SlideShare une entreprise Scribd logo
1  sur  20
WHAT IS VAPT?
• Vulnerability assessment and penetration testing is a technique to
protect your organization against external and internal threats by
identifying the security threats. It is an on-demand activity and EGS
offers a broad range of network infrastructure, web application, and
mobile application security assessment services designed to detect
and gauge security vulnerabilities.
Why do you need VAPT?
• Considering the recent hacks
across the globe, it has become
imperative for companies to keep
their information secure. VAPT
helps in:
• Prevention from damage to an
organization’s reputation
• Fixing the issues caused by an
attack
• Preventing confidential data and
intellectual property from being
stolen
• Prevention of revenue loss due to
service disruption
What is Essential Terminology?
• Vulnerability :
The vulnerability refers to a weak point, loophole or a cause in any system or
network which can be helpful and utilized by the attackers to go through it. Any
vulnerability can be an entry point for them to reach the target.
• Exploit :
Exploit is a breach of security of a system through Vulnerabilities, Zero-Day
Attacks or any other hacking techniques.
• Payload :
The payload referrs to the actual section of information or data in a frame as
opposed to automatically generated metadata. In information security, Payload
is a section or part of a malicious and exploited code that causes the potentially
harmful activity and actions such as exploit, opening backdoors, and hijacking.
Essential Terminology :
• Daisy Chaining :
Daisy Chaining is a sequential process of several hacking or attacking
attempts to gain access to network or systems, one after another, using
the same information and the information obtained from the previous
attempt.
• Zero-day vulnerability:
A zero-day vulnerability, at its core, is a flaw. It is an unknown exploit
in the wild that exposes a vulnerability in software or hardware and
can create complicated problems well before anyone realizes
something is wrong. In fact, a zero-day exploit leaves NO opportunity
for detection ... at first.
What is the CIA Triad?
• The CIA triad is a model that shows the three
main goals needed to achieve information
security. While a wide variety of factors
determine the security situation of information
systems and networks. The assumption is that
there are some factors that will always be
important in information security. These factors
are the goals of the CIA triad, as follows:
• Confidentiality
• Integrity
• Availability
Confidentiality :
• We want to make sure that our secret and sensitive data is secure.
Confidentiality means that only authorized persons can work with
and see our infrastructure’s digital resources. It also implies that
unauthorized persons should not have any access to the data. There
are two types of data in general: data in motion as it moves across the
network and data at rest, when data is in any media storage (such as
servers, local hard drives, cloud). For data in motion, we need to
make sure data encryption before sending it over the network.
Another option we can use along with encryption is to use a separate
network for sensitive data. For data at rest, we can apply encryption
at storage media drive so that no one can read it in case of theft.
Integrity Availability
• We do not want our data to be
accessible or manipulated by
unauthorized persons. Data
integrity ensures that only
authorized parties can modify
data.
• It applies to systems and data. If
authorized persons cannot get
the data due to general network
failure or denial-of-service(DOS)
attack, then that is the problem
as long as the business is
concerned. It may also result in
loss of revenues or recording
some important results.
We can use the term “CIA” to remember these basic yet
most important security concepts.
1. Information gathering (Scoping)
• Scoping is the primary step of any security assessment activity. In order to execute a VA or PenTest, the first
step is to identify the scope of the assessment in terms of infrastructure against which the assessment is to
be conducted, for example, servers,network devices, security devices, databases, and applications.
• This stage includes finding out information about the target system using both technical (WhoIS) and
nontechnical passive methods such as the search engine.
• This step is critical as it helps in getting a better picture of the target infrastructure and its resources. As the
timeline of the assessment is generally time bound, information captured during this phase helps in
streamlining the effort of testing in the right direction by using the right tools and approach applicable to
target systems.
• This step becomes more important for a Black box assessment where very limited information about the
target system is shared. Information gathering is followed by a more technical approach to map the target
network using utilities such as pings and Telnet and using port scanners such as NMAP. The use of such tools
would enable assessors to find a live host, open services, operating systems, and other information.
2. Scanning
• This stage involves the actual scanning of the target infrastructure to identify existing
vulnerabilities of the system. This is done using Network scanners such as Nmap. Prior to
scanning, the tool should be configured optimally as per the target infrastructure
information captured during the initial phases.
• Care should alsobe taken that the tool is able to reach the target infrastructure by
allowing access through relevant intermediate systems such as firewalls.
• Such scanners perform protocol TCP, UDP, and ICMP scans to find open ports and
services running on the target machine and match them to well-known published
vulnerabilities updated regularly in the tool’s signature database if they exist in the target
infrastructure.
3. Vulnerbility analysis
• Defining and classifying network or System resources.
• Assigning priority to the resource( Ex: - High, Medium, Low)
• Identifying potential threats to each resource.
• Developing a strategy to deal with the most prioritize problems
first.
• Defining and implementing ways to minimize the consequences if
an attack occurs.
Vulnerability Assessment
• Advantages of Vulnerability
Assessment
 Open Source tools are available.
 Identifies almost all vulnerabilities
 Automated for Scanning.
 Easy to run on a regular basis.
• Disadvantages of Vulnerability
Assessment
 High false positive rate
 Can easily detect by IDS Firewall.
 Often fail to notice the latest
vulnerabilities.
4. Vulnerability exploitation (Penetration Testing)
• Penetration Testing is the next step to Vulnerability Assessment aiming to
penetrate the target system based on
• Exploits available for the identified vulnerabilities. For exploitation, our own
knowledge or publicly available exploits of well-known vulnerabilities can be
utilized.
• Penetration Testing or Vulnerability Exploitation can be broadly divided into
phases such as pre exploitation, exploitation, and post exploitation.
• Activities in the pre-exploitation phase are explained in phases 1 to 4, that is,
enumerating the infrastructure and identifying the vulnerability.
• Once any vulnerability is exploited to gain access to the system, the attacker
should aim to further detail the network by sniffing traffic, mapping the internal
network, and trying to obtain a higher privilege account to gain the maximum
level of access to the system.
5. Report generation
• After completing the assessment as per the scope of work, final
reporting needs to be done covering the following key areas:
• A brief introduction about the assessment
• The scope of assessment
• The management/executive summary
• A synopsis of findings with risk severity
• Details about each finding with their impact and your
recommendations to
• Fix the vulnerability with remediation.
Benefits of Penetration Testing
• Test network or system using the tools and techniques that attackers
use.
• Demonstrate at what depth vulnerabilities can be exploited.
• Validate vulnerabilities.
• Can provide the realism and evidence needed to address security
issue.
Weaknesses of Penetration Testing
• Labor intensive, require great expertise.
• Dangerous when conducted by inexperienced
• Tester. Revel source code to third party.
• Expensive.
• Some tools and methods may be banned by
• Agency regulation. Conducted in limited time period.
• If a service is not tested then there will be no information about its
security or insecurity.
Reasons for Vulnerability Existence
• Insecure coding practices
• Developer education not focused on security
• Limited testing budget and scope
• Disjoined security processes More resources outside than inside
• Misconfigurations Not updated.
Different Types of Vulnerabilities
• Missing data encryption
• OS command injection
• SQL injection
• Missing authentication for critical function
• Missing authorization
• Unrestricted upload of dangerous file types
• Reliance on untrusted inputs in a security decision
• Cross-site scripting and forgery
• Download of codes without integrity checks
• Use of broken algorithms
• URL redirection to untrusted sites
• Path traversal
• Bugs
• Weak passwords
• Software that is already infected with virus
Vapt life cycle
Vapt life cycle

Contenu connexe

Tendances

Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodFalgun Rathod
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing ExplainedRand W. Hirt
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port ScanningSam Bowne
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesAkshay Kurhade
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUlf Mattsson
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment PresentationLionel Medina
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 

Tendances (20)

Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Intro to Network Vapt
Intro to Network VaptIntro to Network Vapt
Intro to Network Vapt
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
 
Application Security
Application SecurityApplication Security
Application Security
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Software security
Software securitySoftware security
Software security
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment Presentation
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 

Similaire à Vapt life cycle

Penentration testing
Penentration testingPenentration testing
Penentration testingtahreemsaleem
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information SystemsKashfUlHuda1
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docxSUBHI7
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?Bhavin Shah
 
Vulnerability and Penetration Testing
Vulnerability and Penetration TestingVulnerability and Penetration Testing
Vulnerability and Penetration TestingJeffery Brown
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentMarcelo Silva
 
The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.Expeed Software
 
CISM_WK_3.pptx
CISM_WK_3.pptxCISM_WK_3.pptx
CISM_WK_3.pptxdotco
 
1 (20 files merged).ppt
1 (20 files merged).ppt1 (20 files merged).ppt
1 (20 files merged).pptseshas1
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber securityGeevarghese Titus
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochQA or the Highway
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochQA or the Highway
 
Security (IM).ppt
Security (IM).pptSecurity (IM).ppt
Security (IM).pptGooglePay16
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Anpumathews
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentationAlan Holyoke
 

Similaire à Vapt life cycle (20)

Penentration testing
Penentration testingPenentration testing
Penentration testing
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 
Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptx
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
 
Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?
 
Vulnerability and Penetration Testing
Vulnerability and Penetration TestingVulnerability and Penetration Testing
Vulnerability and Penetration Testing
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability Assessment
 
The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.
 
CISM_WK_3.pptx
CISM_WK_3.pptxCISM_WK_3.pptx
CISM_WK_3.pptx
 
1 (20 files merged).ppt
1 (20 files merged).ppt1 (20 files merged).ppt
1 (20 files merged).ppt
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan Koch
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan Koch
 
Security (IM).ppt
Security (IM).pptSecurity (IM).ppt
Security (IM).ppt
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 

Plus de penetration Tester (20)

Maven
MavenMaven
Maven
 
Jenkins
JenkinsJenkins
Jenkins
 
Jenkins
JenkinsJenkins
Jenkins
 
Sonar qube
Sonar qubeSonar qube
Sonar qube
 
Owasp zap
Owasp zapOwasp zap
Owasp zap
 
Sonarlint
SonarlintSonarlint
Sonarlint
 
Shift left
Shift leftShift left
Shift left
 
Deployment Strategies
Deployment StrategiesDeployment Strategies
Deployment Strategies
 
DSOMM
DSOMMDSOMM
DSOMM
 
Devops
DevopsDevops
Devops
 
Shift left
Shift leftShift left
Shift left
 
Lfi
LfiLfi
Lfi
 
Directory traversal
Directory traversalDirectory traversal
Directory traversal
 
Burp documentation
Burp documentationBurp documentation
Burp documentation
 
7 layer OSI model
7 layer OSI model7 layer OSI model
7 layer OSI model
 
Virtual box
Virtual boxVirtual box
Virtual box
 
Tcp IP OSI
Tcp IP OSITcp IP OSI
Tcp IP OSI
 
Burp repeater
Burp repeaterBurp repeater
Burp repeater
 
Burp intruder
Burp intruderBurp intruder
Burp intruder
 
Hippa
Hippa Hippa
Hippa
 

Dernier

Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...Pooja Nehwal
 

Dernier (20)

Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 

Vapt life cycle

  • 1. WHAT IS VAPT? • Vulnerability assessment and penetration testing is a technique to protect your organization against external and internal threats by identifying the security threats. It is an on-demand activity and EGS offers a broad range of network infrastructure, web application, and mobile application security assessment services designed to detect and gauge security vulnerabilities.
  • 2. Why do you need VAPT? • Considering the recent hacks across the globe, it has become imperative for companies to keep their information secure. VAPT helps in: • Prevention from damage to an organization’s reputation • Fixing the issues caused by an attack • Preventing confidential data and intellectual property from being stolen • Prevention of revenue loss due to service disruption
  • 3. What is Essential Terminology? • Vulnerability : The vulnerability refers to a weak point, loophole or a cause in any system or network which can be helpful and utilized by the attackers to go through it. Any vulnerability can be an entry point for them to reach the target. • Exploit : Exploit is a breach of security of a system through Vulnerabilities, Zero-Day Attacks or any other hacking techniques. • Payload : The payload referrs to the actual section of information or data in a frame as opposed to automatically generated metadata. In information security, Payload is a section or part of a malicious and exploited code that causes the potentially harmful activity and actions such as exploit, opening backdoors, and hijacking.
  • 4. Essential Terminology : • Daisy Chaining : Daisy Chaining is a sequential process of several hacking or attacking attempts to gain access to network or systems, one after another, using the same information and the information obtained from the previous attempt. • Zero-day vulnerability: A zero-day vulnerability, at its core, is a flaw. It is an unknown exploit in the wild that exposes a vulnerability in software or hardware and can create complicated problems well before anyone realizes something is wrong. In fact, a zero-day exploit leaves NO opportunity for detection ... at first.
  • 5. What is the CIA Triad? • The CIA triad is a model that shows the three main goals needed to achieve information security. While a wide variety of factors determine the security situation of information systems and networks. The assumption is that there are some factors that will always be important in information security. These factors are the goals of the CIA triad, as follows: • Confidentiality • Integrity • Availability
  • 6. Confidentiality : • We want to make sure that our secret and sensitive data is secure. Confidentiality means that only authorized persons can work with and see our infrastructure’s digital resources. It also implies that unauthorized persons should not have any access to the data. There are two types of data in general: data in motion as it moves across the network and data at rest, when data is in any media storage (such as servers, local hard drives, cloud). For data in motion, we need to make sure data encryption before sending it over the network. Another option we can use along with encryption is to use a separate network for sensitive data. For data at rest, we can apply encryption at storage media drive so that no one can read it in case of theft.
  • 7. Integrity Availability • We do not want our data to be accessible or manipulated by unauthorized persons. Data integrity ensures that only authorized parties can modify data. • It applies to systems and data. If authorized persons cannot get the data due to general network failure or denial-of-service(DOS) attack, then that is the problem as long as the business is concerned. It may also result in loss of revenues or recording some important results.
  • 8. We can use the term “CIA” to remember these basic yet most important security concepts.
  • 9. 1. Information gathering (Scoping) • Scoping is the primary step of any security assessment activity. In order to execute a VA or PenTest, the first step is to identify the scope of the assessment in terms of infrastructure against which the assessment is to be conducted, for example, servers,network devices, security devices, databases, and applications. • This stage includes finding out information about the target system using both technical (WhoIS) and nontechnical passive methods such as the search engine. • This step is critical as it helps in getting a better picture of the target infrastructure and its resources. As the timeline of the assessment is generally time bound, information captured during this phase helps in streamlining the effort of testing in the right direction by using the right tools and approach applicable to target systems. • This step becomes more important for a Black box assessment where very limited information about the target system is shared. Information gathering is followed by a more technical approach to map the target network using utilities such as pings and Telnet and using port scanners such as NMAP. The use of such tools would enable assessors to find a live host, open services, operating systems, and other information.
  • 10. 2. Scanning • This stage involves the actual scanning of the target infrastructure to identify existing vulnerabilities of the system. This is done using Network scanners such as Nmap. Prior to scanning, the tool should be configured optimally as per the target infrastructure information captured during the initial phases. • Care should alsobe taken that the tool is able to reach the target infrastructure by allowing access through relevant intermediate systems such as firewalls. • Such scanners perform protocol TCP, UDP, and ICMP scans to find open ports and services running on the target machine and match them to well-known published vulnerabilities updated regularly in the tool’s signature database if they exist in the target infrastructure.
  • 11. 3. Vulnerbility analysis • Defining and classifying network or System resources. • Assigning priority to the resource( Ex: - High, Medium, Low) • Identifying potential threats to each resource. • Developing a strategy to deal with the most prioritize problems first. • Defining and implementing ways to minimize the consequences if an attack occurs.
  • 12. Vulnerability Assessment • Advantages of Vulnerability Assessment  Open Source tools are available.  Identifies almost all vulnerabilities  Automated for Scanning.  Easy to run on a regular basis. • Disadvantages of Vulnerability Assessment  High false positive rate  Can easily detect by IDS Firewall.  Often fail to notice the latest vulnerabilities.
  • 13. 4. Vulnerability exploitation (Penetration Testing) • Penetration Testing is the next step to Vulnerability Assessment aiming to penetrate the target system based on • Exploits available for the identified vulnerabilities. For exploitation, our own knowledge or publicly available exploits of well-known vulnerabilities can be utilized. • Penetration Testing or Vulnerability Exploitation can be broadly divided into phases such as pre exploitation, exploitation, and post exploitation. • Activities in the pre-exploitation phase are explained in phases 1 to 4, that is, enumerating the infrastructure and identifying the vulnerability. • Once any vulnerability is exploited to gain access to the system, the attacker should aim to further detail the network by sniffing traffic, mapping the internal network, and trying to obtain a higher privilege account to gain the maximum level of access to the system.
  • 14. 5. Report generation • After completing the assessment as per the scope of work, final reporting needs to be done covering the following key areas: • A brief introduction about the assessment • The scope of assessment • The management/executive summary • A synopsis of findings with risk severity • Details about each finding with their impact and your recommendations to • Fix the vulnerability with remediation.
  • 15. Benefits of Penetration Testing • Test network or system using the tools and techniques that attackers use. • Demonstrate at what depth vulnerabilities can be exploited. • Validate vulnerabilities. • Can provide the realism and evidence needed to address security issue.
  • 16. Weaknesses of Penetration Testing • Labor intensive, require great expertise. • Dangerous when conducted by inexperienced • Tester. Revel source code to third party. • Expensive. • Some tools and methods may be banned by • Agency regulation. Conducted in limited time period. • If a service is not tested then there will be no information about its security or insecurity.
  • 17. Reasons for Vulnerability Existence • Insecure coding practices • Developer education not focused on security • Limited testing budget and scope • Disjoined security processes More resources outside than inside • Misconfigurations Not updated.
  • 18. Different Types of Vulnerabilities • Missing data encryption • OS command injection • SQL injection • Missing authentication for critical function • Missing authorization • Unrestricted upload of dangerous file types • Reliance on untrusted inputs in a security decision • Cross-site scripting and forgery • Download of codes without integrity checks • Use of broken algorithms • URL redirection to untrusted sites • Path traversal • Bugs • Weak passwords • Software that is already infected with virus

Notes de l'éditeur

  1. NMAP