SlideShare a Scribd company logo
1 of 25
Vulnerability Assessment and
Penetration Testing
Abu Sadat Mohammed Yasin
Programmer/Asst.Systems Analyst (DD)
Information Systems & Development Department
Bangladesh Bank, Head Office.
Introduction
• IT/Computer/Cyber Security.
• Security is a journey and not a destination.
• CIA Triad.
•Confidentiality (being safe
from unauthorized access)
•Integrity (correctness and
comprehensiveness of data)
•Availability (resources are
always available to
authorized user)
What Is Vulnerability Assessment and
Penetration Testing?
• Vulnerability
• VAPT are two types of vulnerability testing.
– Vulnerability Assessments
– Penetration Testing
Vulnerability Assessment
• Search systems for known vulnerabilities.
• Vulnerability Assessment/Scans/Testing
• It’s a process to probe system from known
vulnerabilities.
Process of Vulnerability Assessment
1. Goals & Objectives
2. Scope
1. Black Box Testing
2. White Box Testing
3. Gray Box Testing
3. Information Gathering
4. Vulnerability Detection
5. Information Analysis and Planning
Types of Vulnerabilities Assessment
1. Host Based
2. Network Based
3. Database Based
Benefits of Vulnerability Assessment
• Some freeware tools are available.
• Identifies almost all known vulnerabilities
• Extremely automated for scanning.
• Easy to run on a regular basis.
Weaknesses of Vulnerabilities
Assessment
• Have high false positive rate.
• Easily detect by Intrusion Detection System
firewall.
• Cause a denial of services by generating bulk
of packets.
• Often fail to notice latest vulnerabilities.
Tools for Vulnerability Assessment
• OpenVAS
– The scan engine of OpenVAS is updated with the Network
Vulnerability Tests on a regular basis.
– OpenVAS scanner is a complete vulnerability assessment tool that is
used to spot issues related to security in the servers and other devices
of the network.
• Nmap
– Nmap (Network Mapper) is a free and an open source security
scanner used to determine hosts and services on a network by
structuring the map of the computer network.
• Wireshark
– Wireshark has a special feature like it captures the issues online and
performs the analysis offline
– Wireshark has the capability of deeply inspecting many protocols with
further more added all the time.
Penetration Testing
• Attempts to exploit vulnerabilities to
penetrate a system.
• Penetration Testing/Ethical Hacking.
Methodology of Penetration Testing
• A zero-knowledge Test
• A full knowledge Test
• A partial knowledge Test
Process of Penetration Testing
1. Scope test Plan.
2. Identify Potential Vulnerabilities.
3. Attempt Vulnerability Exploitation.
4. Document Finding
5. Provide Detailed and Remediation Steps
6. Populate Workflow Management Portal
Penetration Testing Strategies
• External Testing
• Internal Testing
Benefits of Penetration Testing
• Test network or system using the tools and
techniques that attackers use.
• Demonstrate at what depth vulnerabilities can
be exploited.
• Validate vulnerabilities.
• Can provide the realism and evidence needed
to address security issue.
Weaknesses of Penetration Testing
• Labor intensive, require great expertise.
• Dangerous when conducted by inexperienced
tester.
• Revel source code to third party.
• Expensive.
• Some tools and methods may be banned by
agency regulation.
• Conducted in limited time period.
• If a service is not tested then there will be no
information about its security or insecurity.
Tools for Penetration Testing
• Sqlmap
– detect and exploite SQL injection.
• Kali Linux
– Opensource Operating System including various free tools.
• Aircrack-ng
– analyzing the weaknesses in a WiFi network.
– WEP and WPA-PSK keys, can be cracked by using this tool.
• Netsparker
– Identify vulnerabilities such as SQL Injection and Cross-site Scripting in web
applications and web APIs.
– verifies the identified vulnerabilities proving they are real and not false
positives.
• Metasploit
– One of the most advanced and popular Framework.
– It can be used on web applications, networks, servers etc
– works on Linux, Apple Mac OS X and Microsoft Window
Vulnerability Assessment Vs
Penetration Testing
Basis Vulnerability Assessment Penetration Testing
Definition Automatically identify weaknesses
via a software rather than manually.
Penetration testing is a form of stress
testing
which exposes weaknesses.
Strengths Run easily and quickly, freeware or
inexpensive tools available.
Imitate actual attacker process to
extend possible. Expensive, need
special experts.
Scope It will stop just before compromising
a system.
It will go as far as they can within
the scope of the contract.
Task Searches and checks the underlying
design to detect holes.
Intends to exploit the vulnerabilities
to probe the damage that could
result from the VA.
Frequency
At least quarterly, especially after
new equipment is loaded or the
network undergoes significant
changes
Once or twice a year, as well as
anytime the Internet-facing
equipment undergoes significant
changes
Vulnerability Assessment Vs
Penetration Testing
Basis VulnerabilityAssessment PenetrationTesting
Focus Lists known software
vulnerabilities that could be
exploited
Discovers unknown and
exploitable weaknesses in normal
business processes
Performed by Typically conducted by in-house
staff using authenticated
credentials; does not require a
high skill level
Best to use an independent
outside service and alternate
between two or three; requires a
great deal of skill
Value Detects when equipment could
be compromised
Identifies and reduces
weaknesses
Report A comprehensive technical
report that includes all identified
vulnerabilities, risk rankings, and
recommended remediation
activites.
A targeted summary narrative
that includes the successful attack
vector and recommended
remediation activities to close
that attack vendor.
Reasons for Vulnerability Existence
• Insecure coding practices
• Developer education not focused on security
• Limited testing budget and scope
• Disjoined security processes
• More resources outside than inside
• Misconfigurations
• Not updated.
Different Types of Vulnerabilities
• Missing data encryption
• OS command injection
• SQL injection
• Buffer overflow
• Missing authentication for critical function
• Missing authorization
• Unrestricted upload of dangerous file types
• Reliance on untrusted inputs in a security decision
• Cross-site scripting and forgery
• Download of codes without integrity checks
• Use of broken algorithms
• URL redirection to untrusted sites
• Path traversal
• Bugs
• Weak passwords
• Software that is already infected with virus
Different Types of Attacks
• Denial-of-service (DoS) and distributed denial-of-
service (DDoS) attacks
• Man-in-the-middle (MitM) attack
• Phishing and spear phishing attacks
• Drive-by attack
• Password attack
• SQL injection attack
• Cross-site scripting (XSS) attack
• Eavesdropping attack
• Birthday attack
• Malware attack
How VAPT Conduct
• Cyber Security Research Lab
• Computer Emergency Readiness Team
(CERT)
• Internal & External
• Consultant
• BGD eGov CERT
Why?
• ICT Security Policy
• Avoid network downtime due to breach.
• CIA Triad
• Enhancive effectiveness of an overall security
life cycle.
• Provide a strong basis for helping to
determine appropriate security budgets.
Live Demonstration
Thank You

More Related Content

What's hot

Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Mohammed Adam
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingAnurag Srivastava
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...Edureka!
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingYvonne Marambanyika
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application SecurityAbdul Wahid
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing ExplainedRand W. Hirt
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentalsCygnet Infotech
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesSoftware Guru
 

What's hot (20)

Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Application security
Application securityApplication security
Application security
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
 
Application Security
Application SecurityApplication Security
Application Security
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentals
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 

Similar to Vulnerability assessment and penetration testing

chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information SystemsKashfUlHuda1
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptxvamshimatangi
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber securityGeevarghese Titus
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsAlert Logic
 
Scanning web vulnerabilities
Scanning web vulnerabilitiesScanning web vulnerabilities
Scanning web vulnerabilitiesMohit Dholakiya
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 
Cyber-Security-Unit-4.pptx
Cyber-Security-Unit-4.pptxCyber-Security-Unit-4.pptx
Cyber-Security-Unit-4.pptxTikdiPatel
 
Thick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxThick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxAnurag Srivastava
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alAlert Logic
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsAlert Logic
 
What is penetration testing
What is penetration testingWhat is penetration testing
What is penetration testingsakshisoni076
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxkarthikvcyber
 
1 (20 files merged).ppt
1 (20 files merged).ppt1 (20 files merged).ppt
1 (20 files merged).pptseshas1
 

Similar to Vulnerability assessment and penetration testing (20)

chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 
Scanning web vulnerabilities
Scanning web vulnerabilitiesScanning web vulnerabilities
Scanning web vulnerabilities
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Cyber-Security-Unit-4.pptx
Cyber-Security-Unit-4.pptxCyber-Security-Unit-4.pptx
Cyber-Security-Unit-4.pptx
 
Thick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxThick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptx
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web Apps
 
penetration testing
penetration testingpenetration testing
penetration testing
 
What is penetration testing
What is penetration testingWhat is penetration testing
What is penetration testing
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 
1 (20 files merged).ppt
1 (20 files merged).ppt1 (20 files merged).ppt
1 (20 files merged).ppt
 
Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptx
 

Recently uploaded

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 

Recently uploaded (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

Vulnerability assessment and penetration testing

  • 1. Vulnerability Assessment and Penetration Testing Abu Sadat Mohammed Yasin Programmer/Asst.Systems Analyst (DD) Information Systems & Development Department Bangladesh Bank, Head Office.
  • 2. Introduction • IT/Computer/Cyber Security. • Security is a journey and not a destination. • CIA Triad. •Confidentiality (being safe from unauthorized access) •Integrity (correctness and comprehensiveness of data) •Availability (resources are always available to authorized user)
  • 3. What Is Vulnerability Assessment and Penetration Testing? • Vulnerability • VAPT are two types of vulnerability testing. – Vulnerability Assessments – Penetration Testing
  • 4. Vulnerability Assessment • Search systems for known vulnerabilities. • Vulnerability Assessment/Scans/Testing • It’s a process to probe system from known vulnerabilities.
  • 5. Process of Vulnerability Assessment 1. Goals & Objectives 2. Scope 1. Black Box Testing 2. White Box Testing 3. Gray Box Testing 3. Information Gathering 4. Vulnerability Detection 5. Information Analysis and Planning
  • 6. Types of Vulnerabilities Assessment 1. Host Based 2. Network Based 3. Database Based
  • 7. Benefits of Vulnerability Assessment • Some freeware tools are available. • Identifies almost all known vulnerabilities • Extremely automated for scanning. • Easy to run on a regular basis.
  • 8. Weaknesses of Vulnerabilities Assessment • Have high false positive rate. • Easily detect by Intrusion Detection System firewall. • Cause a denial of services by generating bulk of packets. • Often fail to notice latest vulnerabilities.
  • 9. Tools for Vulnerability Assessment • OpenVAS – The scan engine of OpenVAS is updated with the Network Vulnerability Tests on a regular basis. – OpenVAS scanner is a complete vulnerability assessment tool that is used to spot issues related to security in the servers and other devices of the network. • Nmap – Nmap (Network Mapper) is a free and an open source security scanner used to determine hosts and services on a network by structuring the map of the computer network. • Wireshark – Wireshark has a special feature like it captures the issues online and performs the analysis offline – Wireshark has the capability of deeply inspecting many protocols with further more added all the time.
  • 10. Penetration Testing • Attempts to exploit vulnerabilities to penetrate a system. • Penetration Testing/Ethical Hacking.
  • 11. Methodology of Penetration Testing • A zero-knowledge Test • A full knowledge Test • A partial knowledge Test
  • 12. Process of Penetration Testing 1. Scope test Plan. 2. Identify Potential Vulnerabilities. 3. Attempt Vulnerability Exploitation. 4. Document Finding 5. Provide Detailed and Remediation Steps 6. Populate Workflow Management Portal
  • 13. Penetration Testing Strategies • External Testing • Internal Testing
  • 14. Benefits of Penetration Testing • Test network or system using the tools and techniques that attackers use. • Demonstrate at what depth vulnerabilities can be exploited. • Validate vulnerabilities. • Can provide the realism and evidence needed to address security issue.
  • 15. Weaknesses of Penetration Testing • Labor intensive, require great expertise. • Dangerous when conducted by inexperienced tester. • Revel source code to third party. • Expensive. • Some tools and methods may be banned by agency regulation. • Conducted in limited time period. • If a service is not tested then there will be no information about its security or insecurity.
  • 16. Tools for Penetration Testing • Sqlmap – detect and exploite SQL injection. • Kali Linux – Opensource Operating System including various free tools. • Aircrack-ng – analyzing the weaknesses in a WiFi network. – WEP and WPA-PSK keys, can be cracked by using this tool. • Netsparker – Identify vulnerabilities such as SQL Injection and Cross-site Scripting in web applications and web APIs. – verifies the identified vulnerabilities proving they are real and not false positives. • Metasploit – One of the most advanced and popular Framework. – It can be used on web applications, networks, servers etc – works on Linux, Apple Mac OS X and Microsoft Window
  • 17. Vulnerability Assessment Vs Penetration Testing Basis Vulnerability Assessment Penetration Testing Definition Automatically identify weaknesses via a software rather than manually. Penetration testing is a form of stress testing which exposes weaknesses. Strengths Run easily and quickly, freeware or inexpensive tools available. Imitate actual attacker process to extend possible. Expensive, need special experts. Scope It will stop just before compromising a system. It will go as far as they can within the scope of the contract. Task Searches and checks the underlying design to detect holes. Intends to exploit the vulnerabilities to probe the damage that could result from the VA. Frequency At least quarterly, especially after new equipment is loaded or the network undergoes significant changes Once or twice a year, as well as anytime the Internet-facing equipment undergoes significant changes
  • 18. Vulnerability Assessment Vs Penetration Testing Basis VulnerabilityAssessment PenetrationTesting Focus Lists known software vulnerabilities that could be exploited Discovers unknown and exploitable weaknesses in normal business processes Performed by Typically conducted by in-house staff using authenticated credentials; does not require a high skill level Best to use an independent outside service and alternate between two or three; requires a great deal of skill Value Detects when equipment could be compromised Identifies and reduces weaknesses Report A comprehensive technical report that includes all identified vulnerabilities, risk rankings, and recommended remediation activites. A targeted summary narrative that includes the successful attack vector and recommended remediation activities to close that attack vendor.
  • 19. Reasons for Vulnerability Existence • Insecure coding practices • Developer education not focused on security • Limited testing budget and scope • Disjoined security processes • More resources outside than inside • Misconfigurations • Not updated.
  • 20. Different Types of Vulnerabilities • Missing data encryption • OS command injection • SQL injection • Buffer overflow • Missing authentication for critical function • Missing authorization • Unrestricted upload of dangerous file types • Reliance on untrusted inputs in a security decision • Cross-site scripting and forgery • Download of codes without integrity checks • Use of broken algorithms • URL redirection to untrusted sites • Path traversal • Bugs • Weak passwords • Software that is already infected with virus
  • 21. Different Types of Attacks • Denial-of-service (DoS) and distributed denial-of- service (DDoS) attacks • Man-in-the-middle (MitM) attack • Phishing and spear phishing attacks • Drive-by attack • Password attack • SQL injection attack • Cross-site scripting (XSS) attack • Eavesdropping attack • Birthday attack • Malware attack
  • 22. How VAPT Conduct • Cyber Security Research Lab • Computer Emergency Readiness Team (CERT) • Internal & External • Consultant • BGD eGov CERT
  • 23. Why? • ICT Security Policy • Avoid network downtime due to breach. • CIA Triad • Enhancive effectiveness of an overall security life cycle. • Provide a strong basis for helping to determine appropriate security budgets.

Editor's Notes

  1. Confidentiality (being safe from unauthorized access) Confidentiality refers to limiting information access and disclosure to authorized user and preventing access and disclosure from unauthorized ones. Integrity (correctness and comprehensiveness of data) Integrity refers to the credibility of information resources. It ensures that data have not been changed inappropriately either by deliberately or inadvertently malign activity. Availability (resources are always available to authorized user) Availability refers to the accessibility of the information resources. It ensures that information must be available to authorized user when they accessed.
  2. Vulnerability Assessment and Penetration Testing (VAPT) are two types of vulnerability testing. The tests have different strengths and are often combined to achieve a more complete vulnerability analysis. In short, Penetration Testing and Vulnerability Assessments perform two different tasks, usually with different results, within the same area of focus.
  3. "Vulnerabilities are the doorways via which threats are revealed”. Vulnerabilities are actually weaknesses in system. A system is any of the following: computer system, network system, network nodes, routers, switches and firewalls and network or computer application. It is the inherit defects in systems, web applications or even in networks design. Vulnerabilities are open a door to exploitation. This generates the possibility for penetration into the systems that may consequence in unauthorized access and a compromise of confidentiality, integrity, and availability of network resources. Vulnerability testing is a process to probe system from known vulnerabilities. Vulnerability Assessment is the process of pinpointing, computing and ranking the vulnerabilities in the system. In this process, such as operating systems & application software and network are scanned in order to identify the occurrence of well-known and unknown vulnerabilities. These vulnerabilities are occurs due to inappropriate software design, insecure authentication or even much vulnerabilities occurs as a result of misconfiguration.
  4. 1. Goals & Objectives: Defines goals and objectives of Vulnerabilities analysis. 2. Scope: While performing assessments and tests, the scope of the assignment needs to be clearly defined. The scope is based on the assets to be tested. The following are the three possible scopes that exist:  Black Box Testing: Testing from an external network with no prior knowledge of the internal networks and systems.  Gray Box Testing: Testing from an external or internal network, with knowledge of the internal networks and systems. This is usually a combination of black box testing and white box testing.  White Box Testing: Performing the test from within the network with the knowledge of the network architecture and the systems. This is also referred to as internal testing. 3. Information Gathering: The process of information gathering is to obtain as much information as possible about the IT environment such as networks, IP addresses, operating system version, etc. This is applicable to all the three types of scope as discussed earlier. 4. Vulnerability Detection: In this process, tools such as vulnerability scanners are used, and vulnerabilities are identified in the IT environment by way of scanning. 5. Information Analysis and Planning: This process is used to analyze the identified vulnerabilities, combined with the information gathered about the IT environment, to devise a plan for penetrating into the network and system.
  5. On the basis of vulnerabilities tool there are three board categories of vulnerabilities assessment: Host Based, Network Based, and Database based. 1. Host Based: Host Based VA identify an issue particular to an individual host or system. It is carried out via a host based scanner and able to diagnose system-level vulnerabilities. The host based tools load mediator software onto the target system that traces the events and reports it to the security analyst. 2. Network Based: Network Based VA detect open ports, identify unknown services running on these ports and disclose possible vulnerabilities associated with these service. This is done via a network based scanners, reside on the network to detect vulnerabilities. 3. Database Based: Database Based VA identify security exposures in database systems using tools and techniques to prevent from SQL- Injections exploit, can read sensitive data from the database and provides patch & update the DBMS.
  6. The purpose of penetration testing is to determine whether a detected vulnerability is genuine. If a pentester manages to exploit a potentially vulnerable spot, he or she considers it genuine and reflects it in the report. The report can also show unexploitable vulnerabilities as theoretical findings. Don’t confuse these theoretical findings with false-positives. Theoretical vulnerabilities threaten the network but it’s a bad idea to exploit them as this will lead to DoS. Penetration testing is more of an art than a science [8]. It is the process of trying to gain unauthorized access to authorized resources. Penetration testing is also known as an ethical hacking as “breaking into your own system to see how hard it is to do.” It is a main branch of network security evaluation, which aims at providing analysis to discover the vulnerabilities and security threats in systems and networks. The purpose of penetration testing is to recognize technique of gaining access to a system by using common tools and techniques developed by hackers. After vulnerability assessments, which is are used to identify and inventory various exposures within the organization’s systems. Penetration testing attempts to exploit any one of the vulnerabilities to gain unauthorized access.
  7. Penetration testing methodology includes three types: 1. A zero-knowledge Test: Penetration test team has no real information about the target environment. 2. A full knowledge test: The client organisation provides full information to test team. 3. A partial knowledge Test: Penetration test team has partial information about the target environment.
  8. Scope test Plan: In first step we narrow the scope of our test to what is meaningful to the client. Identify Potential Vulnerabilities: In this step potential vulnerabilities are identified by using some tools. As vulnerabilities are identified then vulnerabilities are patched. 2. Attempt Vulnerability Exploitation: In this step, we find out the greatest possible advantage that we can take from vulnerabilities .The assigned security analyst utilizes a set of tools to exploit and gain access to key systems (core servers, domain controllers, e-mail platforms, ERP, and ERM systems, etc.) 3. Document Finding: While testing in-scope systems, the analyst documents all test findings within the Frontline Services Platform (FSP), a secure multi-function portal that allows clients to receive centralized and standardized reporting functionality. 4. Provide Detailed and Remediation Steps: At completion of previous step, the client is provided full executive and technical reporting via the FSP client portal, Frontline. Clients can optionally contract for access to a workflow management tool that is also available with Frontline. This tool enables you to efficiently manage and track remediation of the penetration test findings. 5. Populate Workflow Management Portal: Now clients can take advantage of the integrated workflow management tool to quickly and effectively deal with discovered issues.
  9. 1. External Testing: It includes Internet and Dial-in. In internet, attack on the target network from outside the network. In Dial- in, War dialing is the systematic calling of each number in the number in the target rang in search of listening modems. 2. Internal Testing: It is performed from inside the network. The goal is to ascertain the internal network topology which gives the mapping of the critical access path.