SlideShare uma empresa Scribd logo
1 de 19
With An Update On Regulations

          Presented By:

           Bryan Miller
           CCIE, CISSP
Introduction


    Regulations Update


    Why Pen Test


    Why Not Pen Test


    Tools & Techniques


    Low Hanging Fruit


    Case Studies


    Questions




                Copyright 2008 Syrinx Technologies   2
Biography

        B.S. - Information Systems – VCU
    
        M.S. – Computer Science - VCU
    
        CCIE, CISSP
    
        Former CCNA Instructor at John Tyler & J. Sargeant
    
        Reynolds Community Colleges
        Current President, Syrinx Technologies LLC
    




                     Copyright 2008 Syrinx Technologies      3
Employment History

      VCU – Academic Campus
    
     Circuit City/DiVX
     Cabletron
     Started Dominion Systems Consulting
     Dataline
     SyCom Technologies
     Packet360
     Started Syrinx Technologies



                   Copyright 2008 Syrinx Technologies   4
ID Theft Red Flags Rule

        Part of the Fair and Accurate Credit Transactions (FACT Act) of
    
        2003, instituted by the FTC
        Requires companies to have identity theft prevention programs
    
        in place
        Compliance date is November 1, 2008
    
        Who must comply?
    
         Financial institutions and creditors
         OK, what’s a creditor?
           Any entity that extends, renews or continues credit, such as….
           Finance companies, auto dealers, utility companies, mortgage
            brokers, telecommunications companies
        Penalty for non-compliance: $2,500 per violation
    


                           Copyright 2008 Syrinx Technologies                5
PCI Version 1.2

        Released on October 1, 2008
    
        Clarifies a fair amount of verbiage
    
        Several of the major changes are:
    
         Removed requirement to disable broadcasting of wireless
            SSID.
            For new wireless implementations after March 31, 2009, WEP
        
            is prohibited.
            For existing wireless implementations, WEP is prohibited
        
            after June 30, 2010.
            Included Unix-based systems in anti-virus requirement.
        
            Under 11.3, clarified rule that both internal and external
        
            testing is required.

                          Copyright 2008 Syrinx Technologies             6
Copyright 2008 Syrinx Technologies   7
Satisfy legal/governmental requirements

    (HIPAA, GLB, SOX, PCI).
    Raise overall security awareness.


    Often required by internal/external auditors.


    Test IDS/IPS systems, including incident

    handling procedures.
    New management: Provides a great security

    baseline.
    Because it’s just damn fun doing it!





                  Copyright 2008 Syrinx Technologies   8
We already know where everything is

    broken.
    If you tell us what’s wrong, we’ll have to

    fix it.
    We don’t have anything that hackers

    want.
    We’re too small to matter.


    We can’t afford it.




                Copyright 2008 Syrinx Technologies   9
Start with a methodology.

        Reconnaissance
    
        Scanning
    
        Verification
    

    Use a variety of tools and don’t trust any one

    tool too much.
    Test everything with an IP address.


    Every device is important, otherwise

    disconnect it.

                    Copyright 2008 Syrinx Technologies   10
Categories of tools:

        Research
    
        Port/Vulnerability Scanners
    
        Wardialing/Wardriving
    
        Application-specific scanners
    
            Web Servers
        
            OS specific
        
            Database
        
            Password cracking
        
        Frameworks
    
        Social Engineering
    


                        Copyright 2008 Syrinx Technologies   11
Things to check for in your own organization:

      Blank or easily guessed SA password (MS SQL).
    
     Blank or easily guessed “root” password (MySQL).
     Default passwords in Compaq Insight Manager.
     Patches (MS05-039, MS06-040 in particular).
     Default SNMP read-write strings in Cisco gear.
     Default Oracle passwords.
     Obvious SQL Injection opportunities.
     Unprotected wireless AP’s.
     Default passwords on infrastructure devices.


                   Copyright 2008 Syrinx Technologies    12
Things to check for in your own organization:

        Remote control/access programs that don’t require
    
        passwords.
        VNC.
    
        Common passwords across different platforms
    
        and/or architectures.
        Lack of proper physical security for servers and
    
        other network infrastructure devices.
        Sensitive configuration data stored on file shares
    
        without encryption.
        Sensitive configuration data stored in email.
    

                      Copyright 2008 Syrinx Technologies     13
Each of these 3 cases are real. There are many

    more.
    The names and specifics have been changed to

    protect the innocent and the clueless.
    Each case provides an example of the “domino

    effect”.
    Note that in each case nothing alerted the client

    to what was going on.
    For each case identify the “LHF”.




                  Copyright 2008 Syrinx Technologies   14
Large company running Notes with many

    branch offices. Each branch office had a BDC.
    One BDC had a blank administrator password.

    The VNC password was the domain admin

    password.
    Connected to AP via Telnet and viewed config.

    Same password provided access to HP and

    3Com switches along with SNAP servers.
    While examining file systems a file was found

    with backup Cisco configurations.
    Full access to all Notes email and Oracle

    systems.
                 Copyright 2008 Syrinx Technologies   15
During wardialing, a Shiva LanRover was

    found using Novell authentication.
    Oracle servers were accessed using default

    passwords.
    Cisco infrastructure compromised due to

    default read-write SNMP community string.
    Connected via web browser to AP’s.

    Connected via FTP to Novell server, viewing

    sensitive configuration files.
    Accessed many UNIX machines, decrypting

    several password files.

                 Copyright 2008 Syrinx Technologies   16
Entire Cisco infrastructure compromised from one

    device with default read-write SNMP community
    string.
    Several devices with PnP vulnerability provided

    access to local domain administrator password.
    VNC password also provided access to many

    MySQL server databases.
    A tool was uploaded to a SQL server providing the

    SA password, providing access to over 2 dozen
    SQL servers.
    Accessed databases containing student and faculty

    info, including SSN’s. Other databases provided
    access to building control systems.
    One SQL server associated with the bookstore

    provided access to credit card information!
                  Copyright 2008 Syrinx Technologies   17
What did we learn?

        THE 3 P’S:
    
         Policies & Procedures
         Patch Management
         Password Management
    The majority of the remediation doesn’t have to cost a

    lot of money.
    The biggest changes often have to occur with the user

    community, systems administrators and developers.



                     Copyright 2008 Syrinx Technologies      18
Thank You Very Much for Your Time
           and Attention!




          Copyright 2008 Syrinx Technologies   19

Mais conteúdo relacionado

Mais procurados

SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonPatricia M Watson
 
Software-Defined Segmentation Done Easily, Quickly and Right
Software-Defined Segmentation Done Easily, Quickly and RightSoftware-Defined Segmentation Done Easily, Quickly and Right
Software-Defined Segmentation Done Easily, Quickly and RightSBWebinars
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?Digital Bond
 
S4xJapan Closing Keynote
S4xJapan Closing KeynoteS4xJapan Closing Keynote
S4xJapan Closing KeynoteDigital Bond
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...Ahmed Al Enizi
 
IoT security fresh thinking 2017 sep 9
IoT security fresh thinking 2017 sep 9IoT security fresh thinking 2017 sep 9
IoT security fresh thinking 2017 sep 9Arvind Tiwary
 
Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014iotisrael
 
第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンスchomchana trevai
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...Eran Goldstein
 
国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析Onward Security
 
Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsLuca Bongiorni
 
Safend General Presentation 2010
Safend General Presentation 2010Safend General Presentation 2010
Safend General Presentation 2010Joseph Mark Heinzen
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Networks
 
Moving Beyond Zero Trust
Moving Beyond Zero TrustMoving Beyond Zero Trust
Moving Beyond Zero Trustscoopnewsgroup
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSJim Gilsinn
 
Scada security presentation by Stephen Miller
Scada security presentation by Stephen MillerScada security presentation by Stephen Miller
Scada security presentation by Stephen MillerAVEVA
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks
 
Remote Access Security
Remote Access SecurityRemote Access Security
Remote Access Securitysyrinxtech
 

Mais procurados (20)

SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
S C A D A Security Keynote C K
S C A D A  Security  Keynote  C KS C A D A  Security  Keynote  C K
S C A D A Security Keynote C K
 
Software-Defined Segmentation Done Easily, Quickly and Right
Software-Defined Segmentation Done Easily, Quickly and RightSoftware-Defined Segmentation Done Easily, Quickly and Right
Software-Defined Segmentation Done Easily, Quickly and Right
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?
 
S4xJapan Closing Keynote
S4xJapan Closing KeynoteS4xJapan Closing Keynote
S4xJapan Closing Keynote
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
 
IoT security fresh thinking 2017 sep 9
IoT security fresh thinking 2017 sep 9IoT security fresh thinking 2017 sep 9
IoT security fresh thinking 2017 sep 9
 
Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014
 
第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
 
国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析
 
Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile Applications
 
Safend General Presentation 2010
Safend General Presentation 2010Safend General Presentation 2010
Safend General Presentation 2010
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
Moving Beyond Zero Trust
Moving Beyond Zero TrustMoving Beyond Zero Trust
Moving Beyond Zero Trust
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
Scada security presentation by Stephen Miller
Scada security presentation by Stephen MillerScada security presentation by Stephen Miller
Scada security presentation by Stephen Miller
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Remote Access Security
Remote Access SecurityRemote Access Security
Remote Access Security
 

Semelhante a Penetration Testing as an auditing tool

PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?syrinxtech
 
Cisco Connect Toronto 2018 DNA assurance
Cisco Connect Toronto 2018  DNA assuranceCisco Connect Toronto 2018  DNA assurance
Cisco Connect Toronto 2018 DNA assuranceCisco Canada
 
Web Database Server Best Practices
Web Database Server Best PracticesWeb Database Server Best Practices
Web Database Server Best Practicessyrinxtech
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDebra Baker, CISSP CSSP
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Mukesh Chinta
 
Cisco Connect Ottawa 2018 dna assurance shortest path to network innocence
Cisco Connect Ottawa 2018 dna assurance shortest path to network innocenceCisco Connect Ottawa 2018 dna assurance shortest path to network innocence
Cisco Connect Ottawa 2018 dna assurance shortest path to network innocenceCisco Canada
 
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11Waqas Ahmed Nawaz
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsMySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsOlivier DASINI
 
ITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdfITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdfThangDang53
 
TechWiseTV Workshop: Cisco DNA Center Assurance
TechWiseTV Workshop: Cisco DNA Center AssuranceTechWiseTV Workshop: Cisco DNA Center Assurance
TechWiseTV Workshop: Cisco DNA Center AssuranceRobb Boyd
 
Cisco Connect Ottawa 2018 dev net
Cisco Connect Ottawa 2018 dev netCisco Connect Ottawa 2018 dev net
Cisco Connect Ottawa 2018 dev netCisco Canada
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeLancope, Inc.
 
EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC ProjectERPScan
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to executionAlgoSec
 
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...Robert Conti Jr.
 
What is ThousandEyes Webinar
What is ThousandEyes WebinarWhat is ThousandEyes Webinar
What is ThousandEyes WebinarThousandEyes
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromPROIDEA
 
Cisco Connect 2018 Indonesia - Introducing cisco dna assurance
Cisco Connect 2018 Indonesia - Introducing cisco dna assurance Cisco Connect 2018 Indonesia - Introducing cisco dna assurance
Cisco Connect 2018 Indonesia - Introducing cisco dna assurance NetworkCollaborators
 

Semelhante a Penetration Testing as an auditing tool (20)

PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?
 
Cisco Connect Toronto 2018 DNA assurance
Cisco Connect Toronto 2018  DNA assuranceCisco Connect Toronto 2018  DNA assurance
Cisco Connect Toronto 2018 DNA assurance
 
Web Database Server Best Practices
Web Database Server Best PracticesWeb Database Server Best Practices
Web Database Server Best Practices
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2
 
Cisco Connect Ottawa 2018 dna assurance shortest path to network innocence
Cisco Connect Ottawa 2018 dna assurance shortest path to network innocenceCisco Connect Ottawa 2018 dna assurance shortest path to network innocence
Cisco Connect Ottawa 2018 dna assurance shortest path to network innocence
 
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsMySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
 
ITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdfITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdf
 
TechWiseTV Workshop: Cisco DNA Center Assurance
TechWiseTV Workshop: Cisco DNA Center AssuranceTechWiseTV Workshop: Cisco DNA Center Assurance
TechWiseTV Workshop: Cisco DNA Center Assurance
 
Cisco Connect Ottawa 2018 dev net
Cisco Connect Ottawa 2018 dev netCisco Connect Ottawa 2018 dev net
Cisco Connect Ottawa 2018 dev net
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime
 
EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC Project
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
 
What is ThousandEyes Webinar
What is ThousandEyes WebinarWhat is ThousandEyes Webinar
What is ThousandEyes Webinar
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin Nystrom
 
Cisco Connect 2018 Indonesia - Introducing cisco dna assurance
Cisco Connect 2018 Indonesia - Introducing cisco dna assurance Cisco Connect 2018 Indonesia - Introducing cisco dna assurance
Cisco Connect 2018 Indonesia - Introducing cisco dna assurance
 

Mais de syrinxtech

Security In an IoT World
Security In an IoT WorldSecurity In an IoT World
Security In an IoT Worldsyrinxtech
 
Low Hanging Fruit from Penetration Testing
Low Hanging Fruit from Penetration TestingLow Hanging Fruit from Penetration Testing
Low Hanging Fruit from Penetration Testingsyrinxtech
 
Infrastructure Auditing
Infrastructure AuditingInfrastructure Auditing
Infrastructure Auditingsyrinxtech
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Securitysyrinxtech
 
Virtualization Security
Virtualization SecurityVirtualization Security
Virtualization Securitysyrinxtech
 
Focus Your Business
Focus Your BusinessFocus Your Business
Focus Your Businesssyrinxtech
 

Mais de syrinxtech (7)

Security In an IoT World
Security In an IoT WorldSecurity In an IoT World
Security In an IoT World
 
Low Hanging Fruit from Penetration Testing
Low Hanging Fruit from Penetration TestingLow Hanging Fruit from Penetration Testing
Low Hanging Fruit from Penetration Testing
 
Infrastructure Auditing
Infrastructure AuditingInfrastructure Auditing
Infrastructure Auditing
 
Virtual CSO
Virtual CSOVirtual CSO
Virtual CSO
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Virtualization Security
Virtualization SecurityVirtualization Security
Virtualization Security
 
Focus Your Business
Focus Your BusinessFocus Your Business
Focus Your Business
 

Último

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 

Último (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 

Penetration Testing as an auditing tool

  • 1. With An Update On Regulations Presented By: Bryan Miller CCIE, CISSP
  • 2. Introduction  Regulations Update  Why Pen Test  Why Not Pen Test  Tools & Techniques  Low Hanging Fruit  Case Studies  Questions  Copyright 2008 Syrinx Technologies 2
  • 3. Biography  B.S. - Information Systems – VCU  M.S. – Computer Science - VCU  CCIE, CISSP  Former CCNA Instructor at John Tyler & J. Sargeant  Reynolds Community Colleges Current President, Syrinx Technologies LLC  Copyright 2008 Syrinx Technologies 3
  • 4. Employment History  VCU – Academic Campus   Circuit City/DiVX  Cabletron  Started Dominion Systems Consulting  Dataline  SyCom Technologies  Packet360  Started Syrinx Technologies Copyright 2008 Syrinx Technologies 4
  • 5. ID Theft Red Flags Rule  Part of the Fair and Accurate Credit Transactions (FACT Act) of  2003, instituted by the FTC Requires companies to have identity theft prevention programs  in place Compliance date is November 1, 2008  Who must comply?   Financial institutions and creditors  OK, what’s a creditor?  Any entity that extends, renews or continues credit, such as….  Finance companies, auto dealers, utility companies, mortgage brokers, telecommunications companies Penalty for non-compliance: $2,500 per violation  Copyright 2008 Syrinx Technologies 5
  • 6. PCI Version 1.2  Released on October 1, 2008  Clarifies a fair amount of verbiage  Several of the major changes are:   Removed requirement to disable broadcasting of wireless SSID. For new wireless implementations after March 31, 2009, WEP  is prohibited. For existing wireless implementations, WEP is prohibited  after June 30, 2010. Included Unix-based systems in anti-virus requirement.  Under 11.3, clarified rule that both internal and external  testing is required. Copyright 2008 Syrinx Technologies 6
  • 7. Copyright 2008 Syrinx Technologies 7
  • 8. Satisfy legal/governmental requirements  (HIPAA, GLB, SOX, PCI). Raise overall security awareness.  Often required by internal/external auditors.  Test IDS/IPS systems, including incident  handling procedures. New management: Provides a great security  baseline. Because it’s just damn fun doing it!  Copyright 2008 Syrinx Technologies 8
  • 9. We already know where everything is  broken. If you tell us what’s wrong, we’ll have to  fix it. We don’t have anything that hackers  want. We’re too small to matter.  We can’t afford it.  Copyright 2008 Syrinx Technologies 9
  • 10. Start with a methodology.  Reconnaissance  Scanning  Verification  Use a variety of tools and don’t trust any one  tool too much. Test everything with an IP address.  Every device is important, otherwise  disconnect it. Copyright 2008 Syrinx Technologies 10
  • 11. Categories of tools:  Research  Port/Vulnerability Scanners  Wardialing/Wardriving  Application-specific scanners  Web Servers  OS specific  Database  Password cracking  Frameworks  Social Engineering  Copyright 2008 Syrinx Technologies 11
  • 12. Things to check for in your own organization:  Blank or easily guessed SA password (MS SQL).   Blank or easily guessed “root” password (MySQL).  Default passwords in Compaq Insight Manager.  Patches (MS05-039, MS06-040 in particular).  Default SNMP read-write strings in Cisco gear.  Default Oracle passwords.  Obvious SQL Injection opportunities.  Unprotected wireless AP’s.  Default passwords on infrastructure devices. Copyright 2008 Syrinx Technologies 12
  • 13. Things to check for in your own organization:  Remote control/access programs that don’t require  passwords. VNC.  Common passwords across different platforms  and/or architectures. Lack of proper physical security for servers and  other network infrastructure devices. Sensitive configuration data stored on file shares  without encryption. Sensitive configuration data stored in email.  Copyright 2008 Syrinx Technologies 13
  • 14. Each of these 3 cases are real. There are many  more. The names and specifics have been changed to  protect the innocent and the clueless. Each case provides an example of the “domino  effect”. Note that in each case nothing alerted the client  to what was going on. For each case identify the “LHF”.  Copyright 2008 Syrinx Technologies 14
  • 15. Large company running Notes with many  branch offices. Each branch office had a BDC. One BDC had a blank administrator password.  The VNC password was the domain admin  password. Connected to AP via Telnet and viewed config.  Same password provided access to HP and  3Com switches along with SNAP servers. While examining file systems a file was found  with backup Cisco configurations. Full access to all Notes email and Oracle  systems. Copyright 2008 Syrinx Technologies 15
  • 16. During wardialing, a Shiva LanRover was  found using Novell authentication. Oracle servers were accessed using default  passwords. Cisco infrastructure compromised due to  default read-write SNMP community string. Connected via web browser to AP’s.  Connected via FTP to Novell server, viewing  sensitive configuration files. Accessed many UNIX machines, decrypting  several password files. Copyright 2008 Syrinx Technologies 16
  • 17. Entire Cisco infrastructure compromised from one  device with default read-write SNMP community string. Several devices with PnP vulnerability provided  access to local domain administrator password. VNC password also provided access to many  MySQL server databases. A tool was uploaded to a SQL server providing the  SA password, providing access to over 2 dozen SQL servers. Accessed databases containing student and faculty  info, including SSN’s. Other databases provided access to building control systems. One SQL server associated with the bookstore  provided access to credit card information! Copyright 2008 Syrinx Technologies 17
  • 18. What did we learn?  THE 3 P’S:   Policies & Procedures  Patch Management  Password Management The majority of the remediation doesn’t have to cost a  lot of money. The biggest changes often have to occur with the user  community, systems administrators and developers. Copyright 2008 Syrinx Technologies 18
  • 19. Thank You Very Much for Your Time and Attention! Copyright 2008 Syrinx Technologies 19