+ All Categories
Home > Documents > Penetration Testing

Penetration Testing

Date post: 01-Jan-2016
Category:
Upload: tiponya-gonzalez
View: 42 times
Download: 1 times
Share this document with a friend
Description:
Penetration Testing. University of Sunderland CSEM02 Harry R Erwin, PhD. Resources. Qinetiq Information Security Foundation Course (2002) Tittle, Stewart, and Chapple, 2004, CISSP: Certified Information Systems Security Professional Study Guide, 2 nd edition, Sybex - PowerPoint PPT Presentation
Popular Tags:
30
Penetration Testing University of Sunderland CSEM02 Harry R Erwin, PhD
Transcript
Page 1: Penetration Testing

Penetration Testing

University of Sunderland

CSEM02

Harry R Erwin, PhD

Page 2: Penetration Testing

Resources

• Qinetiq Information Security Foundation Course (2002)

• Tittle, Stewart, and Chapple, 2004, CISSP: Certified Information Systems Security Professional Study Guide, 2nd edition, Sybex

• Whittaker and Thompson, 2004, How to Break Software Security, Pearson

Page 3: Penetration Testing

Definition

• An activity used to test the strength and effectiveness of deployed security measures with an authorized attempted intrusion attack. Penetration testing should be performed only with the consent and knowledge of the management staff. (Tittle et al., 2004)

Page 4: Penetration Testing

General Comments

• Usually done to give management a ‘warm and fuzzy’ feeling about the security of their system.

• Expensive

• Does not substitute for good security testing or for good security design.

• This discussion will be of how it is done.

Page 5: Penetration Testing

General Approach

• The members of the team first scope the penetration test. This includes:– Consultation with the customer about the specific type

of testing to be performed.• On-site• Remote• Application• Telecommunications• Hybrid

– Number of hosts to be tested– Timescale

Page 6: Penetration Testing

Penetration Testing Services

• Begins with a tailored security health check (SHC), comprised of part or all of:– Network security health check

• Onsite

• Remote

– Application security health check– Telecommunications security health check

• Should be flexible and appropriate

Page 7: Penetration Testing

Network SHC

• Location can be remote or onsite• Starts with public records

– RIPE/DNS/Google (you’ve seen this demonstrated)

• Network assessment– Architecture

• Gateways (RIP/OSPF)• Firewalls (ACL/rules)

– Protocols– IP range– Anomalies

Page 8: Penetration Testing

Network Testing

• If onsite, you will need to conduct on-host audits– Windows

– Unix

• Infrastructure management should also be assessed– Remote/terminal/back-end management

• Should include a comprehensive configuration review and recommendations

Page 9: Penetration Testing

Network Testing

• Host assessment– Identify the live hosts. – Apply operating system fingerprinting to

identify potential vulnerabilities.– Determine the trust relationships.

• Service assessment– Services offered.– Anomalies and vulnerabilities.

Page 10: Penetration Testing

Network Testing

• Vulnerability assessment– Automated tools?– Manual determination– Risk assessment of data flow

Page 11: Penetration Testing

Application Testing

• What applications are running?– By server type– Stovepipe or specialized systems– Protocols– Session and authentication handling– Default scripts and generic vulnerabilities

Page 12: Penetration Testing

Authentication Analysis

• Session handling– Session identifier—how predictable and identifiable,

can it be brute forced, can it be replicated?

– Session timeout

• Comparison to best practices– Correctly implemented?

– Predictable secret values?

– Is brute force blocked?

– Password complexity adequate?

Page 13: Penetration Testing

Transactional Security

• Can transactions be identified in the data stream?

• How much information can be derived from them?

• What happens when– Transactions are replicated– Transactions are injected– Transactions are deleted

Page 14: Penetration Testing

Source Code Review• Logical analysis

– Control flow– Functionality

• Information leakage– Error messages

• Input validation– Bad input– Bypass– Drilling through

• Expensive in time and money.Pay me now, or pay me later. It costs more later.

Page 15: Penetration Testing

Telecomms Testing

• War-dialing and modem detection– Identified modems need to be inventoried

• PABX audit looks for:– Toll fraud– Call redirection– Remote reconfiguration– Trunk line configuration

Page 16: Penetration Testing

Penetration Test Process

• Scope/preparation

• Briefing

• Physical test

• Knowledge transfer and education

• Diagnosis

• Debriefing

• Report

Page 17: Penetration Testing

Scope/Preparation

• Scope and scale the test

• Establish deadlines and schedules

• Sign contract

• Conduct test planning– Risk and perceived threat– Technology– Identify and deploy necessary skills

Page 18: Penetration Testing

Initial Briefing

• Meet technical staff

• Collect contact information

• Describe the test

• Identify areas of concern– Maintain contact– Track major user issues– Be open

Page 19: Penetration Testing

Physical Test

• Evaluate the network– IP range– Subnets

• Automated tests (nessus/nmap)• Hands-on tests

– Prior experience of testers– Trust analysis– Exploits

Page 20: Penetration Testing

Debriefing

• Evaluated automated results

• Assess anomalies

• Ensure full scope of testing has been completed

• Make sure the nature of any successful penetration is clear to the customer

Page 21: Penetration Testing

Closure

• Make sure all experts/managers are involved.

• Discuss all results

• Identify who receives reports

• Provide contact details

• Prepare report– When due, what, and follow-up.

Page 22: Penetration Testing

Conducting the Test

• Identify target and goal

• Gather information

• Identify potential routes into network

• Test potential routes

• Capture target

Page 23: Penetration Testing

Identify Target and Goal

• Targets– What is to be attacked?

• Goals– Compromise– Privacy-sensitive data– Defacement– Denial of service– Fraud

Page 24: Penetration Testing

Information Gathering

• Resources include:– RIPE (Europe)

– ARIN (US)

– DNS

– IRC (technical chat rooms)

– Phone books

– Public business records

– Trash cans

– Google (which you’ve seen)

Page 25: Penetration Testing

Potential Routes

• Social engineering– Open sources– Newsgroups and papers published

• Use this to plan the penetration

• Play the role

• Create trust

Page 26: Penetration Testing

Telecomms

• War-dialing to identify modems

• Voice mail

Page 27: Penetration Testing

Mapping

• Identify servers and subnets• Evaluate firewalls and routers• Each route in needs to be assessed

– Firewalls– Protection– Access– Speed– Special circumstances

Page 28: Penetration Testing

Capture Target

• Develop detailed capture scenario• Take into account vulnerabilities and

special circumstances• Implement

Usually, you will demonstrate the initial access point vulnerability, give the administrators time to fix it, and continue from the access point to the target.

Page 29: Penetration Testing

What Allows This to Succeed?

• Public data

• Uneducated staff

• Misconfigured servers

• Misconfigured boundary protection

• Lack of IDS

• Patches not implemented

Page 30: Penetration Testing

Countermeasures

• Have your security reviewed

• Educate users and staff

• Implement authentication, access control, and audit

• Use an IDS

• Code reviews

• Keep private data private


Recommended