SlideShare a Scribd company logo
1 of 35
Download to read offline
SECURITY PENETRATION
       TESTING
 TEKNIS PELATIHAN KEAMANAN INFORMASI




                              AHMAD MUAMMAR !(C)2011 | @Y3DIPS
AGENDA


SECURITY ASSESSMENT

 VULNERABILITY ASSESSMENT

 SECURITY AUDIT

 PENETRATION TESTING

 VA V.S PENTEST

 PENTEST V.S SYSTEM AUDIT



                            AHMAD MUAMMAR !(C)2011 | @Y3DIPS
AGENDA

PENETRATION TESTING

  TYPE

  SCOPE (AREA)

  LIMITATIONS

PENETRATION TESTING

  METHODOLOGIES

  WELL KNOWN STANDARD


                          AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SECURITY ASSESSMENT


IS A WAY TO VALIDATE/CHECK THE LEVEL OF SECURITY
ON EVERY ASPECT OF IT INFRASTRUCTURE.

ALSO TO ENSURE THAT NECESSARY SECURITY
CONTROLS ARE INTEGRATED INTO THE DESIGN AND
IMPLEMENTATION.

TO PREPARE FOR BETTER ENHANCEMENT




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SECURITY ASSESSMENT

VULNERABILITY ASSESSMENT

 A VULNERABILITY ASSESSMENT IS USUALLY
 CARRIED OUT BY SECURITY VULNERABILITY SCANNER
 APPLICATION. MOST OF THE PRODUCT TEST TYPE OF
 OPERATING SYSTEM, APPLICATION, PATCH LEVEL,
 USER ACCOUNT AND ELSE.

 VULNERABILITY SCANNER IDENTIFY COMMON
 SECURITY CONFIGURATION MISTAKES AND COMMON
 ATTACK



                                 AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SECURITY ASSESSMENT


SECURITY AUDIT

  MOST PART ARE CHECKLIST-BASED (CORPORATE
  SECURITY POLICICES OR REGULATION STANDARDS
  (ISO) OR PBI)

  IMPORTANT FOR BEING COMPLIED WITH SECURITY
  POLICIES, LEGISLATION AND STANDARDS

  E.G: IS THERE ANY BACKUPS? ANTIVIRUS?




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SECURITY ASSESSMENT



PENETRATION TESTING

  IS WHEN A “HACKER” DO THE ATTACKER WORK.

  THE ONLY GOAL IS TO GET AS MUCH AS POSSIBLE
  AND AS DEEP AS POSSIBLE TO BREAK INTO THE
  SYSTEM.




                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
VA V.S PENTEST




VULNERABILITY ASSESSMENT IDENTIFIES THE
“POSSIBLE” VULNERABILITIES (ALSO FALSE POSITIVE)

PENETRATION TESTING VALIDATES THE VULNERABILITY




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENTEST V.S SECURITY AUDITS



SECURITY AUDITS IMPORTANT FOR BEING COMPLIED
WITH SECURITY POLICIES, LEGISLATION AND
STANDARDS

PENTEST COMPLEMENT SYSTEM AUDITS AND HELP TO
FIX SECURITY THREAT BEFORE AN ATTACKER
DISCOVERS IT




                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



CHECK SENSITIVE INFORMATION AVAILABLE

CHECK WHAT KIND OF PRIVILEGES PENTESTER GAIN

CHECK IF POSSIBLE TO ESCALATE PRIVILEGES

CHECK IF VULNERABILITY CAN LEAD TO MORE EXPLOITS
(ANOTHER APPLICATION, SYSTEM, OR SERVER)




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING

TYPE OF PENETRATION TESTING:

  BLACK BOX: 0 INFORMATION ABOUT THE SYSTEM,
  MAYBE ONLY THE IP/DOMAIN NAME. FULL ATTACKER
  PERSPECTIVE

  GRAY BOX: PARTIAL INFORMATION ABOUT A SYSTEM,
  SIMULATE ATTACK BY EMPLOYEE, VENDORS.

  WHITE BOX: SIGNIFICANT INFORMATION ABOUT A
  SYSTEM, SOURCE CODE/CONFIGURATION REVIEW.



                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING

NETWORK INFRASTRUCTURE PENTEST

  WIFI, VOIP, TELEPHONE

APPLICATION INFRASTRUCTURE PENTEST

  WEB, MOBILE

SYSTEM INFRASTRUCTURE PENTEST

PHYSICAL SECURITY

SOCIAL ENGINEETING (PEOPLE)


                                     AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



MOST LIMITATIONS

  TIME

  SKILLED

  ACCESS TO EQUIPMENT




                        AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



METHODOLOGY

 A GUIDELINE FOR SOLVING A PROBLEM, WITH SPECIFIC
 COMPONENTS SUCH AS PHASES, TASKS, METHODS,
 TECHNIQUES AND TOOLS




                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING

WELL KNOWN STANDARD




                                                !




                      AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




SOURCE: ISSAF

                                AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




          INFORMATION GATHERING : USING ALL RESOURCES
          (INTERNET) TO FIND ALL THE INFORMATION ABOUT
          TARGET, USING TECHNICAL AND NON-TEHCNICAL
          METHODS




SOURCE: ISSAF

                                            AHMAD MUAMMAR !(C)2011 | @Y3DIPS
INFORMATION GATHERING


NON TECHNICAL

SEARCH COMPANY INFO ON SOCIAL NETWORK :
LINKEDIN.COM, FACEBOOK

SEARCH KEY PERSONAL ACTIVITY: ADMINISTRATOR,
PROGRAMMER

GOOGLE HACKING




                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




INFORMATION GATHERING VIA SOCIAL NETWORK

INFORMATION GATHERING VIA GOOGLE HACKING




                                  AHMAD MUAMMAR !(C)2011 | @Y3DIPS
INFORMATION GATHERING




TECHNICAL

USING DIG. NSLOOKUP, WHOIS TO FIND INFORMATION




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




INFORMATION GATHERING USING DIG

INFORMATION GATHERING USING WHOIS




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



          NETWORK MAPPING: FOOTPRINT THE NETWORK AND
          RESOURCES THAT ALREADY GATHER FROM
          INFORMATION GATHERING. E.G: FIND LIVE HOST, PORT
          AND SERVICE, NETWORK PERIMETER, OS AND SERVICE
          FINGERPRINTING




SOURCE: ISSAF

                                              AHMAD MUAMMAR !(C)2011 | @Y3DIPS
NETWORK MAPPING




          TOOLS: NMAP, TRACEROUTE, PING

          MENCOBA NMAP, TRACEROUTE




SOURCE: ISSAF

                                          AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




           AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




           AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



          VULNERABILITY IDENTIFICATION : IDENTIFY ALL
          SERVICES VULNERABILITY (BASED ON VERSION/
          BANNER), USING VULNERABILITY SCAN, IDENTIFY
          ATTACK PATH

                TOOLS: NMAP, NESSUS




SOURCE: ISSAF

                                              AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




NMAP -SV (DETECT OPEN PORT WITH SERVICE INFO
(VERSION))

NMAP -O (DETECT POSSIBLE OS)




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




          PENETRATION: TRY TO GAIN UNAUTHORIZED ACCESS BY
          CIRCUMVENTING THE SECURITY MEASURES TO GET
          ACCESS,. E.G: FIND POC, CREATE TOOLS, TESTING




SOURCE: ISSAF

                                            AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING


          GAINING ACCESS AND PRIVILEGES : GAINING LEAST
          PRIVILEGE BY DEFAULT USER OR PASSWORD, DEFAULT
          SETTINGS, PUBLIC SERVICES, TRY TO ESCALATE
          PRIVILEGES TO SUPERIOR LEVEL (ADMINISTRATOR/
          ROOT)

                USING/CREATING EXPLOIT

                OR METASPLOIT (FREE) , IMMUNITY CANVAS, CORE
                IMPACT



SOURCE: ISSAF

                                                  AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




USING METASPLOIT

USING LOCAL EXPLOIT TO GAIN HIGHER LEVEL
PRIVILEGES




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




          ENUMERATING FURTHER: OBTAIN PASSWORD
          (PASSWORD FILE (/ETC/SHADOW, SAM), USER
          DATABASE), SNIFFING NETWORK, MAPPING INTERNAL
          NETWORK




SOURCE: ISSAF

                                            AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON




CRACKING PASSWORD FILE




                         AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




          COMPROMISE REMOTE USERS/SITES: (IF POSSIBLE) TRY
          TO COMPROMISE REMOTE USER (VPN USERS) TO GET
          PRIVILEGE TO INTERNAL NETWORK




SOURCE: ISSAF

                                             AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING




          MAINTAINING ACCESS: OFTEN NOT PERFORM

          COVERING TRACKS: OFTEN NOT PERFORM




SOURCE: ISSAF

                                               AHMAD MUAMMAR !(C)2011 | @Y3DIPS
PENETRATION TESTING



VALUE IS ON THE REPORT

PENETRATION TESTING SERVICE LEVEL AGREEMENT

  NON DISCLOSURE AGREEMENT

THERE ARE ALWAYS A RISK, E.G : SYSTEM DOWN/
CRASH DURING PENTEST, SLOWDOWN NETWORK




                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS

More Related Content

What's hot

Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingYvonne Marambanyika
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesAkshay Kurhade
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?btpsec
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & TestingDeepu S Nath
 
Secure code practices
Secure code practicesSecure code practices
Secure code practicesHina Rawal
 
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...Lenur Dzhemiliev
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilitiesebusinessmantra
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingNetsparker
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration TestingAndrew McNicol
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing RomSoft SRL
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfslametarrokhim1
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 

What's hot (20)

Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
 
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilities
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration Testing
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdf
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 

Viewers also liked

Geek Moot '09 -- Smarty 101
Geek Moot '09 -- Smarty 101Geek Moot '09 -- Smarty 101
Geek Moot '09 -- Smarty 101Ted Kulp
 
Apache Web Server Architecture Chaitanya Kulkarni
Apache Web Server Architecture Chaitanya KulkarniApache Web Server Architecture Chaitanya Kulkarni
Apache Web Server Architecture Chaitanya Kulkarniwebhostingguy
 
세션 하이재킹
세션 하이재킹세션 하이재킹
세션 하이재킹Yu Yongwoo
 
Testing RESTful web services with REST Assured
Testing RESTful web services with REST AssuredTesting RESTful web services with REST Assured
Testing RESTful web services with REST AssuredBas Dijkstra
 
Web Server Technologies I: HTTP & Getting Started
Web Server Technologies I: HTTP & Getting StartedWeb Server Technologies I: HTTP & Getting Started
Web Server Technologies I: HTTP & Getting StartedPort80 Software
 
Telecommunication system
Telecommunication systemTelecommunication system
Telecommunication systemJamilah Abbas
 
Web (HTTP) request to response life cycle
Web (HTTP) request to response life cycleWeb (HTTP) request to response life cycle
Web (HTTP) request to response life cycleGopakumar Kunduveetil
 
Hacking A Web Site And Secure Web Server Techniques Used
Hacking A Web Site And Secure Web Server Techniques UsedHacking A Web Site And Secure Web Server Techniques Used
Hacking A Web Site And Secure Web Server Techniques UsedSiddharth Bhattacharya
 
Web Cookies
Web CookiesWeb Cookies
Web Cookiesapwebco
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniquesamiable_indian
 
Basics of telecommunication and networking
Basics of telecommunication and networkingBasics of telecommunication and networking
Basics of telecommunication and networkingMilan Padariya
 

Viewers also liked (20)

Geek Moot '09 -- Smarty 101
Geek Moot '09 -- Smarty 101Geek Moot '09 -- Smarty 101
Geek Moot '09 -- Smarty 101
 
Apache Web Server Architecture Chaitanya Kulkarni
Apache Web Server Architecture Chaitanya KulkarniApache Web Server Architecture Chaitanya Kulkarni
Apache Web Server Architecture Chaitanya Kulkarni
 
Cmsms, open source & business model
Cmsms, open source & business modelCmsms, open source & business model
Cmsms, open source & business model
 
세션 하이재킹
세션 하이재킹세션 하이재킹
세션 하이재킹
 
Nmap scripting engine
Nmap scripting engineNmap scripting engine
Nmap scripting engine
 
Testing RESTful web services with REST Assured
Testing RESTful web services with REST AssuredTesting RESTful web services with REST Assured
Testing RESTful web services with REST Assured
 
Web Server Technologies I: HTTP & Getting Started
Web Server Technologies I: HTTP & Getting StartedWeb Server Technologies I: HTTP & Getting Started
Web Server Technologies I: HTTP & Getting Started
 
Telecommunication system
Telecommunication systemTelecommunication system
Telecommunication system
 
Web (HTTP) request to response life cycle
Web (HTTP) request to response life cycleWeb (HTTP) request to response life cycle
Web (HTTP) request to response life cycle
 
Smarty sharing-2
Smarty sharing-2Smarty sharing-2
Smarty sharing-2
 
Hacking A Web Site And Secure Web Server Techniques Used
Hacking A Web Site And Secure Web Server Techniques UsedHacking A Web Site And Secure Web Server Techniques Used
Hacking A Web Site And Secure Web Server Techniques Used
 
Web Cookies
Web CookiesWeb Cookies
Web Cookies
 
Cookie and session
Cookie and sessionCookie and session
Cookie and session
 
Sessions and cookies
Sessions and cookiesSessions and cookies
Sessions and cookies
 
Web Server Hardening
Web Server HardeningWeb Server Hardening
Web Server Hardening
 
Mvc architecture
Mvc architectureMvc architecture
Mvc architecture
 
Cookies and sessions
Cookies and sessionsCookies and sessions
Cookies and sessions
 
REST & RESTful Web Services
REST & RESTful Web ServicesREST & RESTful Web Services
REST & RESTful Web Services
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
 
Basics of telecommunication and networking
Basics of telecommunication and networkingBasics of telecommunication and networking
Basics of telecommunication and networking
 

Similar to Penetration testing

Network security
Network securityNetwork security
Network securityAmmar WK
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSSylvain Martinez
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksIBM Security
 
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsJames '​-- Mckinlay
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck by Synopsys
 
Secure Systems of Engagement
Secure Systems of EngagementSecure Systems of Engagement
Secure Systems of EngagementJohn Palfreyman
 
BlueHat v18 || Dep for the app layer - time for app sec to grow up
BlueHat v18 || Dep for the app layer - time for app sec to grow upBlueHat v18 || Dep for the app layer - time for app sec to grow up
BlueHat v18 || Dep for the app layer - time for app sec to grow upBlueHat Security Conference
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaAngeloluca Barba
 
Tracxn - Enterprise Security Startup Landscape
Tracxn - Enterprise Security Startup LandscapeTracxn - Enterprise Security Startup Landscape
Tracxn - Enterprise Security Startup LandscapeTracxn
 
Ixia Customer Presentation
Ixia Customer PresentationIxia Customer Presentation
Ixia Customer PresentationGilles Lejeune
 
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...ForgeRock
 
Mitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo NixuMitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo NixuNixu Corporation
 
Android ieee project titles 2015 2016
Android ieee project titles 2015 2016Android ieee project titles 2015 2016
Android ieee project titles 2015 2016SHPINE TECHNOLOGIES
 
How Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesHow Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesSkycure
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! Prathan Phongthiproek
 
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays
 
Opportunities for students in the New World of Cloud and Big Data
Opportunities for students in the New World of Cloud and Big DataOpportunities for students in the New World of Cloud and Big Data
Opportunities for students in the New World of Cloud and Big DataEMC
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfDenim Group
 

Similar to Penetration testing (20)

Network security
Network securityNetwork security
Network security
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging Risks
 
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open Source
 
Secure Systems of Engagement
Secure Systems of EngagementSecure Systems of Engagement
Secure Systems of Engagement
 
BlueHat v18 || Dep for the app layer - time for app sec to grow up
BlueHat v18 || Dep for the app layer - time for app sec to grow upBlueHat v18 || Dep for the app layer - time for app sec to grow up
BlueHat v18 || Dep for the app layer - time for app sec to grow up
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
 
Tracxn - Enterprise Security Startup Landscape
Tracxn - Enterprise Security Startup LandscapeTracxn - Enterprise Security Startup Landscape
Tracxn - Enterprise Security Startup Landscape
 
Icc2009
Icc2009Icc2009
Icc2009
 
Ixia Customer Presentation
Ixia Customer PresentationIxia Customer Presentation
Ixia Customer Presentation
 
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
 
Mitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo NixuMitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo Nixu
 
Android ieee project titles 2015 2016
Android ieee project titles 2015 2016Android ieee project titles 2015 2016
Android ieee project titles 2015 2016
 
How Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesHow Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile Devices
 
Facial Recognition Technology
Facial Recognition TechnologyFacial Recognition Technology
Facial Recognition Technology
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure!
 
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
 
Opportunities for students in the New World of Cloud and Big Data
Opportunities for students in the New World of Cloud and Big DataOpportunities for students in the New World of Cloud and Big Data
Opportunities for students in the New World of Cloud and Big Data
 
Mobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat YourselfMobile Application Assessment - Don't Cheat Yourself
Mobile Application Assessment - Don't Cheat Yourself
 

More from Ammar WK

Vvdp-fgd-bssn
Vvdp-fgd-bssnVvdp-fgd-bssn
Vvdp-fgd-bssnAmmar WK
 
Pen-testing is Dead?
Pen-testing is Dead?Pen-testing is Dead?
Pen-testing is Dead?Ammar WK
 
How To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsHow To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsAmmar WK
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!Ammar WK
 
Cybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryCybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryAmmar WK
 
Bugbounty vs-0day
Bugbounty vs-0dayBugbounty vs-0day
Bugbounty vs-0dayAmmar WK
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent ThreatAmmar WK
 
Mobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareMobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareAmmar WK
 
Hacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteHacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteAmmar WK
 
Introduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingIntroduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingAmmar WK
 
Burp suite
Burp suiteBurp suite
Burp suiteAmmar WK
 
Web Hacking (basic)
Web Hacking (basic)Web Hacking (basic)
Web Hacking (basic)Ammar WK
 
Network Packet Analysis
Network Packet AnalysisNetwork Packet Analysis
Network Packet AnalysisAmmar WK
 
Packet analysis (Basic)
Packet analysis (Basic)Packet analysis (Basic)
Packet analysis (Basic)Ammar WK
 
Information Security Professional
Information Security ProfessionalInformation Security Professional
Information Security ProfessionalAmmar WK
 
Handout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsHandout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsAmmar WK
 
Layer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationLayer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationAmmar WK
 
How To Become A Hacker
How To Become A HackerHow To Become A Hacker
How To Become A HackerAmmar WK
 
y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?Ammar WK
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkAmmar WK
 

More from Ammar WK (20)

Vvdp-fgd-bssn
Vvdp-fgd-bssnVvdp-fgd-bssn
Vvdp-fgd-bssn
 
Pen-testing is Dead?
Pen-testing is Dead?Pen-testing is Dead?
Pen-testing is Dead?
 
How To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsHow To [relatively] Secure your Web Applications
How To [relatively] Secure your Web Applications
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!
 
Cybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryCybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industry
 
Bugbounty vs-0day
Bugbounty vs-0dayBugbounty vs-0day
Bugbounty vs-0day
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent Threat
 
Mobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareMobile hacking, pentest, and malware
Mobile hacking, pentest, and malware
 
Hacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteHacker? : it's not about Black or White
Hacker? : it's not about Black or White
 
Introduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingIntroduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration Testing
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Web Hacking (basic)
Web Hacking (basic)Web Hacking (basic)
Web Hacking (basic)
 
Network Packet Analysis
Network Packet AnalysisNetwork Packet Analysis
Network Packet Analysis
 
Packet analysis (Basic)
Packet analysis (Basic)Packet analysis (Basic)
Packet analysis (Basic)
 
Information Security Professional
Information Security ProfessionalInformation Security Professional
Information Security Professional
 
Handout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsHandout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dips
 
Layer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationLayer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigation
 
How To Become A Hacker
How To Become A HackerHow To Become A Hacker
How To Become A Hacker
 
y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 network
 

Recently uploaded

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 

Recently uploaded (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 

Penetration testing

  • 1. SECURITY PENETRATION TESTING TEKNIS PELATIHAN KEAMANAN INFORMASI AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 2. AGENDA SECURITY ASSESSMENT VULNERABILITY ASSESSMENT SECURITY AUDIT PENETRATION TESTING VA V.S PENTEST PENTEST V.S SYSTEM AUDIT AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 3. AGENDA PENETRATION TESTING TYPE SCOPE (AREA) LIMITATIONS PENETRATION TESTING METHODOLOGIES WELL KNOWN STANDARD AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 4. SECURITY ASSESSMENT IS A WAY TO VALIDATE/CHECK THE LEVEL OF SECURITY ON EVERY ASPECT OF IT INFRASTRUCTURE. ALSO TO ENSURE THAT NECESSARY SECURITY CONTROLS ARE INTEGRATED INTO THE DESIGN AND IMPLEMENTATION. TO PREPARE FOR BETTER ENHANCEMENT AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 5. SECURITY ASSESSMENT VULNERABILITY ASSESSMENT A VULNERABILITY ASSESSMENT IS USUALLY CARRIED OUT BY SECURITY VULNERABILITY SCANNER APPLICATION. MOST OF THE PRODUCT TEST TYPE OF OPERATING SYSTEM, APPLICATION, PATCH LEVEL, USER ACCOUNT AND ELSE. VULNERABILITY SCANNER IDENTIFY COMMON SECURITY CONFIGURATION MISTAKES AND COMMON ATTACK AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 6. SECURITY ASSESSMENT SECURITY AUDIT MOST PART ARE CHECKLIST-BASED (CORPORATE SECURITY POLICICES OR REGULATION STANDARDS (ISO) OR PBI) IMPORTANT FOR BEING COMPLIED WITH SECURITY POLICIES, LEGISLATION AND STANDARDS E.G: IS THERE ANY BACKUPS? ANTIVIRUS? AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 7. SECURITY ASSESSMENT PENETRATION TESTING IS WHEN A “HACKER” DO THE ATTACKER WORK. THE ONLY GOAL IS TO GET AS MUCH AS POSSIBLE AND AS DEEP AS POSSIBLE TO BREAK INTO THE SYSTEM. AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 8. VA V.S PENTEST VULNERABILITY ASSESSMENT IDENTIFIES THE “POSSIBLE” VULNERABILITIES (ALSO FALSE POSITIVE) PENETRATION TESTING VALIDATES THE VULNERABILITY AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 9. PENTEST V.S SECURITY AUDITS SECURITY AUDITS IMPORTANT FOR BEING COMPLIED WITH SECURITY POLICIES, LEGISLATION AND STANDARDS PENTEST COMPLEMENT SYSTEM AUDITS AND HELP TO FIX SECURITY THREAT BEFORE AN ATTACKER DISCOVERS IT AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 10. PENETRATION TESTING CHECK SENSITIVE INFORMATION AVAILABLE CHECK WHAT KIND OF PRIVILEGES PENTESTER GAIN CHECK IF POSSIBLE TO ESCALATE PRIVILEGES CHECK IF VULNERABILITY CAN LEAD TO MORE EXPLOITS (ANOTHER APPLICATION, SYSTEM, OR SERVER) AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 11. PENETRATION TESTING TYPE OF PENETRATION TESTING: BLACK BOX: 0 INFORMATION ABOUT THE SYSTEM, MAYBE ONLY THE IP/DOMAIN NAME. FULL ATTACKER PERSPECTIVE GRAY BOX: PARTIAL INFORMATION ABOUT A SYSTEM, SIMULATE ATTACK BY EMPLOYEE, VENDORS. WHITE BOX: SIGNIFICANT INFORMATION ABOUT A SYSTEM, SOURCE CODE/CONFIGURATION REVIEW. AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 12. PENETRATION TESTING NETWORK INFRASTRUCTURE PENTEST WIFI, VOIP, TELEPHONE APPLICATION INFRASTRUCTURE PENTEST WEB, MOBILE SYSTEM INFRASTRUCTURE PENTEST PHYSICAL SECURITY SOCIAL ENGINEETING (PEOPLE) AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 13. PENETRATION TESTING MOST LIMITATIONS TIME SKILLED ACCESS TO EQUIPMENT AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 14. PENETRATION TESTING METHODOLOGY A GUIDELINE FOR SOLVING A PROBLEM, WITH SPECIFIC COMPONENTS SUCH AS PHASES, TASKS, METHODS, TECHNIQUES AND TOOLS AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 15. PENETRATION TESTING WELL KNOWN STANDARD ! AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 16. PENETRATION TESTING SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 17. PENETRATION TESTING INFORMATION GATHERING : USING ALL RESOURCES (INTERNET) TO FIND ALL THE INFORMATION ABOUT TARGET, USING TECHNICAL AND NON-TEHCNICAL METHODS SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 18. INFORMATION GATHERING NON TECHNICAL SEARCH COMPANY INFO ON SOCIAL NETWORK : LINKEDIN.COM, FACEBOOK SEARCH KEY PERSONAL ACTIVITY: ADMINISTRATOR, PROGRAMMER GOOGLE HACKING AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 19. HANDS ON INFORMATION GATHERING VIA SOCIAL NETWORK INFORMATION GATHERING VIA GOOGLE HACKING AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 20. INFORMATION GATHERING TECHNICAL USING DIG. NSLOOKUP, WHOIS TO FIND INFORMATION AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 21. HANDS ON INFORMATION GATHERING USING DIG INFORMATION GATHERING USING WHOIS AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 22. PENETRATION TESTING NETWORK MAPPING: FOOTPRINT THE NETWORK AND RESOURCES THAT ALREADY GATHER FROM INFORMATION GATHERING. E.G: FIND LIVE HOST, PORT AND SERVICE, NETWORK PERIMETER, OS AND SERVICE FINGERPRINTING SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 23. NETWORK MAPPING TOOLS: NMAP, TRACEROUTE, PING MENCOBA NMAP, TRACEROUTE SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 24. HANDS ON AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 25. HANDS ON AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 26. PENETRATION TESTING VULNERABILITY IDENTIFICATION : IDENTIFY ALL SERVICES VULNERABILITY (BASED ON VERSION/ BANNER), USING VULNERABILITY SCAN, IDENTIFY ATTACK PATH TOOLS: NMAP, NESSUS SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 27. HANDS ON NMAP -SV (DETECT OPEN PORT WITH SERVICE INFO (VERSION)) NMAP -O (DETECT POSSIBLE OS) AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 28. PENETRATION TESTING PENETRATION: TRY TO GAIN UNAUTHORIZED ACCESS BY CIRCUMVENTING THE SECURITY MEASURES TO GET ACCESS,. E.G: FIND POC, CREATE TOOLS, TESTING SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 29. PENETRATION TESTING GAINING ACCESS AND PRIVILEGES : GAINING LEAST PRIVILEGE BY DEFAULT USER OR PASSWORD, DEFAULT SETTINGS, PUBLIC SERVICES, TRY TO ESCALATE PRIVILEGES TO SUPERIOR LEVEL (ADMINISTRATOR/ ROOT) USING/CREATING EXPLOIT OR METASPLOIT (FREE) , IMMUNITY CANVAS, CORE IMPACT SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 30. HANDS ON USING METASPLOIT USING LOCAL EXPLOIT TO GAIN HIGHER LEVEL PRIVILEGES AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 31. PENETRATION TESTING ENUMERATING FURTHER: OBTAIN PASSWORD (PASSWORD FILE (/ETC/SHADOW, SAM), USER DATABASE), SNIFFING NETWORK, MAPPING INTERNAL NETWORK SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 32. HANDS ON CRACKING PASSWORD FILE AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 33. PENETRATION TESTING COMPROMISE REMOTE USERS/SITES: (IF POSSIBLE) TRY TO COMPROMISE REMOTE USER (VPN USERS) TO GET PRIVILEGE TO INTERNAL NETWORK SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 34. PENETRATION TESTING MAINTAINING ACCESS: OFTEN NOT PERFORM COVERING TRACKS: OFTEN NOT PERFORM SOURCE: ISSAF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 35. PENETRATION TESTING VALUE IS ON THE REPORT PENETRATION TESTING SERVICE LEVEL AGREEMENT NON DISCLOSURE AGREEMENT THERE ARE ALWAYS A RISK, E.G : SYSTEM DOWN/ CRASH DURING PENTEST, SLOWDOWN NETWORK AHMAD MUAMMAR !(C)2011 | @Y3DIPS