SlideShare una empresa de Scribd logo
1 de 1
Descargar para leer sin conexión
*****
username
LOGIN
WIRELESS
PENETRATION TESTING
That was too easy.
Got it!
TEST Co.
PHISHING
DUMPSTER
DIVING
FACILITY
ACCESS
PRETEXTING
THE PATH OF PENETRATION TESTING
VULNERABILITY
SCANNING
Discovery of weaknesses
Pretexting involves the use of telephone calls
to either obtain information or convince the
user to unintentionally perform a malicious
action. This is one of the most commonly
used forms of social engineering.
If not properly discarded, sensitive
information may be discovered by hackers
in waste receptacles and dumpsters.
• Printed emails, expense reports, credit card receipts, travel
information, etc.
• Network or application diagrams, device inventory
with IP addressing, etc.
• Contact lists, notebooks, binders, or other work papers
containing sensitive information
Hackers may rely on a physical
approach to complement their
technical attacks.
• Piggy backing: A hacker’s method
of entering a facility with a group of
employees or maintenance workers
• Identifying unsecure areas: Hackers search
for loading docks, maintenance entrances,
designated smoking areas, or other
locations that may not be well secured.
Phishing is the process of crafting emails
that appear to be from a trusted source
and typically invite the recipient to either
supply confidential information or click
on a malicious link or attachment.
PEAR.XMLRPC.XML.File.Code.Injection
MS.IIS.ISAPI.Extension.Buffer.Overflow
Ajax.File.Browser.approot.Parameter.File.Inclusion
HTTP.Negative.Data.Length
PHP.PHPInfo.Cross.Site.Scripting
MS.Windows.CMD.Reverse.Shell
HTTP.URI.SQL.Injection
Vulnerability scanning is an automated process that utilizes tools to seek
known security vulnerabilities in your systems. Scans are used to assess
your company’s network security health and provide insight into risks
that may directly impact your organization.
NETWORK SECURITY HEALTH
Penetration testing is a proactive approach to discovering
exploitable vulnerabilities in computer systems, networks,
and web applications. Manual penetration testing goes beyond
automated scanning and into complex security exploitation.
Gaining a thorough understanding of vulnerabilities and risks
enables the remediation of issues before an attacker is able
to interrupt business operations.
Web applications often process and/or store sensitive information
including credit cards, personal identifiable information (PII), and
proprietary data. Applications are an integral business function for
many organization, but with that functionality comes risk.
Penetration testing provides visibility into the risks associated
with application vulnerabilities.
Infrastructure penetration testing identifies
security weaknesses within your network,
as well as the network itself. Testers search to identify
flaws such as out of date software, missing patches,
improper security configurations, weak communication
algorithms, command injection, etc. Infrastructure
penetration tests often include the testing of
firewalls, switches, virtual and physical servers,
and workstations.
PROACTIVE SECURITY
PENETRATION
TESTING
Manual exploitation
MarketingDept.
Finance & Accounting Dept.
WEB APPLICATIONS
NETWORK &
INFRASTRUCTURE
TEST Co.
VPN
HACK
#1
Wireless capabilities can provide opportunities for attackers to infiltrate an organization’s
secured environment - regardless of certain access and physical security controls. Wireless
pen testing provides a map of access points in the wireless landscape. After gaining access
to the wireless network, penetration testers attempt to exploit weaknesses in the network
to gain access to privileged areas and demonstrate the potential impact of a wireless
network breach.
A thorough penetration testing campaign involves social engineering, vulnerability scanning, and the manual
hacking of computer systems, networks, and web applications. Follow this infographic to learn more about the
various elements of a complete penetration test.
For more penetration testing information or to request a quote,
visit https://integritysrc.com/penetration-testing-services
or call 515-965-3756 ext.3.
SOCIAL
ENGINEERING
The hacking of humans
REPORTS
Executive and technical
Penetration testers perform assessments,
interpret the results, and provide reports for
the tested organization.
Reports should function as a guide; providing
valuable information that prompts action.

Más contenido relacionado

La actualidad más candente

Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
pooja_doshi
 
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
Infosecurity2010
 

La actualidad más candente (20)

Social engineering
Social engineering Social engineering
Social engineering
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Social engineering tales
Social engineering tales Social engineering tales
Social engineering tales
 
Social Engineering: the Bad, Better, and Best Incident Response Plans
Social Engineering: the Bad, Better, and Best Incident Response PlansSocial Engineering: the Bad, Better, and Best Incident Response Plans
Social Engineering: the Bad, Better, and Best Incident Response Plans
 
Social engineering
Social engineering Social engineering
Social engineering
 
Social Engineering: "The Cyber-Con"
Social Engineering: "The Cyber-Con"Social Engineering: "The Cyber-Con"
Social Engineering: "The Cyber-Con"
 
Social engineering for security attacks
Social engineering for security attacksSocial engineering for security attacks
Social engineering for security attacks
 
Social Engineering - Are You Protecting Your Data Enough?
Social Engineering - Are You Protecting Your Data Enough?Social Engineering - Are You Protecting Your Data Enough?
Social Engineering - Are You Protecting Your Data Enough?
 
Social Engineering - Human aspects of industrial and economic espionage
Social Engineering - Human aspects of industrial and economic espionageSocial Engineering - Human aspects of industrial and economic espionage
Social Engineering - Human aspects of industrial and economic espionage
 
Hacking and Penetration Testing - a beginners guide
Hacking and Penetration Testing - a beginners guideHacking and Penetration Testing - a beginners guide
Hacking and Penetration Testing - a beginners guide
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
 
Presentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human HackingPresentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human Hacking
 
Social engineering-Attack of the Human Behavior
Social engineering-Attack of the Human BehaviorSocial engineering-Attack of the Human Behavior
Social engineering-Attack of the Human Behavior
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 
Social Engineering 2.0
Social Engineering 2.0Social Engineering 2.0
Social Engineering 2.0
 
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
Sharon Conheady - Social engineering & social networks (4 novmber Jaarbeurs U...
 
social engineering
 social engineering social engineering
social engineering
 
Social engineering The Good and Bad
Social engineering The Good and BadSocial engineering The Good and Bad
Social engineering The Good and Bad
 

Similar a Infographic: Penetration Testing - A Look into a Full Pen Test Campaign

Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...
Brianna Johnson
 
Information Security
Information SecurityInformation Security
Information Security
steffiann88
 

Similar a Infographic: Penetration Testing - A Look into a Full Pen Test Campaign (20)

Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 
Ethical hacking and social engineering
Ethical hacking and social engineeringEthical hacking and social engineering
Ethical hacking and social engineering
 
Module 3-cyber security
Module 3-cyber securityModule 3-cyber security
Module 3-cyber security
 
Mis3rd
Mis3rdMis3rd
Mis3rd
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approach
 
Best Ethical Hacking Institute in Delhi
Best Ethical Hacking Institute in Delhi Best Ethical Hacking Institute in Delhi
Best Ethical Hacking Institute in Delhi
 
attack vectors by chimwemwe.pptx
attack vectors  by chimwemwe.pptxattack vectors  by chimwemwe.pptx
attack vectors by chimwemwe.pptx
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Types of attack -Part3 (Malware Part -2)
Types of attack -Part3 (Malware Part -2)Types of attack -Part3 (Malware Part -2)
Types of attack -Part3 (Malware Part -2)
 
Cyber security
Cyber securityCyber security
Cyber security
 
Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...
 
Ethical Hacking Services
Ethical Hacking ServicesEthical Hacking Services
Ethical Hacking Services
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application Security
 
Information Security
Information SecurityInformation Security
Information Security
 
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
 
Ethical hacking seminardk fas kjfdhsakjfh askfhksahf.pptx
Ethical hacking seminardk fas kjfdhsakjfh askfhksahf.pptxEthical hacking seminardk fas kjfdhsakjfh askfhksahf.pptx
Ethical hacking seminardk fas kjfdhsakjfh askfhksahf.pptx
 
Chapter 4
Chapter 4Chapter 4
Chapter 4
 
Securing Your Remote Access Desktop Connection
Securing Your Remote Access Desktop ConnectionSecuring Your Remote Access Desktop Connection
Securing Your Remote Access Desktop Connection
 
Security (IM).ppt
Security (IM).pptSecurity (IM).ppt
Security (IM).ppt
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Último (20)

AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 

Infographic: Penetration Testing - A Look into a Full Pen Test Campaign

  • 1. ***** username LOGIN WIRELESS PENETRATION TESTING That was too easy. Got it! TEST Co. PHISHING DUMPSTER DIVING FACILITY ACCESS PRETEXTING THE PATH OF PENETRATION TESTING VULNERABILITY SCANNING Discovery of weaknesses Pretexting involves the use of telephone calls to either obtain information or convince the user to unintentionally perform a malicious action. This is one of the most commonly used forms of social engineering. If not properly discarded, sensitive information may be discovered by hackers in waste receptacles and dumpsters. • Printed emails, expense reports, credit card receipts, travel information, etc. • Network or application diagrams, device inventory with IP addressing, etc. • Contact lists, notebooks, binders, or other work papers containing sensitive information Hackers may rely on a physical approach to complement their technical attacks. • Piggy backing: A hacker’s method of entering a facility with a group of employees or maintenance workers • Identifying unsecure areas: Hackers search for loading docks, maintenance entrances, designated smoking areas, or other locations that may not be well secured. Phishing is the process of crafting emails that appear to be from a trusted source and typically invite the recipient to either supply confidential information or click on a malicious link or attachment. PEAR.XMLRPC.XML.File.Code.Injection MS.IIS.ISAPI.Extension.Buffer.Overflow Ajax.File.Browser.approot.Parameter.File.Inclusion HTTP.Negative.Data.Length PHP.PHPInfo.Cross.Site.Scripting MS.Windows.CMD.Reverse.Shell HTTP.URI.SQL.Injection Vulnerability scanning is an automated process that utilizes tools to seek known security vulnerabilities in your systems. Scans are used to assess your company’s network security health and provide insight into risks that may directly impact your organization. NETWORK SECURITY HEALTH Penetration testing is a proactive approach to discovering exploitable vulnerabilities in computer systems, networks, and web applications. Manual penetration testing goes beyond automated scanning and into complex security exploitation. Gaining a thorough understanding of vulnerabilities and risks enables the remediation of issues before an attacker is able to interrupt business operations. Web applications often process and/or store sensitive information including credit cards, personal identifiable information (PII), and proprietary data. Applications are an integral business function for many organization, but with that functionality comes risk. Penetration testing provides visibility into the risks associated with application vulnerabilities. Infrastructure penetration testing identifies security weaknesses within your network, as well as the network itself. Testers search to identify flaws such as out of date software, missing patches, improper security configurations, weak communication algorithms, command injection, etc. Infrastructure penetration tests often include the testing of firewalls, switches, virtual and physical servers, and workstations. PROACTIVE SECURITY PENETRATION TESTING Manual exploitation MarketingDept. Finance & Accounting Dept. WEB APPLICATIONS NETWORK & INFRASTRUCTURE TEST Co. VPN HACK #1 Wireless capabilities can provide opportunities for attackers to infiltrate an organization’s secured environment - regardless of certain access and physical security controls. Wireless pen testing provides a map of access points in the wireless landscape. After gaining access to the wireless network, penetration testers attempt to exploit weaknesses in the network to gain access to privileged areas and demonstrate the potential impact of a wireless network breach. A thorough penetration testing campaign involves social engineering, vulnerability scanning, and the manual hacking of computer systems, networks, and web applications. Follow this infographic to learn more about the various elements of a complete penetration test. For more penetration testing information or to request a quote, visit https://integritysrc.com/penetration-testing-services or call 515-965-3756 ext.3. SOCIAL ENGINEERING The hacking of humans REPORTS Executive and technical Penetration testers perform assessments, interpret the results, and provide reports for the tested organization. Reports should function as a guide; providing valuable information that prompts action.