SlideShare a Scribd company logo
1 of 40
Your Network in the Eyes of a Hacker – Th3 0ff3n$!v3 V3r$!0n
www.dts-solution.com
Mohamed Bedewi – Sr. Penetration Testing Consultant
Network+ | CCNA | MCSE | Linux+ | RHCE | Security+ | CEH | ECSA | LPT | PWB | CWHH | OSCP
mohamed@dts-solution.com
DTS Solution
Hackers are NOT Criminals
Wrong Conceptions About Hackers
• Hackers don't break into computer systems to steal information, that's Crackers.
• There’s NO ethical hackers, either you have a hacker or a cyber criminal (Cracker).
• Blackhat, Whitehat and Grayhat hackers are all hackers and they only seek knowledge.
Hackers
They will hack into your computer
systems to learn new things and to
enhance their technical skills, your
sensitive information can get into their
hands but luckily they’re only interested
in the back-end technology and how it
really works, they won’t cause any harm
nor damage to your business and you
won’t notice their presence, a blackhat
hacker won’t report the threat while a
whitehat hacker will do.
Damage: Minimal
Knowledge: Extensive
Crackers
They will hack into your computer
systems to achieve financial gain or to
cause damage to your business for
different kind of reasons, your sensitive
information will get into their hands and
they’re willing to abuse them to the
maximum extend, you won’t notice
their presence and most probably
they’ll back-door your systems to visit
again whenever they want easily and
without duplicating the effort.
Damage: Extensive
Knowledge: Minimal
The Truth About Hackers
• Hackers are highly skilled individuals, they’re capable of adapting new technologies in
the matter of hours and they have a sharp attention to details (the devil is in the details).
• Hackers are web designers, web developers, system engineers, infrastructure engineers,
programmers, database engineers and virtualization engineers combined (overqualified).
• Hackers are not engineers, they’re scientists, they achieve the impossible every minute
and they know how your systems really work even better than your best senior engineer.
Hacker
Fast
Adaptive
Knowledgeable
Creative
Persistent
Stealthy
Security is an Illusion
Wrong Conceptions About Security
• Investing in Firewalls, Antiviruses, WAFs, IPSs, NACs…etc will not secure your systems.
• Hiring security engineers to maintain your security solutions will not achieve security.
• Complying with international standards and best practices will not grant you security.
Security
is
NOT
Policy
Project
Standard
Training
Appliance
Magic
Security Can Easily Let You Down
Exploiting FortiGate Next Generation Firewall
Security Can Easily Let You Down
Exploiting McAfee ePolicy Orchestrator (ePO)
Security Can Easily Let You Down
Exploiting Infoblox Netcordia NetMRI
Security is an Architecture, not an Appliance
Art Wittmann
Why UAE is a Vulnerable Target
The economy of the United Arab Emirates is the second largest in the Arab world, with a
gross domestic product (GDP) of $570 billion (AED2.1 trillion) in 2014. 71% of UAE's total
GDP comes from non-oil sectors.
Public Wikipedia
The underlying IT infrastructure for almost every entity in United Arab Emirates is very
weak (for every 10 entities, there’s 9 entities which are heavily vulnerable), the attack
surface is massively increasing with no proper security controls.
Private Research
The disaster recovery plan is absent in 83% of United Arab Emirates' entities, there’s no
proper logging and monitoring of security violations and the response time for a security
breach is critically long with no proper action plan.
Private Research
What Security Experts are Saying
According to a survey carried out jointly by Kaspersky Lab and B2B International, 51% of
users in the UAE faced financial cyber-attacks during the past year while only 10% of them
admitted that they were victims - July, 2014.
Kaspersky Lab
According to Cisco Annual Security Report, businesses in the Middle East are facing a
growing risk of cyber-attacks with a sharp rise in sophisticated malware attacks on the oil,
gas, power and utilities sectors - Jan, 2014.
Cisco Systems
According to a survey commissioned by global Application Delivery Networking F5
Networks, 81% of surveyed UAE IT decision-makers believed their organization was more
vulnerable than ever to cyber-attacks - Feb, 2014.
F5 Networks
Serious Legal Warning
• All information displayed will be totally obfuscated for privacy reasons.
• We condone cracking and any computer mis-use or unauthorized access.
• All our PT activities are carried out based on a strict Rule of Engagement.
• Any security vulnerabilities discovered are reported back to TRA aeCERT.
• Our aim is to raise information security awareness through the work we do.
Please don’t get too excited and try this at home or work
DTS Offensive Division
Gigantic Construction Entity
Security Controls in Place:
• FortiGate Next Generation Firewalls with IPS enabled.
• BIG-IP F5 Load Balancer with no direct IP access nor ping.
• McAfee ePolicy Orchestrator (ePO) with HIPS enabled.
• IBM QRadar (SIEM) centralized monitoring and logging server.
• Imperva Incapsula cloud security and content delivery network.
Attack Exposure and Technique:
External Black-Box Penetration Testing with Zero knowledge of the underlying technologies.
Activity Goal and Deliverables:
Gaining full administrative access to the internal network through the DMZ without getting
caught by security controls in place nor getting logged by the SIEM solution (QRadar).
Challenge Accepted
Gigantic Construction Entity
HTTP Enabled Methods:
GET
PUT <<<<<<<<<<<<<< 
POST
DEBUG
TRACE
Gigantic Construction Entity
Gigantic Construction Entity
Major Transportation Authority
Security Controls in Place:
• Juniper Next Generation Firewalls with IPS and UTM enabled.
• Barracuda Web Application Firewall with no direct IP access nor ping.
• Kaspersky Endpoint Security for Business with application control enabled.
• Basic monitoring and logging for the entire infrastructure activated.
• ISO 27001 Certified with good security awareness and regular trainings.
Attack Exposure and Technique:
External Black-Box Penetration Testing with Zero knowledge of the underlying technologies.
Activity Goal and Deliverables:
Gaining full administrative access to the fleet management system without getting caught by
security controls in place nor getting logged.
Challenge Accepted
Major Transportation Authority
Major Transportation Authority
Sensitive Governmental Entity
Security Controls in Place:
Censored 
Attack Exposure and Technique:
External Black-Box Penetration Testing with Zero knowledge of the underlying technologies.
Activity Goal and Deliverables:
Gaining full administrative access to the back-end database without getting caught by security
controls in place nor getting spotted by security agents.
Challenge Accepted
Sensitive Governmental Entity
Sensitive Governmental Entity
Sensitive Governmental Entity
Massive Financial Market
Security Controls in Place:
Censored 
Attack Exposure and Technique:
External Black-Box Penetration Testing with Zero knowledge of the underlying technologies.
Activity Goal and Deliverables:
Gaining full administrative access to the primary web application without getting caught by security
controls in place nor getting spotted by the SOC team.
Challenge Accepted
Massive Financial Market
Massive Financial Market
Sensitive Governmental Entity
Security Controls in Place:
Censored 
Attack Exposure and Technique:
External Black-Box Penetration Testing with Zero knowledge of the underlying technologies.
Activity Goal and Deliverables:
Gaining full administrative access to the ERP application without getting caught by security controls
in place nor getting spotted by the SIEM Solution.
Challenge Accepted
30
By March 2015 – 3298 SAP Security Notes
Vulnerabilities in ERP (SAP and Oracle)
1 1 13 10 10 27 14 77 130
833
731
641
363 389
0 0 0 0 0 0 0
0
0
0
0
0
0 0
2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014
0
100
200
300
400
500
600
2007 2008 2009 2010 2011 2012 2013 2014
Oracle vulnerabilities per year
Only one vulnerability is enough to get access to ALL your business critical data
Threat Modelling
– Attacks between systems
– Attacks on systems
– Overall security status
• Misconfiguration status
• Vulnerability status
• SAP Notes status
Understand which system can be attacked, how SAP is connected
with other enterprise apps and how crackers can escalate privileges
Threat Modelling and Map
Sensitive Governmental Entity
TOP 10 Mobile Application in UAE
1- Salik recharge
2-RTA Dubai
3-Dubai mParking
4-DUBAI POLICE
5-mPay
6-DHA & Sehaty
7- HbMPSG
8- Carrefour UAE
9- DEWA
10- Cinema UAE
M1 - Weak Server Side Controls
Mobile App
Attacker
Backend Server
Internet
SQL Injection
Very Popular Mobile Application in UAE :(
Backend Database Vulnerable to SQLInjection
Vulnerable! Lead to full Data Leakage
Very Popular Mobile Application in UAE :(
Vulnerable! Lead to full Data Leakage
Very Popular Mobile Application in UAE :(
Public Profile
Full Name
Password
User ID
Email
Emirates ID >>>> Used Everywhere and Needed by Everyone <<< Increase Security Risk
On that bombshell…
How Secure do you Think you are ?
DTS Solution is Exhibiting at GISEC
Thanks and Have a Good Day

More Related Content

What's hot

Chris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert CommunicationsChris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert Communicationscentralohioissa
 
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania presoFortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania presoNetwork Performance Channel GmbH
 
Overview of Google’s BeyondCorp Approach to Security
 Overview of Google’s BeyondCorp Approach to Security Overview of Google’s BeyondCorp Approach to Security
Overview of Google’s BeyondCorp Approach to SecurityPriyanka Aash
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on VehiclesPriyanka Aash
 
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...AVEVA
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthIceQUICK
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWPICPE
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security InnovationPriyanka Aash
 
IoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control DesignIoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control DesignPriyanka Aash
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Digital Bond
 
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Lancope, Inc.
 
DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015Shah Sheikh
 
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefYehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefShah Sheikh
 
Career Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed AdamCareer Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed AdamMohammed Adam
 
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy BeyondTrust
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & ForensicsPriyanka Aash
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Lancope, Inc.
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systemscentralohioissa
 

What's hot (20)

Chris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert CommunicationsChris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert Communications
 
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania presoFortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
 
Overview of Google’s BeyondCorp Approach to Security
 Overview of Google’s BeyondCorp Approach to Security Overview of Google’s BeyondCorp Approach to Security
Overview of Google’s BeyondCorp Approach to Security
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in Depth
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on Utilities
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
IoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control DesignIoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control Design
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
 
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
 
DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
 
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefYehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
 
Career Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed AdamCareer Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed Adam
 
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & Forensics
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 

Viewers also liked

DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
DTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayDTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayShah Sheikh
 
Configuration eon4
Configuration eon4Configuration eon4
Configuration eon4papemignane
 
10 Google Analytics Features You Need to Know
10 Google Analytics Features You Need to Know10 Google Analytics Features You Need to Know
10 Google Analytics Features You Need to KnowFeng Liu
 
NetWatcher crowdsourcing
NetWatcher crowdsourcingNetWatcher crowdsourcing
NetWatcher crowdsourcingScott Suhy
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...Andris Soroka
 
Big data-analytics-trends-2016
Big data-analytics-trends-2016Big data-analytics-trends-2016
Big data-analytics-trends-2016Aureus Analytics
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
The evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISOThe evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISOisc2-hellenic
 
The Evolution of Cyber Attacks
The Evolution of Cyber AttacksThe Evolution of Cyber Attacks
The Evolution of Cyber AttacksVenafi
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting Shah Sheikh
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolShah Sheikh
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...Shah Sheikh
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 

Viewers also liked (18)

DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
DTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayDTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job Way
 
Configuration eon4
Configuration eon4Configuration eon4
Configuration eon4
 
10 Google Analytics Features You Need to Know
10 Google Analytics Features You Need to Know10 Google Analytics Features You Need to Know
10 Google Analytics Features You Need to Know
 
NetWatcher crowdsourcing
NetWatcher crowdsourcingNetWatcher crowdsourcing
NetWatcher crowdsourcing
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
 
Logs & Visualizations at Twitter
Logs & Visualizations at TwitterLogs & Visualizations at Twitter
Logs & Visualizations at Twitter
 
Big data-analytics-trends-2016
Big data-analytics-trends-2016Big data-analytics-trends-2016
Big data-analytics-trends-2016
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
The evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISOThe evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISO
 
The Evolution of Cyber Attacks
The Evolution of Cyber AttacksThe Evolution of Cyber Attacks
The Evolution of Cyber Attacks
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
IBM Qradar
IBM QradarIBM Qradar
IBM Qradar
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
 

Similar to Your Network in the Eyes of a Hacker – Th3 0ff3n$!v3 V3r$!0n

Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxRambilashTudu
 
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptxDomain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptxInfosectrain3
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsFrederic Roy-Gobeil, CPA, CGA, M.Tax.
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskBeyondTrust
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
Operationalizing Security Intelligence
Operationalizing Security IntelligenceOperationalizing Security Intelligence
Operationalizing Security IntelligenceSplunk
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developerstechtutorus
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security WebinarAVEVA
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsAdrian Sanabria
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceNISIInstituut
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01rajkumar jonuboyena
 
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET-  	  Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET-  	  Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET- Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET Journal
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTSimone Onofri
 

Similar to Your Network in the Eyes of a Hacker – Th3 0ff3n$!v3 V3r$!0n (20)

Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptx
 
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptxDomain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Operationalizing Security Intelligence
Operationalizing Security IntelligenceOperationalizing Security Intelligence
Operationalizing Security Intelligence
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligence
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
CyberSecurity Update Slides
CyberSecurity Update SlidesCyberSecurity Update Slides
CyberSecurity Update Slides
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET-  	  Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET-  	  Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 

More from Shah Sheikh

ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceShah Sheikh
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company PresentationShah Sheikh
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Shah Sheikh
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company PresentationShah Sheikh
 
DTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration TestingDTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration TestingShah Sheikh
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioShah Sheikh
 
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotDefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotShah Sheikh
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhShah Sheikh
 
SeGW Whitepaper from Radisys
SeGW Whitepaper from RadisysSeGW Whitepaper from Radisys
SeGW Whitepaper from RadisysShah Sheikh
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsShah Sheikh
 

More from Shah Sheikh (11)

ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
DTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration TestingDTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration Testing
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services Portfolio
 
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotDefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
 
SeGW Whitepaper from Radisys
SeGW Whitepaper from RadisysSeGW Whitepaper from Radisys
SeGW Whitepaper from Radisys
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security Solutions
 

Recently uploaded

Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
Intellectual property rightsand its types.pptx
Intellectual property rightsand its types.pptxIntellectual property rightsand its types.pptx
Intellectual property rightsand its types.pptxBipin Adhikari
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书rnrncn29
 
Elevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New OrleansElevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New Orleanscorenetworkseo
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书rnrncn29
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 

Recently uploaded (20)

Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Intellectual property rightsand its types.pptx
Intellectual property rightsand its types.pptxIntellectual property rightsand its types.pptx
Intellectual property rightsand its types.pptx
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
 
Elevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New OrleansElevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New Orleans
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 

Your Network in the Eyes of a Hacker – Th3 0ff3n$!v3 V3r$!0n

  • 1. Your Network in the Eyes of a Hacker – Th3 0ff3n$!v3 V3r$!0n www.dts-solution.com Mohamed Bedewi – Sr. Penetration Testing Consultant Network+ | CCNA | MCSE | Linux+ | RHCE | Security+ | CEH | ECSA | LPT | PWB | CWHH | OSCP mohamed@dts-solution.com
  • 3. Hackers are NOT Criminals
  • 4. Wrong Conceptions About Hackers • Hackers don't break into computer systems to steal information, that's Crackers. • There’s NO ethical hackers, either you have a hacker or a cyber criminal (Cracker). • Blackhat, Whitehat and Grayhat hackers are all hackers and they only seek knowledge. Hackers They will hack into your computer systems to learn new things and to enhance their technical skills, your sensitive information can get into their hands but luckily they’re only interested in the back-end technology and how it really works, they won’t cause any harm nor damage to your business and you won’t notice their presence, a blackhat hacker won’t report the threat while a whitehat hacker will do. Damage: Minimal Knowledge: Extensive Crackers They will hack into your computer systems to achieve financial gain or to cause damage to your business for different kind of reasons, your sensitive information will get into their hands and they’re willing to abuse them to the maximum extend, you won’t notice their presence and most probably they’ll back-door your systems to visit again whenever they want easily and without duplicating the effort. Damage: Extensive Knowledge: Minimal
  • 5. The Truth About Hackers • Hackers are highly skilled individuals, they’re capable of adapting new technologies in the matter of hours and they have a sharp attention to details (the devil is in the details). • Hackers are web designers, web developers, system engineers, infrastructure engineers, programmers, database engineers and virtualization engineers combined (overqualified). • Hackers are not engineers, they’re scientists, they achieve the impossible every minute and they know how your systems really work even better than your best senior engineer. Hacker Fast Adaptive Knowledgeable Creative Persistent Stealthy
  • 6. Security is an Illusion
  • 7. Wrong Conceptions About Security • Investing in Firewalls, Antiviruses, WAFs, IPSs, NACs…etc will not secure your systems. • Hiring security engineers to maintain your security solutions will not achieve security. • Complying with international standards and best practices will not grant you security. Security is NOT Policy Project Standard Training Appliance Magic
  • 8. Security Can Easily Let You Down Exploiting FortiGate Next Generation Firewall
  • 9. Security Can Easily Let You Down Exploiting McAfee ePolicy Orchestrator (ePO)
  • 10. Security Can Easily Let You Down Exploiting Infoblox Netcordia NetMRI
  • 11. Security is an Architecture, not an Appliance Art Wittmann
  • 12. Why UAE is a Vulnerable Target The economy of the United Arab Emirates is the second largest in the Arab world, with a gross domestic product (GDP) of $570 billion (AED2.1 trillion) in 2014. 71% of UAE's total GDP comes from non-oil sectors. Public Wikipedia The underlying IT infrastructure for almost every entity in United Arab Emirates is very weak (for every 10 entities, there’s 9 entities which are heavily vulnerable), the attack surface is massively increasing with no proper security controls. Private Research The disaster recovery plan is absent in 83% of United Arab Emirates' entities, there’s no proper logging and monitoring of security violations and the response time for a security breach is critically long with no proper action plan. Private Research
  • 13. What Security Experts are Saying According to a survey carried out jointly by Kaspersky Lab and B2B International, 51% of users in the UAE faced financial cyber-attacks during the past year while only 10% of them admitted that they were victims - July, 2014. Kaspersky Lab According to Cisco Annual Security Report, businesses in the Middle East are facing a growing risk of cyber-attacks with a sharp rise in sophisticated malware attacks on the oil, gas, power and utilities sectors - Jan, 2014. Cisco Systems According to a survey commissioned by global Application Delivery Networking F5 Networks, 81% of surveyed UAE IT decision-makers believed their organization was more vulnerable than ever to cyber-attacks - Feb, 2014. F5 Networks
  • 14. Serious Legal Warning • All information displayed will be totally obfuscated for privacy reasons. • We condone cracking and any computer mis-use or unauthorized access. • All our PT activities are carried out based on a strict Rule of Engagement. • Any security vulnerabilities discovered are reported back to TRA aeCERT. • Our aim is to raise information security awareness through the work we do. Please don’t get too excited and try this at home or work DTS Offensive Division
  • 15. Gigantic Construction Entity Security Controls in Place: • FortiGate Next Generation Firewalls with IPS enabled. • BIG-IP F5 Load Balancer with no direct IP access nor ping. • McAfee ePolicy Orchestrator (ePO) with HIPS enabled. • IBM QRadar (SIEM) centralized monitoring and logging server. • Imperva Incapsula cloud security and content delivery network. Attack Exposure and Technique: External Black-Box Penetration Testing with Zero knowledge of the underlying technologies. Activity Goal and Deliverables: Gaining full administrative access to the internal network through the DMZ without getting caught by security controls in place nor getting logged by the SIEM solution (QRadar). Challenge Accepted
  • 16. Gigantic Construction Entity HTTP Enabled Methods: GET PUT <<<<<<<<<<<<<<  POST DEBUG TRACE
  • 19. Major Transportation Authority Security Controls in Place: • Juniper Next Generation Firewalls with IPS and UTM enabled. • Barracuda Web Application Firewall with no direct IP access nor ping. • Kaspersky Endpoint Security for Business with application control enabled. • Basic monitoring and logging for the entire infrastructure activated. • ISO 27001 Certified with good security awareness and regular trainings. Attack Exposure and Technique: External Black-Box Penetration Testing with Zero knowledge of the underlying technologies. Activity Goal and Deliverables: Gaining full administrative access to the fleet management system without getting caught by security controls in place nor getting logged. Challenge Accepted
  • 22. Sensitive Governmental Entity Security Controls in Place: Censored  Attack Exposure and Technique: External Black-Box Penetration Testing with Zero knowledge of the underlying technologies. Activity Goal and Deliverables: Gaining full administrative access to the back-end database without getting caught by security controls in place nor getting spotted by security agents. Challenge Accepted
  • 26. Massive Financial Market Security Controls in Place: Censored  Attack Exposure and Technique: External Black-Box Penetration Testing with Zero knowledge of the underlying technologies. Activity Goal and Deliverables: Gaining full administrative access to the primary web application without getting caught by security controls in place nor getting spotted by the SOC team. Challenge Accepted
  • 29. Sensitive Governmental Entity Security Controls in Place: Censored  Attack Exposure and Technique: External Black-Box Penetration Testing with Zero knowledge of the underlying technologies. Activity Goal and Deliverables: Gaining full administrative access to the ERP application without getting caught by security controls in place nor getting spotted by the SIEM Solution. Challenge Accepted
  • 30. 30 By March 2015 – 3298 SAP Security Notes Vulnerabilities in ERP (SAP and Oracle) 1 1 13 10 10 27 14 77 130 833 731 641 363 389 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 0 100 200 300 400 500 600 2007 2008 2009 2010 2011 2012 2013 2014 Oracle vulnerabilities per year Only one vulnerability is enough to get access to ALL your business critical data
  • 31. Threat Modelling – Attacks between systems – Attacks on systems – Overall security status • Misconfiguration status • Vulnerability status • SAP Notes status Understand which system can be attacked, how SAP is connected with other enterprise apps and how crackers can escalate privileges Threat Modelling and Map
  • 33. TOP 10 Mobile Application in UAE 1- Salik recharge 2-RTA Dubai 3-Dubai mParking 4-DUBAI POLICE 5-mPay 6-DHA & Sehaty 7- HbMPSG 8- Carrefour UAE 9- DEWA 10- Cinema UAE
  • 34. M1 - Weak Server Side Controls Mobile App Attacker Backend Server Internet SQL Injection
  • 35. Very Popular Mobile Application in UAE :( Backend Database Vulnerable to SQLInjection
  • 36. Vulnerable! Lead to full Data Leakage Very Popular Mobile Application in UAE :(
  • 37. Vulnerable! Lead to full Data Leakage Very Popular Mobile Application in UAE :( Public Profile Full Name Password User ID Email Emirates ID >>>> Used Everywhere and Needed by Everyone <<< Increase Security Risk
  • 38. On that bombshell… How Secure do you Think you are ?
  • 39. DTS Solution is Exhibiting at GISEC
  • 40. Thanks and Have a Good Day