SlideShare ist ein Scribd-Unternehmen logo
1 von 8
What If you are thinking that I am not connected to Internet Is my System Secure ? I am
using IDPS and Firewall while connected to Internet.
Then You are Wrong Still amazed How let’s see still Hackers can Hack into Your
System/Server/Network Lets Read this Whitepaper to know more about Penetration Testing
How You can Secure Your Network/Server/System or How Any Intruder can Hack into your
System to steal your confidential or privates files.
Vulnerability Assessment, Penetration testing or Ethical Hacking?
- What's the difference?
In general, the above terms are used interchangeably within the industry, although it is
always a good idea to clarify the supplier's perception of the term used to ensure you are
comparing like for like offerings. Although they are generally interchangeable, there are
semantically some differences between the vulnerability assessment and penetration
testing/ethical hacking: Vulnerability assessments tend to be performed using automated
scanning tools. These tools when used in isolation however have a number of limitations, not
least of which is the inability to exploit the potential vulnerability to confirm its presence and
demonstrate the real-world risk associated with its exploitation.
Penetration testing and ethical hacking will normally provide a number of important
additions: Firstly, a range of tools and technologies will be used. Secondly, potential
vulnerabilities will normally be exploited to confirm their existence, and simulate a real
attacker more closely. Not all issues can be exploited (for example, some require very
specific scenarios or actions by third parties to be exploitable) but the vulnerabilities
existence will be proved/disproved as far as reasonably possible.
What is Penetration Testing?
Penetration testing is the process of attempting to gain access to resources without
knowledge of user-names,passwords and other normal means of access.
The penetration tester will have permission from the owner of the computing resources that
are being tested and will be responsible to provide a report. The goal of a penetration test is
to increase the security of the computing resources being tested.
In many cases, a penetration tester will be given user-level access and in those cases, the
goal would be to elevate the status of the account or user other means to gain access to
additional information that a user of that level should not have access to.
It’s important to understand that it is very unlikely that a pen-tester will find all the security
issues. As an example, if a penetration test was done yesterday, the organization may pass
the test. However, today is Microsoft’s “patch Tuesday” and now there’s a brand new
vulnerability in some Exchange mail servers that were previously considered secure, and
next month it will be something else. Even ZERO Day Attacks can create a Headache after
completing Penetration Test as You have to Maintaining secure network requires constant
vigilance.
Penetration - Testing vs. Vulnerability Assessment
The main focus of this paper is penetration testing but there is often some confusion
between penetration testing and vulnerability assessment. The two terms are related but
penetration testing has more of an emphasis on gaining as much access as possible while
vulnerability Assessment places the emphasis on identifying areas that are vulnerable to a
computer attack. An automated vulnerability scanner will often identify possible
vulnerabilities based on service banners or other network responses that are not in fact what
they seem.
A penetration test is like any other test in the sense that it is a sampling of all possible
systems and configurations. Unless the contractor is hired to test only a single system, they
will be unable to identify and penetrate all possible systems using all possible vulnerabilities.
As such, any Penetration Test is a sampling of the environment. Furthermore, most testers
will go after the easiest targets first then he can deal with Hard System Configuration for
better Conclusion to find vulnerability and penetrate into it deeper.
How Vulnerabilities Are Identified
Vulnerabilities need to be identified by both the penetration tester and the vulnerability
scanner. The steps are similar for the security tester and an unauthorized attacker. The
attacker may choose to proceed more slowly to avoid detection, but some penetration
testers will also start slowly so that the target company can learn where their detection
threshold is and make improvements.
Once the tester has an idea what software might be running on the target computers, that
information needs to be verified. The tester really does not know what is running but he may
have a pretty good idea. The information that the tester has can be combined and then
compared with known vulnerabilities, and then those vulnerabilities can be tested to see if
the results support or contradict the prior information.
In a stealthy penetration test, these first steps may be repeated for some time before the
tester decides to launch a specific attack. In the case of a strict vulnerability assessment, the
attack may never be launched so the owners of the target computer would never really know
if this was an exploitable vulnerability or not.
Why We need Penetration Testing
There are a variety of reasons for performing a penetration test. One of the main reasons is
to find vulnerabilities and fix them before an attacker does. Sometimes, the IT department is
aware of reported vulnerabilities but they need an outside expert to officially report them so
that management will approve the resources necessary to fix them. Testing a new system
before it goes on-line is also a good idea. Another reason for a penetration test is to give the
IT department at the target company a chance to respond to an attack. ISO 27000 , The
Payment Card Industry (PCI) Data Security Standard, and other recent security
recommendations and regulations, require external security testing.
Over the past few years We have seen Hackers performing Denial of Service attacks on
very critical Infrastructures like GOVT Operations, Nuclear Operations, Banks and
Corporate. Even Hacking into Different Websites and Server using vulnerabilities in Software
and web based application. As some of the Server and Websites stores very Confidential
like Passwords, Credit Card/Debit Card Information, Information the following Industries
given below should conduct PT on regular basis.
 Banking, Finance, Insurance
 Online retail & Ecommerce
 Manufacturing
 Telecommunications
 Research Development
 Government
 Television Media
 Education Sectors
Most of websites have vulnerabilities that could lead to the theft of sensitive corporate data
such as credit card information and customer lists. Hackers are concentrating their efforts on
web-based applications - shopping carts, forms, login pages, dynamic content, etc.
Accessible 24/7 from anywhere in the world, insecure web applications provide easy access
to backend corporate databases. If web applications are not secure, then your entire
database of sensitive information is at serious risk.
Find Holes Now Before Somebody Else Does
At any given time, attackers are employing any number of automated tools and network
attacks looking for ways to penetrate systems. Only a handful of those people will have
access to Zero - day exploits, most will be using well known (and hence preventable) attacks
and exploits.
In a sense, think of a Penetration Test as an annual medical physical. Even if you believe
you are healthy, your physician will run a series of tests (some old and some new) to detect
dangers that have not yet developed symptoms.
Penetration Testing Framework
This Famework draws your attention to the main phases of the test that should be perfomed
while Vulnerability Assessment and Penetration Testing for the beginners, Some security
testers believe that a security test is simply a “point in time” view of a defensive posture and
present the output from their tests as a “security snapshot”. They call it a snapshot because
at that time the known vulnerabilities, the known weaknesses, and the known configurations
have not changed.
Many variables affect the outcome of a test, including the personal style and bias of a tester.
Precisely because of all these variables, it is important to define the right way to test based
on best practices and a worldwide consensus. If you can reduce the amount of bias in
testing, you will reduce many false assumptions and you will avoid mediocre results. You’ll
have the correct balanced judgment of risk, value, and the business justification of the target
being tested. By limiting and guiding our biases, it makes good security testers great and
provides novices with the proper methodology to conduct the right tests in the right areas.
Following are the main phases that should be covered:
Vulnerability Assessment and Penetration Testing (VAPT) should be proceed into following
stages:
1.1 ) Acquisition and Information gathering on Network/System along with detailed
description of important issues that needs to be clarified in a contract before carrying out
VAPT.
1.2) Risk analysis for identifying and assessing risks associated with VAPT.
1.2.3) Following testing activities need to be completed in VAPT:
1) Information Gathering Scanning:
a) Intelligence gathering and information assessment are the foundations of a good
penetration test.
b) The more informed the tester is about the environment, the better the results of the test
will be.
In this section, a number of items should be written up to show the CLIENT the extent of
public and private information available through the execution of the Intelligence gathering phase
of PTES. At a minimum, the results identified will be presented in 4 basic categories:
I. Passive Intelligence:
Intelligence gathered from indirect analysis such as DNS,Googledorking for IP/infrastructure
related information. This section will focus on the techniques used to profile the technology in the
CLIENT environment WITHOUT sending any traffic directly to the assets.
II. Active Intelligence:
This section will show the methods and results of tasks such as infrastructure mapping, port
scanning, and architecture assessment and other foot printing activities. This section will focus
on the techniques used to profile the technology in the CLIENT environment by sending traffic
DIRECTLY to the assets.
III. Corporate Intelligence:
Information about the structure of the organization, business units, market share, vertical, and
other corporate functions should be mapped to both business process and the previously
identified physical assets being tested.
IV. Personnel Intelligence:
Any and all information found during the intelligence collection phase which maps users to the
CLIENT organization. This section should show the techniques used to harvest intelligence such
as public/private employee depots, mail repositories, org charts and other items leading to the
connection of employee/company.
 Network Scanning
 Port Scanning
 System Identification and Trusted System Scanning
 Service Identification Scanning
 Vulnerability Scanning
 Malware Scanning
 Spoofing
 Scenario Analysis
2) Vulnerability Assessment:
Vulnerability assessment is the act of identifying the POTENTIAL vulnerabilities which exist
in a TEST and the threat classification of each threat. In this section, a definition of the
methods used to identify the vulnerability as well as the evidence/classification of the
vulnerability should be present. In addition this section will include:
a) Network Architecture Review
b) Server Assessment (OS, Security Configuration etc.)
c) Security Devices Assessment (IOS, Security Configuration etc.)
d) Network Devices Assessment (Security Configuration etc.)
e) Website Assessment (Security Configuration, Security Certificates, Services etc.)
f) Vulnerability Research & Verification
3) Penetration Testing:
a) Application Security Testing and Code Review
b) OS Fingerprinting
c) Service Fingerprinting
d) Access Control Mapping
e) Denial of Service (DoS)
f) Distributed DoS
g) Authorization Testing
h) Lockout Testing
i) Password Cracking
j) Cookie Security
k) Functionality Testing (Input validation of login fields, Transaction Testing etc.)
l) Containment Measures Testing
m) War Dailing
4) Website/Web Application Assessment
Check various web attacks and web applications for web attacks. The various
checks/attacks/vulnerabilities should cover the following or any type of attacks, which are
vulnerable to the website/web application.
a) Vulnerabilities to SQL injections
b) CRLF injections
c) Directory Traversal
d) Authentication hacking/attacks
e) Password strength on authentication pages
f) Scan java-script for security vulnerabilities
g) File inclusion attacks
h) Exploitable hacking vulnerable
i) Web server information security
j) PHP remote scripts vulnerability
k) HTTP injection
l) Phishing a website
m) Buffer overflows, Invalid inputs, Insure storages etc
n) Any other attacks, which are vulnerability to the website and web applications.
Web assessment should be done by using industry standards and also as per the Open
Web Application Security Project (OWASP) methodology to identify the security
vulnerabilities including top web application vulnerabilities viz. Cross site scripting (XSS),
Injection Flaws, Malicious File Execution, Insecure Direct Object Reference, Cross Site
Request Forgery (CSRF), Information Leakage and Improper Error Handling, Broken
Authentication and Session Management, Insecure Cryptographic Storage, Insecure
Communications, Failure to Restrict URL Access etc. and also to identify remedial
solutions and recommendations for making the web application secure.
1.2.4) Post Testing Actions and Reports: Summary comparisons of Network Testing
Techniques used for VAPT along with Reports and Recommendations along with solution as
per the industry standard and best practices.
1.3) Approach to be followed in Penetration Testing is given here below:
a) Information base (Grey Box Testing)
b) Aggressiveness (Passive Scanning)
c) Scope (Focused)
d) Approach (Overt)
e) Technique (Network-based)
f) Starting Point (from the outside and the inside)
1.4) Method of VAPT to be followed:
The vendor has to undertake the VAPT in a phased manner as described below:
PHASE 1 – Conduct of VAPT as per Scope, Evaluation & Submission of Preliminary
Reports of Finding and Discussion on the Findings.
PHASE 2 – Submission of Reports
1.5) VAPT Core Team
1.5.1) The Core team assigned for VAPT activity should have minimum 2
professionals in each of the following category with valid certification mentioned thereon.
a) Information Security (CISA/CISM/CISSP)
b) Network (CCNA/CCNP or equivalent)
c) Operating Systems (Certification from Microsoft/Linux/Solaris/AIX)
d) Databases (Oracle/MySQL/MS SQL/Sybase/etc)
e) Ethical Hacking (CEH)
Who have associated/conducted at least one VAPT for Clients IT Infrastructure and should
be on permanent roll of the Organization.
1.6) Completion of VAPT activity
1.6.1) The Vulnerability Assessment should be carried out at on-site for the
devices/servers etc. and Penetration Testing should be carried out from the Our site. The
VAPT may also be carried out simultaneously in all the locations after obtaining written
permission from the Client.
1.6.2) The Company will complete the VAPT activity and submit the reports within
two months from the date of acceptance of Purchase Order.
1.7) Deliverables
The deliverables for VAPT activity are as follows:
1.7.1) Execution of Vulnerability Assessment and Penetration Testing for the identified
network devices, security devices, servers, applications, websites etc. as per the scope
mentioned in Approach & analysis of the findings and guidance for resolution of the same.
(Type – service & documentation).
1.7.2) VAPT Report (Type – Documentation)
The VAPT report should contain the followings:
1) Identification of auditee (Address & Contact information)
2) Dates & Locations of VAPT
3) Terms of reference
4) Standards followed
5) Summary of audit findings including identification tests, tools used and
results of test performed (like vulnerability assessment, penetration
testing, application security assessment, website assessment,etc.)
a) Tools used and methodology employed
b) Positive security aspects identified
c) List of vulnerabilities identified
d) Description of vulnerabilities
e) Risk rating or severity of vulnerability
f) Category of risk: Very High/High/Medium/Low
g) Test cases used for assessing the vulnerabilities
h) Illustration of test cases
i) Applicable screenshots
6) Analysis of vulnerabilities & issues of concern
7) Recommendations for corrective action
8) Personnel involved in the audit
The Company conducting Test may further provide any other required information as
per the approach adopted by them and which they feel is relevant to the audit
process. All the gaps, deficiencies, vulnerabilities observed shall be thoroughly
discussed with respective Client officials before finalization of the report.
1.7.3) The VAPT report should comprise the following sub reports:
a) VAPT Report – Executive Summary: The vendor should submit a report to
summarize the Scope, Approach, Findings, and recommendations, in a manner
suitable for senior management.
b) VAPT Report – Core Findings along with Risk Analysis: The vendor should
submit a report bringing out the core findings of the VAPT conducted for network
devices, security devices, servers and websites.
c) VAPT Report – Detailed Findings/Checklists: The detailed findings of the VAPT
would be brought out in this report which will cover in detail all aspects viz.
Identification of vulnerabilities/ threats in the systems (specific to
equipment’s/resources – indicating the name and IP address of the equipment with
office and department name), Identification of threat sources, Identification of risk,
Identification of inherent weakness, Servers/Resources affected with IP address etc.
Report should classify the observations into Critical/Non Critical category and assess
the category of Risk Implication as Very High/High/Medium/Low risk based on the
impact. The various checklist formats, designed and used for conducting the VAPT
activity as per the scope, should also be included in the report separately for servers
(different for different OS), Application, Network equipments, Security equipmentsetc,
so that they provide minimum domain wise baseline security standard/practices to
achieve a reasonably secure IT environment for technologies deployed by the Client.
The reports should be substantiated with the help of snap
shots/evidences/documents etc. from where the observations were made.
d) VAPT Report – In depth analysis of findings/ Corrective Measures &
Recommendations along with Risk Analysis: The findings of the entire VAPT process
should be critically analyzed and controls should be suggested as corrective/preventive
measures for strengthening/safeguarding the IT assets of the Client against existing and
future threats in the short/long term. Report should contain suggestions/recommendations
for improvement in the systems wherever required. If recommendations for Risk
Mitigation/Removal could not be implemented as suggested, alternative solutions to be
provided. Also, if the formal procedures are not in place for any activity, evaluate the process
& the associated risks and give recommendations for improvement as per the best practices.
e) VAPT Report – Suggestion for Industry Best Practices: The vendor has to
provide hardening parameters for OS, websites, web-based applications, databases,
servers, network and security devices as per the industry best practices standard.
1.7.4)Documentation Format:
a) All documents will be handed over in three copies, signed, legible, neatly and
robustly bound on A4 size, good quality paper. The place of submission of reports shall be
informed to select.
b) Soft copies of all the documents properly encrypted in MS Word/MS Excel/PDF
format also to be submitted in CDs/DVDs along with the hard copies.
c) All documents shall be in plain English.

Weitere ähnliche Inhalte

Was ist angesagt?

Web Security Attacks
Web Security AttacksWeb Security Attacks
Web Security AttacksSajid Hasan
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...Edureka!
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingYvonne Marambanyika
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOWASP Delhi
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
 
Secure code practices
Secure code practicesSecure code practices
Secure code practicesHina Rawal
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesAkshay Kurhade
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practicesScott Hurrey
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesSoftware Guru
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Amit Tyagi
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web ServersSam Bowne
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Rishabh Upadhyay
 
Penetration testing
Penetration testingPenetration testing
Penetration testingAmmar WK
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewMichael Furman
 

Was ist angesagt? (20)

Web Security Attacks
Web Security AttacksWeb Security Attacks
Web Security Attacks
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web Servers
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 

Andere mochten auch

Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Reportbtpsec
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesKellep Charles
 
Sample penetration testing agreement for core infrastructure
Sample penetration testing agreement for core infrastructureSample penetration testing agreement for core infrastructure
Sample penetration testing agreement for core infrastructureDavid Sweigert
 
PCI Guidance On Penetration Testing
PCI Guidance On Penetration TestingPCI Guidance On Penetration Testing
PCI Guidance On Penetration TestingThe Hacker News
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment PresentationLionel Medina
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessmentprimeteacher32
 
How to choose the right penetration testing company by Netragard
How to choose the right penetration testing company by NetragardHow to choose the right penetration testing company by Netragard
How to choose the right penetration testing company by NetragardPenetration_Testing
 
How to choose the right penetration testing firm netragard
How to choose the right penetration testing firm   netragardHow to choose the right penetration testing firm   netragard
How to choose the right penetration testing firm netragardPenetration_Testing
 
Hazard Vulnerability Assessments
Hazard Vulnerability AssessmentsHazard Vulnerability Assessments
Hazard Vulnerability AssessmentsKelly Hubbard
 
IT Best Practices IT Security Assessments 2010
IT Best Practices IT Security Assessments 2010IT Best Practices IT Security Assessments 2010
IT Best Practices IT Security Assessments 2010Donald E. Hester
 
How to choose the right penetration testing company
How to choose the right penetration testing companyHow to choose the right penetration testing company
How to choose the right penetration testing companyPenetration_Testing
 
Web PenTest Sample Report
Web PenTest Sample ReportWeb PenTest Sample Report
Web PenTest Sample ReportOctogence
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingAmine SAIGHI
 
Nessus scan report using the defualt scan policy - Tareq Hanaysha
Nessus scan report using the defualt scan policy - Tareq HanayshaNessus scan report using the defualt scan policy - Tareq Hanaysha
Nessus scan report using the defualt scan policy - Tareq HanayshaHanaysha
 
Attack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration TestingAttack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration TestingNetSPI
 
Introduction to Windows Dictionary Attacks
Introduction to Windows Dictionary AttacksIntroduction to Windows Dictionary Attacks
Introduction to Windows Dictionary AttacksNetSPI
 

Andere mochten auch (20)

Vulnerability Assessment Report
Vulnerability Assessment ReportVulnerability Assessment Report
Vulnerability Assessment Report
 
Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Report
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best Practices
 
Sample penetration testing agreement for core infrastructure
Sample penetration testing agreement for core infrastructureSample penetration testing agreement for core infrastructure
Sample penetration testing agreement for core infrastructure
 
PCI Guidance On Penetration Testing
PCI Guidance On Penetration TestingPCI Guidance On Penetration Testing
PCI Guidance On Penetration Testing
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment Presentation
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessment
 
How to choose the right penetration testing company by Netragard
How to choose the right penetration testing company by NetragardHow to choose the right penetration testing company by Netragard
How to choose the right penetration testing company by Netragard
 
How to choose the right penetration testing firm netragard
How to choose the right penetration testing firm   netragardHow to choose the right penetration testing firm   netragard
How to choose the right penetration testing firm netragard
 
Hazard Vulnerability Assessments
Hazard Vulnerability AssessmentsHazard Vulnerability Assessments
Hazard Vulnerability Assessments
 
IT Best Practices IT Security Assessments 2010
IT Best Practices IT Security Assessments 2010IT Best Practices IT Security Assessments 2010
IT Best Practices IT Security Assessments 2010
 
How to choose the right penetration testing company
How to choose the right penetration testing companyHow to choose the right penetration testing company
How to choose the right penetration testing company
 
Web PenTest Sample Report
Web PenTest Sample ReportWeb PenTest Sample Report
Web PenTest Sample Report
 
Report1
Report1Report1
Report1
 
Nii sample pt_report
Nii sample pt_reportNii sample pt_report
Nii sample pt_report
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Web application Testing
Web application TestingWeb application Testing
Web application Testing
 
Nessus scan report using the defualt scan policy - Tareq Hanaysha
Nessus scan report using the defualt scan policy - Tareq HanayshaNessus scan report using the defualt scan policy - Tareq Hanaysha
Nessus scan report using the defualt scan policy - Tareq Hanaysha
 
Attack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration TestingAttack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration Testing
 
Introduction to Windows Dictionary Attacks
Introduction to Windows Dictionary AttacksIntroduction to Windows Dictionary Attacks
Introduction to Windows Dictionary Attacks
 

Ähnlich wie How to Secure Your Network with Penetration Testing

What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?Rapid7
 
Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security EnhancementDemystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancementcyberprosocial
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerShivamSharma909
 
(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration TestingBluechip Gulf IT Services
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfElanusTechnologies
 
Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51martinvoelk
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Jorge Orchilles
 
Penetration Testing for Cybersecurity Professionals
Penetration Testing for Cybersecurity ProfessionalsPenetration Testing for Cybersecurity Professionals
Penetration Testing for Cybersecurity Professionals211 Check
 
Security testing
Security testingSecurity testing
Security testingbaskar p
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentationAlan Holyoke
 
Infrastructure & Network Vulnerability Assessment and Penetration Testing
Infrastructure & Network Vulnerability Assessment and Penetration TestingInfrastructure & Network Vulnerability Assessment and Penetration Testing
Infrastructure & Network Vulnerability Assessment and Penetration TestingElanusTechnologies
 
Pen testing and how does it help strengthen cybersecurity
Pen testing and how does it help strengthen cybersecurityPen testing and how does it help strengthen cybersecurity
Pen testing and how does it help strengthen cybersecurityTestingXperts
 
Increasing Value Of Security Assessment Services
Increasing Value Of Security Assessment ServicesIncreasing Value Of Security Assessment Services
Increasing Value Of Security Assessment ServicesChris Nickerson
 
What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...Alisha Henderson
 
Best Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxBest Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxAfour tech
 
Cyber Security Company.pdf
Cyber Security Company.pdfCyber Security Company.pdf
Cyber Security Company.pdfpdfcompressor1
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controlsAlienVault
 
Penetration testing 5 reasons Why Organizations Should Adopt it
Penetration testing   5 reasons Why Organizations Should Adopt itPenetration testing   5 reasons Why Organizations Should Adopt it
Penetration testing 5 reasons Why Organizations Should Adopt itTestingXperts
 

Ähnlich wie How to Secure Your Network with Penetration Testing (20)

What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Penetration Testing Guide
Penetration Testing GuidePenetration Testing Guide
Penetration Testing Guide
 
Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security EnhancementDemystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdf
 
Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
 
Penetration Testing for Cybersecurity Professionals
Penetration Testing for Cybersecurity ProfessionalsPenetration Testing for Cybersecurity Professionals
Penetration Testing for Cybersecurity Professionals
 
Backtrack manual Part1
Backtrack manual Part1Backtrack manual Part1
Backtrack manual Part1
 
Security testing
Security testingSecurity testing
Security testing
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
Infrastructure & Network Vulnerability Assessment and Penetration Testing
Infrastructure & Network Vulnerability Assessment and Penetration TestingInfrastructure & Network Vulnerability Assessment and Penetration Testing
Infrastructure & Network Vulnerability Assessment and Penetration Testing
 
Pen testing and how does it help strengthen cybersecurity
Pen testing and how does it help strengthen cybersecurityPen testing and how does it help strengthen cybersecurity
Pen testing and how does it help strengthen cybersecurity
 
Increasing Value Of Security Assessment Services
Increasing Value Of Security Assessment ServicesIncreasing Value Of Security Assessment Services
Increasing Value Of Security Assessment Services
 
What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...
 
Best Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxBest Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docx
 
Cyber Security Company.pdf
Cyber Security Company.pdfCyber Security Company.pdf
Cyber Security Company.pdf
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
Penetration testing 5 reasons Why Organizations Should Adopt it
Penetration testing   5 reasons Why Organizations Should Adopt itPenetration testing   5 reasons Why Organizations Should Adopt it
Penetration testing 5 reasons Why Organizations Should Adopt it
 

Mehr von Falgun Rathod

Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedFalgun Rathod
 
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...Falgun Rathod
 
Open Source Security Testing Methodology Manual - OSSTMM by Falgun Rathod
Open Source Security Testing Methodology Manual - OSSTMM by Falgun RathodOpen Source Security Testing Methodology Manual - OSSTMM by Falgun Rathod
Open Source Security Testing Methodology Manual - OSSTMM by Falgun RathodFalgun Rathod
 
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...Falgun Rathod
 
Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1Falgun Rathod
 
Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud ComputingFalgun Rathod
 

Mehr von Falgun Rathod (6)

Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
 
Open Source Security Testing Methodology Manual - OSSTMM by Falgun Rathod
Open Source Security Testing Methodology Manual - OSSTMM by Falgun RathodOpen Source Security Testing Methodology Manual - OSSTMM by Falgun Rathod
Open Source Security Testing Methodology Manual - OSSTMM by Falgun Rathod
 
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
 
Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1
 
Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud Computing
 

Kürzlich hochgeladen

A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 

Kürzlich hochgeladen (20)

A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 

How to Secure Your Network with Penetration Testing

  • 1. What If you are thinking that I am not connected to Internet Is my System Secure ? I am using IDPS and Firewall while connected to Internet. Then You are Wrong Still amazed How let’s see still Hackers can Hack into Your System/Server/Network Lets Read this Whitepaper to know more about Penetration Testing How You can Secure Your Network/Server/System or How Any Intruder can Hack into your System to steal your confidential or privates files. Vulnerability Assessment, Penetration testing or Ethical Hacking? - What's the difference? In general, the above terms are used interchangeably within the industry, although it is always a good idea to clarify the supplier's perception of the term used to ensure you are comparing like for like offerings. Although they are generally interchangeable, there are semantically some differences between the vulnerability assessment and penetration testing/ethical hacking: Vulnerability assessments tend to be performed using automated scanning tools. These tools when used in isolation however have a number of limitations, not least of which is the inability to exploit the potential vulnerability to confirm its presence and demonstrate the real-world risk associated with its exploitation. Penetration testing and ethical hacking will normally provide a number of important additions: Firstly, a range of tools and technologies will be used. Secondly, potential vulnerabilities will normally be exploited to confirm their existence, and simulate a real attacker more closely. Not all issues can be exploited (for example, some require very specific scenarios or actions by third parties to be exploitable) but the vulnerabilities existence will be proved/disproved as far as reasonably possible. What is Penetration Testing? Penetration testing is the process of attempting to gain access to resources without knowledge of user-names,passwords and other normal means of access. The penetration tester will have permission from the owner of the computing resources that are being tested and will be responsible to provide a report. The goal of a penetration test is to increase the security of the computing resources being tested. In many cases, a penetration tester will be given user-level access and in those cases, the goal would be to elevate the status of the account or user other means to gain access to additional information that a user of that level should not have access to. It’s important to understand that it is very unlikely that a pen-tester will find all the security issues. As an example, if a penetration test was done yesterday, the organization may pass the test. However, today is Microsoft’s “patch Tuesday” and now there’s a brand new vulnerability in some Exchange mail servers that were previously considered secure, and next month it will be something else. Even ZERO Day Attacks can create a Headache after completing Penetration Test as You have to Maintaining secure network requires constant vigilance.
  • 2. Penetration - Testing vs. Vulnerability Assessment The main focus of this paper is penetration testing but there is often some confusion between penetration testing and vulnerability assessment. The two terms are related but penetration testing has more of an emphasis on gaining as much access as possible while vulnerability Assessment places the emphasis on identifying areas that are vulnerable to a computer attack. An automated vulnerability scanner will often identify possible vulnerabilities based on service banners or other network responses that are not in fact what they seem. A penetration test is like any other test in the sense that it is a sampling of all possible systems and configurations. Unless the contractor is hired to test only a single system, they will be unable to identify and penetrate all possible systems using all possible vulnerabilities. As such, any Penetration Test is a sampling of the environment. Furthermore, most testers will go after the easiest targets first then he can deal with Hard System Configuration for better Conclusion to find vulnerability and penetrate into it deeper. How Vulnerabilities Are Identified Vulnerabilities need to be identified by both the penetration tester and the vulnerability scanner. The steps are similar for the security tester and an unauthorized attacker. The attacker may choose to proceed more slowly to avoid detection, but some penetration testers will also start slowly so that the target company can learn where their detection threshold is and make improvements. Once the tester has an idea what software might be running on the target computers, that information needs to be verified. The tester really does not know what is running but he may have a pretty good idea. The information that the tester has can be combined and then compared with known vulnerabilities, and then those vulnerabilities can be tested to see if the results support or contradict the prior information. In a stealthy penetration test, these first steps may be repeated for some time before the tester decides to launch a specific attack. In the case of a strict vulnerability assessment, the attack may never be launched so the owners of the target computer would never really know if this was an exploitable vulnerability or not. Why We need Penetration Testing There are a variety of reasons for performing a penetration test. One of the main reasons is to find vulnerabilities and fix them before an attacker does. Sometimes, the IT department is aware of reported vulnerabilities but they need an outside expert to officially report them so that management will approve the resources necessary to fix them. Testing a new system before it goes on-line is also a good idea. Another reason for a penetration test is to give the IT department at the target company a chance to respond to an attack. ISO 27000 , The Payment Card Industry (PCI) Data Security Standard, and other recent security recommendations and regulations, require external security testing. Over the past few years We have seen Hackers performing Denial of Service attacks on very critical Infrastructures like GOVT Operations, Nuclear Operations, Banks and
  • 3. Corporate. Even Hacking into Different Websites and Server using vulnerabilities in Software and web based application. As some of the Server and Websites stores very Confidential like Passwords, Credit Card/Debit Card Information, Information the following Industries given below should conduct PT on regular basis.  Banking, Finance, Insurance  Online retail & Ecommerce  Manufacturing  Telecommunications  Research Development  Government  Television Media  Education Sectors Most of websites have vulnerabilities that could lead to the theft of sensitive corporate data such as credit card information and customer lists. Hackers are concentrating their efforts on web-based applications - shopping carts, forms, login pages, dynamic content, etc. Accessible 24/7 from anywhere in the world, insecure web applications provide easy access to backend corporate databases. If web applications are not secure, then your entire database of sensitive information is at serious risk. Find Holes Now Before Somebody Else Does At any given time, attackers are employing any number of automated tools and network attacks looking for ways to penetrate systems. Only a handful of those people will have access to Zero - day exploits, most will be using well known (and hence preventable) attacks and exploits. In a sense, think of a Penetration Test as an annual medical physical. Even if you believe you are healthy, your physician will run a series of tests (some old and some new) to detect dangers that have not yet developed symptoms. Penetration Testing Framework This Famework draws your attention to the main phases of the test that should be perfomed while Vulnerability Assessment and Penetration Testing for the beginners, Some security testers believe that a security test is simply a “point in time” view of a defensive posture and present the output from their tests as a “security snapshot”. They call it a snapshot because at that time the known vulnerabilities, the known weaknesses, and the known configurations have not changed. Many variables affect the outcome of a test, including the personal style and bias of a tester. Precisely because of all these variables, it is important to define the right way to test based on best practices and a worldwide consensus. If you can reduce the amount of bias in testing, you will reduce many false assumptions and you will avoid mediocre results. You’ll have the correct balanced judgment of risk, value, and the business justification of the target being tested. By limiting and guiding our biases, it makes good security testers great and provides novices with the proper methodology to conduct the right tests in the right areas. Following are the main phases that should be covered:
  • 4. Vulnerability Assessment and Penetration Testing (VAPT) should be proceed into following stages: 1.1 ) Acquisition and Information gathering on Network/System along with detailed description of important issues that needs to be clarified in a contract before carrying out VAPT. 1.2) Risk analysis for identifying and assessing risks associated with VAPT. 1.2.3) Following testing activities need to be completed in VAPT: 1) Information Gathering Scanning: a) Intelligence gathering and information assessment are the foundations of a good penetration test. b) The more informed the tester is about the environment, the better the results of the test will be. In this section, a number of items should be written up to show the CLIENT the extent of public and private information available through the execution of the Intelligence gathering phase of PTES. At a minimum, the results identified will be presented in 4 basic categories: I. Passive Intelligence: Intelligence gathered from indirect analysis such as DNS,Googledorking for IP/infrastructure related information. This section will focus on the techniques used to profile the technology in the CLIENT environment WITHOUT sending any traffic directly to the assets. II. Active Intelligence: This section will show the methods and results of tasks such as infrastructure mapping, port scanning, and architecture assessment and other foot printing activities. This section will focus on the techniques used to profile the technology in the CLIENT environment by sending traffic DIRECTLY to the assets. III. Corporate Intelligence: Information about the structure of the organization, business units, market share, vertical, and other corporate functions should be mapped to both business process and the previously identified physical assets being tested. IV. Personnel Intelligence: Any and all information found during the intelligence collection phase which maps users to the CLIENT organization. This section should show the techniques used to harvest intelligence such as public/private employee depots, mail repositories, org charts and other items leading to the connection of employee/company.  Network Scanning  Port Scanning  System Identification and Trusted System Scanning  Service Identification Scanning  Vulnerability Scanning
  • 5.  Malware Scanning  Spoofing  Scenario Analysis 2) Vulnerability Assessment: Vulnerability assessment is the act of identifying the POTENTIAL vulnerabilities which exist in a TEST and the threat classification of each threat. In this section, a definition of the methods used to identify the vulnerability as well as the evidence/classification of the vulnerability should be present. In addition this section will include: a) Network Architecture Review b) Server Assessment (OS, Security Configuration etc.) c) Security Devices Assessment (IOS, Security Configuration etc.) d) Network Devices Assessment (Security Configuration etc.) e) Website Assessment (Security Configuration, Security Certificates, Services etc.) f) Vulnerability Research & Verification 3) Penetration Testing: a) Application Security Testing and Code Review b) OS Fingerprinting c) Service Fingerprinting d) Access Control Mapping e) Denial of Service (DoS) f) Distributed DoS g) Authorization Testing h) Lockout Testing i) Password Cracking j) Cookie Security k) Functionality Testing (Input validation of login fields, Transaction Testing etc.) l) Containment Measures Testing m) War Dailing 4) Website/Web Application Assessment Check various web attacks and web applications for web attacks. The various checks/attacks/vulnerabilities should cover the following or any type of attacks, which are vulnerable to the website/web application. a) Vulnerabilities to SQL injections b) CRLF injections c) Directory Traversal d) Authentication hacking/attacks e) Password strength on authentication pages f) Scan java-script for security vulnerabilities g) File inclusion attacks h) Exploitable hacking vulnerable i) Web server information security
  • 6. j) PHP remote scripts vulnerability k) HTTP injection l) Phishing a website m) Buffer overflows, Invalid inputs, Insure storages etc n) Any other attacks, which are vulnerability to the website and web applications. Web assessment should be done by using industry standards and also as per the Open Web Application Security Project (OWASP) methodology to identify the security vulnerabilities including top web application vulnerabilities viz. Cross site scripting (XSS), Injection Flaws, Malicious File Execution, Insecure Direct Object Reference, Cross Site Request Forgery (CSRF), Information Leakage and Improper Error Handling, Broken Authentication and Session Management, Insecure Cryptographic Storage, Insecure Communications, Failure to Restrict URL Access etc. and also to identify remedial solutions and recommendations for making the web application secure. 1.2.4) Post Testing Actions and Reports: Summary comparisons of Network Testing Techniques used for VAPT along with Reports and Recommendations along with solution as per the industry standard and best practices. 1.3) Approach to be followed in Penetration Testing is given here below: a) Information base (Grey Box Testing) b) Aggressiveness (Passive Scanning) c) Scope (Focused) d) Approach (Overt) e) Technique (Network-based) f) Starting Point (from the outside and the inside) 1.4) Method of VAPT to be followed: The vendor has to undertake the VAPT in a phased manner as described below: PHASE 1 – Conduct of VAPT as per Scope, Evaluation & Submission of Preliminary Reports of Finding and Discussion on the Findings. PHASE 2 – Submission of Reports 1.5) VAPT Core Team 1.5.1) The Core team assigned for VAPT activity should have minimum 2 professionals in each of the following category with valid certification mentioned thereon. a) Information Security (CISA/CISM/CISSP) b) Network (CCNA/CCNP or equivalent) c) Operating Systems (Certification from Microsoft/Linux/Solaris/AIX) d) Databases (Oracle/MySQL/MS SQL/Sybase/etc) e) Ethical Hacking (CEH) Who have associated/conducted at least one VAPT for Clients IT Infrastructure and should be on permanent roll of the Organization. 1.6) Completion of VAPT activity
  • 7. 1.6.1) The Vulnerability Assessment should be carried out at on-site for the devices/servers etc. and Penetration Testing should be carried out from the Our site. The VAPT may also be carried out simultaneously in all the locations after obtaining written permission from the Client. 1.6.2) The Company will complete the VAPT activity and submit the reports within two months from the date of acceptance of Purchase Order. 1.7) Deliverables The deliverables for VAPT activity are as follows: 1.7.1) Execution of Vulnerability Assessment and Penetration Testing for the identified network devices, security devices, servers, applications, websites etc. as per the scope mentioned in Approach & analysis of the findings and guidance for resolution of the same. (Type – service & documentation). 1.7.2) VAPT Report (Type – Documentation) The VAPT report should contain the followings: 1) Identification of auditee (Address & Contact information) 2) Dates & Locations of VAPT 3) Terms of reference 4) Standards followed 5) Summary of audit findings including identification tests, tools used and results of test performed (like vulnerability assessment, penetration testing, application security assessment, website assessment,etc.) a) Tools used and methodology employed b) Positive security aspects identified c) List of vulnerabilities identified d) Description of vulnerabilities e) Risk rating or severity of vulnerability f) Category of risk: Very High/High/Medium/Low g) Test cases used for assessing the vulnerabilities h) Illustration of test cases i) Applicable screenshots 6) Analysis of vulnerabilities & issues of concern 7) Recommendations for corrective action 8) Personnel involved in the audit The Company conducting Test may further provide any other required information as per the approach adopted by them and which they feel is relevant to the audit process. All the gaps, deficiencies, vulnerabilities observed shall be thoroughly discussed with respective Client officials before finalization of the report. 1.7.3) The VAPT report should comprise the following sub reports:
  • 8. a) VAPT Report – Executive Summary: The vendor should submit a report to summarize the Scope, Approach, Findings, and recommendations, in a manner suitable for senior management. b) VAPT Report – Core Findings along with Risk Analysis: The vendor should submit a report bringing out the core findings of the VAPT conducted for network devices, security devices, servers and websites. c) VAPT Report – Detailed Findings/Checklists: The detailed findings of the VAPT would be brought out in this report which will cover in detail all aspects viz. Identification of vulnerabilities/ threats in the systems (specific to equipment’s/resources – indicating the name and IP address of the equipment with office and department name), Identification of threat sources, Identification of risk, Identification of inherent weakness, Servers/Resources affected with IP address etc. Report should classify the observations into Critical/Non Critical category and assess the category of Risk Implication as Very High/High/Medium/Low risk based on the impact. The various checklist formats, designed and used for conducting the VAPT activity as per the scope, should also be included in the report separately for servers (different for different OS), Application, Network equipments, Security equipmentsetc, so that they provide minimum domain wise baseline security standard/practices to achieve a reasonably secure IT environment for technologies deployed by the Client. The reports should be substantiated with the help of snap shots/evidences/documents etc. from where the observations were made. d) VAPT Report – In depth analysis of findings/ Corrective Measures & Recommendations along with Risk Analysis: The findings of the entire VAPT process should be critically analyzed and controls should be suggested as corrective/preventive measures for strengthening/safeguarding the IT assets of the Client against existing and future threats in the short/long term. Report should contain suggestions/recommendations for improvement in the systems wherever required. If recommendations for Risk Mitigation/Removal could not be implemented as suggested, alternative solutions to be provided. Also, if the formal procedures are not in place for any activity, evaluate the process & the associated risks and give recommendations for improvement as per the best practices. e) VAPT Report – Suggestion for Industry Best Practices: The vendor has to provide hardening parameters for OS, websites, web-based applications, databases, servers, network and security devices as per the industry best practices standard. 1.7.4)Documentation Format: a) All documents will be handed over in three copies, signed, legible, neatly and robustly bound on A4 size, good quality paper. The place of submission of reports shall be informed to select. b) Soft copies of all the documents properly encrypted in MS Word/MS Excel/PDF format also to be submitted in CDs/DVDs along with the hard copies. c) All documents shall be in plain English.