the labs, you.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Security Operations Chapter 11 Part 3 Pages 1279 to 1309.
Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment Semester 1.
Unit 2: Cyber Security Part 3 Monitoring Tools & other Security Products.
CYBERSECURITY SOLUTIONS
Chapter 7. Identifying Assets and Activities to Be Protected
Security Testing Methods
CompTIA Security+ SY0-401 Real Exam Question Answer
NEED OF JAILBREAKING IN IOS PENETRATION TESTING
Nessus Vulnerability Scanning
Intro to Ethical Hacking
Intro to Ethical Hacking
Figure 6-4: Installation and Patching
Ethical Hacking ‘Ethical hacking’ is the branch of computer science that involves cybersecurity and preventing cyberattacks. Ethical hackers are not malicious.
Engineering Secure Software
Using a Nessus Scanner on a
IP Addresses & Ports IP Addresses – identify a device on a network
Presentation transcript:

CSCI 530L Vulnerability Assessment

Process of identifying vulnerabilities that exist in a computer system Has many similarities to risk assessment Four main steps Cataloging assets and capabilities (resources) in a system Assigning quantifiable value and importance to the resources Identifying the vulnerabilities or potential threats to each resource Mitigating or eliminating the most serious vulnerabilities for the most valuable resources

Penetration Testing Method of evaluating the security of a system by simulating a hacker attack Penetration Test and Vulnerability Assessment are different In a vulnerability assessment, we identify the weaknesses, but do not exploit them Tools for a penetration test Metasploit Exploit Tree

Network-wide vulnerability assessment Identify all the resources in the network Assign a criticality rating For example, a rating between 1 and 10 with 10 having a high criticality (such as a Domain Controller), and a 1 having a low criticality (a rarely used workstation) Identify the threats to the resources Start with the most critical resources and work your way down to the least critical systems Start eliminating threats to the systems Patching, closing ports, removing services, uninstalling programs, etc. Start with the most critical systems and work your way downwards

Single-system vulnerability assessment Two different approaches Attempt to figure out all the vulnerabilities yourself Very difficult to do effectively unless you have complete knowledge of that particular operating system Use a combination of common hacking tools and hacking techniques If you are a good hacker and know a lot about operating systems, this method will potentially bring out more vulnerabilities of the system Use a vulnerability scanner Easier to use a tool to get a report of a particular system Subject to false positives Must be used by an expert in security, because otherwise the report generated is useless

Nessus The open-source vulnerability assessment tool Most security experts consider it more powerful than even commercial software Uses plug-ins for vulnerability assessment Has up to date vulnerability exploits to scan Has a scripting language called Nessus Attack Scripting Language (NASL), so if you find a vulnerability, you can write a script for Nessus to scan for that particular vulnerability Can scan secure protocols, like SSL Can scan multiple computers, generating one report for all systems on a network Mature – its been around since 1998

Nessus Components Server Nessusd Used to be linux only, but the company recently released Nessus version 3, which has a Windows server version Listens on ports for nessus clients to connect to it Client Nessus Windows and Linux versions Connects to the Server for certificates and plug-ins Scans are run BY THE SERVER, the client configures how the scans are to be run

How we are going to use Nessus Backtrack Linux live CD Boots linux off of the CD and loads the tools into RAM Specialized for vulnerability assessment and penetration testing Nessus is already configured for us on Backtrack Load up the CD, load the nessus daemon, and start scanning