Free Essay

Attack Methodology and Countermeasures

In:

Submitted By jtintell51
Words 1432
Pages 6
Attack Methodology and Countermeasures

Strayer University
SEC420
Professor Gillen
July 24, 2015

Attack Methodology and Countermeasures
When most people hear the term “hacker” they think of an evil person committing crimes by hacking into their computers to steal, destroy and/or steal identities. This is so in some cases, but not all hackers are bad. Hackers are merely curious technically skilled individuals who gain unauthorized access to computers, networks of various companies, organizations and individuals. Good hackers are considered white hat hackers. They are the ones, who are hired to break into systems as a way of testing the vulnerabilities and security issues that may be present in the computer system. Consider this: company XYZ, a mid-sized corporation, is in the middle of satisfying their regulatory compliance needs. The manager of security at the company has been tasked by the CIO (Chief Information Officer) to report on the company’s current security posture. If the manager decided to outsource an ethical or white hat hacker in attempt to test their security measures. Over the course of this document various things the third party hacker would need from the company, things he or she would provide to the company and some predictions for the tests.
In order to exploit the targeted systems the initial steps to gain as much information as possible about the targets. In this case, the manager is the contact in which questions may be posed. The hacker would have several questions, such as: how intrusive does the manager want the hacker to be? What is the physical makeup of the network? Does the manager want the hacker to stay in the Demilitarized Zone (DMZ) or go into the intranet? The hacker should ask the manager to identify the networks which need to be tested, specify the testing interval, and for approval for their plan (Beaver, 2014). There will be several documents needed during the first meeting as well. The documents needed at the first meeting would include a plan, approval letter, a Nondisclosure Agreement (NDA) for both parties, and a discovery and findings form. Prior to the initial meeting the hacker would draw up a plan and present this plan to the manager for signing, if the manager has any inputs then the plan may be altered and signed at a later date. Authorization is granted to ABC Security Systems to conduct penetration testing as outlined in this document. ABC Systems will adhere to all provisions in this document to the absolute best of its ability. ABC Systems is not responsible for any damages incurred by penetration testing or by any compromises to the target system due to testing conducted as long as it adherer’s to the standards set forth in this document. Any deviations to this document will require written approval and will be attached to this document for reference by company XYZ and agreed to by ABC Security Systems. The NDA is mandatory, this is the document that keeps both parties from disclosing their findings of one another, and the hacker is protected by this document, as it may also be used as a written permission form. The company is protected by the NDA because by signing it the hacker is legally bound to not pass along his or her findings while conducting tests or hacking operations. A from showing the format of the test findings would also be useful at the first meeting, this document would be used for consideration rather than a final draft. Obviously, the tests have not begun and for the manger and the hacker to agree on the deliverable format. The plan for the tests is another important document to have at the initial meeting. During the course of the penetration testing there are several different tasks that will have to be performed. These tasks are listed out in the previously mentioned documents, but may involve more than what is on this document depending on the initial investigation into the system. Along with the documents listed above, a timeline would be needed and agreed upon.
There are multiple phases of ethical hacking. The chronological order goes straight back to the basics, meetings and agreements, reconnaissance, scanning, gaining access, maintaining access, covering tracks, and delivering reports. Penetration testing will be conducted between 2:00 a.m.–6:00 a.m. EST weekend only (Saturday and Sunday) starting 1 week from the date that this document is signed or an agreed upon date by both parties.
• Information Gathering and Analysis – During this phase we will be using different tools to analyze the target network and plan for the actual penetration phase. Network surveys are conducted to analyze open ports, map the network and research is done to find the registry information and obtain IP addresses.
• Vulnerabilities will then be identified on the system. Vulnerabilities are put together via a combination of known exploits and the experience of our testers as well as tools that can identify known exploits against certain systems. Tools used for this step are Nessus Vulnerability Scanner.
• Once vulnerabilities are identified, penetration attempts are planned out and executed. These are done on target systems on the network. One of the first steps is being able to gain access to the system via password cracking. If and when access is gained, further system vulnerabilities can then be identified.
• After penetration tested is completed the team will clean up any changes or modifications that were made during the exploitation.
A hacker’s toolbox is never full, there is always room for more. Google is a major tool in most hackers’ initial first step; but Nmap, AMAP, ScanRand and Paratrace may also be used in the beginning stages. Nmap is a security scanner that was originally designed by Gordon Lyon (No Author, 2015). It was built to find hosts and services on a network. Once it finds these hosts and services, it will then send packets to the target host and evaluate the responses. Nmap checks the network conditions during the packet run including latency fluctuations and congestion. It also figures out if a host is up or down and which ports are open or closed. Also, it can tell which operating system the target is using, the type of device and even the presence of a firewall. Another popular hacking tool is called Nessus. Nessus is a vulnerability scanning program. It is a free program designed to detect potential vulnerabilities on systems. It checks for vulnerabilities such as misconfiguration, allowing a hacker to control or access data remotely, default passwords, dictionary attacks, denial of service attacks, and also provides preparation for PCI DSS audits. The way in which Nessus works is it does a port scan first to figure out which ports are open, and then tries to exploit them (Tenable, 2015). All of the tests are written in Nessus Attack Scripting Language. It then produces dozens of new plugins every week and is tested/scanned on a regular basis. John the Ripper is another hacking tool out there. This one is a password cracker. John runs on fifteen different platforms. It is so popular because it combines multiple password crackers into one package. It automatically detects the password hash type and includes a customizable cracker. There are a couple different attack types that John can use. It can perform a dictionary attack (a technique for defeating a cipher). Also it can perform a brute force attack (where it will check all possibilities, hashing each one and comparing it), which is good for figuring out passwords not on the dictionary list. This method usually takes a long time so it is usually a last resort.
Reporting will be done after the penetration tests have been completed and will contain a summary and detailed results of all of the tests conducted. Individual reports will be submitted be each tester and will pertain information that is applicable to their tests. All of the penetration tests will then be combined and listed out with the results of all tests. Vulnerabilities will be specifically pointed out as well as information and recommendations on how best to secure those weaknesses.

References:
Beaver, K. and Davis, P. (2014) Obeying the Ten Commandments of Ethical Hacking. Retrieved from http://www.dummies.com/store/product/Hacking-Wireless-Networks-For- Dummies.productCd-0764597302.html
Basse, S. (2008). A Gift of Fire: Social Legal and Ethical Issues for Computing and the Internet. (3rd ed.). Upper Saddle River, NJ: Pearson.
No Author. (2015) NMAP Retrieved from https://nmap.org/
Tenalbe.com. (2015) Nessus: Vulnerability Scanner. Retrieved from http://www.tenable.com/products/nessus-vulnerability-scanner

Similar Documents

Premium Essay

Ethical Hacking

...Ethical Hacking 1 Running head: ETHICAL HACKING: Teaching Students to Hack Ethical Hacking: Teaching Students to Hack Regina D. Hartley East Carolina University Ethical Hacking 2 Abstract One of the fastest growing areas in network security, and certainly an area that generates much discussion, is that of ethical hacking. The purpose of this study is to examine the literature regarding how private sectors and educational institutions are addressing the growing demand for ethical hacking instruction. The study will also examine the opportunity for community colleges in providing this type of instruction. The discussion will conclude with a proposed model of ethical hacking instruction that will be used to teach a course in the summer semester of 2006 through the continuing education department at Caldwell Community College and Technical Institute within the North Carolina Community College System. Ethical Hacking 3 Ethical Hacking: Teaching Students to Hack The growing dependence and importance regarding information technology present within our society is increasingly demanding that professionals find more effective solutions relating to security concerns. Individuals with unethical behaviors are finding a variety of ways of conducting activities that cause businesses and consumers much grief and vast amounts annually in damages. As information security continues to be foremost on the minds of information technology professionals, improvements in this area are critically...

Words: 6103 - Pages: 25

Premium Essay

Course Outline

...the many different information security and assurance frameworks (ISO 27001/2, COBIT, ITL, etc.). The results of this survey were used in weighing the subject areas and ensuring that the weighting is representative of the relative importance of the content. The Security Policy and Standards subdomain focuses on creating organizational security activities and policies; assessing information security risk; and implementing and auditing information security management programs, information assurance certification programs, and security ethics. Watch the following video for an introduction to this course: Competencies This course provides guidance to help you demonstrate the following 3 competencies: Competency 427.3.2: Controls and Countermeasures The graduate evaluates security threats and identifies and applies security controls based on analyses and industry standards and best practices. Competency 427.3.3: Security Audits The graduate evaluates the practice of defining and implementing a security audit and conducts an information security audit using industry best practices. Competency 427.3.4: Certifications and Accreditations The graduate identifies and discusses the Information Assurance certification and accreditation (C&A) process. Course Mentor Assistance As you prepare to successfully demonstrate competency in this subject, remember that course mentors stand ready to help you reach your educational goals. As subject matter experts, mentors enjoy and take pride in helping...

Words: 4354 - Pages: 18

Free Essay

Building an Access Control System

...Assignment 1: Attack Methodology and Countermeasures Terrance Moore Professor Siplin Perimeter Defense 10/31/2013 When you are utilizing security features in an application, consideration should be given to the design, implementation, and deployment. It would helpful if you understand how a hacker thinks and then utilize the tools a hacker would use. Today, every company is becoming completely networked, through the exchanging of information on desktops, laptops, tablets and smart phones. Thinking like a hacker and understanding a hacker’s tactics and scams could make you aware and become more effective when applying countermeasures. There are several methods for carrying out ethical hacking, the most common are limited vulnerability and penetration testing. Limited vulnerability analysis, focus on entry points to gather critical systems and data. By understanding the basic approach used by hackers to target organizations, you will be better equipped to take defensive measures you will be better equipped and know what you are up against. There are steps involved in scanning a network, the following points will highlight them. 1) Check for live systems, 2) Check for open ports, 3) Fingerprint the operating system, 4) Scan for vulnerabilities, 5) Probe the network. Tools that can be used to detect scanning threats and countermeasures that a company can use to deter and avoid vulnerabilities are as follows. “Spoofing user identity -use strong authentication for passwords...

Words: 996 - Pages: 4

Premium Essay

It-255

...security baselining and gap analysis  Importance of monitoring systems throughout the IT infrastructure  Penetration testing and ethical hacking to help mitigate gaps  Security logs for normal and abnormal traffic patterns and digital signatures  Security countermeasures through auditing, testing, and monitoring test results IT255 Introduction to Information Systems Security © ITT Educational Services, Inc. All rights reserved. Page 3 EXPLORE: CONCEPTS IT255 Introduction to Information Systems Security © ITT Educational Services, Inc. All rights reserved. Page 4 Purpose of an IT Security Assessment Check effectiveness of security measures. Verify access controls. Validate established mechanisms. IT255 Introduction to Information Systems Security © ITT Educational Services, Inc. All rights reserved. Page 5 IT Security Audit Terminology  Verification  Validation  Testing  Evaluation IT255 Introduction to Information Systems Security © ITT Educational Services, Inc. All rights reserved. Page 6 Purpose of an IT Infrastructure Audit Verify that established controls perform as planned. Internal audits examine local security risks and countermeasures. External audits explore attacks from outside. IT255 Introduction to Information Systems Security © ITT Educational Services, Inc. All rights reserved. Page 7 IT Security Assessment vs. Audit Security...

Words: 799 - Pages: 4

Free Essay

Anthrax Vaccine as a Component of the Strategic National Stockpile: a Dilemma for Homeland Security

...NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS ANTHRAX VACCINE AS A COMPONENT OF THE STRATEGIC NATIONAL STOCKPILE: A DILEMMA FOR HOMELAND SECURITY by Thomas L. Rempfer December 2009 Thesis Advisor: Second Reader: Stanley Supinski Dean Lynch Approved for public release; distribution is unlimited THIS PAGE INTENTIONALLY LEFT BLANK REPORT DOCUMENTATION PAGE Form Approved OMB No. 0704-0188 Public reporting burden for this collection of information is estimated to average 1 hour per response, including the time for reviewing instruction, searching existing data sources, gathering and maintaining the data needed, and completing and reviewing the collection of information. Send comments regarding this burden estimate or any other aspect of this collection of information, including suggestions for reducing this burden, to Washington headquarters Services, Directorate for Information Operations and Reports, 1215 Jefferson Davis Highway, Suite 1204, Arlington, VA 22202-4302, and to the Office of Management and Budget, Paperwork Reduction Project (0704-0188) Washington DC 20503. 1. AGENCY USE ONLY (Leave blank) 4. TITLE AND SUBTITLE 2. REPORT DATE December 2009 3. REPORT TYPE AND DATES COVERED Master’s Thesis 5. FUNDING NUMBERS Anthrax Vaccine as a Component of the Strategic National Stockpile: A Dilemma for Homeland Security 6. AUTHOR(S) Thomas L. Rempfer 7. PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Naval Postgraduate School Monterey, CA 93943-5000...

Words: 3672 - Pages: 15

Premium Essay

Fyt2 Task1

...Private Investigators LLC Controls and Countermeasures Private Investigators Limited Liability Company (LLC) has a small office with one server and six workstations. This LLC partnership hosts its own website that allows clients to log in and enter case information. An evaluation of the network and security configuration to determine threats and weakness to the existing system has been completed. A list of the top five associated threats for the Server, Workstations, and Website are outlined below. The following memo discusses the likelihood of the threats occurrence and recommended security controls and countermeasures that should be used to mitigate these threats. Shown illustrated below are network drawings of the current configuration and a proposed security solution. The addition of a router, firewall, domain controller, and a DMZ will be discussed. Current business practices that allow user downloads, installation of software, lack of an application updates, and operating system patches policies will be discussed. A lack of security methods to provide Confidentiality, Integrity, and Availability (CIA) will be covered and the development of an Acceptable Use Policy (AUP) that includes training on the AUP will be laid out. A1. Server Threats 1. Malicious software (Malware): The introduction of computer viruses, worms, Trojan horses, spyware, adware, and rootkits can allow attackers to gain control on the device or computer. This allows attackers to steal, damage, or destroy...

Words: 2179 - Pages: 9

Premium Essay

Penetration Test Plan

...Test Plan Customer: The Fitness Club Introduction: The Fitness Club has already been victim to hacking that took place on their web server. They are unsure if this occurred due to a former administrator who quit or if by an external party. Malcolm Testing Solutions has been tasked with creating a penetration test plan to prevent further acts of attack on the Fitness Club’s network. The objective of the assessment is to provide feedback to The Fitness Club with respect to its ability to preserve the confidentiality, Integrity, and availability of the information maintained by and used by its origination. Malcolm Testing Solutions will test the use of security controls used to secure sensitive data. Services Overview: This project shall include 1 consultant for a time period of 2 days onsite at a single customer location to provide internal penetration test services. Malcolm Testing Solutions will provide tools, knowledge and expertise to execute an internal penetration test on customer designated devices. Malcolm Testing Solutions will attempt to compromise the access controls on designated systems by employing the following methodology: 1. Enumeration – Once Malcolm Testing Solutions has arrived for The Fitness Club’s assessment they will connect to the network via the data port provided by the customer. Once connected, Malcolm Testing Solutions will run a variety of information gathering tools in order to enumerate computers and devices connected to the network. 2. Vulnerability...

Words: 566 - Pages: 3

Premium Essay

Assignment 2: Identifying Potential Risk, Response, and Recovery

...properly, and people who configure them may not know the current threats and attacks. For example, an administrator maybe working on some task and might leave something open in a firewall where attackers can enter through. Some firewalls have the vulnerability that enables attackers and be defeated. By identifying the network components, you can evaluate their vulnerabilities. These vulnerabilities can have flaws in the technology, configuration, or security policy. Vulnerabilities can be fixed different ways, applying software patches, reconfiguring devices, or deploying countermeasures such as firewalls and antivirus software. Threat is when people take advantage of vulnerability and cause a negative impact on the network. If threat occurs it needs to be identified, and the associated vulnerabilities need to be addressed to minimize the risk. As of today, most of the hackers are interested in hacking services such as HTTP (TCP Port 80) and HTTPS (TCP Port 443), which are open in many networks. By using access control devices, they can detect malicious exploits aimed at these services. Now these days applications has improve and very hard for hackers to get into but the technology need to stay up to date and be more intelligent. The attack methodology requires firewalls to provide not only access control and network protection, but also to understand application behavior to protect against attacks and hazards. Hackers’ always targeting applications and their goal is to get...

Words: 1056 - Pages: 5

Free Essay

Wireless Vulnerabilities

...equipment, or programming that might be misused to make hurt framework. The objective of the preparatory helplessness evaluation is to add to a rundown of framework vulnerabilities (defects or shortcomings) that could be misused by a potential danger. For new frameworks, the quest for vulnerabilities ought to concentrate on security arrangements, arranged methodology, framework necessities definitions, and security item examination. For operational frameworks, break down specialized and procedural security highlights and controls used to ensure the framework. Weakness investigation includes the accompanying five security control territories: (FAA) * Technical – the computer hardware and software, modes of communication, and the system architecture. * Operational - methods that individuals perform as for as information system * Administrative - feeble countermeasures in the authoritative methodology that influence the information systems. * Physical - frail countermeasures in the physical design of, and access to, offices and fenced in areas where computerized data frameworks are house. * Personnel - feeble countermeasures in approach, procedure, and methods utilized for security screening of staff having entry to the system. I would like to focus my paper on Wireless Vulnerabilities, because assailants have discovered new parkways to exploit shortcomings in remote systems that, as a rule, have yet to be tended to by associations. There are a few known vulnerabilities...

Words: 2588 - Pages: 11

Premium Essay

Identifying Potential Malicious Attacks

...Identifying Potential Malicious Attacks The CIO Company will use firewalls, intrusion detection systems, virus scanners and other protective software to provide some assurance that the security policies for the site are properly implemented. Firewalls are the basis of computer and network security defense. They are widely deployed. They are very hard to configure properly, and people who configure them may not know the current threats and attacks. For example, an administrator maybe working on some task and might leave something open in a firewall where attackers can enter through. Some firewalls have the vulnerability that enables attackers and be defeated. By identifying the network components, you can evaluate their vulnerabilities. These vulnerabilities can have flaws in the technology, configuration, or security policy. Vulnerabilities can be fixed different ways, applying software patches, reconfiguring devices, or deploying countermeasures such as firewalls and antivirus software.   Threat is when people take advantage of vulnerability and cause a negative impact on the network. If threat occurs it needs to be identified, and the associated vulnerabilities need to be addressed to minimize the risk.  As of today, most of the hackers are interested in hacking services such as HTTP (TCP Port 80) and HTTPS (TCP Port 443), which are open in many networks. By using access control devices, they can detect malicious exploits aimed at these services. Now these days applications...

Words: 1060 - Pages: 5

Premium Essay

Pc Security

...Improving Web Application Security Threats and Countermeasures Forewords by Mark Curphey, Joel Scambray, and Erik Olson Improving Web Application Security Threats and Countermeasures patterns & practices J.D. Meier, Microsoft Corporation Alex Mackman, Content Master Srinath Vasireddy, Microsoft Corporation Michael Dunner, Microsoft Corporation Ray Escamilla, Microsoft Corporation Anandha Murukan, Satyam Computer Services Information in this document, including URL and other Internet Web site references, is subject to change without notice. Unless otherwise noted, the example companies, organizations, products, domain names, e-mail addresses, logos, people, places and events depicted herein are fictitious, and no association with any real company, organization, product, domain name, e-mail address, logo, person, place or event is intended or should be inferred. Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), or for any purpose, without the express written permission of Microsoft Corporation. Microsoft, MS-DOS, Windows, Windows NT, Active Directory, BizTalk, IntelliSense, MSDN, Visual Basic, Visual C#, Visual C++, and Visual Studio are either registered trademarks or trademarks of Microsoft...

Words: 83465 - Pages: 334

Free Essay

Df Sdfsdf Sdfsdf Sdfsdfsdf

...THREAT MODELING AND ITS USAGE IN MITIGATING SECURITY THREATS IN AN APPLICATION Thesis Submitted in partial fulfillment of the requirements for the degree of MASTER OF TECHNOLOGY in COMPUTER SCIENCE & ENGINEERING - INFORMATION SECURITY by EBENEZER JANGAM (07IS02F) DEPARTMENT OF COMPUTER ENGINEERING NATIONAL INSTITUTE OF TECHNOLOGY KARNATAKA SURATHKAL, MANGALORE-575025 JULY, 2009 Dedicated To My Family, Brothers & Suraksha Group Members DECLARATION I hereby declare that the Report of the P.G Project Work entitled "THREAT MODELING AND ITS USAGE IN MITIGATING SECURITY THREATS IN AN APPLICATION" which is being submitted to the National Institute of Technology Karnataka, Surathkal, in partial fulfillment of the requirements for the award of the Degree of Master of Technology in Computer Science & Engineering - Information Security in the Department of Computer Engineering, is a bonafide report of the work carried out by me. The material contained in this report has not been submitted to any University or Institution for the award of any degree. ……………………………………………………………………………….. (Register Number, Name & Signature of the Student) Department of Computer Engineering Place: NITK, SURATHKAL Date: ............................ CERTIFICATE This is to certify that the P.G Project Work Report entitled " THREAT MODELING AND ITS USAGE IN MITIGATING SECURITY THREATS IN AN APPLICATION" submitted by Ebenezer Jangam (Register Number:07IS02F)...

Words: 18945 - Pages: 76

Premium Essay

Planning for Security

...John Moura Chapter 2: Planning for Security Review Questions 1. Describe the essential parts of planning. How does the existence of resource constraints affect the need for planning? Answer: Organizational planning, described below, and Contingency planning, which focuses on planning or unforeseen events. Organizations must be able to forecast their needs relative to available resources as best they can to insure best decision making. 2. What are the three common layers of planning? How do they differ? Answer: Strategic – lays out long term goals, Tactical – more short term focus, Operational – daily and on-going operation goals 3. Who are the stakeholders? Why is it important to consider their views when planning? Answer: Stakeholders are individuals, groups of individuals, or organization that have a ‘stake’ or are affected by organizational decisions. When planning, an organization must take into consideration all stakeholders in order to evaluate planning decisions properly and resourcefully. 4. What is a mission statement? Why is it important? What does it contain? Answer: Mission statement – explicitly explains what the organizations business is and its intended areas of operations. 5. What is a vision statement? Why is it important? What does it contain? Answer: Vision statement – expresses what the organization wants to be 6. What is a values statement? Why...

Words: 945 - Pages: 4

Premium Essay

Hello Hello

...https://www.owasp.org/index.php/Category:Threat_Agent May 15, 2012 - The term Threat Agent is used to indicate an individual or group that can ... Organized Crime and Criminals: Criminals target information that is of value ... Threat Risk Modeling is an activity to understand the security in an application. ... NET Project · Principles · Technologies · Threat Agents · Vulnerabilities ... Threat (computer) - Wikipedia, the free encyclopedia https://en.wikipedia.org/wiki/Threat_(computer) A more comprehensive definition, tied to an Information assurance point of view, can be found ... National Information Assurance Glossary defines threat as: .... OWASP: relationship between threat agent and business impact ... management principles, the countermeasures in order to accomplish to a security strategy set up ... Principles of Information Security - Page 40 - Google Books Result https://books.google.com.pk/books?isbn=1305176731 Michael E. Whitman, ‎Herbert J. Mattord - 2014 -...

Words: 598 - Pages: 3

Premium Essay

Cybercrime

...Communication Technologies (ICT) has become the backbone of many organizations. Particularly, the internet has become an important aspect through which education institutions use to carry out research, communicate and innovate. Even through this evolution has brought many benefits but also it has also brought serious threats such as cyber-attacks that has been demonstrated over the past few years through acts of cyber espionage and cyber-crime through the virtual space. In this context, the University of Dar es Salaam needs to develop policies towards cyber threats even through this has often be clustered and fragmented. Using theoretical and conceptual models this paper provides an informed understanding and critical assessment of the University of Dar es Salaam cyber security policy through addressing the following research questions: What are the IT risk management policy and systems that can be developed for the University of Dar es salaam? The primary data is collected through surveys, and interviews that are open ended and close ended. The results of the paper demonstrated that colleges and universities have been a target for cyber-attacks due to the fact that of the vast amount of computing power they possess, and they provide open access to their constituents and to the public. The research also showed that University of Dar es Salaam doesn’t have a comprehensive IT security risk management policy or guidelines that will guide the business process in the event of an IT security...

Words: 7435 - Pages: 30