SlideShare ist ein Scribd-Unternehmen logo
1 von 35
Downloaden Sie, um offline zu lesen
SECURITY PENETRATION
       TESTING
 TEKNIS PELATIHAN KEAMANAN INFORMASI




                              AHMAD MUAMMAR !(C)2011 | @Y3DIPS
AGENDA


SECURITY ASSESSMENT

 VULNERABILITY ASSESSMENT

 SECURITY AUDIT

 PENETRATION TESTING

 VA V.S PENTEST

 PENTEST V.S SYSTEM AUDIT



                            AHMAD MUAMMAR !(C)2011 | @Y3DIPS
AGENDA

PENETRATION TESTING

  TYPE

  SCOPE (AREA)

  LIMITATIONS

PENETRATION TESTING

  METHODOLOGIES

  WELL KNOWN STANDARD


                          AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SECURITY ASSESSMENT


IS A WAY TO VALIDATE/CHECK THE LEVEL OF SECURITY
ON EVERY ASPECT OF IT INFRASTRUCTURE.

ALSO TO ENSURE THAT NECESSARY SECURITY
CONTROLS ARE INTEGRATED INTO THE DESIGN AND
IMPLEMENTATION.

TO PREPARE FOR BETTER ENHANCEMENT




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SECURITY ASSESSMENT

VULNERABILITY ASSESSMENT

 A VULNERABILITY ASSESSMENT IS USUALLY
 CARRIED OUT BY SECURITY VULNERABILITY SCANNER
 APPLICATION. MOST OF THE PRODUCT TEST TYPE OF
 OPERATING SYSTEM, APPLICATION, PATCH LEVEL,
 USER ACCOUNT AND ELSE.

 VULNERABILITY SCANNER IDENTIFY COMMON
 SECURITY CONFIGURATION MISTAKES AND COMMON
 ATTACK



                                 AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SECURITY ASSESSMENT


SECURITY AUDIT

  MOST PART ARE CHECKLIST-BASED (CORPORATE
  SECURITY POLICICES OR REGULATION STANDARDS
  (ISO) OR PBI)

  IMPORTANT FOR BEING COMPLIED WITH SECURITY
  POLICIES, LEGISLATION AND STANDARDS

  E.G: IS THERE ANY BACKUPS? ANTIVIRUS?




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SECURITY ASSESSMENT



PENETRATION TESTING

  IS WHEN A “HACKER” DO THE ATTACKER WORK.

  THE ONLY GOAL IS TO GET AS MUCH AS POSSIBLE
  AND AS DEEP AS POSSIBLE TO BREAK INTO THE
  SYSTEM.




                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
VA V.S PENTEST




VULNERABILITY ASSESSMENT IDENTIFIES THE
“POSSIBLE” VULNERABILITIES (ALSO FALSE POSITIVE)

PENETRATION TESTING VALIDATES THE VULNERABILITY




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENTEST V.S SECURITY AUDITS



SECURITY AUDITS IMPORTANT FOR BEING COMPLIED
WITH SECURITY POLICIES, LEGISLATION AND
STANDARDS

PENTEST COMPLEMENT SYSTEM AUDITS AND HELP TO
FIX SECURITY THREAT BEFORE AN ATTACKER
DISCOVERS IT




                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



CHECK SENSITIVE INFORMATION AVAILABLE

CHECK WHAT KIND OF PRIVILEGES PENTESTER GAIN

CHECK IF POSSIBLE TO ESCALATE PRIVILEGES

CHECK IF VULNERABILITY CAN LEAD TO MORE EXPLOITS
(ANOTHER APPLICATION, SYSTEM, OR SERVER)




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING

TYPE OF PENETRATION TESTING:

  BLACK BOX: 0 INFORMATION ABOUT THE SYSTEM,
  MAYBE ONLY THE IP/DOMAIN NAME. FULL ATTACKER
  PERSPECTIVE

  GRAY BOX: PARTIAL INFORMATION ABOUT A SYSTEM,
  SIMULATE ATTACK BY EMPLOYEE, VENDORS.

  WHITE BOX: SIGNIFICANT INFORMATION ABOUT A
  SYSTEM, SOURCE CODE/CONFIGURATION REVIEW.



                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING

NETWORK INFRASTRUCTURE PENTEST

  WIFI, VOIP, TELEPHONE

APPLICATION INFRASTRUCTURE PENTEST

  WEB, MOBILE

SYSTEM INFRASTRUCTURE PENTEST

PHYSICAL SECURITY

SOCIAL ENGINEETING (PEOPLE)


                                     AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



MOST LIMITATIONS

  TIME

  SKILLED

  ACCESS TO EQUIPMENT




                        AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



METHODOLOGY

 A GUIDELINE FOR SOLVING A PROBLEM, WITH SPECIFIC
 COMPONENTS SUCH AS PHASES, TASKS, METHODS,
 TECHNIQUES AND TOOLS




                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING

WELL KNOWN STANDARD




                                                !




                      AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




SOURCE: ISSAF

                                AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




          INFORMATION GATHERING : USING ALL RESOURCES
          (INTERNET) TO FIND ALL THE INFORMATION ABOUT
          TARGET, USING TECHNICAL AND NON-TEHCNICAL
          METHODS




SOURCE: ISSAF

                                            AHMAD MUAMMAR !(C)2011 | @Y3DIPS
INFORMATION GATHERING


NON TECHNICAL

SEARCH COMPANY INFO ON SOCIAL NETWORK :
LINKEDIN.COM, FACEBOOK

SEARCH KEY PERSONAL ACTIVITY: ADMINISTRATOR,
PROGRAMMER

GOOGLE HACKING




                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




INFORMATION GATHERING VIA SOCIAL NETWORK

INFORMATION GATHERING VIA GOOGLE HACKING




                                  AHMAD MUAMMAR !(C)2011 | @Y3DIPS
INFORMATION GATHERING




TECHNICAL

USING DIG. NSLOOKUP, WHOIS TO FIND INFORMATION




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




INFORMATION GATHERING USING DIG

INFORMATION GATHERING USING WHOIS




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



          NETWORK MAPPING: FOOTPRINT THE NETWORK AND
          RESOURCES THAT ALREADY GATHER FROM
          INFORMATION GATHERING. E.G: FIND LIVE HOST, PORT
          AND SERVICE, NETWORK PERIMETER, OS AND SERVICE
          FINGERPRINTING




SOURCE: ISSAF

                                              AHMAD MUAMMAR !(C)2011 | @Y3DIPS
NETWORK MAPPING




          TOOLS: NMAP, TRACEROUTE, PING

          MENCOBA NMAP, TRACEROUTE




SOURCE: ISSAF

                                          AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




           AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




           AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



          VULNERABILITY IDENTIFICATION : IDENTIFY ALL
          SERVICES VULNERABILITY (BASED ON VERSION/
          BANNER), USING VULNERABILITY SCAN, IDENTIFY
          ATTACK PATH

                TOOLS: NMAP, NESSUS




SOURCE: ISSAF

                                              AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




NMAP -SV (DETECT OPEN PORT WITH SERVICE INFO
(VERSION))

NMAP -O (DETECT POSSIBLE OS)




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




          PENETRATION: TRY TO GAIN UNAUTHORIZED ACCESS BY
          CIRCUMVENTING THE SECURITY MEASURES TO GET
          ACCESS,. E.G: FIND POC, CREATE TOOLS, TESTING




SOURCE: ISSAF

                                            AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING


          GAINING ACCESS AND PRIVILEGES : GAINING LEAST
          PRIVILEGE BY DEFAULT USER OR PASSWORD, DEFAULT
          SETTINGS, PUBLIC SERVICES, TRY TO ESCALATE
          PRIVILEGES TO SUPERIOR LEVEL (ADMINISTRATOR/
          ROOT)

                USING/CREATING EXPLOIT

                OR METASPLOIT (FREE) , IMMUNITY CANVAS, CORE
                IMPACT



SOURCE: ISSAF

                                                  AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




USING METASPLOIT

USING LOCAL EXPLOIT TO GAIN HIGHER LEVEL
PRIVILEGES




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




          ENUMERATING FURTHER: OBTAIN PASSWORD
          (PASSWORD FILE (/ETC/SHADOW, SAM), USER
          DATABASE), SNIFFING NETWORK, MAPPING INTERNAL
          NETWORK




SOURCE: ISSAF

                                            AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




CRACKING PASSWORD FILE




                         AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




          COMPROMISE REMOTE USERS/SITES: (IF POSSIBLE) TRY
          TO COMPROMISE REMOTE USER (VPN USERS) TO GET
          PRIVILEGE TO INTERNAL NETWORK




SOURCE: ISSAF

                                             AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




          MAINTAINING ACCESS: OFTEN NOT PERFORM

          COVERING TRACKS: OFTEN NOT PERFORM




SOURCE: ISSAF

                                               AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



VALUE IS ON THE REPORT

PENETRATION TESTING SERVICE LEVEL AGREEMENT

  NON DISCLOSURE AGREEMENT

THERE ARE ALWAYS A RISK, E.G : SYSTEM DOWN/
CRASH DURING PENTEST, SLOWDOWN NETWORK




                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS

Weitere ähnliche Inhalte

Was ist angesagt?

Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testingMohit Belwal
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingYvonne Marambanyika
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodologyRashad Aliyev
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesSoftware Guru
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Edureka!
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)TzahiArabov
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?btpsec
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingRaghav Bisht
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationPECB
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introductiongbud7
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat HuntingGIBIN JOHN
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEJorge Orchilles
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilitiesebusinessmantra
 

Was ist angesagt? (20)

Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testing
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introduction
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
Threat Modelling
Threat ModellingThreat Modelling
Threat Modelling
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilities
 

Andere mochten auch

Geek Moot '09 -- Smarty 101
Geek Moot '09 -- Smarty 101Geek Moot '09 -- Smarty 101
Geek Moot '09 -- Smarty 101Ted Kulp
 
Apache Web Server Architecture Chaitanya Kulkarni
Apache Web Server Architecture Chaitanya KulkarniApache Web Server Architecture Chaitanya Kulkarni
Apache Web Server Architecture Chaitanya Kulkarniwebhostingguy
 
세션 하이재킹
세션 하이재킹세션 하이재킹
세션 하이재킹Yu Yongwoo
 
Testing RESTful web services with REST Assured
Testing RESTful web services with REST AssuredTesting RESTful web services with REST Assured
Testing RESTful web services with REST AssuredBas Dijkstra
 
Web Server Technologies I: HTTP & Getting Started
Web Server Technologies I: HTTP & Getting StartedWeb Server Technologies I: HTTP & Getting Started
Web Server Technologies I: HTTP & Getting StartedPort80 Software
 
Telecommunication system
Telecommunication systemTelecommunication system
Telecommunication systemJamilah Abbas
 
Web (HTTP) request to response life cycle
Web (HTTP) request to response life cycleWeb (HTTP) request to response life cycle
Web (HTTP) request to response life cycleGopakumar Kunduveetil
 
Hacking A Web Site And Secure Web Server Techniques Used
Hacking A Web Site And Secure Web Server Techniques UsedHacking A Web Site And Secure Web Server Techniques Used
Hacking A Web Site And Secure Web Server Techniques UsedSiddharth Bhattacharya
 
Web Cookies
Web CookiesWeb Cookies
Web Cookiesapwebco
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniquesamiable_indian
 
Basics of telecommunication and networking
Basics of telecommunication and networkingBasics of telecommunication and networking
Basics of telecommunication and networkingMilan Padariya
 

Andere mochten auch (20)

Geek Moot '09 -- Smarty 101
Geek Moot '09 -- Smarty 101Geek Moot '09 -- Smarty 101
Geek Moot '09 -- Smarty 101
 
Apache Web Server Architecture Chaitanya Kulkarni
Apache Web Server Architecture Chaitanya KulkarniApache Web Server Architecture Chaitanya Kulkarni
Apache Web Server Architecture Chaitanya Kulkarni
 
Cmsms, open source & business model
Cmsms, open source & business modelCmsms, open source & business model
Cmsms, open source & business model
 
세션 하이재킹
세션 하이재킹세션 하이재킹
세션 하이재킹
 
Nmap scripting engine
Nmap scripting engineNmap scripting engine
Nmap scripting engine
 
Testing RESTful web services with REST Assured
Testing RESTful web services with REST AssuredTesting RESTful web services with REST Assured
Testing RESTful web services with REST Assured
 
Web Server Technologies I: HTTP & Getting Started
Web Server Technologies I: HTTP & Getting StartedWeb Server Technologies I: HTTP & Getting Started
Web Server Technologies I: HTTP & Getting Started
 
Telecommunication system
Telecommunication systemTelecommunication system
Telecommunication system
 
Web (HTTP) request to response life cycle
Web (HTTP) request to response life cycleWeb (HTTP) request to response life cycle
Web (HTTP) request to response life cycle
 
Smarty sharing-2
Smarty sharing-2Smarty sharing-2
Smarty sharing-2
 
Hacking A Web Site And Secure Web Server Techniques Used
Hacking A Web Site And Secure Web Server Techniques UsedHacking A Web Site And Secure Web Server Techniques Used
Hacking A Web Site And Secure Web Server Techniques Used
 
Web Cookies
Web CookiesWeb Cookies
Web Cookies
 
Cookie and session
Cookie and sessionCookie and session
Cookie and session
 
Sessions and cookies
Sessions and cookiesSessions and cookies
Sessions and cookies
 
Web Server Hardening
Web Server HardeningWeb Server Hardening
Web Server Hardening
 
Mvc architecture
Mvc architectureMvc architecture
Mvc architecture
 
Cookies and sessions
Cookies and sessionsCookies and sessions
Cookies and sessions
 
REST & RESTful Web Services
REST & RESTful Web ServicesREST & RESTful Web Services
REST & RESTful Web Services
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
 
Basics of telecommunication and networking
Basics of telecommunication and networkingBasics of telecommunication and networking
Basics of telecommunication and networking
 

Ähnlich wie Penetration testing

Network security
Network securityNetwork security
Network securityAmmar WK
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSSylvain Martinez
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksIBM Security
 
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsJames '​-- Mckinlay
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck by Synopsys
 
Secure Systems of Engagement
Secure Systems of EngagementSecure Systems of Engagement
Secure Systems of EngagementJohn Palfreyman
 
BlueHat v18 || Dep for the app layer - time for app sec to grow up
BlueHat v18 || Dep for the app layer - time for app sec to grow upBlueHat v18 || Dep for the app layer - time for app sec to grow up
BlueHat v18 || Dep for the app layer - time for app sec to grow upBlueHat Security Conference
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaAngeloluca Barba
 
Tracxn - Enterprise Security Startup Landscape
Tracxn - Enterprise Security Startup LandscapeTracxn - Enterprise Security Startup Landscape
Tracxn - Enterprise Security Startup LandscapeTracxn
 
Ixia Customer Presentation
Ixia Customer PresentationIxia Customer Presentation
Ixia Customer PresentationGilles Lejeune
 
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...ForgeRock
 
Mitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo NixuMitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo NixuNixu Corporation
 
Android ieee project titles 2015 2016
Android ieee project titles 2015 2016Android ieee project titles 2015 2016
Android ieee project titles 2015 2016SHPINE TECHNOLOGIES
 
How Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesHow Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesSkycure
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! Prathan Phongthiproek
 
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays
 
Opportunities for students in the New World of Cloud and Big Data
Opportunities for students in the New World of Cloud and Big DataOpportunities for students in the New World of Cloud and Big Data
Opportunities for students in the New World of Cloud and Big DataEMC
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfDenim Group
 

Ähnlich wie Penetration testing (20)

Network security
Network securityNetwork security
Network security
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging Risks
 
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open Source
 
Secure Systems of Engagement
Secure Systems of EngagementSecure Systems of Engagement
Secure Systems of Engagement
 
BlueHat v18 || Dep for the app layer - time for app sec to grow up
BlueHat v18 || Dep for the app layer - time for app sec to grow upBlueHat v18 || Dep for the app layer - time for app sec to grow up
BlueHat v18 || Dep for the app layer - time for app sec to grow up
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
 
Tracxn - Enterprise Security Startup Landscape
Tracxn - Enterprise Security Startup LandscapeTracxn - Enterprise Security Startup Landscape
Tracxn - Enterprise Security Startup Landscape
 
Icc2009
Icc2009Icc2009
Icc2009
 
Ixia Customer Presentation
Ixia Customer PresentationIxia Customer Presentation
Ixia Customer Presentation
 
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
 
Mitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo NixuMitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo Nixu
 
Android ieee project titles 2015 2016
Android ieee project titles 2015 2016Android ieee project titles 2015 2016
Android ieee project titles 2015 2016
 
How Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesHow Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile Devices
 
Facial Recognition Technology
Facial Recognition TechnologyFacial Recognition Technology
Facial Recognition Technology
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure!
 
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
 
Opportunities for students in the New World of Cloud and Big Data
Opportunities for students in the New World of Cloud and Big DataOpportunities for students in the New World of Cloud and Big Data
Opportunities for students in the New World of Cloud and Big Data
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat Yourself
 

Mehr von Ammar WK

Vvdp-fgd-bssn
Vvdp-fgd-bssnVvdp-fgd-bssn
Vvdp-fgd-bssnAmmar WK
 
Pen-testing is Dead?
Pen-testing is Dead?Pen-testing is Dead?
Pen-testing is Dead?Ammar WK
 
How To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsHow To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsAmmar WK
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!Ammar WK
 
Cybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryCybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryAmmar WK
 
Bugbounty vs-0day
Bugbounty vs-0dayBugbounty vs-0day
Bugbounty vs-0dayAmmar WK
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent ThreatAmmar WK
 
Mobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareMobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareAmmar WK
 
Hacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteHacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteAmmar WK
 
Introduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingIntroduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingAmmar WK
 
Burp suite
Burp suiteBurp suite
Burp suiteAmmar WK
 
Web Hacking (basic)
Web Hacking (basic)Web Hacking (basic)
Web Hacking (basic)Ammar WK
 
Network Packet Analysis
Network Packet AnalysisNetwork Packet Analysis
Network Packet AnalysisAmmar WK
 
Packet analysis (Basic)
Packet analysis (Basic)Packet analysis (Basic)
Packet analysis (Basic)Ammar WK
 
Information Security Professional
Information Security ProfessionalInformation Security Professional
Information Security ProfessionalAmmar WK
 
Handout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsHandout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsAmmar WK
 
Layer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationLayer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationAmmar WK
 
How To Become A Hacker
How To Become A HackerHow To Become A Hacker
How To Become A HackerAmmar WK
 
y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?Ammar WK
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkAmmar WK
 

Mehr von Ammar WK (20)

Vvdp-fgd-bssn
Vvdp-fgd-bssnVvdp-fgd-bssn
Vvdp-fgd-bssn
 
Pen-testing is Dead?
Pen-testing is Dead?Pen-testing is Dead?
Pen-testing is Dead?
 
How To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsHow To [relatively] Secure your Web Applications
How To [relatively] Secure your Web Applications
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!
 
Cybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryCybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industry
 
Bugbounty vs-0day
Bugbounty vs-0dayBugbounty vs-0day
Bugbounty vs-0day
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent Threat
 
Mobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareMobile hacking, pentest, and malware
Mobile hacking, pentest, and malware
 
Hacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteHacker? : it's not about Black or White
Hacker? : it's not about Black or White
 
Introduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingIntroduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration Testing
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Web Hacking (basic)
Web Hacking (basic)Web Hacking (basic)
Web Hacking (basic)
 
Network Packet Analysis
Network Packet AnalysisNetwork Packet Analysis
Network Packet Analysis
 
Packet analysis (Basic)
Packet analysis (Basic)Packet analysis (Basic)
Packet analysis (Basic)
 
Information Security Professional
Information Security ProfessionalInformation Security Professional
Information Security Professional
 
Handout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsHandout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dips
 
Layer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationLayer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigation
 
How To Become A Hacker
How To Become A HackerHow To Become A Hacker
How To Become A Hacker
 
y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 network
 

Kürzlich hochgeladen

TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 

Kürzlich hochgeladen (20)

TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 

Penetration testing

  • 1. SECURITY PENETRATION TESTING TEKNIS PELATIHAN KEAMANAN INFORMASI AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 2. AGENDA SECURITY ASSESSMENT VULNERABILITY ASSESSMENT SECURITY AUDIT PENETRATION TESTING VA V.S PENTEST PENTEST V.S SYSTEM AUDIT AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 3. AGENDA PENETRATION TESTING TYPE SCOPE (AREA) LIMITATIONS PENETRATION TESTING METHODOLOGIES WELL KNOWN STANDARD AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 4. SECURITY ASSESSMENT IS A WAY TO VALIDATE/CHECK THE LEVEL OF SECURITY ON EVERY ASPECT OF IT INFRASTRUCTURE. ALSO TO ENSURE THAT NECESSARY SECURITY CONTROLS ARE INTEGRATED INTO THE DESIGN AND IMPLEMENTATION. TO PREPARE FOR BETTER ENHANCEMENT AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 5. SECURITY ASSESSMENT VULNERABILITY ASSESSMENT A VULNERABILITY ASSESSMENT IS USUALLY CARRIED OUT BY SECURITY VULNERABILITY SCANNER APPLICATION. MOST OF THE PRODUCT TEST TYPE OF OPERATING SYSTEM, APPLICATION, PATCH LEVEL, USER ACCOUNT AND ELSE. VULNERABILITY SCANNER IDENTIFY COMMON SECURITY CONFIGURATION MISTAKES AND COMMON ATTACK AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 6. SECURITY ASSESSMENT SECURITY AUDIT MOST PART ARE CHECKLIST-BASED (CORPORATE SECURITY POLICICES OR REGULATION STANDARDS (ISO) OR PBI) IMPORTANT FOR BEING COMPLIED WITH SECURITY POLICIES, LEGISLATION AND STANDARDS E.G: IS THERE ANY BACKUPS? ANTIVIRUS? AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 7. SECURITY ASSESSMENT PENETRATION TESTING IS WHEN A “HACKER” DO THE ATTACKER WORK. THE ONLY GOAL IS TO GET AS MUCH AS POSSIBLE AND AS DEEP AS POSSIBLE TO BREAK INTO THE SYSTEM. AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 8. VA V.S PENTEST VULNERABILITY ASSESSMENT IDENTIFIES THE “POSSIBLE” VULNERABILITIES (ALSO FALSE POSITIVE) PENETRATION TESTING VALIDATES THE VULNERABILITY AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 9. PENTEST V.S SECURITY AUDITS SECURITY AUDITS IMPORTANT FOR BEING COMPLIED WITH SECURITY POLICIES, LEGISLATION AND STANDARDS PENTEST COMPLEMENT SYSTEM AUDITS AND HELP TO FIX SECURITY THREAT BEFORE AN ATTACKER DISCOVERS IT AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 10. PENETRATION TESTING CHECK SENSITIVE INFORMATION AVAILABLE CHECK WHAT KIND OF PRIVILEGES PENTESTER GAIN CHECK IF POSSIBLE TO ESCALATE PRIVILEGES CHECK IF VULNERABILITY CAN LEAD TO MORE EXPLOITS (ANOTHER APPLICATION, SYSTEM, OR SERVER) AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 11. PENETRATION TESTING TYPE OF PENETRATION TESTING: BLACK BOX: 0 INFORMATION ABOUT THE SYSTEM, MAYBE ONLY THE IP/DOMAIN NAME. FULL ATTACKER PERSPECTIVE GRAY BOX: PARTIAL INFORMATION ABOUT A SYSTEM, SIMULATE ATTACK BY EMPLOYEE, VENDORS. WHITE BOX: SIGNIFICANT INFORMATION ABOUT A SYSTEM, SOURCE CODE/CONFIGURATION REVIEW. AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 12. PENETRATION TESTING NETWORK INFRASTRUCTURE PENTEST WIFI, VOIP, TELEPHONE APPLICATION INFRASTRUCTURE PENTEST WEB, MOBILE SYSTEM INFRASTRUCTURE PENTEST PHYSICAL SECURITY SOCIAL ENGINEETING (PEOPLE) AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 13. PENETRATION TESTING MOST LIMITATIONS TIME SKILLED ACCESS TO EQUIPMENT AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 14. PENETRATION TESTING METHODOLOGY A GUIDELINE FOR SOLVING A PROBLEM, WITH SPECIFIC COMPONENTS SUCH AS PHASES, TASKS, METHODS, TECHNIQUES AND TOOLS AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 15. PENETRATION TESTING WELL KNOWN STANDARD ! AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 16. PENETRATION TESTING SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 17. PENETRATION TESTING INFORMATION GATHERING : USING ALL RESOURCES (INTERNET) TO FIND ALL THE INFORMATION ABOUT TARGET, USING TECHNICAL AND NON-TEHCNICAL METHODS SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 18. INFORMATION GATHERING NON TECHNICAL SEARCH COMPANY INFO ON SOCIAL NETWORK : LINKEDIN.COM, FACEBOOK SEARCH KEY PERSONAL ACTIVITY: ADMINISTRATOR, PROGRAMMER GOOGLE HACKING AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 19. HANDS ON INFORMATION GATHERING VIA SOCIAL NETWORK INFORMATION GATHERING VIA GOOGLE HACKING AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 20. INFORMATION GATHERING TECHNICAL USING DIG. NSLOOKUP, WHOIS TO FIND INFORMATION AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 21. HANDS ON INFORMATION GATHERING USING DIG INFORMATION GATHERING USING WHOIS AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 22. PENETRATION TESTING NETWORK MAPPING: FOOTPRINT THE NETWORK AND RESOURCES THAT ALREADY GATHER FROM INFORMATION GATHERING. E.G: FIND LIVE HOST, PORT AND SERVICE, NETWORK PERIMETER, OS AND SERVICE FINGERPRINTING SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 23. NETWORK MAPPING TOOLS: NMAP, TRACEROUTE, PING MENCOBA NMAP, TRACEROUTE SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 24. HANDS ON AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 25. HANDS ON AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 26. PENETRATION TESTING VULNERABILITY IDENTIFICATION : IDENTIFY ALL SERVICES VULNERABILITY (BASED ON VERSION/ BANNER), USING VULNERABILITY SCAN, IDENTIFY ATTACK PATH TOOLS: NMAP, NESSUS SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 27. HANDS ON NMAP -SV (DETECT OPEN PORT WITH SERVICE INFO (VERSION)) NMAP -O (DETECT POSSIBLE OS) AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 28. PENETRATION TESTING PENETRATION: TRY TO GAIN UNAUTHORIZED ACCESS BY CIRCUMVENTING THE SECURITY MEASURES TO GET ACCESS,. E.G: FIND POC, CREATE TOOLS, TESTING SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 29. PENETRATION TESTING GAINING ACCESS AND PRIVILEGES : GAINING LEAST PRIVILEGE BY DEFAULT USER OR PASSWORD, DEFAULT SETTINGS, PUBLIC SERVICES, TRY TO ESCALATE PRIVILEGES TO SUPERIOR LEVEL (ADMINISTRATOR/ ROOT) USING/CREATING EXPLOIT OR METASPLOIT (FREE) , IMMUNITY CANVAS, CORE IMPACT SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 30. HANDS ON USING METASPLOIT USING LOCAL EXPLOIT TO GAIN HIGHER LEVEL PRIVILEGES AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 31. PENETRATION TESTING ENUMERATING FURTHER: OBTAIN PASSWORD (PASSWORD FILE (/ETC/SHADOW, SAM), USER DATABASE), SNIFFING NETWORK, MAPPING INTERNAL NETWORK SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 32. HANDS ON CRACKING PASSWORD FILE AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 33. PENETRATION TESTING COMPROMISE REMOTE USERS/SITES: (IF POSSIBLE) TRY TO COMPROMISE REMOTE USER (VPN USERS) TO GET PRIVILEGE TO INTERNAL NETWORK SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 34. PENETRATION TESTING MAINTAINING ACCESS: OFTEN NOT PERFORM COVERING TRACKS: OFTEN NOT PERFORM SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 35. PENETRATION TESTING VALUE IS ON THE REPORT PENETRATION TESTING SERVICE LEVEL AGREEMENT NON DISCLOSURE AGREEMENT THERE ARE ALWAYS A RISK, E.G : SYSTEM DOWN/ CRASH DURING PENTEST, SLOWDOWN NETWORK AHMAD MUAMMAR !(C)2011 | @Y3DIPS