SlideShare a Scribd company logo
1 of 77
Download to read offline
@haydnjohnson
Penetration Testing
I don’t think it means,
what you think it
means
@haydnjohnson
Whoami
Haydn Johnson -
Twitter: @haydnjohnson
From: Australia, Lives in Toronto
Talks : http://www.slideshare.net/HaydnJohnson
Certs: OSCP | GXPN
Just shy of 4yrs Industry Experience
@haydnjohnson
Penetration Testing
- I don’t think it
means, what you
think it means
@haydnjohnson
Backstory
Multiple understandings of a VA
Multiple Understandings of a PT
Presented at BSidesLV - Automation of Pentesting
@haydnjohnson
Many definitions
Penetration Testing is a term
misused
abused
Exploited
To the point where it is taken out back in the rain and given a 12-gauge
to the head.
@haydnjohnson
Automation of Pentesting - The Trend
Commoditization
@haydnjohnson
Pentest Puppy Mills
Scan
Scan
Scan
Report
Make report look nice
Make report look nicer
Remove on clients request
Send
@haydnjohnson
The differences
Vulnerability Assessment
List Oriented
Penetration Testing
Goal Oriented
https://danielmiessler.com/study/vulnerability-assessment-penetration-test/
VULN A
VULN B
VULN C
Phishing
Local
Admin
Dump
Hashes
Domain
Admin
@haydnjohnson
Was I correct????
Let's delve deeper
@haydnjohnson
Penetration Testing - The term
Means many things, or does it?
Are you sure?
@haydnjohnson
But Burp is a penetration Test
It attempts sqli injection.. It penetrates…
It checks for XSS.. It penetrates
id=5 order by 1
@haydnjohnson
NOT a Penetration Test
@haydnjohnson
But Nessus / Nexpose is a Penetration Test
It checks if an exploit is there..
Some checks “do” exploit..
It penetrates
@haydnjohnson
NOT a Penetration Test
@haydnjohnson
Because the title says penetration test
@haydnjohnson
So what is a penetration
test
@haydnjohnson
But you still know it's a CAT err Penetration Test
Round Square
@haydnjohnson
Where does one start
In order to understand what a Penetration Test is, we must look at some
standards.
No really. A standard exists!
@haydnjohnson
There are multiple standards
Best practices - just google!
@haydnjohnson
Let us look at
The PTES standard What is in the standard Compare VA -> PT
first second third
Will explain the key points
Compare with vulnerability assessment
Show example
@haydnjohnson
Penetration Testing Execution Standard
@haydnjohnson
Penetration Testing Execution Standard
By REAL infosec people:
Chris Nickerson
Dave Kennedy
Carlos Perez
John Strand
Chris Gates
+ Many more
http://www.pentest-standard.org/index.php/FAQ
@haydnjohnson
The Penetration Testing Execution Standard
Main Section
Pre-engagement Interactions
Intelligence Gathering
Threat Modeling
Vulnerability Analysis
Exploitation
Post Exploitation
Reporting
http://www.pentest-standard.org/index.php/Main_Page
@haydnjohnson
Goals of the standard
Businesses
The goal is to enable them to demand a specific baseline of work as
part of a pentest.
Service Providers
The goal is to provide a baseline for the kinds of activities needed.
@haydnjohnson
“The standard is written for us….anyone and everyone who’s dealing with
penetration testing. It is not about a specific product, or even a specific
approach or methodology for testing.”
“It is designed so that when it is adhered to, the delivery will be well
above a “minimal standard”.
http://www.iamit.org/blog/2016/09/ptes-remaining-impartial-and-insisting-on-
high-standards/
Pre-engagement
Time Estimation
Tied to experience of tester.
20% for padding
Scoping Meeting
What will be tested
Customer owned?
Validate assumptions
General Questions
Network Pentest
Web Pentest
Physical Pentest
Scope Creep
Wanting more covered
How to deal with
Specific IP ranges and
Domains
IP blocks
Owned by client
Payment Terms
Up front
Half way
End
@haydnjohnson
Pre-engagement Interactions
Rules of engagement - what can and cannot be done
Scope
Testing Schedule
Escalation Procedures
@haydnjohnson
Pre-engagement Interactions - Example
Pentest Form
Name
Contacts
Dates
IP Address
https://aws.amazon.com/security/penetration-testing/
@haydnjohnson
Pre-engagement Interactions VA comparison
“I need the things scanned”
Overall security posture
What do I have out there?
Intelligence Gathering
Level 1
Compliance
Automated Tools
Level 2
Best practice
Understanding of business
Physical location, org chart
Level 3
State Sponsored
Heavy analysis,
Social Networks etc
What is it
Information gathering to be utilized
to penetrate a target during
vulnerability and exploitation
phases.
More information, the better.
What it is not
Nothing found from on-premises
Footprinting
Scanning
IP blocks
@haydnjohnson
Intelligence Gathering - key points
Dig - axfr
Finding information
Help identify systems
Used as base for further steps
@haydnjohnson
Intelligence Gathering - Relationships
Business Partners
Customers
Manual Analysis to vet
level 1
Shared office spaces
Shared infrastructure
Rented / Leased
Equipment
1 2 3
Amazon
Reseller A
Shop B
Shop C
@haydnjohnson
Intelligence Gathering - Example
DNS Servers
@haydnjohnson
Intelligence Gathering VA comparison
Find hosts that are up and in scope…
Scan
Threat Modelling
High Level Process
Gather relevant documentation
Identify & Categorize Assets
Identify & Categorize threats
Map threats against assets
Business Asset Analysis
Asset centric view
Assets most likely to be targeted
Value of assets and impact of loss
Business Process Analysis
How it makes money
Critical vs noncritical processes
How they can be made to lose money
Threat Agents
Internal / External
Community within location
Capabilities / Motivation
Motivation Modelling
Constantly changing
Increase decrease
Threat Capability
Probability of success
Technical and opportunity
@haydnjohnson
Threat Modelling - High Level
Gather relevant documentation
Identify and categorize primary and secondary assets
Identify and categorize threats and threat communities
Map threat communities against primary and secondary assets
Threat Modelling - High Level
@haydnjohnson
Threat Modelling - Business Asset Analysis
Identify assets that are most likely to be targeted
Organisational Data - how the organization does business
Trade secrets
Infrastructure design
**Can feed other areas - intel?
@haydnjohnson
Threat Modelling - Business Process Analysis
How the company makes money
Value chains - assets and processes
@haydnjohnson
Threat Modelling - Threat Agents / Community Analysis
Relevant threats - internal & external
Internal employees motivated by outsiders??
@haydnjohnson
Threat Modelling - Threat Capability analysis
What skills do they have
How many
Technical & Opportunity analysis
Exploits / Payloads
@haydnjohnson
@haydnjohnson
Threat Modelling - Motivation
$$$$ Bored Activism
@haydnjohnson
Threat Modeling - Key Points
Enables the tester to focus on delivering an engagement that closely
emulates the tools, techniques, capabilities, accessibility and general
profile of the attacker….
Tools | Techniques | Capabilities | Access
@haydnjohnson
Threat Modelling - Example
Tofsee Malware
Javascript Downloader
PE32 executable into the %USERPROFILE% directory.
Spam
Delivered via RIG Exploit Kit
http://blog.talosintel.com/2016/09/tofsee-spam.html
https://www.recordedfuture.com/threat-actor-types/
@haydnjohnson
Threat modeling VA comparison
Internal or External
Vulnerability Analysis
Discovering Flaws /Testing
Leveraged by attackers
Host & service
Insecure design
Relevant
Correct level of depth
Expectations
Goals
Passive
How it makes money
Meta Data Analysis
Active
Direct Interaction
Automated
Manual
Research
Constantly changing
Increase decrease
Validation
Probability of success
Technical and opportunity
@haydnjohnson
Vulnerability Analysis - can include
Services | Banners
Multiple exit nodes
IDS evasion
Need to get to the target
@haydnjohnson
Vulnerability Analysis - Example
@haydnjohnson
Vulnerability Analysis VA comparison
Primarily focused on KNOWN vulnerabilities.
Network / Business Logic Not assessed.
Whitelisted | Trusted
No Evasion Needed
Exploitation
Countermeasures
Encoding
Process Injection
DEP | ASLR
Evasion
Prevent detection
Physical
Network
Precision Strike
Not hail mary
Based on previous steps
Tailored Exploits
Customize known exploit
Zero Day Angle
Last resort
Fuzzing
Code Analysis
@haydnjohnson
Exploitation - Objective
Least path of resistance
Undetected
Most impact
Circumventing security controls
@haydnjohnson
EASY ROAD
@haydnjohnson
Hard Road
@haydnjohnson
Biggest Impact
@haydnjohnson
Exploitation - Countermeasures
Anti-virus needs to be evaded
Encoding data to hide what is being done
Hiding information through process injection
Memory protection such as DEP and ASLR
@haydnjohnson
Exploitation - Precision
Previous steps used
Best vulnerabilities analyzed for exploitation
Minimal disruptions
Method to the madness
@haydnjohnson
Exploitation - Zero Days
Fuzzing
Buffer OverFlows
SEH Overwrites
Ret2Libc
@haydnjohnson
Exploitation - IS NOT THE DIFFERENCE BETWEEN A VA & PT
Exploitation can be used in a VA or a PT.
Clients may want a high risk vulnerability proven.
Exploitation is highly used in a Penetration Test - but not the definition
https://danielmiessler.com/study/vulnerability-assessment-pen
etration-test/
@haydnjohnson
Exploitation - Vulnerability Assessment
Validate a Vulnerability
REMOTE CODE EXECUTION A
@haydnjohnson
Exploitation - Penetration Test
Part of the Job
Network
Web
Credentials
@haydnjohnson
Exploitation - Example
https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-yo
ur-application-have-in-common-this-vulnerability/#jboss
@haydnjohnson
Exploitation - VA comparison
Specific
Limited
Proof
No post exploitation
Post Exploitation
Rules of engagement
Protecting Client
Protecting yourself
Infrastructure Analysis
Routing
Network Services
Neighbors
Pillaging
Installed Programs | services
File/Printer Shares
Host configuration
Monitoring
Deep in target
Identification of impact
Affect 1 system
Affect infrastructure
Persistence & Pivoting
Backdoors
Lateral Movement
Data Exfiltration
Testing
Measure controls and detection
@haydnjohnson
Post Exploitation - think like the attacker
What is in the network
Where is the Data - customer - financial - health - Credit Card
Where is the domain admin
@haydnjohnson
Post Exploitation - think like the attacker
Backdoors
Persistence
Data Exfiltration
@haydnjohnson
Post Exploitation VA comparison
Exploitation proves the vulnerability can be exploited
This does not show the business impact.
Not “how deep, real impact”
@haydnjohnson
Post Exploitation - Example
http://www.slideshare.net/HaydnJohnson/power-sploit-persistence-walkthrough
Reporting
Exec Summary
Goals of Pentest
High Level Findings
Background
Overall posture
C-Level | management
Systemic issues
Technical Report
Introduction
Information Gathering
Vulnerability Assessment
Exploitation / Vuln Confirmation
Post Exploitation
Risk Exposure
Conclusion
@haydnjohnson
Reporting - Exec Summary
High level Background
Key points
Key impact and ratings
Recommendations
Strategic Road map
Similar to VA - But shows real impact not just Vulns
@haydnjohnson
Reporting - Technical Report
Deep Explanation of each stage
Step by step of process / exploitation
Step by step of Post exploitation
Similar to VA - But shows much more than a list of vulns
@haydnjohnson
Reporting - Vulnerability Analysis
Exec Summary
List of VULNERABILITIES
Ratings & Prioritization
Attack COULD exploit
@haydnjohnson
Reporting - Example
https://www.offensive-security.com/reports/sample-penetration-testing-report.pdf
@haydnjohnson
In Summary - VA
@haydnjohnson
In Summary - Exploitation
@haydnjohnson
In Summary - Penetration test
@haydnjohnson
Thank you!
Questions?
Debate?
@haydnjohnson
Further Reading
Pentesting in detail
http://www.isaca.org/chapters3/Atlanta/AboutOurChapter/Documents
/GW2015/081115-10AM-Pentesting.pdf
PTES and high Standards
http://www.iamit.org/blog/2016/09/ptes-remaining-impartial-and-insi
sting-on-high-standards/
Post Exploitation Blogs with Empire:
https://www.powershellempire.com/?page_id=561

More Related Content

What's hot

Rand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our MarketingRand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our MarketingMarketing Festival
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedMazin Ahmed
 
Communications Between Tribes
Communications Between TribesCommunications Between Tribes
Communications Between TribesGareth Rushgrove
 
Two Sides of Google Infrastructure for Everyone Else
Two Sides of Google Infrastructure for Everyone ElseTwo Sides of Google Infrastructure for Everyone Else
Two Sides of Google Infrastructure for Everyone ElseGareth Rushgrove
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Mazin Ahmed
 

What's hot (7)

Empire Work shop
Empire Work shopEmpire Work shop
Empire Work shop
 
Rand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our MarketingRand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our Marketing
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
 
Communications Between Tribes
Communications Between TribesCommunications Between Tribes
Communications Between Tribes
 
Two Sides of Google Infrastructure for Everyone Else
Two Sides of Google Infrastructure for Everyone ElseTwo Sides of Google Infrastructure for Everyone Else
Two Sides of Google Infrastructure for Everyone Else
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
 
Thinking Evil Thoughts
Thinking Evil ThoughtsThinking Evil Thoughts
Thinking Evil Thoughts
 

Viewers also liked

AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...
AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...
AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...Amazon Web Services
 
Proof Of Concept (PoC) CTF Hack The Dragon Ultah Indonesian BackTrack Team 2015
Proof Of Concept (PoC) CTF Hack The Dragon Ultah Indonesian BackTrack Team 2015Proof Of Concept (PoC) CTF Hack The Dragon Ultah Indonesian BackTrack Team 2015
Proof Of Concept (PoC) CTF Hack The Dragon Ultah Indonesian BackTrack Team 2015Taqrim Ibadi
 
Muhammad Abrar Istiadi - How to hack #idsecconf2016 Online CTF
Muhammad Abrar Istiadi - How to hack #idsecconf2016 Online CTFMuhammad Abrar Istiadi - How to hack #idsecconf2016 Online CTF
Muhammad Abrar Istiadi - How to hack #idsecconf2016 Online CTFidsecconf
 
Keynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackersKeynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackersidsecconf
 
The (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksThe (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksTalal Alharbi
 
Ajit-Legiment_Techniques
Ajit-Legiment_TechniquesAjit-Legiment_Techniques
Ajit-Legiment_Techniquesguest66dc5f
 
VMRay intro video
VMRay intro videoVMRay intro video
VMRay intro videoChad Loeven
 
Welcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationWelcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationSuzanne M. Sullivan
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Stephan Chenette
 
Code obfuscation, php shells & more
Code obfuscation, php shells & moreCode obfuscation, php shells & more
Code obfuscation, php shells & moreMattias Geniar
 
A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...eSAT Journals
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangLyon Yang
 
Topics in network security
Topics in network securityTopics in network security
Topics in network securityNasir Bhutta
 
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCE
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCESENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCE
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCESangeetha Sankaramahadev
 
Web attacks using obfuscated script
Web attacks using  obfuscated scriptWeb attacks using  obfuscated script
Web attacks using obfuscated scriptAmol Kamble
 
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAPVirtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAPMichael Coates
 
On deobfuscation in practice
On deobfuscation in practiceOn deobfuscation in practice
On deobfuscation in practiceDmitry Schelkunov
 
Purple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainPurple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainHaydn Johnson
 
Code obfuscation
Code obfuscationCode obfuscation
Code obfuscationAmol Kamble
 

Viewers also liked (20)

AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...
AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...
AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...
 
Cracking CTFs - Sysbypass CTF Walkthrough
Cracking CTFs - Sysbypass CTF WalkthroughCracking CTFs - Sysbypass CTF Walkthrough
Cracking CTFs - Sysbypass CTF Walkthrough
 
Proof Of Concept (PoC) CTF Hack The Dragon Ultah Indonesian BackTrack Team 2015
Proof Of Concept (PoC) CTF Hack The Dragon Ultah Indonesian BackTrack Team 2015Proof Of Concept (PoC) CTF Hack The Dragon Ultah Indonesian BackTrack Team 2015
Proof Of Concept (PoC) CTF Hack The Dragon Ultah Indonesian BackTrack Team 2015
 
Muhammad Abrar Istiadi - How to hack #idsecconf2016 Online CTF
Muhammad Abrar Istiadi - How to hack #idsecconf2016 Online CTFMuhammad Abrar Istiadi - How to hack #idsecconf2016 Online CTF
Muhammad Abrar Istiadi - How to hack #idsecconf2016 Online CTF
 
Keynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackersKeynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackers
 
The (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksThe (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined Networks
 
Ajit-Legiment_Techniques
Ajit-Legiment_TechniquesAjit-Legiment_Techniques
Ajit-Legiment_Techniques
 
VMRay intro video
VMRay intro videoVMRay intro video
VMRay intro video
 
Welcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationWelcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation Conversation
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007
 
Code obfuscation, php shells & more
Code obfuscation, php shells & moreCode obfuscation, php shells & more
Code obfuscation, php shells & more
 
A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
 
Topics in network security
Topics in network securityTopics in network security
Topics in network security
 
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCE
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCESENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCE
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCE
 
Web attacks using obfuscated script
Web attacks using  obfuscated scriptWeb attacks using  obfuscated script
Web attacks using obfuscated script
 
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAPVirtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
 
On deobfuscation in practice
On deobfuscation in practiceOn deobfuscation in practice
On deobfuscation in practice
 
Purple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainPurple teaming Cyber Kill Chain
Purple teaming Cyber Kill Chain
 
Code obfuscation
Code obfuscationCode obfuscation
Code obfuscation
 

Similar to Bsides to 2016-penetration-testing

Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017Splunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Jorge Orchilles
 
Top 25 location R&D Hardware
Top 25 location R&D HardwareTop 25 location R&D Hardware
Top 25 location R&D HardwareCEB TalentNeuron
 
Haystax carbon for Insider Threat Management & Continuous Evaluation
Haystax carbon for Insider Threat Management & Continuous EvaluationHaystax carbon for Insider Threat Management & Continuous Evaluation
Haystax carbon for Insider Threat Management & Continuous EvaluationHaystax Technology
 
Haystax Carbon for Insider Threat Management
Haystax Carbon for Insider Threat ManagementHaystax Carbon for Insider Threat Management
Haystax Carbon for Insider Threat ManagementHaystax Technology
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
Technical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertTechnical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertISSA LA
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA SensePost
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting WorkshopSplunk
 
You Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionYou Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionCrowdStrike
 
Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.Universidad Cenfotec
 
DevSecOps - Building continuous security into it and app infrastructures
DevSecOps - Building continuous security into it and app infrastructuresDevSecOps - Building continuous security into it and app infrastructures
DevSecOps - Building continuous security into it and app infrastructuresPriyanka Aash
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
ESG Validates Proofpoint’s Ability to Stop Advanced Email-based Attacks
ESG Validates Proofpoint’s Ability to Stop Advanced Email-based AttacksESG Validates Proofpoint’s Ability to Stop Advanced Email-based Attacks
ESG Validates Proofpoint’s Ability to Stop Advanced Email-based AttacksProofpoint
 
Theres No Crying In Baseball...Or In E Discovery 04.30.10
Theres No Crying In Baseball...Or In E Discovery 04.30.10Theres No Crying In Baseball...Or In E Discovery 04.30.10
Theres No Crying In Baseball...Or In E Discovery 04.30.10knugent
 
Defense in Depth - Lessons Learned from Securing over 100,000 Drupal Sites
Defense in Depth - Lessons Learned from Securing over 100,000 Drupal SitesDefense in Depth - Lessons Learned from Securing over 100,000 Drupal Sites
Defense in Depth - Lessons Learned from Securing over 100,000 Drupal SitesPantheon
 
How to not suck at an audit-2.pdf
How to not suck at an audit-2.pdfHow to not suck at an audit-2.pdf
How to not suck at an audit-2.pdfHacken
 

Similar to Bsides to 2016-penetration-testing (20)

Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
 
Data mining
Data miningData mining
Data mining
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
 
Top 25 location R&D Hardware
Top 25 location R&D HardwareTop 25 location R&D Hardware
Top 25 location R&D Hardware
 
Haystax carbon for Insider Threat Management & Continuous Evaluation
Haystax carbon for Insider Threat Management & Continuous EvaluationHaystax carbon for Insider Threat Management & Continuous Evaluation
Haystax carbon for Insider Threat Management & Continuous Evaluation
 
Haystax Carbon for Insider Threat Management
Haystax Carbon for Insider Threat ManagementHaystax Carbon for Insider Threat Management
Haystax Carbon for Insider Threat Management
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Technical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertTechnical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvert
 
Penetration Testing Guide
Penetration Testing GuidePenetration Testing Guide
Penetration Testing Guide
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
 
You Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionYou Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And Detection
 
Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.
 
DevSecOps - Building continuous security into it and app infrastructures
DevSecOps - Building continuous security into it and app infrastructuresDevSecOps - Building continuous security into it and app infrastructures
DevSecOps - Building continuous security into it and app infrastructures
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
ESG Validates Proofpoint’s Ability to Stop Advanced Email-based Attacks
ESG Validates Proofpoint’s Ability to Stop Advanced Email-based AttacksESG Validates Proofpoint’s Ability to Stop Advanced Email-based Attacks
ESG Validates Proofpoint’s Ability to Stop Advanced Email-based Attacks
 
Theres No Crying In Baseball...Or In E Discovery 04.30.10
Theres No Crying In Baseball...Or In E Discovery 04.30.10Theres No Crying In Baseball...Or In E Discovery 04.30.10
Theres No Crying In Baseball...Or In E Discovery 04.30.10
 
Defense in Depth - Lessons Learned from Securing over 100,000 Drupal Sites
Defense in Depth - Lessons Learned from Securing over 100,000 Drupal SitesDefense in Depth - Lessons Learned from Securing over 100,000 Drupal Sites
Defense in Depth - Lessons Learned from Securing over 100,000 Drupal Sites
 
How to not suck at an audit-2.pdf
How to not suck at an audit-2.pdfHow to not suck at an audit-2.pdf
How to not suck at an audit-2.pdf
 

More from Haydn Johnson

Introduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalkIntroduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalkHaydn Johnson
 
Communication hack fest-2018-final
Communication hack fest-2018-finalCommunication hack fest-2018-final
Communication hack fest-2018-finalHaydn Johnson
 
Kubernetes - security you need to know about it
Kubernetes - security you need to know about itKubernetes - security you need to know about it
Kubernetes - security you need to know about itHaydn Johnson
 
Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018Haydn Johnson
 
ProsVJoes - Task 2016
ProsVJoes - Task 2016ProsVJoes - Task 2016
ProsVJoes - Task 2016Haydn Johnson
 
Meterpreter awareness
Meterpreter awarenessMeterpreter awareness
Meterpreter awarenessHaydn Johnson
 
Power sploit persistence walkthrough
Power sploit persistence walkthroughPower sploit persistence walkthrough
Power sploit persistence walkthroughHaydn Johnson
 

More from Haydn Johnson (8)

Introduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalkIntroduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalk
 
Communication hack fest-2018-final
Communication hack fest-2018-finalCommunication hack fest-2018-final
Communication hack fest-2018-final
 
Kubernetes - security you need to know about it
Kubernetes - security you need to know about itKubernetes - security you need to know about it
Kubernetes - security you need to know about it
 
Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018
 
ProsVJoes - Task 2016
ProsVJoes - Task 2016ProsVJoes - Task 2016
ProsVJoes - Task 2016
 
Meterpreter awareness
Meterpreter awarenessMeterpreter awareness
Meterpreter awareness
 
Power sploit persistence walkthrough
Power sploit persistence walkthroughPower sploit persistence walkthrough
Power sploit persistence walkthrough
 
Purple View
Purple ViewPurple View
Purple View
 

Recently uploaded

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 

Recently uploaded (20)

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 

Bsides to 2016-penetration-testing