SlideShare ist ein Scribd-Unternehmen logo
1 von 3
Downloaden Sie, um offline zu lesen
OSSTMM (Open Source Security Testing Methodology Manual)
What is OSSTMM?
The abbreviation of OSSTMM is Open Source Security Testing Methodology Manual. It was
developed by the Pete Herzog and distributed by the Institute for Security and Open
Methodologies (ISECOM). It is a document for improving the quality of enterprise security as
well as the methodology and strategy of testers. It includes various information gathering
templates.
It is one of the International Standard for Internet Security and Testing. It is an open source,
standardized methodology where anyone adds, cut, open anything from anywhere on the
Internet and also make complaint about the vulnerabilities. This type of methodology depends
on the scientific methods where operational and financially security measures. Basically,
OSSTMM is a set of rules and regulations for the Penetration Testing, Ethical Hacking, and
Information Security Analysis which involves tools for testing. It also includes automated
vulnerability testing tools. Here, standard sets in testing methodology either manually or
automatic where operational security requirements conformed. The result of testing creates
the discipline which it acts as a central point in the whole security tests which regards the size
of the network, type of the system or the Internet applications. It is used in the various sectors
such as Financial Institutions, Navy and Air force, Security Market’s Players (Vendors,
Freelancers, Consultation companies, etc.), Telecommunication and Financial Operators and
many more.
Domains Covers in OSSTMM:
 Information Security: The security is the major term in the computer system and network.
Many computer systems have secured with access limitations. It is very important how to
protect the important assets (system, network, applications, data, etc.) from the attackers.
This is the major area in the field of OSSTMM because this deals with important keys.
 Process Security: The process security deals under the operation control in which if any
threats exists or in running process, then it protects the assets rather than influencing from
the third-party. It includes Non-repudiation, Confidentiality, Integrity, Privacy and Alarm.
 Internet Technology Security: It is used for protecting the Smart Meters. It includes Network
Surveying, Port Scanning, Services Identification, System Identification, Vulnerability
Research and Verification, Internet Application Testing, Router Testing, Trusted Systems
Testing, Firewall Testing, Intrusion Detection System Testing, Containment Measures Testing,
Password Cracking, Denial of Service Testing, Security Policy Review.
 Communication Security: It emphasis on the communication infrastructure which includes
Posture Review, PBX Review, Voicemail Testing, Fax Testing, Modern Survey, Remote Access
Control Testing, VoIP Testing, X.25 Packet Switched Networks Testing.
 Wireless Security: It describes what wireless technologies used by the organization. It
involves Electromagnetic Radiation Testing, 802.11 Wireless Network Testing, Bluetooth
Testing, Wireless Input device Testing, Wireless Handheld Testing, Wireless Surveillance
Device testing, Cordless Communication Testing, Wireless transaction Device testing, RFID
Testing, Infrared Testing, Privacy Review. It also regulates rules and guidelines. For example,
if company adopts Bluetooth Technology, then first thing requires that organization have
Wireless Technology or not.
 Physical Security: It determines the access controls of target. It monitors the controls in
place of compromising the attacks. It also determines how to defeat them.
OSSTMM Test Phases:
There are 7 test phases which are as follows:
1. Discovery: It analyzes and acquires the existing system testimonials.
2. Enumeration Verification: It tests the Operating System, configuration and services with
the system document.
3. Vulnerability Research and Verification: It done and analyzes by the Penetration
testing.
4. Integrating Testing: Check the Integrity of all the results.
5. Security Mapping: It maps the measured security of the results of systems and services.
6. Risk Assessment Value: If any loopholes found, then classifies the risk and measures the
risk assessment value (RAV).
7. Reporting: Maps the results and recommend it.
Point Process of OSSTMM:
There are three types of interactions in the OSSTMM: Porosity, Four Point Process (FPP), and
Echo Process.
Porosity means you need to know
how to protect yourself or attack on
the target, while FPP means need to
know in deep by monitoring and
watching the activities. Echo Process is
a very basic form of analysis in which
discovering and learning things by
interacting directly to it. It requires
access interaction on the target level
and monitoring the reactions. It is a
cause-and –effect type of verification.
The point process performs in four
ways, that’s why it is known as Four
Point Process (FPP). Induction:
Determine the target from its
environment, how it behaves in that
environment, if the target is not
influenced by its environment, and then
what happen. Inquest: What signals does
the target give off? Investigate the tracks
or indicators of the signals because in
general the system or process leaves the
signature of interactions with its
environment. Interaction: What happen
when poking takes place? It calls for echo
tests include expected and unexpected
interactions with the target to trigger
responses. Intervention: How far it
bends before it breaks? The target needs interrupting resources to understand the extremes
under which it can continue operating.
The classes are the official label which is used in the security industry, government and military
fields. Basically, classes define the area of study, investigation and operation. The Channels are
the way to interact with the assets. There are three types of classes which is useful for hackers
to attack on it i.e. Physical Security (PHYSSEC), Spectrum Security (SPECSEC) and
Communication Security (COMSEC), it further divided into five channels. PHYSSEC contains two
channels: Human and Physical Channel, SPECSEC contains one channel: Wireless Channel and
SPECSEC contain two channels i.e. Telecommunications and Data Network Channels.
OSSTMM Compliance:
The compliance is not to specify the
operational security requirement, also
specifies the use of OSSTMM testing time
on the periodic basis to fulfill the control
requirement drafted as a result trust
assessment which scopes the minimum
number of control requirement to achieve
the complaint, not requires secure state.
The documentation includes business
processes, narratives, trust assessment, risk
assessments, signed off design tests,
operational audits, attestations, etc. With
the help of OSSTMM, the result is
understandable and verifies the level of quality. It is designed to allow the analyst to view and
understand the safety and security. By this type of Methodologies, any compliance has the
production of the evidence of governance within the business process of security.
BY Falgun Rathod | Cyber Security Consultant
Official Link: http://www.isecom.org/

Weitere ähnliche Inhalte

Was ist angesagt?

CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and Response
CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and ResponseCyberOps Associate Modul 28 Digital Forensics and Incident Analysis and Response
CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and ResponsePanji Ramadhan Hadjarati
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentationPranay Kumar
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Donald E. Hester
 
ISO 27001 Training | ISMS Awareness Training
ISO 27001 Training | ISMS Awareness TrainingISO 27001 Training | ISMS Awareness Training
ISO 27001 Training | ISMS Awareness Traininghimalya sharma
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My OrganisationVigilant Software
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 
Risk management i
Risk management iRisk management i
Risk management iDhani Ahmad
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingMaganathin Veeraragaloo
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) Priyanka Aash
 
USPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementUSPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementJim Piechocki
 
Cybersec requirements implementation by OKI (KMU 518)
Cybersec requirements implementation by OKI (KMU 518)Cybersec requirements implementation by OKI (KMU 518)
Cybersec requirements implementation by OKI (KMU 518)Anastasiia Konoplova
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security programWilliam Godwin
 
RFC 2196 Site Security Handbook
RFC 2196 Site Security HandbookRFC 2196 Site Security Handbook
RFC 2196 Site Security HandbookDavid Sweigert
 
Compare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesCompare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesLearningwithRayYT
 
Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Reportbtpsec
 
Security auditing architecture
Security auditing architectureSecurity auditing architecture
Security auditing architectureVishnupriya T H
 
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesCMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesPECB
 

Was ist angesagt? (20)

CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and Response
CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and ResponseCyberOps Associate Modul 28 Digital Forensics and Incident Analysis and Response
CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and Response
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
Cissp Study notes.pdf
Cissp Study notes.pdfCissp Study notes.pdf
Cissp Study notes.pdf
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
 
ISO 27001 Training | ISMS Awareness Training
ISO 27001 Training | ISMS Awareness TrainingISO 27001 Training | ISMS Awareness Training
ISO 27001 Training | ISMS Awareness Training
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
Risk management i
Risk management iRisk management i
Risk management i
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and Testing
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF)
 
USPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementUSPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability Management
 
Cybersec requirements implementation by OKI (KMU 518)
Cybersec requirements implementation by OKI (KMU 518)Cybersec requirements implementation by OKI (KMU 518)
Cybersec requirements implementation by OKI (KMU 518)
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
 
RFC 2196 Site Security Handbook
RFC 2196 Site Security HandbookRFC 2196 Site Security Handbook
RFC 2196 Site Security Handbook
 
System testing
System testingSystem testing
System testing
 
Compare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesCompare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework Types
 
Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Report
 
Security auditing architecture
Security auditing architectureSecurity auditing architecture
Security auditing architecture
 
ISO21434_public2.pdf
ISO21434_public2.pdfISO21434_public2.pdf
ISO21434_public2.pdf
 
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesCMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
 

Ähnlich wie Open Source Security Testing Methodology Manual - OSSTMM by Falgun Rathod

Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security EnhancementDemystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancementcyberprosocial
 
AUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEWAUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEWcscpconf
 
Security testing
Security testingSecurity testing
Security testingbaskar p
 
PRACTICAL APPROACH FOR SECURING WINDOWS ENVIRONMENT: ATTACK VECTORS AND COUNT...
PRACTICAL APPROACH FOR SECURING WINDOWS ENVIRONMENT: ATTACK VECTORS AND COUNT...PRACTICAL APPROACH FOR SECURING WINDOWS ENVIRONMENT: ATTACK VECTORS AND COUNT...
PRACTICAL APPROACH FOR SECURING WINDOWS ENVIRONMENT: ATTACK VECTORS AND COUNT...IJNSA Journal
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentationAlan Holyoke
 
penetration testing.pptx
penetration testing.pptxpenetration testing.pptx
penetration testing.pptxwilnawilliams3
 
penetration testing.pptx
penetration testing.pptxpenetration testing.pptx
penetration testing.pptxwilnawilliams3
 
Learn more about the Penetration Services
Learn more about the Penetration ServicesLearn more about the Penetration Services
Learn more about the Penetration Serviceswilnawilliams3
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...abhichowdary16
 
Phases of Penetration Testing
Phases of Penetration TestingPhases of Penetration Testing
Phases of Penetration TestingKiwiQA
 
The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.Expeed Software
 
Best Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxBest Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxAfour tech
 
pentration testing.pdf
pentration testing.pdfpentration testing.pdf
pentration testing.pdfRamya Nellutla
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing ExplainedRand W. Hirt
 
What are the 5 Stages of Penetration.pdf
What are the 5 Stages of Penetration.pdfWhat are the 5 Stages of Penetration.pdf
What are the 5 Stages of Penetration.pdfBytecode Security
 
Security testing vikesh kumar
Security testing vikesh kumarSecurity testing vikesh kumar
Security testing vikesh kumarVikesh Kumar
 
Software security testing
Software security testingSoftware security testing
Software security testingnehabsairam
 

Ähnlich wie Open Source Security Testing Methodology Manual - OSSTMM by Falgun Rathod (20)

Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security EnhancementDemystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
 
AUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEWAUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEW
 
Backtrack manual Part1
Backtrack manual Part1Backtrack manual Part1
Backtrack manual Part1
 
Security testing
Security testingSecurity testing
Security testing
 
PRACTICAL APPROACH FOR SECURING WINDOWS ENVIRONMENT: ATTACK VECTORS AND COUNT...
PRACTICAL APPROACH FOR SECURING WINDOWS ENVIRONMENT: ATTACK VECTORS AND COUNT...PRACTICAL APPROACH FOR SECURING WINDOWS ENVIRONMENT: ATTACK VECTORS AND COUNT...
PRACTICAL APPROACH FOR SECURING WINDOWS ENVIRONMENT: ATTACK VECTORS AND COUNT...
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
SDET UNIT 5.pptx
SDET UNIT 5.pptxSDET UNIT 5.pptx
SDET UNIT 5.pptx
 
penetration testing.pptx
penetration testing.pptxpenetration testing.pptx
penetration testing.pptx
 
penetration testing.pptx
penetration testing.pptxpenetration testing.pptx
penetration testing.pptx
 
Learn more about the Penetration Services
Learn more about the Penetration ServicesLearn more about the Penetration Services
Learn more about the Penetration Services
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
 
J1803067477
J1803067477J1803067477
J1803067477
 
Phases of Penetration Testing
Phases of Penetration TestingPhases of Penetration Testing
Phases of Penetration Testing
 
The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.
 
Best Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxBest Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docx
 
pentration testing.pdf
pentration testing.pdfpentration testing.pdf
pentration testing.pdf
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
 
What are the 5 Stages of Penetration.pdf
What are the 5 Stages of Penetration.pdfWhat are the 5 Stages of Penetration.pdf
What are the 5 Stages of Penetration.pdf
 
Security testing vikesh kumar
Security testing vikesh kumarSecurity testing vikesh kumar
Security testing vikesh kumar
 
Software security testing
Software security testingSoftware security testing
Software security testing
 

Mehr von Falgun Rathod

Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedFalgun Rathod
 
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...Falgun Rathod
 
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...Falgun Rathod
 
Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1Falgun Rathod
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodFalgun Rathod
 
Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud ComputingFalgun Rathod
 

Mehr von Falgun Rathod (6)

Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
 
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
 
Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
 
Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud Computing
 

Kürzlich hochgeladen

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 

Kürzlich hochgeladen (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 

Open Source Security Testing Methodology Manual - OSSTMM by Falgun Rathod

  • 1. OSSTMM (Open Source Security Testing Methodology Manual) What is OSSTMM? The abbreviation of OSSTMM is Open Source Security Testing Methodology Manual. It was developed by the Pete Herzog and distributed by the Institute for Security and Open Methodologies (ISECOM). It is a document for improving the quality of enterprise security as well as the methodology and strategy of testers. It includes various information gathering templates. It is one of the International Standard for Internet Security and Testing. It is an open source, standardized methodology where anyone adds, cut, open anything from anywhere on the Internet and also make complaint about the vulnerabilities. This type of methodology depends on the scientific methods where operational and financially security measures. Basically, OSSTMM is a set of rules and regulations for the Penetration Testing, Ethical Hacking, and Information Security Analysis which involves tools for testing. It also includes automated vulnerability testing tools. Here, standard sets in testing methodology either manually or automatic where operational security requirements conformed. The result of testing creates the discipline which it acts as a central point in the whole security tests which regards the size of the network, type of the system or the Internet applications. It is used in the various sectors such as Financial Institutions, Navy and Air force, Security Market’s Players (Vendors, Freelancers, Consultation companies, etc.), Telecommunication and Financial Operators and many more. Domains Covers in OSSTMM:  Information Security: The security is the major term in the computer system and network. Many computer systems have secured with access limitations. It is very important how to protect the important assets (system, network, applications, data, etc.) from the attackers. This is the major area in the field of OSSTMM because this deals with important keys.  Process Security: The process security deals under the operation control in which if any threats exists or in running process, then it protects the assets rather than influencing from the third-party. It includes Non-repudiation, Confidentiality, Integrity, Privacy and Alarm.  Internet Technology Security: It is used for protecting the Smart Meters. It includes Network Surveying, Port Scanning, Services Identification, System Identification, Vulnerability Research and Verification, Internet Application Testing, Router Testing, Trusted Systems Testing, Firewall Testing, Intrusion Detection System Testing, Containment Measures Testing, Password Cracking, Denial of Service Testing, Security Policy Review.  Communication Security: It emphasis on the communication infrastructure which includes Posture Review, PBX Review, Voicemail Testing, Fax Testing, Modern Survey, Remote Access Control Testing, VoIP Testing, X.25 Packet Switched Networks Testing.  Wireless Security: It describes what wireless technologies used by the organization. It involves Electromagnetic Radiation Testing, 802.11 Wireless Network Testing, Bluetooth
  • 2. Testing, Wireless Input device Testing, Wireless Handheld Testing, Wireless Surveillance Device testing, Cordless Communication Testing, Wireless transaction Device testing, RFID Testing, Infrared Testing, Privacy Review. It also regulates rules and guidelines. For example, if company adopts Bluetooth Technology, then first thing requires that organization have Wireless Technology or not.  Physical Security: It determines the access controls of target. It monitors the controls in place of compromising the attacks. It also determines how to defeat them. OSSTMM Test Phases: There are 7 test phases which are as follows: 1. Discovery: It analyzes and acquires the existing system testimonials. 2. Enumeration Verification: It tests the Operating System, configuration and services with the system document. 3. Vulnerability Research and Verification: It done and analyzes by the Penetration testing. 4. Integrating Testing: Check the Integrity of all the results. 5. Security Mapping: It maps the measured security of the results of systems and services. 6. Risk Assessment Value: If any loopholes found, then classifies the risk and measures the risk assessment value (RAV). 7. Reporting: Maps the results and recommend it. Point Process of OSSTMM: There are three types of interactions in the OSSTMM: Porosity, Four Point Process (FPP), and Echo Process. Porosity means you need to know how to protect yourself or attack on the target, while FPP means need to know in deep by monitoring and watching the activities. Echo Process is a very basic form of analysis in which discovering and learning things by interacting directly to it. It requires access interaction on the target level and monitoring the reactions. It is a cause-and –effect type of verification. The point process performs in four ways, that’s why it is known as Four Point Process (FPP). Induction: Determine the target from its environment, how it behaves in that environment, if the target is not
  • 3. influenced by its environment, and then what happen. Inquest: What signals does the target give off? Investigate the tracks or indicators of the signals because in general the system or process leaves the signature of interactions with its environment. Interaction: What happen when poking takes place? It calls for echo tests include expected and unexpected interactions with the target to trigger responses. Intervention: How far it bends before it breaks? The target needs interrupting resources to understand the extremes under which it can continue operating. The classes are the official label which is used in the security industry, government and military fields. Basically, classes define the area of study, investigation and operation. The Channels are the way to interact with the assets. There are three types of classes which is useful for hackers to attack on it i.e. Physical Security (PHYSSEC), Spectrum Security (SPECSEC) and Communication Security (COMSEC), it further divided into five channels. PHYSSEC contains two channels: Human and Physical Channel, SPECSEC contains one channel: Wireless Channel and SPECSEC contain two channels i.e. Telecommunications and Data Network Channels. OSSTMM Compliance: The compliance is not to specify the operational security requirement, also specifies the use of OSSTMM testing time on the periodic basis to fulfill the control requirement drafted as a result trust assessment which scopes the minimum number of control requirement to achieve the complaint, not requires secure state. The documentation includes business processes, narratives, trust assessment, risk assessments, signed off design tests, operational audits, attestations, etc. With the help of OSSTMM, the result is understandable and verifies the level of quality. It is designed to allow the analyst to view and understand the safety and security. By this type of Methodologies, any compliance has the production of the evidence of governance within the business process of security. BY Falgun Rathod | Cyber Security Consultant Official Link: http://www.isecom.org/