SlideShare une entreprise Scribd logo
1  sur  15
Intro to “Ethical” Hacking 1 10/14/11 Definitions, Examples, More What You Can and Cannot Do Legally
Intro to “Ethical” Hacking Lesson Goals: Describe the role of an ethical hacker Describe what you can do legally as an ethical hacker Describe what you can’t do as an ethical hacker 2 10/14/11
“Ethical” Hacking Ethical means … Hacking means …  “Ethical Hacking” – oxymoron? Ethical Hacking – Contractual (Get it in writing)   Penetration Testing  Report findings to the company Security Testing Offer solutions for securing or protecting the company 3 10/14/11
More on Ethical Hacking Hacker = cracker = “all illegal access to computer or network systems”. “Ethical Hacker” – performs the same duties as a hacker/cracker BUT with the owner’s permission.  Distinction IMPORTANT – illegal vs. legal Companies understand the risks of hacking; that’s why they hire “ethical hackers” to set up policies and procedures to prevent their companies from being “hacked”. 4 10/14/11
Penetration Testers Perform vulnerability, attack, and penetration assessments in Internet, intranet, and wireless environments. Perform discovery and scanning for open ports and services. Apply appropriate exploits to gain access and expand access as necessary. Participate in activities involving application penetration testing and application source code review. Interact with the client as required throughout the engagement. Produce reports documenting discoveries during the engagement. Debrief with the client at the conclusion of each engagement. Participate in research and provide recommendations for continuous improvement. Participate in knowledge sharing. 5 10/14/11
Penetration/Security Testers - Tools Penetration testers and security testers usually have:  a laptop computer configured with multiple Operating Systems. hacking tools.  The BackTrack DVD accompanying the course textbook contains the Linux OS and many tools needed to conduct actual network attacks. This collection of tools for conducting vulnerability assessments and attacks is sometimes referred to as a “tiger box.”  You can order tiger boxes on the Internet, but if you want to gain more experience, you can install multiple OSs and security tools on your own system. Learning how to install an OS isn’t covered in this book, but you can find books on this topic easily.  The procedure for installing security tools varies, depending on the OS. “Red Team” – team that conducts penetration tests. 6 10/14/11
Certification Programs for Network Security Personnel International Council of Electronic Commerce Consultants (EC-Council) has => certification designation called Certified Ethical Hacker (CEH). Currently, the multiple-choice CEH exam is based on 22 domains (See http://www.eccouncil.org ) for the most up to-date information. The 22 domains tested for the CEH exam are as follows: 7 10/14/11 Ethics and legal issues Foot printing Scanning Enumeration System hacking Trojans and backdoors Sniffers Denial of service Social engineering Session hijacking Hacking Web servers Web application vulnerabilities Web-based password-cracking techniques Structured Query Language (SQL) injection Hacking wireless networks Viruses and worms Physical security Hacking Linux Intrusion detection systems (IDSs), firewalls, and honeypots Buffer overflows Cryptography Penetration-testing methodologies
Certification Programs for Network Security Personnel The Open Source Security Testing Methodology Manual (OSSTMM) Professional Security Tester (OPST) certification => Institute for Security and Open Methodologies (ISECOM)  OSSTMM), written by Peter Herzog, is one of the most widely used security testing methodologies to date and is available on the DVD accompanying the course textbook.  Seehttp://www.isecom.org  for updated information regarding OPST certification– which includes the following topics: Professional—Rules of engagement (defining your conduct as a security tester) Enumeration—Internet packet types, denial-of-service testing Assessments—Network surveying, controls, competitive intelligence scouting Application—Password cracking, containment measures Verification—Problem solving, security testing 8 10/14/11
Certified Information Systems Security Professional Certification - CISSP The Certified Information Systems Security Professional (CISSP) certification for security professionals  is issued by the International Information Systems Security Certification Consortium (ISC2).  0CISSP certification isn’t geared toward the technical IT professional The exam doesn’t require testers to have technical knowledge in IT;  it tests security-related managerial skills.  CISSPs are usually more concerned with policies and procedures than the actual tools for conducting security tests or penetration tests, so they don’t need the skills of a technical IT professional.  ISC2 requires exam takers to have five years’ experience before taking the five-hour exam. The exam covers questions from the following 10 domains: Access control systems and methodology Telecommunications and network security Security management practices Application and systems development security Cryptography Security architecture and models Operations security Business continuity planning and disaster recovery planning Laws, investigations, and ethics Physical security For more information on this certification, visit www.isc2.org. 9 10/14/11
SANS Institute -  The SysAdmin, Audit, Network, Security (SANS) Institute offers training and IT security certifications through Global Information Assurance Certification (GIAC).  disseminates research documents on computer and network security worldwide at no cost.  One of the most popular SANS Institute documents is the Top 20 list, which details the most common network exploits and suggests ways of correcting vulnerabilities.  This list offers a wealth of information for penetration testers or security professionals. For more information on security certification exams, visit www.sans.orgor www.giac.org . 10 10/14/11
What you can do legally 11 10/14/11 Keep abreast of federal, state and local laws – they differ from state to state – see www.ncsl.org Read and understand your ISPs “Acceptable Use Policy” (slow downs, preventing access, etc.) Ethical Hackers – “get it in writing” and have contract reviewed by attorney Recent federal activity regarding cybercrime – US Cyber Command, Patriot Act, Homeland Security Act, Computer Fraud and Abuse Act, Stored Wired and Electronics Communications Act
What You Can’t Do Legally (New York State) 12 10/14/11 New York Penal Law N.Y. Penal Law § 155.00 Larceny; definitions of terms N.Y. Penal Law § 156.00 Offenses involving computers; definitions of terms N.Y. Penal Law § 156.05 Unauthorized use of a computer N.Y. Penal Law § 156.10 Computer trespass N.Y. Penal Law § 156.20 Computer tampering in the fourth degree N.Y. Penal Law § 156.25 Computer tampering in the third degree N.Y. Penal Law § 156.26 Computer tampering in the second degree N.Y. Penal Law § 156.27 Computer tampering in the first degree N.Y. Penal Law § 156.29 Unlawful duplication of computer-related material in the second degree N.Y. Penal Law § 156.30 Unlawful duplication of computer-related material in the first degree N.Y. Penal Law § 156.35 Criminal possession of computer related material N.Y. Penal Law § 156.50 Offenses involving computers; defenses
Practical Exercise - Examining the Top 20 List 13 10/14/11 Time Required: 15 minutes Objective: Examine the SANS list of the most common network exploits. Description: As fast as IT security professionals attempt to correct network vulnerabilities, someone creates new exploits, and network security professionals must keep up to date on these exploits. In this activity, you examine some current exploits used to attack networks. Don’t worry—you won’t have to memorize your findings. This activity simply gives you an introduction to the world of network security. Be aware that Web sites change often. You might have to dig around to find the information you’re looking for. Think of it as practice for being a skilled security tester. 1. Start your Web browser, and go to www.sans.org . 2. Under Free Resources, click the Top Cyber Security Risks.  3. Read the contents of the SANS Top Cyber Security Risks. (Note that this document changes often to reflect the many new exploits created daily.) The list is organized into several categories, including server-side and client-side vulnerabilities. 4. Click a few links to investigate some client side vulnerabilities.  5. Go back to the Top Cyber Security Risks, and in the section on server-side vulnerabilities, click the Unix and Mac OS Services link. 6. Pick a risk (client or server side) and be prepared to summarize it for the rest of the class.  How best to prevent the vulnerability?    7. When you’re finished, exit your Web browser.
Ethical Hacking in a Nutshell 14 10/14/11 The skills a security tester needs to help determine whether you have what it takes to do this job: Knowledge of network and computer technology TCP/IP and routing concepts be able to read network diagrams.  good understanding of computer technologies and OSs  (particular attention to *nix (UNIX and Linux) systems Windows Oss  Ability to communicate with management and IT personnel— good listeners  be able to communicate verbally and in writing with members of management and IT personnel reports should be clear and succinct  offer constructive feedback and recommendations. An understanding of the laws that apply to your location as a security tester, you must be aware of what you can and can’t do legally can be difficult when working with global companies, as laws can vary widely in other countries. Ability to apply the necessary tools to perform your tasks good understanding of tools for conducting security tests be able to think outside the box Discovering Creating modifying tools when current tools don’t meet your needs.
Summary 15 10/14/11 Many companies hire ethical hackers to perform penetration and/or security tests.  penetration tests discover vulnerabilities in a network.  security tests are typically performed by a team of people with varied skills “red team”  recommends solutions for addressing vulnerabilities. Penetration tests  white box model black box model gray box model.  Security testers can earn certifications from multiple sources CEH  CISSP OPST  Be aware of what you’re legally allowed or not allowed to do.  Contacting your local law enforcement agency is a good place to start before beginning any security testing. Your ISP might have an acceptable use policy in the contract you signed.  Could limit your ability to use many of the tools available to security testers.  Running scripts or programs not authorized by the ISP can result in termination of services. State and federal laws pertaining to computer crime should be understood before conducting a security test. Federal laws are applicable for all states, whereas state laws can vary. Being aware of the laws that apply is imperative. Get it in writing.  Have the client sign a written contract allowing you to conduct penetration testing before you begin is critical.  You should also have an attorney read the contract, especially if you or the company representative made any modifications. You need to understand the tools available to conduct security tests.

Contenu connexe

Tendances

Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
RootedCON
 

Tendances (20)

Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 
PACE-IT, Security+3.4: Summary of Wireless Attacks
PACE-IT, Security+3.4: Summary of Wireless AttacksPACE-IT, Security+3.4: Summary of Wireless Attacks
PACE-IT, Security+3.4: Summary of Wireless Attacks
 
PACE-IT, Security+3.5: Types of Application Attacks (part 2)
PACE-IT, Security+3.5: Types of Application Attacks (part 2)PACE-IT, Security+3.5: Types of Application Attacks (part 2)
PACE-IT, Security+3.5: Types of Application Attacks (part 2)
 
PACE-IT, Security+ 4.3: Solutions to Establish Host Security
PACE-IT, Security+ 4.3: Solutions to Establish Host SecurityPACE-IT, Security+ 4.3: Solutions to Establish Host Security
PACE-IT, Security+ 4.3: Solutions to Establish Host Security
 
PACE-IT: Common Threats (part 1)
PACE-IT: Common Threats (part 1)PACE-IT: Common Threats (part 1)
PACE-IT: Common Threats (part 1)
 
PACE-IT, Security+3.7: Overview of Security Assessment Tools
PACE-IT, Security+3.7: Overview of Security Assessment ToolsPACE-IT, Security+3.7: Overview of Security Assessment Tools
PACE-IT, Security+3.7: Overview of Security Assessment Tools
 
PACE-IT, Security+3.2: Summary of Types of Attacks (part 1)
PACE-IT, Security+3.2: Summary of Types of Attacks (part 1)PACE-IT, Security+3.2: Summary of Types of Attacks (part 1)
PACE-IT, Security+3.2: Summary of Types of Attacks (part 1)
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
 
PACE-IT: Common Threats (part 2)
PACE-IT: Common Threats (part 2)PACE-IT: Common Threats (part 2)
PACE-IT: Common Threats (part 2)
 
VAPT, Ethical Hacking and Laws in India by prashant mali
VAPT, Ethical Hacking and Laws in India by prashant maliVAPT, Ethical Hacking and Laws in India by prashant mali
VAPT, Ethical Hacking and Laws in India by prashant mali
 
PACE-IT: Network Hardening Techniques (part 1)
PACE-IT: Network Hardening Techniques (part 1)PACE-IT: Network Hardening Techniques (part 1)
PACE-IT: Network Hardening Techniques (part 1)
 
Ccsit cyberlympics 2017 workshop 3 - presentation
Ccsit cyberlympics 2017  workshop 3 - presentationCcsit cyberlympics 2017  workshop 3 - presentation
Ccsit cyberlympics 2017 workshop 3 - presentation
 
CNIT 123: Ch 1 Ethical Hacking Overview
CNIT 123: Ch 1 Ethical Hacking OverviewCNIT 123: Ch 1 Ethical Hacking Overview
CNIT 123: Ch 1 Ethical Hacking Overview
 
PACE-IT, Security+3.8: Vulnerability Scanning vs Pen Testing
PACE-IT, Security+3.8: Vulnerability Scanning vs Pen TestingPACE-IT, Security+3.8: Vulnerability Scanning vs Pen Testing
PACE-IT, Security+3.8: Vulnerability Scanning vs Pen Testing
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
Discovering Computers: Chapter 11
Discovering Computers: Chapter 11Discovering Computers: Chapter 11
Discovering Computers: Chapter 11
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
 
PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)
PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)
PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)
 
Insider threats and countermeasures
Insider threats and countermeasuresInsider threats and countermeasures
Insider threats and countermeasures
 
PACE-IT: Network Hardening Techniques (part 3)
PACE-IT: Network Hardening Techniques (part 3)PACE-IT: Network Hardening Techniques (part 3)
PACE-IT: Network Hardening Techniques (part 3)
 

Similaire à Ethical hacking

03.fnc corporate protect workshop new
03.fnc corporate protect workshop new03.fnc corporate protect workshop new
03.fnc corporate protect workshop new
forensicsnation
 
FNC Corporate Protect Workshop
FNC Corporate Protect WorkshopFNC Corporate Protect Workshop
FNC Corporate Protect Workshop
forensicsnation
 
29386971 hacking
29386971 hacking29386971 hacking
29386971 hacking
joeymar143
 

Similaire à Ethical hacking (20)

Ch01
Ch01Ch01
Ch01
 
Ch01
Ch01Ch01
Ch01
 
Ethical hacking Chapter 1 - Overview - Eric Vanderburg
Ethical hacking   Chapter 1 - Overview - Eric VanderburgEthical hacking   Chapter 1 - Overview - Eric Vanderburg
Ethical hacking Chapter 1 - Overview - Eric Vanderburg
 
ch01.ppt
ch01.pptch01.ppt
ch01.ppt
 
Ethical Hacking and Network Defense
Ethical Hacking and Network Defense Ethical Hacking and Network Defense
Ethical Hacking and Network Defense
 
CEH Hacking Overview from beginner to expert
CEH Hacking Overview from beginner to expertCEH Hacking Overview from beginner to expert
CEH Hacking Overview from beginner to expert
 
Top 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxTop 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptx
 
The Role of Security and Penetration Testers
The Role of Security and Penetration TestersThe Role of Security and Penetration Testers
The Role of Security and Penetration Testers
 
Foot printing and Reconnaissance Techniques
Foot printing and Reconnaissance TechniquesFoot printing and Reconnaissance Techniques
Foot printing and Reconnaissance Techniques
 
security onion
security onionsecurity onion
security onion
 
03.fnc corporate protect workshop new
03.fnc corporate protect workshop new03.fnc corporate protect workshop new
03.fnc corporate protect workshop new
 
FNC Corporate Protect
FNC Corporate ProtectFNC Corporate Protect
FNC Corporate Protect
 
FNC Corporate Protect Workshop
FNC Corporate Protect WorkshopFNC Corporate Protect Workshop
FNC Corporate Protect Workshop
 
29386971 hacking
29386971 hacking29386971 hacking
29386971 hacking
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
Ethical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its ProspectsEthical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its Prospects
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security Checklist
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...
 
SENG8060_Lesson01_Introduction (2).pptx
SENG8060_Lesson01_Introduction (2).pptxSENG8060_Lesson01_Introduction (2).pptx
SENG8060_Lesson01_Introduction (2).pptx
 
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
 

Plus de monacofamily

Final Draft of IT 402 Presentation
Final Draft of IT 402 PresentationFinal Draft of IT 402 Presentation
Final Draft of IT 402 Presentation
monacofamily
 
I I K D For Public Info Version II
I I K D  For  Public  Info Version III I K D  For  Public  Info Version II
I I K D For Public Info Version II
monacofamily
 
Trends In Higher Ed
Trends In Higher EdTrends In Higher Ed
Trends In Higher Ed
monacofamily
 

Plus de monacofamily (11)

KISS: Proven Strategies to Stay Connected with Online Students!
KISS: Proven Strategies to Stay Connected with Online Students!KISS: Proven Strategies to Stay Connected with Online Students!
KISS: Proven Strategies to Stay Connected with Online Students!
 
2012-NCEA-Presentation
2012-NCEA-Presentation2012-NCEA-Presentation
2012-NCEA-Presentation
 
Final Draft of IT 402 Presentation
Final Draft of IT 402 PresentationFinal Draft of IT 402 Presentation
Final Draft of IT 402 Presentation
 
I I K D For Public Info Version II
I I K D  For  Public  Info Version III I K D  For  Public  Info Version II
I I K D For Public Info Version II
 
USMA 1970 National Conference on Ethics in America
USMA 1970 National Conference on Ethics in AmericaUSMA 1970 National Conference on Ethics in America
USMA 1970 National Conference on Ethics in America
 
Strategic Plans For The Technical And Human Sides Of Convergence
Strategic Plans For The Technical And Human Sides Of ConvergenceStrategic Plans For The Technical And Human Sides Of Convergence
Strategic Plans For The Technical And Human Sides Of Convergence
 
Tamu V1 5
Tamu V1 5Tamu V1 5
Tamu V1 5
 
Timely Emergency Notification Systems
Timely Emergency Notification SystemsTimely Emergency Notification Systems
Timely Emergency Notification Systems
 
Recommendation For Improving Authentication For Our Online Systems At Pace V2.0
Recommendation For Improving Authentication For Our Online Systems At Pace V2.0Recommendation For Improving Authentication For Our Online Systems At Pace V2.0
Recommendation For Improving Authentication For Our Online Systems At Pace V2.0
 
Pace Information Exchange Proposal 12 9 05 Final Version
Pace Information Exchange Proposal 12 9 05 Final VersionPace Information Exchange Proposal 12 9 05 Final Version
Pace Information Exchange Proposal 12 9 05 Final Version
 
Trends In Higher Ed
Trends In Higher EdTrends In Higher Ed
Trends In Higher Ed
 

Dernier

Dernier (20)

AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Ethical hacking

  • 1. Intro to “Ethical” Hacking 1 10/14/11 Definitions, Examples, More What You Can and Cannot Do Legally
  • 2. Intro to “Ethical” Hacking Lesson Goals: Describe the role of an ethical hacker Describe what you can do legally as an ethical hacker Describe what you can’t do as an ethical hacker 2 10/14/11
  • 3. “Ethical” Hacking Ethical means … Hacking means … “Ethical Hacking” – oxymoron? Ethical Hacking – Contractual (Get it in writing) Penetration Testing Report findings to the company Security Testing Offer solutions for securing or protecting the company 3 10/14/11
  • 4. More on Ethical Hacking Hacker = cracker = “all illegal access to computer or network systems”. “Ethical Hacker” – performs the same duties as a hacker/cracker BUT with the owner’s permission. Distinction IMPORTANT – illegal vs. legal Companies understand the risks of hacking; that’s why they hire “ethical hackers” to set up policies and procedures to prevent their companies from being “hacked”. 4 10/14/11
  • 5. Penetration Testers Perform vulnerability, attack, and penetration assessments in Internet, intranet, and wireless environments. Perform discovery and scanning for open ports and services. Apply appropriate exploits to gain access and expand access as necessary. Participate in activities involving application penetration testing and application source code review. Interact with the client as required throughout the engagement. Produce reports documenting discoveries during the engagement. Debrief with the client at the conclusion of each engagement. Participate in research and provide recommendations for continuous improvement. Participate in knowledge sharing. 5 10/14/11
  • 6. Penetration/Security Testers - Tools Penetration testers and security testers usually have: a laptop computer configured with multiple Operating Systems. hacking tools. The BackTrack DVD accompanying the course textbook contains the Linux OS and many tools needed to conduct actual network attacks. This collection of tools for conducting vulnerability assessments and attacks is sometimes referred to as a “tiger box.” You can order tiger boxes on the Internet, but if you want to gain more experience, you can install multiple OSs and security tools on your own system. Learning how to install an OS isn’t covered in this book, but you can find books on this topic easily. The procedure for installing security tools varies, depending on the OS. “Red Team” – team that conducts penetration tests. 6 10/14/11
  • 7. Certification Programs for Network Security Personnel International Council of Electronic Commerce Consultants (EC-Council) has => certification designation called Certified Ethical Hacker (CEH). Currently, the multiple-choice CEH exam is based on 22 domains (See http://www.eccouncil.org ) for the most up to-date information. The 22 domains tested for the CEH exam are as follows: 7 10/14/11 Ethics and legal issues Foot printing Scanning Enumeration System hacking Trojans and backdoors Sniffers Denial of service Social engineering Session hijacking Hacking Web servers Web application vulnerabilities Web-based password-cracking techniques Structured Query Language (SQL) injection Hacking wireless networks Viruses and worms Physical security Hacking Linux Intrusion detection systems (IDSs), firewalls, and honeypots Buffer overflows Cryptography Penetration-testing methodologies
  • 8. Certification Programs for Network Security Personnel The Open Source Security Testing Methodology Manual (OSSTMM) Professional Security Tester (OPST) certification => Institute for Security and Open Methodologies (ISECOM) OSSTMM), written by Peter Herzog, is one of the most widely used security testing methodologies to date and is available on the DVD accompanying the course textbook. Seehttp://www.isecom.org for updated information regarding OPST certification– which includes the following topics: Professional—Rules of engagement (defining your conduct as a security tester) Enumeration—Internet packet types, denial-of-service testing Assessments—Network surveying, controls, competitive intelligence scouting Application—Password cracking, containment measures Verification—Problem solving, security testing 8 10/14/11
  • 9. Certified Information Systems Security Professional Certification - CISSP The Certified Information Systems Security Professional (CISSP) certification for security professionals is issued by the International Information Systems Security Certification Consortium (ISC2). 0CISSP certification isn’t geared toward the technical IT professional The exam doesn’t require testers to have technical knowledge in IT; it tests security-related managerial skills. CISSPs are usually more concerned with policies and procedures than the actual tools for conducting security tests or penetration tests, so they don’t need the skills of a technical IT professional. ISC2 requires exam takers to have five years’ experience before taking the five-hour exam. The exam covers questions from the following 10 domains: Access control systems and methodology Telecommunications and network security Security management practices Application and systems development security Cryptography Security architecture and models Operations security Business continuity planning and disaster recovery planning Laws, investigations, and ethics Physical security For more information on this certification, visit www.isc2.org. 9 10/14/11
  • 10. SANS Institute - The SysAdmin, Audit, Network, Security (SANS) Institute offers training and IT security certifications through Global Information Assurance Certification (GIAC). disseminates research documents on computer and network security worldwide at no cost. One of the most popular SANS Institute documents is the Top 20 list, which details the most common network exploits and suggests ways of correcting vulnerabilities. This list offers a wealth of information for penetration testers or security professionals. For more information on security certification exams, visit www.sans.orgor www.giac.org . 10 10/14/11
  • 11. What you can do legally 11 10/14/11 Keep abreast of federal, state and local laws – they differ from state to state – see www.ncsl.org Read and understand your ISPs “Acceptable Use Policy” (slow downs, preventing access, etc.) Ethical Hackers – “get it in writing” and have contract reviewed by attorney Recent federal activity regarding cybercrime – US Cyber Command, Patriot Act, Homeland Security Act, Computer Fraud and Abuse Act, Stored Wired and Electronics Communications Act
  • 12. What You Can’t Do Legally (New York State) 12 10/14/11 New York Penal Law N.Y. Penal Law § 155.00 Larceny; definitions of terms N.Y. Penal Law § 156.00 Offenses involving computers; definitions of terms N.Y. Penal Law § 156.05 Unauthorized use of a computer N.Y. Penal Law § 156.10 Computer trespass N.Y. Penal Law § 156.20 Computer tampering in the fourth degree N.Y. Penal Law § 156.25 Computer tampering in the third degree N.Y. Penal Law § 156.26 Computer tampering in the second degree N.Y. Penal Law § 156.27 Computer tampering in the first degree N.Y. Penal Law § 156.29 Unlawful duplication of computer-related material in the second degree N.Y. Penal Law § 156.30 Unlawful duplication of computer-related material in the first degree N.Y. Penal Law § 156.35 Criminal possession of computer related material N.Y. Penal Law § 156.50 Offenses involving computers; defenses
  • 13. Practical Exercise - Examining the Top 20 List 13 10/14/11 Time Required: 15 minutes Objective: Examine the SANS list of the most common network exploits. Description: As fast as IT security professionals attempt to correct network vulnerabilities, someone creates new exploits, and network security professionals must keep up to date on these exploits. In this activity, you examine some current exploits used to attack networks. Don’t worry—you won’t have to memorize your findings. This activity simply gives you an introduction to the world of network security. Be aware that Web sites change often. You might have to dig around to find the information you’re looking for. Think of it as practice for being a skilled security tester. 1. Start your Web browser, and go to www.sans.org . 2. Under Free Resources, click the Top Cyber Security Risks. 3. Read the contents of the SANS Top Cyber Security Risks. (Note that this document changes often to reflect the many new exploits created daily.) The list is organized into several categories, including server-side and client-side vulnerabilities. 4. Click a few links to investigate some client side vulnerabilities. 5. Go back to the Top Cyber Security Risks, and in the section on server-side vulnerabilities, click the Unix and Mac OS Services link. 6. Pick a risk (client or server side) and be prepared to summarize it for the rest of the class. How best to prevent the vulnerability? 7. When you’re finished, exit your Web browser.
  • 14. Ethical Hacking in a Nutshell 14 10/14/11 The skills a security tester needs to help determine whether you have what it takes to do this job: Knowledge of network and computer technology TCP/IP and routing concepts be able to read network diagrams. good understanding of computer technologies and OSs (particular attention to *nix (UNIX and Linux) systems Windows Oss Ability to communicate with management and IT personnel— good listeners be able to communicate verbally and in writing with members of management and IT personnel reports should be clear and succinct offer constructive feedback and recommendations. An understanding of the laws that apply to your location as a security tester, you must be aware of what you can and can’t do legally can be difficult when working with global companies, as laws can vary widely in other countries. Ability to apply the necessary tools to perform your tasks good understanding of tools for conducting security tests be able to think outside the box Discovering Creating modifying tools when current tools don’t meet your needs.
  • 15. Summary 15 10/14/11 Many companies hire ethical hackers to perform penetration and/or security tests. penetration tests discover vulnerabilities in a network. security tests are typically performed by a team of people with varied skills “red team” recommends solutions for addressing vulnerabilities. Penetration tests white box model black box model gray box model. Security testers can earn certifications from multiple sources CEH CISSP OPST Be aware of what you’re legally allowed or not allowed to do. Contacting your local law enforcement agency is a good place to start before beginning any security testing. Your ISP might have an acceptable use policy in the contract you signed. Could limit your ability to use many of the tools available to security testers. Running scripts or programs not authorized by the ISP can result in termination of services. State and federal laws pertaining to computer crime should be understood before conducting a security test. Federal laws are applicable for all states, whereas state laws can vary. Being aware of the laws that apply is imperative. Get it in writing. Have the client sign a written contract allowing you to conduct penetration testing before you begin is critical. You should also have an attorney read the contract, especially if you or the company representative made any modifications. You need to understand the tools available to conduct security tests.