SlideShare una empresa de Scribd logo
1 de 9
Descargar para leer sin conexión
Security Testing Overview

Introduction

In the modern world, the number and sheer variety of threats to IT systems and services are
increasing exponentially. In a similar vein the number of IT Security products and services to
address these threats are also increasing.

Electronically trading businesses are particularly at risk of fraud and breaches of confidentiality,
causing loss of assets and reputational damage to the brand and Company.

Our Security Testing services address the numerous mission-critical information security
challenges faced by Clients throughout the world. It’s important that key business owners and
decision makers understand their current risk profile and how it affects their business, and able
to make the correct and informed decisions to mitigate or accept risks associated with threats.

We assist with the early identification of security threats through code reviews, functional
security tests and vulnerability checks. For existing systems, we can provide independent
technical design and implementation reviews, followed by a detailed testing cycle to ensure the
system is secure when operational.

Our experience enables us to ensure the systems and services you implement support the
security needs of your business in a comprehensive and robust manner.




                Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
Why Penetration Tests are Important to Network Security?

This is a testing procedure that is performed to test the perimeters of a network for security
breaches and vulnerabilities. The testing services we perform is presented as Ethical Hacking.

Any vulnerabilities identified allows the Business to remediate any issues and understand their
Security posture and Risk profile, and to allow businesses to identify it helps the organization to
defend itself against further attacks.


Why Penetration Testing is Important
Penetration takes network security to the next level by exploring the network for vulnerabilities
and threats. Simply deploying a firewall, vulnerability scanner, and an antivirus program are not
enough to protect the system against an attack.

Without a comprehensive Security Testing, sensitive data and information can be prone to
disclosure.


How Penetration Testing Works
Our Security Testing works on the premise that hackers have better and more informed
knowledge of network vulnerabilities and issues than the businesses trying to protect against
them and always try to stay one step ahead of network and security professionals. We employ
the same techniques and tests that Hackers use to breach security.

The penetration test involves two main stages

       Locating any potential vulnerabilities
       Attempting to exploit any found vulnerabilities.

Our security professionals have the same knowledge that Hackers use to perform Network
breaches. The significant difference is that the testing is performed in an ethical manner


Penetration Test Results
When the testing is complete, our Consultants prepare a comprehensive report for the business
for both Management and Technical audiences.




                Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
Why Web Application Penetration Tests are Important to Network
Security?

Web applications have become increasingly vulnerable to different forms of hacker attacks.

According to Gartner, 75% of attacks today occur at the application level. A Forrester survey
states “people are now attacking through web applications, because it’s easier than through the
network layer.”

Despite common use of defences such as firewalls and intrusion detection or prevention systems,
Hackers can access information and data, shutdown websites and servers, defraud businesses, in
many cases, not even detected.


Why Web Application Penetration Testing is Important
Clients benefit from testing the application as it gives an in-depth analysis of your current
security posture, recommendations for reducing exposure to currently identified vulnerabilities
are highlighted and it allows the customer to make more informed decisions, enabling good
management of the risk profile.


How Web Application Penetration Testing Works
Web Application Penetration Testing is a comprehensive security risk assessment solution used
to identify, analyse and report vulnerabilities in a given application or service

As part of the web application penetration test, the security team will attempt to identify both
inherent and potential security risks that might work as entry points for any Hacker.
The vulnerabilities could be present in a web application due to inadvertent flaws left behind
during development, security issues in the underlying environment and misconfigurations in one
or more components (for example IIS configuration, Operating Systems etc)

When conducting Web Application Penetration Testing, our Consultants adopt a strong
technology and process-based approach supported by a well-documented methodology to
identify potential security flaws in the application and underlying environment.

Adherence to industry standards such as OWASP, customized tests based on technology and
business logic, skilled and certified Security engineers, risk assessment on the vulnerabilities
found, scoring system based on CVSS (Common Vulnerability Scoring System) differentiate us
from our competitors.


Web Application Penetration Test Results
The security assessment report submitted on completion of the test will provide a detailed and
prioritised mitigation plan to assist Clients in addressing security issues in a structured manner.




                Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
Network Penetration Testing - Methodology

Footprinting / Network Mapping
The process of footprinting is a completely non‐intrusive activity performed in order to get the
maximum possible information available about the target organization and its systems using
various means, both technical as well as non‐technical. This involves researching the Internet,
querying various public repositories (whois databases, domain registrars, Usenet groups, mailing
lists, etc.).

Also, our Security Testing Consultants will look to obtain as much detail as possible of the current
topology and network profile. This can consist of information around IP addressing, gathering
public domain information about the business, Ping sweeps, port scanning etc.
This information is then compiled and subsequently analysed for further areas of investigation.


Information Gathering
Expected results
     Domain names
     Server names
     IP address information
     Network Topology
     ISP details
     General Internet presence
     Company Profile

Tasks involved
     Examine and gather information about domain registries.
     Find IP addresses blocks
     Names and locations of DNS servers
     Use of multiple traces in order to identify systems and devices between.
     Identify email addresses related to the company or business
     Identify newsgroups, Forums and boards where information related to the company or
        business is located.
     Examine web pages and scripts source codes
     Examine email headers




                Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
Scanning and Enumeration
This phase will comprise of identifying live systems, open and filtered ports, any services running
on these ports, mapping router and firewall rules, identifying any operating system information,
network path discovery, and so on. This phase is particularly involved and there is a substantial
amount of active probing of the target systems.

After successfully identifying the open ports, services behind them will be fingerprinted, either
manually or by using readily available tools.

Expected Results
    Ports open, closed and filtered
    IP addresses of production systems
    IP addresses of Internal networks
    Asset Services
    Mapping of the Network
    Discover any tunnelled and encapsulated protocols
    List supported routing protocols
    Application type and patch level
    Type of operating systems

Tasks
       Collection of responses from network
       Test TTL and fire walking
       Use ICMP and reverse lookup to determine the existence of machines on network
       Use TCP fragments with FIN, NULL and XMAS on ports 21, 22,25,80 and 443 of the hosts
        found on the network
       Use TCP SYN on ports 21, 22, 25.80 and 443 of the hosts found on the network.
       Attempt connections on DNS servers
       Use TCP SYN (half open) to list ports that are closed or open filtered all hosts on the
        network found
       Use TCP fragments to ports and services available in the host
       Use UDP packets to list all open ports found on the network host
       Identification of standard protocols
       Identification of non-standard protocols
       Identification of encrypted protocols
       Identify date, time and System Up-Time
       Identify the predictability of TCP sequence numbers
       Identify the predictability of TCP sequence number ISN


Service identification
Expected Results
     Type of services
     Application version and type that offers the service
     Tasks
     Match each open port with its corresponding service
     Identify the Server Up-Time and patches applied
     Identify the application that provides the service through the use of fingerprinting and
        banners
     Identify the version of the application
     Use UDP based services and Trojans attempt to make connections to the services found



                Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
System Identification
Expected Results
     Type of operating system
     Patch Levels
     Type of system
     Enumeration System

Tasks
       Examine system responses to determine your operating system
       Check the prediction of TCP sequence numbers
       Vulnerability Analysis

After successfully identifying the target systems and gathering the required details from the
above phases, our Consultant will then attempt to find any possible vulnerabilities existing in
each target system.

During this phase our Consultants will use automated and manual tools to scan the target
systems for known vulnerabilities. These tools are a comprised toolset of both purchased
industry standard tools, as well as tools freely available. Our Consultant will also test the systems
by supplying invalid inputs, random strings and other information in order to check for any
errors or unintended behaviours in the system output. This is in the attempt to discover any
unidentified vulnerabilities.


Vulnerability Testing
Expected Results
    Type of applications and services listed by vulnerability
    Patch Level of systems and applications
    List of vulnerabilities that can cause denial of service
    List of areas secured by obscurity

Tasks
       Integrate the most popular scanners, hacking tools and exploits in this test
       Measure the goal with these tools
       Identification of vulnerabilities in the target systems and application type
       Perform redundant testing with at least two scanners as well as manual tasks
       Identify the vulnerabilities of the operating system
       Identify application vulnerabilities




                Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
Exploitation
During this phase our Consultant will attempt to find exploits for the various vulnerabilities
found in the previous phase.

On numerous occasions, successful exploitation of a vulnerability might not lead to root
(administrative) access. In such a scenario additional tasks are undertaken and further analysis
is performed to assess the risk that particular vulnerability may cause to the target system.

Example attack scenarios in this phase include, but aren’t limited to;
    Buffer overflows
    Application or system configuration problems
    Modems
    Routing issues
    DNS attacks
    Address spoofing
    Share access and exploitation of inherent system trust relationships.

Potential vulnerabilities will be systematically tested for weakness and overall risk. The strength
of captured password files will be tested using password-cracking tools. Individual user account
passwords may also be tested using dictionary-based, automated login scripts. In the event that
an account is compromised, we will attempt to elevate privileges to that of super user, root, or
administrator level.

Our Security Consultants will maintain detailed records of all attempts to exploit vulnerabilities
and activities conducted during the attack phase.


Reporting
The report will be delivered for both Management and Technical audiences to properly convey at
the correct level any findings, risks and their priorities. The report will include Management and
Executive summaries with any recommendations

Also detailed technical descriptions of the vulnerabilities and the recommendations to mitigate
them will be documented. All the security holes found and exploited will be accompanied with
proper evidence by means of screenshots and information of the successful exploits.




                Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
Web Application Penetration Test - Methodology

Configuration Management Analysis
The infrastructure used by the Web Application will be evaluated from a security perspective.
This will comprise of some general testing;
     TLS and SSL tests.
     Security Testing over the listener of management system databases.
     Testing the configuration of the infrastructure and its relationship with the Web
         application, vulnerability analysis, analysis of authentication mechanisms and
         identification of all the ports used by the Web application.
     Testing the application settings, search through directories and regular files, comments
         from developers and the eventual acquisition and operational analysis of logs generated
         by the application.
     Searching for old files, backups, logs of operations and other files used by the Web
         application.
     Search and test management interfaces or web application related infrastructure.
     Test various HTTP methods supported and the possibilities of XST (Cross-Site Tracing).


Analysis of Authentication
Our Consultants evaluate the various mechanisms and aspects of the web application
authentication, which will comprise of;
     Credential management
     Enumeration of users and user accounts easily identifiable.
     Proof of identification credentials brute force, based on information found or inferred.
     Testing the authentication mechanisms looking for evasion ability or technique
     Logout mechanisms and weaknesses associated with the Internet browser cache.
     Strength tests over captchas and any testing of multi-factor authentication.


Session Management Analysis
Our Consultant will evaluate the different mechanisms and management aspects of web
application sessions.
     Session management schemes will be tested.
     CSRF (Cross-Site Request Forgery).
     Testing attributes Cookies.
     Setting sessions.
     Evidence of attributes exposed session and repetition.


Analysis of Authorisation
Our Consultants evaluate the various mechanisms and aspects of web application authorisation,
including the following tests;
     Privilege escalation.
     "Path Traversal".
     Evidence of evasion of clearance mechanisms.
     Testing the "business logic" of the Web application, avoiding, altering, or cheating their
        relationships within the application.




               Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
Data Validation Analysis
Our Consultant will evaluate the various repositories, access and protection mechanisms related
to the validation of data used by the Web application.
      Test various XSS (Cross Site Scripting) and "Cross Site Flashing."
      SQL Injection tests.
      LDAP injection tests.
      Evidence of ORM injection.
      XML Injection tests.
      SSI injection testing.
      Testing XPath Injection.
      Injection Test IMAP / SMTP.
      Evidence Code Injection.
      Injection Test Operating System Commands.
      Evidence of buffer overflow.
      Evidence of Splitting / Smuggling of HTTP.
      Evidence of evasion of clearance mechanisms.
      Evidence of privilege escalation.


Analysis of Web Services
Consultants evaluate the web application services related to SOA (Service Oriented Architecture):
    Security testing of WSDL.
    Evidence of structural Security of XML.
    Testing of security at XML content.
    Test HTTP GET parameters / REST.
    Tests with contaminated SOAP attachments.
    Repeat testing of web services.
    Testing AJAX Web application vulnerabilities regarding this technology.


Reporting
The report will be delivered for both Management and Technical audiences to properly convey at
the correct level any findings, risks and their priorities. The report will include Management and
Executive summaries with any recommendations

Also detailed technical descriptions of the vulnerabilities and the recommendations to mitigate
them will be documented. All the security holes found and exploited will be accompanied with
proper evidence by means of screenshots and information of the successful exploits.




               Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk

Más contenido relacionado

La actualidad más candente

Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security InnovationPriyanka Aash
 
Ethical Hacking & Penetration Testing
Ethical Hacking & Penetration TestingEthical Hacking & Penetration Testing
Ethical Hacking & Penetration Testingecmee
 
Swascan brochure-eng
Swascan brochure-engSwascan brochure-eng
Swascan brochure-engSWASCAN
 
Brochure SWASCAN-ENG On Premise
Brochure SWASCAN-ENG On PremiseBrochure SWASCAN-ENG On Premise
Brochure SWASCAN-ENG On PremiseSWASCAN
 
Software Security Testing
Software Security TestingSoftware Security Testing
Software Security Testingsrivinayak
 
IRJET- Survey on Phishing Attack Detection and Mitigation
IRJET- Survey on Phishing Attack Detection and MitigationIRJET- Survey on Phishing Attack Detection and Mitigation
IRJET- Survey on Phishing Attack Detection and MitigationIRJET Journal
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingAmine SAIGHI
 
Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Reportbtpsec
 
Web PenTest Sample Report
Web PenTest Sample ReportWeb PenTest Sample Report
Web PenTest Sample ReportOctogence
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)abhimanyubhogwan
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assessBirodh Rijal
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodologyRashad Aliyev
 
Penetration testing in wireless network
Penetration testing in wireless networkPenetration testing in wireless network
Penetration testing in wireless networkHadi Fadlallah
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing ExplainedRand W. Hirt
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 

La actualidad más candente (20)

Network security
Network securityNetwork security
Network security
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
Ethical Hacking & Penetration Testing
Ethical Hacking & Penetration TestingEthical Hacking & Penetration Testing
Ethical Hacking & Penetration Testing
 
Swascan brochure-eng
Swascan brochure-engSwascan brochure-eng
Swascan brochure-eng
 
Brochure SWASCAN-ENG On Premise
Brochure SWASCAN-ENG On PremiseBrochure SWASCAN-ENG On Premise
Brochure SWASCAN-ENG On Premise
 
Software Security Testing
Software Security TestingSoftware Security Testing
Software Security Testing
 
IRJET- Survey on Phishing Attack Detection and Mitigation
IRJET- Survey on Phishing Attack Detection and MitigationIRJET- Survey on Phishing Attack Detection and Mitigation
IRJET- Survey on Phishing Attack Detection and Mitigation
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Report
 
Web PenTest Sample Report
Web PenTest Sample ReportWeb PenTest Sample Report
Web PenTest Sample Report
 
Pen test methodology
Pen test methodologyPen test methodology
Pen test methodology
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
Nii sample pt_report
Nii sample pt_reportNii sample pt_report
Nii sample pt_report
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Penetration testing in wireless network
Penetration testing in wireless networkPenetration testing in wireless network
Penetration testing in wireless network
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
 
How to expose shortcuts in competitive poc
How to expose shortcuts in competitive pocHow to expose shortcuts in competitive poc
How to expose shortcuts in competitive poc
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 

Destacado

VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51martinvoelk
 
CCIE Bootcamp Training Courses
CCIE Bootcamp Training CoursesCCIE Bootcamp Training Courses
CCIE Bootcamp Training Coursesmartinvoelk
 
Writing for The Technology Teacher
Writing for The Technology TeacherWriting for The Technology Teacher
Writing for The Technology Teacherkdelapaz
 
Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51martinvoelk
 
Writing for The Technology Teacher
Writing for The Technology TeacherWriting for The Technology Teacher
Writing for The Technology Teacherkdelapaz
 
AdWords Training & AdWords Consulting
AdWords Training & AdWords ConsultingAdWords Training & AdWords Consulting
AdWords Training & AdWords Consultingmartinvoelk
 
Web Application Penetration Test
Web Application Penetration TestWeb Application Penetration Test
Web Application Penetration Testmartinvoelk
 
Ppctrainer Offers
Ppctrainer OffersPpctrainer Offers
Ppctrainer Offersmartinvoelk
 
Dal pc al Piano Nazionale Scuola digitale_7_maggio_2015
Dal pc al Piano Nazionale Scuola digitale_7_maggio_2015Dal pc al Piano Nazionale Scuola digitale_7_maggio_2015
Dal pc al Piano Nazionale Scuola digitale_7_maggio_2015fran61
 
Progetto_Stalking_Frisi_MI_Dipartimenti_web_2.0
Progetto_Stalking_Frisi_MI_Dipartimenti_web_2.0Progetto_Stalking_Frisi_MI_Dipartimenti_web_2.0
Progetto_Stalking_Frisi_MI_Dipartimenti_web_2.0fran61
 
IT Network Security Services
IT Network Security ServicesIT Network Security Services
IT Network Security Servicesmartinvoelk
 

Destacado (14)

VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51
 
CCIE Bootcamp Training Courses
CCIE Bootcamp Training CoursesCCIE Bootcamp Training Courses
CCIE Bootcamp Training Courses
 
Writing for The Technology Teacher
Writing for The Technology TeacherWriting for The Technology Teacher
Writing for The Technology Teacher
 
Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51
 
Writing for The Technology Teacher
Writing for The Technology TeacherWriting for The Technology Teacher
Writing for The Technology Teacher
 
AdWords Training & AdWords Consulting
AdWords Training & AdWords ConsultingAdWords Training & AdWords Consulting
AdWords Training & AdWords Consulting
 
Web Application Penetration Test
Web Application Penetration TestWeb Application Penetration Test
Web Application Penetration Test
 
ITEEA
ITEEAITEEA
ITEEA
 
Ppctrainer Offers
Ppctrainer OffersPpctrainer Offers
Ppctrainer Offers
 
Depliant Fds
Depliant FdsDepliant Fds
Depliant Fds
 
IP7161
IP7161IP7161
IP7161
 
Dal pc al Piano Nazionale Scuola digitale_7_maggio_2015
Dal pc al Piano Nazionale Scuola digitale_7_maggio_2015Dal pc al Piano Nazionale Scuola digitale_7_maggio_2015
Dal pc al Piano Nazionale Scuola digitale_7_maggio_2015
 
Progetto_Stalking_Frisi_MI_Dipartimenti_web_2.0
Progetto_Stalking_Frisi_MI_Dipartimenti_web_2.0Progetto_Stalking_Frisi_MI_Dipartimenti_web_2.0
Progetto_Stalking_Frisi_MI_Dipartimenti_web_2.0
 
IT Network Security Services
IT Network Security ServicesIT Network Security Services
IT Network Security Services
 

Similar a Why Penetration Testing Services Cyber51

Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51martinvoelk
 
Network Vulnerability and Patching
Network Vulnerability and PatchingNetwork Vulnerability and Patching
Network Vulnerability and PatchingEmmanuel Udeagha B.
 
Whitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest MindsWhitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest MindsHappiest Minds Technologies
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerShivamSharma909
 
Swascan Cyber Security Testing Platform
Swascan Cyber Security Testing PlatformSwascan Cyber Security Testing Platform
Swascan Cyber Security Testing PlatformPierguido Iezzi
 
Infrastructure & Network Vulnerability Assessment and Penetration Testing
Infrastructure & Network Vulnerability Assessment and Penetration TestingInfrastructure & Network Vulnerability Assessment and Penetration Testing
Infrastructure & Network Vulnerability Assessment and Penetration TestingElanusTechnologies
 
Trial Course - CertMaster Learn and CertMaster Labs for Security+ (Exam SY0-6...
Trial Course - CertMaster Learn and CertMaster Labs for Security+ (Exam SY0-6...Trial Course - CertMaster Learn and CertMaster Labs for Security+ (Exam SY0-6...
Trial Course - CertMaster Learn and CertMaster Labs for Security+ (Exam SY0-6...MohamedOmerMusa
 
Network Security & Ethical Hacking
Network Security & Ethical HackingNetwork Security & Ethical Hacking
Network Security & Ethical HackingSripati Mahapatra
 
(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration TestingBluechip Gulf IT Services
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docxSUBHI7
 
Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08kamensm02
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabiltiesSneha .
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxSuhailShaik16
 
CYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETCYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETTravarsaPrivateLimit
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfElanusTechnologies
 
Eximbank security presentation
Eximbank security presentationEximbank security presentation
Eximbank security presentationlaonap166
 

Similar a Why Penetration Testing Services Cyber51 (20)

Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51
 
Network Vulnerability and Patching
Network Vulnerability and PatchingNetwork Vulnerability and Patching
Network Vulnerability and Patching
 
Whitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest MindsWhitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest Minds
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
Swascan brochure-EN
Swascan brochure-ENSwascan brochure-EN
Swascan brochure-EN
 
Swascan Cyber Security Testing Platform
Swascan Cyber Security Testing PlatformSwascan Cyber Security Testing Platform
Swascan Cyber Security Testing Platform
 
Infrastructure & Network Vulnerability Assessment and Penetration Testing
Infrastructure & Network Vulnerability Assessment and Penetration TestingInfrastructure & Network Vulnerability Assessment and Penetration Testing
Infrastructure & Network Vulnerability Assessment and Penetration Testing
 
NSA and PT
NSA and PTNSA and PT
NSA and PT
 
Trial Course - CertMaster Learn and CertMaster Labs for Security+ (Exam SY0-6...
Trial Course - CertMaster Learn and CertMaster Labs for Security+ (Exam SY0-6...Trial Course - CertMaster Learn and CertMaster Labs for Security+ (Exam SY0-6...
Trial Course - CertMaster Learn and CertMaster Labs for Security+ (Exam SY0-6...
 
Assessing network security
Assessing network securityAssessing network security
Assessing network security
 
Network Security & Ethical Hacking
Network Security & Ethical HackingNetwork Security & Ethical Hacking
Network Security & Ethical Hacking
 
(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
 
Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08
 
Intercept product
Intercept productIntercept product
Intercept product
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabilties
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
 
CYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETCYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEET
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdf
 
Eximbank security presentation
Eximbank security presentationEximbank security presentation
Eximbank security presentation
 

Más de martinvoelk

Cyber51 Company Presentation Public
Cyber51 Company Presentation PublicCyber51 Company Presentation Public
Cyber51 Company Presentation Publicmartinvoelk
 
Consulting Flyer
Consulting FlyerConsulting Flyer
Consulting Flyermartinvoelk
 
Vulnerability Assesment Subscriptions Cyber51
Vulnerability Assesment Subscriptions Cyber51Vulnerability Assesment Subscriptions Cyber51
Vulnerability Assesment Subscriptions Cyber51martinvoelk
 
AdWords Training & AdWords Consulting
AdWords Training & AdWords ConsultingAdWords Training & AdWords Consulting
AdWords Training & AdWords Consultingmartinvoelk
 
Basic Adwords Course Outline
Basic Adwords Course OutlineBasic Adwords Course Outline
Basic Adwords Course Outlinemartinvoelk
 
Pronetexpert Cisco Ccde Bootcamp Training Courses
Pronetexpert Cisco Ccde Bootcamp Training CoursesPronetexpert Cisco Ccde Bootcamp Training Courses
Pronetexpert Cisco Ccde Bootcamp Training Coursesmartinvoelk
 
Servicios de la Seguridad delos Redes
Servicios de la Seguridad delos RedesServicios de la Seguridad delos Redes
Servicios de la Seguridad delos Redesmartinvoelk
 
ProNetExpert Cisco Premier Partner & Cisco Learning Partner Associate
ProNetExpert Cisco Premier Partner & Cisco Learning Partner AssociateProNetExpert Cisco Premier Partner & Cisco Learning Partner Associate
ProNetExpert Cisco Premier Partner & Cisco Learning Partner Associatemartinvoelk
 

Más de martinvoelk (8)

Cyber51 Company Presentation Public
Cyber51 Company Presentation PublicCyber51 Company Presentation Public
Cyber51 Company Presentation Public
 
Consulting Flyer
Consulting FlyerConsulting Flyer
Consulting Flyer
 
Vulnerability Assesment Subscriptions Cyber51
Vulnerability Assesment Subscriptions Cyber51Vulnerability Assesment Subscriptions Cyber51
Vulnerability Assesment Subscriptions Cyber51
 
AdWords Training & AdWords Consulting
AdWords Training & AdWords ConsultingAdWords Training & AdWords Consulting
AdWords Training & AdWords Consulting
 
Basic Adwords Course Outline
Basic Adwords Course OutlineBasic Adwords Course Outline
Basic Adwords Course Outline
 
Pronetexpert Cisco Ccde Bootcamp Training Courses
Pronetexpert Cisco Ccde Bootcamp Training CoursesPronetexpert Cisco Ccde Bootcamp Training Courses
Pronetexpert Cisco Ccde Bootcamp Training Courses
 
Servicios de la Seguridad delos Redes
Servicios de la Seguridad delos RedesServicios de la Seguridad delos Redes
Servicios de la Seguridad delos Redes
 
ProNetExpert Cisco Premier Partner & Cisco Learning Partner Associate
ProNetExpert Cisco Premier Partner & Cisco Learning Partner AssociateProNetExpert Cisco Premier Partner & Cisco Learning Partner Associate
ProNetExpert Cisco Premier Partner & Cisco Learning Partner Associate
 

Why Penetration Testing Services Cyber51

  • 1. Security Testing Overview Introduction In the modern world, the number and sheer variety of threats to IT systems and services are increasing exponentially. In a similar vein the number of IT Security products and services to address these threats are also increasing. Electronically trading businesses are particularly at risk of fraud and breaches of confidentiality, causing loss of assets and reputational damage to the brand and Company. Our Security Testing services address the numerous mission-critical information security challenges faced by Clients throughout the world. It’s important that key business owners and decision makers understand their current risk profile and how it affects their business, and able to make the correct and informed decisions to mitigate or accept risks associated with threats. We assist with the early identification of security threats through code reviews, functional security tests and vulnerability checks. For existing systems, we can provide independent technical design and implementation reviews, followed by a detailed testing cycle to ensure the system is secure when operational. Our experience enables us to ensure the systems and services you implement support the security needs of your business in a comprehensive and robust manner. Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
  • 2. Why Penetration Tests are Important to Network Security? This is a testing procedure that is performed to test the perimeters of a network for security breaches and vulnerabilities. The testing services we perform is presented as Ethical Hacking. Any vulnerabilities identified allows the Business to remediate any issues and understand their Security posture and Risk profile, and to allow businesses to identify it helps the organization to defend itself against further attacks. Why Penetration Testing is Important Penetration takes network security to the next level by exploring the network for vulnerabilities and threats. Simply deploying a firewall, vulnerability scanner, and an antivirus program are not enough to protect the system against an attack. Without a comprehensive Security Testing, sensitive data and information can be prone to disclosure. How Penetration Testing Works Our Security Testing works on the premise that hackers have better and more informed knowledge of network vulnerabilities and issues than the businesses trying to protect against them and always try to stay one step ahead of network and security professionals. We employ the same techniques and tests that Hackers use to breach security. The penetration test involves two main stages  Locating any potential vulnerabilities  Attempting to exploit any found vulnerabilities. Our security professionals have the same knowledge that Hackers use to perform Network breaches. The significant difference is that the testing is performed in an ethical manner Penetration Test Results When the testing is complete, our Consultants prepare a comprehensive report for the business for both Management and Technical audiences. Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
  • 3. Why Web Application Penetration Tests are Important to Network Security? Web applications have become increasingly vulnerable to different forms of hacker attacks. According to Gartner, 75% of attacks today occur at the application level. A Forrester survey states “people are now attacking through web applications, because it’s easier than through the network layer.” Despite common use of defences such as firewalls and intrusion detection or prevention systems, Hackers can access information and data, shutdown websites and servers, defraud businesses, in many cases, not even detected. Why Web Application Penetration Testing is Important Clients benefit from testing the application as it gives an in-depth analysis of your current security posture, recommendations for reducing exposure to currently identified vulnerabilities are highlighted and it allows the customer to make more informed decisions, enabling good management of the risk profile. How Web Application Penetration Testing Works Web Application Penetration Testing is a comprehensive security risk assessment solution used to identify, analyse and report vulnerabilities in a given application or service As part of the web application penetration test, the security team will attempt to identify both inherent and potential security risks that might work as entry points for any Hacker. The vulnerabilities could be present in a web application due to inadvertent flaws left behind during development, security issues in the underlying environment and misconfigurations in one or more components (for example IIS configuration, Operating Systems etc) When conducting Web Application Penetration Testing, our Consultants adopt a strong technology and process-based approach supported by a well-documented methodology to identify potential security flaws in the application and underlying environment. Adherence to industry standards such as OWASP, customized tests based on technology and business logic, skilled and certified Security engineers, risk assessment on the vulnerabilities found, scoring system based on CVSS (Common Vulnerability Scoring System) differentiate us from our competitors. Web Application Penetration Test Results The security assessment report submitted on completion of the test will provide a detailed and prioritised mitigation plan to assist Clients in addressing security issues in a structured manner. Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
  • 4. Network Penetration Testing - Methodology Footprinting / Network Mapping The process of footprinting is a completely non‐intrusive activity performed in order to get the maximum possible information available about the target organization and its systems using various means, both technical as well as non‐technical. This involves researching the Internet, querying various public repositories (whois databases, domain registrars, Usenet groups, mailing lists, etc.). Also, our Security Testing Consultants will look to obtain as much detail as possible of the current topology and network profile. This can consist of information around IP addressing, gathering public domain information about the business, Ping sweeps, port scanning etc. This information is then compiled and subsequently analysed for further areas of investigation. Information Gathering Expected results  Domain names  Server names  IP address information  Network Topology  ISP details  General Internet presence  Company Profile Tasks involved  Examine and gather information about domain registries.  Find IP addresses blocks  Names and locations of DNS servers  Use of multiple traces in order to identify systems and devices between.  Identify email addresses related to the company or business  Identify newsgroups, Forums and boards where information related to the company or business is located.  Examine web pages and scripts source codes  Examine email headers Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
  • 5. Scanning and Enumeration This phase will comprise of identifying live systems, open and filtered ports, any services running on these ports, mapping router and firewall rules, identifying any operating system information, network path discovery, and so on. This phase is particularly involved and there is a substantial amount of active probing of the target systems. After successfully identifying the open ports, services behind them will be fingerprinted, either manually or by using readily available tools. Expected Results  Ports open, closed and filtered  IP addresses of production systems  IP addresses of Internal networks  Asset Services  Mapping of the Network  Discover any tunnelled and encapsulated protocols  List supported routing protocols  Application type and patch level  Type of operating systems Tasks  Collection of responses from network  Test TTL and fire walking  Use ICMP and reverse lookup to determine the existence of machines on network  Use TCP fragments with FIN, NULL and XMAS on ports 21, 22,25,80 and 443 of the hosts found on the network  Use TCP SYN on ports 21, 22, 25.80 and 443 of the hosts found on the network.  Attempt connections on DNS servers  Use TCP SYN (half open) to list ports that are closed or open filtered all hosts on the network found  Use TCP fragments to ports and services available in the host  Use UDP packets to list all open ports found on the network host  Identification of standard protocols  Identification of non-standard protocols  Identification of encrypted protocols  Identify date, time and System Up-Time  Identify the predictability of TCP sequence numbers  Identify the predictability of TCP sequence number ISN Service identification Expected Results  Type of services  Application version and type that offers the service  Tasks  Match each open port with its corresponding service  Identify the Server Up-Time and patches applied  Identify the application that provides the service through the use of fingerprinting and banners  Identify the version of the application  Use UDP based services and Trojans attempt to make connections to the services found Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
  • 6. System Identification Expected Results  Type of operating system  Patch Levels  Type of system  Enumeration System Tasks  Examine system responses to determine your operating system  Check the prediction of TCP sequence numbers  Vulnerability Analysis After successfully identifying the target systems and gathering the required details from the above phases, our Consultant will then attempt to find any possible vulnerabilities existing in each target system. During this phase our Consultants will use automated and manual tools to scan the target systems for known vulnerabilities. These tools are a comprised toolset of both purchased industry standard tools, as well as tools freely available. Our Consultant will also test the systems by supplying invalid inputs, random strings and other information in order to check for any errors or unintended behaviours in the system output. This is in the attempt to discover any unidentified vulnerabilities. Vulnerability Testing Expected Results  Type of applications and services listed by vulnerability  Patch Level of systems and applications  List of vulnerabilities that can cause denial of service  List of areas secured by obscurity Tasks  Integrate the most popular scanners, hacking tools and exploits in this test  Measure the goal with these tools  Identification of vulnerabilities in the target systems and application type  Perform redundant testing with at least two scanners as well as manual tasks  Identify the vulnerabilities of the operating system  Identify application vulnerabilities Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
  • 7. Exploitation During this phase our Consultant will attempt to find exploits for the various vulnerabilities found in the previous phase. On numerous occasions, successful exploitation of a vulnerability might not lead to root (administrative) access. In such a scenario additional tasks are undertaken and further analysis is performed to assess the risk that particular vulnerability may cause to the target system. Example attack scenarios in this phase include, but aren’t limited to;  Buffer overflows  Application or system configuration problems  Modems  Routing issues  DNS attacks  Address spoofing  Share access and exploitation of inherent system trust relationships. Potential vulnerabilities will be systematically tested for weakness and overall risk. The strength of captured password files will be tested using password-cracking tools. Individual user account passwords may also be tested using dictionary-based, automated login scripts. In the event that an account is compromised, we will attempt to elevate privileges to that of super user, root, or administrator level. Our Security Consultants will maintain detailed records of all attempts to exploit vulnerabilities and activities conducted during the attack phase. Reporting The report will be delivered for both Management and Technical audiences to properly convey at the correct level any findings, risks and their priorities. The report will include Management and Executive summaries with any recommendations Also detailed technical descriptions of the vulnerabilities and the recommendations to mitigate them will be documented. All the security holes found and exploited will be accompanied with proper evidence by means of screenshots and information of the successful exploits. Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
  • 8. Web Application Penetration Test - Methodology Configuration Management Analysis The infrastructure used by the Web Application will be evaluated from a security perspective. This will comprise of some general testing;  TLS and SSL tests.  Security Testing over the listener of management system databases.  Testing the configuration of the infrastructure and its relationship with the Web application, vulnerability analysis, analysis of authentication mechanisms and identification of all the ports used by the Web application.  Testing the application settings, search through directories and regular files, comments from developers and the eventual acquisition and operational analysis of logs generated by the application.  Searching for old files, backups, logs of operations and other files used by the Web application.  Search and test management interfaces or web application related infrastructure.  Test various HTTP methods supported and the possibilities of XST (Cross-Site Tracing). Analysis of Authentication Our Consultants evaluate the various mechanisms and aspects of the web application authentication, which will comprise of;  Credential management  Enumeration of users and user accounts easily identifiable.  Proof of identification credentials brute force, based on information found or inferred.  Testing the authentication mechanisms looking for evasion ability or technique  Logout mechanisms and weaknesses associated with the Internet browser cache.  Strength tests over captchas and any testing of multi-factor authentication. Session Management Analysis Our Consultant will evaluate the different mechanisms and management aspects of web application sessions.  Session management schemes will be tested.  CSRF (Cross-Site Request Forgery).  Testing attributes Cookies.  Setting sessions.  Evidence of attributes exposed session and repetition. Analysis of Authorisation Our Consultants evaluate the various mechanisms and aspects of web application authorisation, including the following tests;  Privilege escalation.  "Path Traversal".  Evidence of evasion of clearance mechanisms.  Testing the "business logic" of the Web application, avoiding, altering, or cheating their relationships within the application. Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk
  • 9. Data Validation Analysis Our Consultant will evaluate the various repositories, access and protection mechanisms related to the validation of data used by the Web application.  Test various XSS (Cross Site Scripting) and "Cross Site Flashing."  SQL Injection tests.  LDAP injection tests.  Evidence of ORM injection.  XML Injection tests.  SSI injection testing.  Testing XPath Injection.  Injection Test IMAP / SMTP.  Evidence Code Injection.  Injection Test Operating System Commands.  Evidence of buffer overflow.  Evidence of Splitting / Smuggling of HTTP.  Evidence of evasion of clearance mechanisms.  Evidence of privilege escalation. Analysis of Web Services Consultants evaluate the web application services related to SOA (Service Oriented Architecture):  Security testing of WSDL.  Evidence of structural Security of XML.  Testing of security at XML content.  Test HTTP GET parameters / REST.  Tests with contaminated SOAP attachments.  Repeat testing of web services.  Testing AJAX Web application vulnerabilities regarding this technology. Reporting The report will be delivered for both Management and Technical audiences to properly convey at the correct level any findings, risks and their priorities. The report will include Management and Executive summaries with any recommendations Also detailed technical descriptions of the vulnerabilities and the recommendations to mitigate them will be documented. All the security holes found and exploited will be accompanied with proper evidence by means of screenshots and information of the successful exploits. Cyber 51 Ltd. | www.cyber51.co.uk | info@cyber51.co.uk