Premium Essay

Penetration Testing

In:

Submitted By ecaep5791
Words 1752
Pages 8
Using penetration testing to enhance your company's security

Based on the fundamental principle that prevention is better than cure, penetration testing (pen-testing) is essentially an information assurance activity to determine if information is appropriately secured. Conducted by penetration testers, sometimes referred to as ‘white hats’ or ethical hackers, these tests use the same tools and techniques as the bad guys (‘black hat hackers’), but do so in a controlled manner with the express permission of the target organization.
Vulnerability scans versus pen-testing
A common area of confusion is the relationship between vulnerability scanning (automated) and pen-testing (expert-driven manual testing). Both involve a proactive and concerted attempt to identify vulnerabilities that could expose the organization to a potential malevolent attack.
Vulnerability scanners are great at identifying ‘low-hanging’ vulnerabilities, such as common configuration mistakes or unpatched systems that offer an easy target for attackers. What they are unable to determine is the context or nature of the asset or data at risk. They are also less able than humans to identify unknown-unknowns (things not already on the risk register, or which haven't been theorized by the organization as potential security issues). Good pen-testing teams, however, do this very well.
For instance, pen-testers can give countless examples of engagements where an environment was previously scanned only for vulnerabilities. When the same environment is subjected to a pen-test, the pen-testers manage to compromise a number of systems, gain unauthorized domain administrator or root access to systems, and ultimately gain unauthorized access to sensitive data. One final distinction is that vulnerability scans are unable to process certain types of security issues, such as subtle business logic flaws that

Similar Documents

Premium Essay

Penetration Testing

...Compromise 5 2. Goals and Objectives 6 3. Penertation testing Methodology 2.1 Penetration test plans 2.2 NIST penertation testing documentation 2.3 Web application penertation testing 2.4 E-commerece penertation testing 2.5 Network penetration testing 2.6 Common tools and applications for peneration testing 7 2.7 Black box testing, grey box testing, Black/grey box testing 2.8 Social engineering testing 7 3. Test Plan 15 3.1 Task 3.1 Reporting 3.1 Schedule 3.2 Limitation of Liability 3.3 End of Testing 3.1 Unanswered Questions 10 3.4 Signatures 8 3.1 Authorization Letter 8 4. Conclusion 11 5. Bibiography 11 Acronyms 22 Appendix A – Test Case Procedures 23 Abstract This document is a proposal with a series of activities undertaken to identify and exploit security vulnerabilities. It helps confirm the effectiveness or ineffectiveness of the security measures that have been implemented. This proposal provides an understanding of penetration testing. It discusses the benefits, the strategies and the mythology of conducting penetration testing. The mythology of penetration testing includes three phases: test preparation, test and test analysis. Key Words: Security Testing, Vulnerability Assessment, Penetration Testing, Web Application Penetration Testing. What is a Penetration test? Penetration tests are a great way to identify vulnerabilities that...

Words: 1995 - Pages: 8

Premium Essay

It Penetration Testing

...Author Retains Full Rights This paper is from the SANS Penetration Testing site. Reposting is not permited without express written permission. Interested in learning more? Check out the list of upcoming events offering "Hacker Techniques, Exploits & Incident Handling (SEC504)" at https://pen-testing.sans.org/events/ Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 A Management Guide to Penetration Testing David A. Shinberg © SANS Institute 2003, © SA NS In sti tu As part of GIAC practical repository. te 20 03 ,A ut ho rr Version 2.1a eta Practical Assignment ins SANS Hacker Techniques, Exploits, and Incident Handling (GCIH) fu ll r igh ts. Author retains full rights. Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 Abstract Penetration tests are an excellent method for determining the strengths and weaknesses of a network consisting of computers and network devices. However, the process of performing a penetration test is complex, and without care can have disastrous effects on the systems being tested. This paper provides guidance, primarily focused around planning and management, on how to conduct a penetration test comprised of five phases – Preparation, Public Information, Planning, Execution and Analysis and Reporting. However, due to the technical and sometimes sensitive nature of penetration testing only a cursory overview how to compromise a system is provided...

Words: 4111 - Pages: 17

Premium Essay

Network Penetration Testing

...FULL BREACH PENETRATION TEST   1. Reconnaissance.   a.    Establish active and inactive routes into the property. b.    Establish Contractor routines (Cleaners, Builders, Electricians, Technician etc) c.    Establish Courier routines d.    Establish employee routines, (Social Engineering) e. Obtain ID card/s, (Theft or Falsify)   2. Gain entry to the building. (Pretext, Deceit, Employment)   a.    Establish Office layout b.    Establish Sensitive offices (Including ComCen and IT rooms) c.    Establish Evacuation routines    3. Acquisition of Intelligence.   a.    Obtain Hard & Soft Copy Information b.    Obtain Top Managerial Personal Information, (Addresses etc) c. (Optional deployment of Ethical Hacking)   4. Disruption/Sabotage   a.    Insertion of dummy explosive/incendiary devices (Packages, Letter Bombs etc). b.    Abduction plan 5. Report The time frame is variable dependent on current security protocols and staff awareness. Client Network Penetration Testing Proposal Document Reference xxx-xxxx-xx Contents 1 Background 3 2 Scope 4 2.1 Types of Attack 4 2.2 Report 5 2.2.1 Executive Summary 5 2.2.2 Technical Report 5 2.2.3 Recommendations 5 2.2.4 Security Policy 5 3 Phase 1 – Internal 6 3.1 Scope 6 3.2 Deliverable 6 4 Phase 2 – Internet 7 4.1 Scope 7 4...

Words: 2185 - Pages: 9

Premium Essay

Operating Systems Dependency on Penetration Testing

...Operating Systems Dependency on Penetration Testing Michael S. Self University of Maryland University College-Europe Table of Contents Abstract………………………………………………………………………………..…………..3 History and Purpose of Penetration Testing……………………….......................…..………….4 Techniques and Tools for Performing Penetration Testing………….………….……..…………5 Example of Penetration Test Process………………………………....………...…….………….6 References…………………………………………………………………………………………7 Abstract This report will encompass penetration testing of operating systems. It first explains the evolution of penetration testing, and what purpose it serves. It then describes techniques and tools used to perform the tests. The report will conclude with an example of a penetration test. Operating Systems Dependency on Penetration Testing History and Purpose of Penetration Testing According to Pfleeger & Pfleeger 2011 in their book titled ‘Security in Computing’, penetration testing, or pentesting, is a technique used in computer security which an individual, or team of experts purposely tries to hack a computer system. Penetration started as a grey art that was often practiced in an unstructured and undisciplined manner by reformed or semi-reformed hackers. They used their own techniques and either their ‘home grown’ tools, or borrowed and traded ideas with associates. There was little reproducibility or consistency of results or reporting, and as a result the services were hard to integrate into...

Words: 1151 - Pages: 5

Premium Essay

What Is Penetration Testing?

...What is penetration testing? Penetration testing is a way of trying to exploit the weaknesses of an organizations security defenses. Penetration testing may come in many forms and test different types liabilities. A few years ago people debated as to whether or not penetration testing was even needed. Now most people realize it is absolutely necessary. Although most people, when thinking of security breaches, think of network security in relation to hackers, there are many other security areas that must be tested. Some of these areas are physical security, telecommunications security, and environmental security. Other areas that may be tested are operating systems and applications, and social engineering. All of these areas are vital to the security of an organization. A breach in any of these systems may cause great detriment to the organization financially and a degradation of customer trust. Application and username/password weaknesses may be tested by using automated tools. These tools may also be used to find harmful software (virus, malware) which may lead to unlawful access to a company’s system. The best penetration tools supply the following options: 1. Easily deployed, configured and used 2. Scans systems easily 3. Distinguishes weaknesses based on severity 4. Verification of weakness automated 5. Test weakness previously found to make sure they are no longer viable 6. Able to produce logs and reports on the weakness of the system Not all weaknesses...

Words: 1495 - Pages: 6

Free Essay

Vulnerability Asses Vulnerability Assessment System Penetration and Analysis Testingsment System Penetration and Analysis Testing

...| Vulnerability Assessment System Penetration and Analysis Testing | |Memo | Internal Penetration Testing Tool and Purchase | | | | With the recent attack/hack on agency's network town police department authorities came to a decision to conduct a complete assessment on network vulnerabilities. The main goal of this memo is to assess or evaluate the network penetration tools available in the market. Compare the tools. Cost to buy and implement these tools internally. Hire a professional service to evaluate these tools. In this memo we will cover the internal implementation at high level. In the market there are many penetration tools like a. Nmap - Worlds Best Port Scanner b. Nessus - Vulnerability Scanner c. Metasploit - Exploit framework For testing Vulnerabilities I picked the above three mentioned tools which are widely used in many organizations and would be perfect for this scenario. The penetration tools that could be used to conduct a vulnerability analysis are; Nmap and Nessus which provide a number of penetration testing techniques such as port scanning, Credentialed and uncredentialed scans, enumeration, patch...

Words: 1156 - Pages: 5

Premium Essay

Nothing Yet

...Conducting a Penetration Test on an Organization This document is decided to give readers an outlook on how a penetration test can be successfully done on an organization. A methodology has been drawn out in this document to allow readers to be acquainted with the process that penetration testers go through to conduct a penetration test. Copyright SANS Institute Author Retains Full Rights AD Conducting a Penetration Test on an Organization TABLE OF CONTENTS PAGE Abstract 2 Bibliography ut ho Conclusion rr Limitation of Penetration Testing eta ins The Process and Methodology Planning and Preparation Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 Information Gathering and Analysis Vulnerability Detection Penetration Attempt Analysis and Reporting Cleaning Up fu ll r igh ts. What is a Penetration Test? 2 3 3 4 6 7 9 9 10 10 11 12 14 Appendix A: Netcraft (www.netcraft.com) results on www.sans.org Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 Chan Tuck Wai (twchan001) © SA Full name: Chan Tuck Wai GIAC userID: twchan001 Course: Security Essentials Version: First (Original Submission) Conference Location: Malaysia NS In sti DETAILS tu te 20 Appendix B: Penetration Testing Tools 02 ,A Page 1 © SANS Institute 2002, As part of the Information Security Reading Room. Author retains full rights. Conducting a Penetration Test on an Organization ...

Words: 5729 - Pages: 23

Premium Essay

Metasploit Vulnerability Scanner Executive Proposal

...Metasploit Vulnerability Scanner Executive Proposal Paul Dubuque Table of Contents Page 3 Executive Summary Page 5 Background Information Page 6 Recommended Product Page 7 Product Capabilities Page 10 Cost and Training Page 11 References Page 13 Product Reviews Executive Summary To: Advanced Research Corporation Mr. J. Smith, CEO; Ms. S. Long, V.P. Mr. W Donaldson, CCO; Mr. A. Gramer, CCO & Mr. B. Schuler, CFO CC. Ms. K. Young, MR. G. Holdsoth From: P. Dubuque, IT Manager Advance Research Corporation (ARC) has grown rapidly during the last five years and has been very successful in developing new and innovative devices and medicines for the health care industry. ARC has expanded to two locations, New York, NY and Reston, VA which has led to an expanded computer network in support of business communications and research. ARC has been the victim of cyber-attacks on its network and web site, as well as false alegations of unethical practices. ARC’s network is growing, with over two thousand devices currently and reaching from VA to NY. ARC needs to ensure better security of communications, intellectual property (IP) and public image, all of which affect ARC’s reputation with the public and investors. ARC has previously limited information technology (IT) expenditures to desktop computers and network infrastructure hardware such as routers, firewalls and servers. It is imperative that ARC considers information security (IS) and begins to invest in products...

Words: 2593 - Pages: 11

Free Essay

It Security

...A. Memo of Record: Permission to purchase a network penetration tool 1. Three Possible Network Penetration Testing Tools: Three possible network penetration tools that can be used in this scenario to perform a Vulnerability Assessment (VA) are; Backtrack, Core Impact Pro, and Sword&Shield Enterprise Security solutions. Each product provides a number or penetration techniques such as scanning, enumeration, network mapping, packet sniffing, and password cracking. Each product requires a different level of user and/or contractor knowledge to perform the VA. Backtrack is a LINUX distribution that requires the Information Technology (IT) department to install and perform in house testing. This product is very low cost but requires extensive hours to learn and perform testing using the applications provided in this distribution. Backtrack provides the full range of tests; network, mapping, enumeration, sniffing, and cracking. When used in a Microsoft Windows environment can go undetected by most security appliances internal to the network. Backtrack can be used both as an external penetration tool and an internal (client side) vulnerability scanner. Many Hacker tools are built in to Backtrack and additional plugins make this a powerful tool for penetration testing (PENtest). Core Impact Pro (CIP) provides a software solution that automates the penetration testing process. Core can provide technical assistance and/or perform independent PENtest services. (Core Security Technologies...

Words: 362 - Pages: 2

Premium Essay

Vulnerability Analysis Paper

...resources (innovation, procedures, individuals) and to recognize exploitable vulnerabilities. On the off chance that this stage is not legitimately finished, it can bring about a fizzled penetration test (“PTES Technical”, 2012). • Testing: The penetration tester saw on work board that MSSQL information is an unquestionable requirement, however is it available from the Internet or if inside test, is it open from any VLAN. This is the thing that testing will help the penetration tester decide. Port filtering, flag grabbing, directory listing, insurance mechanism identification, and web application scanning are a percentage of the tasks completed at...

Words: 825 - Pages: 4

Premium Essay

It-255

...IT255 Introduction to Information Systems Security Unit 5 Importance of Testing, Auditing, and Monitoring © ITT Educational Services, Inc. All rights reserved. Learning Objective Explain the importance of security audits, testing, and monitoring to effective security policy. IT255 Introduction to Information Systems Security © ITT Educational Services, Inc. All rights reserved. Page 2 Key Concepts  Role of an audit in effective security baselining and gap analysis  Importance of monitoring systems throughout the IT infrastructure  Penetration testing and ethical hacking to help mitigate gaps  Security logs for normal and abnormal traffic patterns and digital signatures  Security countermeasures through auditing, testing, and monitoring test results IT255 Introduction to Information Systems Security © ITT Educational Services, Inc. All rights reserved. Page 3 EXPLORE: CONCEPTS IT255 Introduction to Information Systems Security © ITT Educational Services, Inc. All rights reserved. Page 4 Purpose of an IT Security Assessment Check effectiveness of security measures. Verify access controls. Validate established mechanisms. IT255 Introduction to Information Systems Security © ITT Educational Services, Inc. All rights reserved. Page 5 IT Security Audit Terminology  Verification  Validation  Testing  Evaluation IT255 Introduction to Information Systems Security © ITT Educational Services, Inc. All rights reserved...

Words: 799 - Pages: 4

Premium Essay

Conducting a Penetration Test on an Organization

...Interested in learning more about security? SANS Institute InfoSec Reading Room This paper is from the SANS Institute Reading Room site. Reposting is not permitted without express written permission. Conducting a Penetration Test on an Organization This document is decided to give readers an outlook on how a penetration test can be successfully done on an organization. A methodology has been drawn out in this document to allow readers to be acquainted with the process that penetration testers go through to conduct a penetration test. AD Copyright SANS Institute Author Retains Full Rights Conducting a Penetration Test on an Organization TABLE OF CONTENTS PAGE 2 What is a Penetration Test? 2 fu ll r igh ts. Abstract eta ins The Process and Methodology Planning and Preparation Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 Information Gathering and Analysis Vulnerability Detection Penetration Attempt Analysis and Reporting Cleaning Up rr Limitation of Penetration Testing ut ho Conclusion 10 10 Appendix A: Netcraft (www.netcraft.com) results on www.sans.org 12 Appendix B: Penetration Testing Tools 14 tu te 20 ,A 11 02 Bibliography 3 3 4 6 7 9 9 sti DETAILS © SA NS In Full name: Chan Tuck Wai GIAC userID: twchan001 Course: Security Essentials Version: First (Original Submission) Conference Location: Malaysia Key fingerprint...

Words: 5638 - Pages: 23

Premium Essay

Nothing

...used to attack the system itself. This is vital to any hacker’s object, since it reveals the information needed to access the target. 6. To avoid detection a good hacker will always cover their tracks. This is done by purging any information in the system that could even minutely show the trace that someone was there. You must be careful when doing this because sometimes it’s not what’s there that gets the hacker busted but what wasn’t. 7. Any good hacker will always leave some sort of a backdoor into the system. This allows for easy access at will. 8. I would use that key and keep testing. Just because you find one vulnerability doesn’t mean there won’t be more. The more you find the better your report will be. 9. NIST SP 800-115 is the document that encompasses security testing and penetration testing. 10. Planning, Discovery, Attack, and Reporting 11. An internal penetration test will show you where your weaknesses are without the risk of compromising your network or data. 12. A time when a contracted pen tester should not compromise or access a system is whenever work productivity will be hindered. A pen tester should not compromise a system during work hours if it will prevent the company from completing...

Words: 451 - Pages: 2

Free Essay

Cmit 321 Final Exam

...CMIT 321 Final Exam Click Link Below To Buy: http://hwaid.com/shop/cmit-321-final-exam/ Written 2016 Attempt Score: 121 / 125 - 96.8 % Final Exam Question 1 1 / 1 point __________ is the exploitation of an organization's telephone, dial, and private branch exchange (PBX) system to infiltrate the internal network in order to abuse computing resources. a. War driving b. Line dialing c. PBX driving d. War dialing View Feedback Question 2 1 / 1 point __________ cryptography is the most common method on the Internet for authenticating a message sender or encrypting a message. a. Symmetric b. Hash-based c. Private-key d. Public-key View Feedback Question 3 1 / 1 point __________ is a lightweight Knoppix version cut to 50 MB for a business-card-sized CD. a. Gnoppix b. GeeXboX c. Morphix d. Damn Small Linux View Feedback Question 4 1 / 1 point The __________ utility tests the integrity of an ODBC data source. a. odbcping b. ASPRunner c. FlexTracer d. DbEncrypt View Feedback Question 5 1 / 1 point In the TCP/IP stack, the __________ layer is where applications and protocols, such as HTTP and Telnet, operate. a. Internet b. network c. transport d. application View Feedback Question 6 1 / 1 point Attackers can use a simple test to find out if an application is vulnerable to an OLE DB error. They can fill in the username and password...

Words: 4865 - Pages: 20

Free Essay

Capstone Week 1 Assignment 1

...service provider that started with only 4 employees in 2002 that services mostly state and federal agencies of various sizes. The firm’s annual gross sales are currently at 1.6 million U.S. dollars. When our firm first started, we focused on database performance tuning and security services for database applications. 4 years later, our firm improved to provide complete security services such as, penetration testing, policy creation, regulatory compliance assistance and assessments. Currently our firm looks to operate in a more secure manner by addressing security related issues of government and mid-sized organizations. We currently have our headquarters and only office in a different state from the RFP state. We are now up to 22 full-time employees. 8 Employees that will be working on the new prospective products and services are certified professionals. 5 have a CISSP certifications, 4 hold a CISM certification, 4 hold a GIAC and GSEC certifications and 6 hold other GIAC certifications. We have won four major contracts in the last four years for vulnerability assessments and penetration tests. We do not offer source code review to assess security and do not employ development security specialists. Positive Gaps: • Been in business for 5 consecutive years • Reported annual gross sales of more than one million dollars • Presented 4 references in last four years similar to requirements of this document. • Have four people who have a CISSP and CISM certifications...

Words: 290 - Pages: 2