SlideShare a Scribd company logo
1 of 17
Presented By: Rajat Kumar
Deepak kumar
Bareshaida shaik
Wasim akthar
Rustam khan
• A security audit is a systematic evaluation of the security of a
company's information system by measuring how well it
conforms to a set of established criteria.
• A thorough audit typically assesses the security of the
system's physical configuration and environment, software,
information handling processes, and user practices
• Policy based
• Assessment of risk
• Examines site methodologies and practices
• Dynamic
• Communication
• "The world isn’t run by weapons anymore, or energy, or money.
It’s run by little ones and zeros, little bits of data... There’s a war
out there... and it’s not about who’s got the most bullets. It’s about
who controls the information.“
• Determine Vulnerable Areas
• Obtain Specific Security Information
• Allow for Remediation
• Check for Compliance
• Ensure Ongoing Security
• A security audit is necessary for every organization using
the Internet.
 A ongoing process that must be tried and improved to cope
up with the ever-changing and challenging threats.
 Should not be feared of being audited. Audit is good
practice.
• External Audit
• Public information collection
• External Penetration
• Non-destructive test
• Destructive test
• Internal Audit
• Confidential information collection
• Security policy reviewing
• Internal Penetration
• Change Management
• Hackers view of the network
• Simulate attacks from outside
• Point-in-time snapshots
• Can NEVER be 100%
• Search for information about the target and its critical
services provided on the Internet.
• Network Identification
• Identify IP addresses range owned/used
• Network Fingerprinting
• Try to map the network topology
• Perimeter models identifications
• OS & Application fingerprinting
• OS finger printing
• Port scanning to define services and application
• Banner grabbing
• Do not make ANY changes to the systems or networks
• Do not impact processing capabilities by running scanning/
testing tools during business hours or during peak or critical
periods
• Always get permission before testing
• Be confidential and trustworthy
• Do not perform unnecessary attacks
• Plan the penetration process
• Search for vulnerabilities for information gathered and
obtain the exploits
• Conduct vulnerabilities assessments (ISO 17799)
• Non-destructive test
• Scans / test to confirm vulnerabilities
• Make SURE not harmful
• Destructive test
• Only for short term effect
• Done from various locations
• Done only off-peak hours to confirm effect
• Record everything
• Save snapshots and record everything for every test done
even it returned false result
• Conducted at the premises
• A process of hacking with full knowledge of the network
topology and other crucial information.
• Also to identify threats within the organization
• Should be 100% accurate.
• Must be cross checked with external penetration report.
• Everything starts
with the security
policy
• If there is no policy,
there is not need of
security audit.
Policy
Standards
Procedures, Guidelines
& Practices
• Policies are studied properly and classified
• Identify any security risk exist within the policy
• Interview IT staffs to gain proper understanding of the
policies
• Also to identify the level of implementation of the policies.
• Discussion of the network topology
• Placement of perimeter devices of routers and firewalls
• Placement of mission critical servers
• Existence of IDS (Intrusion detection system)
• Logging
• Location of devices on the network
• Redundancy and backup devices
• Staging network
• Management network
• Monitoring network
• Other network segmentation
• Cabling practices
• Remote access to the network
For Internal penetration test, it can divided to few
categories
• Network
• Perimeter devices
• Servers and OS
• Application and services
• Monitor and response
Cyber Security –PPT

More Related Content

What's hot

What's hot (20)

What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awareness
 
Network security
Network securityNetwork security
Network security
 
Network Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and TechniquesNetwork Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and Techniques
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standards
 
Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber Security
 
Introduction to Information Security
Introduction to Information Security Introduction to Information Security
Introduction to Information Security
 
Ransomware
RansomwareRansomware
Ransomware
 
Cyber warfare
Cyber warfareCyber warfare
Cyber warfare
 
Introduction to cyber security amos
Introduction to cyber security amosIntroduction to cyber security amos
Introduction to cyber security amos
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Information security governance
Information security governanceInformation security governance
Information security governance
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness
 
Information Security Blueprint
Information Security BlueprintInformation Security Blueprint
Information Security Blueprint
 
History and future cybercrime
History and future cybercrimeHistory and future cybercrime
History and future cybercrime
 
Cybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by AdamCybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by Adam
 
Data Security - English
Data Security - EnglishData Security - English
Data Security - English
 

Viewers also liked

Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16
James Rutt
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
Stephen Lahanas
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
Lipsita Behera
 

Viewers also liked (13)

Cyber Security PPT
Cyber Security PPTCyber Security PPT
Cyber Security PPT
 
Development of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and OrganisationDevelopment of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and Organisation
 
Being the best cybersecurity strategy - Failing Forward
Being the best cybersecurity strategy - Failing ForwardBeing the best cybersecurity strategy - Failing Forward
Being the best cybersecurity strategy - Failing Forward
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
 
2017 Cybersecurity Predictions
2017 Cybersecurity Predictions2017 Cybersecurity Predictions
2017 Cybersecurity Predictions
 
Cyber security threats for 2017
Cyber security threats for 2017Cyber security threats for 2017
Cyber security threats for 2017
 
CyberSecurity Vision: 2017-2027 & Beyond!
CyberSecurity Vision: 2017-2027 & Beyond!CyberSecurity Vision: 2017-2027 & Beyond!
CyberSecurity Vision: 2017-2027 & Beyond!
 
Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 

Similar to Cyber Security –PPT

Similar to Cyber Security –PPT (20)

CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
CISM_WK_3.pptx
CISM_WK_3.pptxCISM_WK_3.pptx
CISM_WK_3.pptx
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
Incident response
Incident responseIncident response
Incident response
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
L1_Introduction.pptx
L1_Introduction.pptxL1_Introduction.pptx
L1_Introduction.pptx
 
Cyber security series vulnerability assessments
Cyber security series   vulnerability assessmentsCyber security series   vulnerability assessments
Cyber security series vulnerability assessments
 
CISSP - Security Assessment
CISSP - Security AssessmentCISSP - Security Assessment
CISSP - Security Assessment
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
 
What to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breachWhat to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breach
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentals
 

Cyber Security –PPT

  • 1. Presented By: Rajat Kumar Deepak kumar Bareshaida shaik Wasim akthar Rustam khan
  • 2. • A security audit is a systematic evaluation of the security of a company's information system by measuring how well it conforms to a set of established criteria. • A thorough audit typically assesses the security of the system's physical configuration and environment, software, information handling processes, and user practices • Policy based • Assessment of risk • Examines site methodologies and practices • Dynamic • Communication
  • 3. • "The world isn’t run by weapons anymore, or energy, or money. It’s run by little ones and zeros, little bits of data... There’s a war out there... and it’s not about who’s got the most bullets. It’s about who controls the information.“
  • 4. • Determine Vulnerable Areas • Obtain Specific Security Information • Allow for Remediation • Check for Compliance • Ensure Ongoing Security
  • 5. • A security audit is necessary for every organization using the Internet.  A ongoing process that must be tried and improved to cope up with the ever-changing and challenging threats.  Should not be feared of being audited. Audit is good practice.
  • 6. • External Audit • Public information collection • External Penetration • Non-destructive test • Destructive test • Internal Audit • Confidential information collection • Security policy reviewing • Internal Penetration • Change Management
  • 7. • Hackers view of the network • Simulate attacks from outside • Point-in-time snapshots • Can NEVER be 100%
  • 8. • Search for information about the target and its critical services provided on the Internet. • Network Identification • Identify IP addresses range owned/used • Network Fingerprinting • Try to map the network topology • Perimeter models identifications • OS & Application fingerprinting • OS finger printing • Port scanning to define services and application • Banner grabbing
  • 9. • Do not make ANY changes to the systems or networks • Do not impact processing capabilities by running scanning/ testing tools during business hours or during peak or critical periods • Always get permission before testing • Be confidential and trustworthy • Do not perform unnecessary attacks
  • 10. • Plan the penetration process • Search for vulnerabilities for information gathered and obtain the exploits • Conduct vulnerabilities assessments (ISO 17799) • Non-destructive test • Scans / test to confirm vulnerabilities • Make SURE not harmful • Destructive test • Only for short term effect • Done from various locations • Done only off-peak hours to confirm effect • Record everything • Save snapshots and record everything for every test done even it returned false result
  • 11. • Conducted at the premises • A process of hacking with full knowledge of the network topology and other crucial information. • Also to identify threats within the organization • Should be 100% accurate. • Must be cross checked with external penetration report.
  • 12. • Everything starts with the security policy • If there is no policy, there is not need of security audit. Policy Standards Procedures, Guidelines & Practices
  • 13. • Policies are studied properly and classified • Identify any security risk exist within the policy • Interview IT staffs to gain proper understanding of the policies • Also to identify the level of implementation of the policies.
  • 14. • Discussion of the network topology • Placement of perimeter devices of routers and firewalls • Placement of mission critical servers • Existence of IDS (Intrusion detection system) • Logging
  • 15. • Location of devices on the network • Redundancy and backup devices • Staging network • Management network • Monitoring network • Other network segmentation • Cabling practices • Remote access to the network
  • 16. For Internal penetration test, it can divided to few categories • Network • Perimeter devices • Servers and OS • Application and services • Monitor and response