SlideShare a Scribd company logo
1 of 37
Educate. Innovate. Inspire.

IAE-680
Perimeter Protection



Assessment Techniques
Assessment Techniques

1
Agenda
“Concise” Class (Payment for Session
16!)
Where are we now?
Assessment Techniques
Discuss Session 16
Wrap-Up

2
Where We Are
To-Date
Lab 1 and 2 Complete
Threaded Discussion Complete
Midterm Complete
Project Completed

Final Event – Project Presentations
Design Under Fire

Grades out Prior to Last Asynch
Next Week!
Wish me luck…..

3
NS-680 Tenets of CND
Defense in Depth
Pull the Application Developers into
the Inner Circle
Complacency Could Easily be your
Most Insidious Enemy
Implement Disciplined Configuration
Management
Test Your Own Defenses
It is 10-Fold Easier to Attack than to
Defend
No Detail is too Small to Look at Once
(Auditing)
Systems Administrators are Key to
Organizational Success
Make the Entire Workforce Part
Owners in the Process

Effectively Train Providers and Users
No one Individual Holds All the Keys
Automate Where Possible – But Verify!
A Risk to One, is a Risk to All
Trust but Verify (Hold Trust Close)
Implicitly Deny Unless Specifically
Allowed
Balance Between Risk and Operations
Eliminate Unneeded Services
Least Privilege
Policy is the Keystone
Security is a Journey

Do the Basics Aggressively and Consistently!
Do the Basics Aggressively and Consistently!

Simpler May Be Better!
Simpler May Be Better!

4
Educate. Innovate. Inspire.

Assessment Techniques
External Assessment
Internal Assessment

5
Why Vulnerability Assessment?
Threat X Vulnerability X Asset Value =

Total Risk

Generally, “Threat” and “Asset Value” are constants
Generally, “Threat” and “Asset Value” are constants
in this equation. Therefore, IOT reduce total risk you must
in this equation. Therefore, IOT reduce total risk you must
reduce your vulnerability by implementing countermeasures
reduce your vulnerability by implementing countermeasures
or safeguards.
or safeguards.

[ Threat X Vulnerability X Asset Value ] X Controls Gap =

Residual Risk

Theoretically, ififyou can drive the controls gap to zero,
Theoretically, you can drive the controls gap to zero,
the Residual Risk is eliminated.
the Residual Risk is eliminated.

6
External Assessment
Conducted as an Outsider
No Prior Knowledge of Architecture or Policies

Conducted in Phases
Planning
Initial Reconnaissance
System Enumeration
Service Enumeration
Vulnerability Enumeration

Get Written Permission!
7
Planning
Purpose of Assessment
Red Team or Blue Team
Red Team – Trusted Agent
Blue Team – We’re here to help!

When to Assess
Authority for Both Red and Blue
Develop and Refine Tool Kit
Assessment Team Training
8
Initial Reconnaissance
Footprinting - Gather Publicly Available
Information
Organizational Web Sites
Other Web Sites
Business Information – Non-Technical
IP Address Range
Public Service IP Addresses
DNS, Web, Mail

9
Website Mining

10
whois – www.internic.net

11
NetScan Tools

12
online.capitol-college.edu lookup

13
whois online.capitol-college.edu

14
System Enumeration
Traceroute or Tracert
Networks and systems enroute
Outer Router? Firewall?
Leaked Addresses

Network Scanners (following slide)
Hosts Responding
Prepares for Service Enumeration

Tools Are Many!
15
System Enumeration

16
Telnet Banner Retrieval
online.capitol-college.edu

telnet 63.96.25.55 80
telnet 63.96.25.55 80

17
Got Milk?

18
Other Tools For Service Enumeration
NMap
LANGuard
SuperScan
NetScan Tools
CISCO Security Scanner
A Host of Others

19
LANGuard Network Security Scanner

20
Vulnerability Enumeration
Vulnerability Scanners
Operate at Application Layer – Unlike Port
Scanners
Tools
Nessus
ISS Internet Scanner – And Other ISS Products
Retina
Core Impact!

21
Core Impact

Brings ititall together.
Brings all together.
22
Metasploit

23
Internal Assessment

Testing From the Insider’s Perspective
Assumes Knowledge of Security Policy
Testing for Compliance – Audit
Are Rules Having Desired Effect?

Recall our Discussion of the Permit Any
Eligible Receiver 02
Effective Audit Program?
24
Preparing for Internal Assessment
Awareness of Your Policies
Develop Testing Methodology
Tools
Procedures
Frequency
Periodic and/or as needed

Test Against Policy
Test All Aspects of the Perimeter
Internet to screened subnet
Screened subnet to internet
Screened subnet to inside
Inside to screened subnet
Inside to internet
Others as appropriate

25
Verifying Policies
Use Assessment Workstation
May require separate “commercial” internet
connectivity

Assess Each Policy
Explicit Permit
Explicit Deny
Implicit Deny
Both Directions!

Track Using Various Methods
Scanning Tool Results
Sniffer Traces
Router/Firewall Logs
IDS Sensors
Server Logs

26
Suggested Looks
Blade Software
IDS Informer – Uses Simulated Attacks for
Evaluation – real, but harmless attacks
against IDSs.
Firewall Informer – Test current loaded
policy of a firewall or boundary with live
traffic to and from a single system.

27
IDS Informer

28
IDS Informer (cont)

29
Firewall Informer

30
Firewall Informer (cont)

31
Other Assessments
Wireless Policy
War Driving

Physical Security
Password Policies
Remote Access
Patch Management – Critical
Resources
Others?
32
Presentation – Session 16
For Extra Credit
Can handle 2-4
more Volunteers
Develop PowerPoint
Slides
Not more than 10

Provide Slides to me
NLT Session 15
I Will Include in
Session 16
Presentation
33
Presentation – Session 16
L01 Presentations
L01 Presentations
Volunteers…
Volunteers…

34
Course Evaluations
Please Participate in Course Evaluations
Online through Learn
This is anonymous
The results are used to improve the curriculum

35
Questions?

36
Trust…But Verify!

37

More Related Content

What's hot

The Path to Proactive Application Security
The Path to Proactive Application SecurityThe Path to Proactive Application Security
The Path to Proactive Application SecurityCigital
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Bossrbrockway
 
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskVulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskBeyondTrust
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management Argyle Executive Forum
 
Challenges of Vulnerability Management
 Challenges of Vulnerability Management Challenges of Vulnerability Management
Challenges of Vulnerability ManagementRahul Neel Mani
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Skybox Security
 
Getting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramGetting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramCigital
 
Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin? Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin? Cigital
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017zapp0
 
Vulnerability Assessment & Analysis (VAA) Overview
Vulnerability Assessment & Analysis (VAA) OverviewVulnerability Assessment & Analysis (VAA) Overview
Vulnerability Assessment & Analysis (VAA) OverviewSusan Rantall
 
USPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementUSPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementJim Piechocki
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Managementtschraider
 
Building a SOC - hackmiami 2018
Building a SOC -  hackmiami 2018Building a SOC -  hackmiami 2018
Building a SOC - hackmiami 2018Jose Hernandez
 
Network operations center best practices (3)
Network operations center best practices (3)Network operations center best practices (3)
Network operations center best practices (3)Gabby Nizri
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Skybox Security
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessmentprimeteacher32
 

What's hot (20)

The Path to Proactive Application Security
The Path to Proactive Application SecurityThe Path to Proactive Application Security
The Path to Proactive Application Security
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskVulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
 
Basic of SSDLC
Basic of SSDLCBasic of SSDLC
Basic of SSDLC
 
Challenges of Vulnerability Management
 Challenges of Vulnerability Management Challenges of Vulnerability Management
Challenges of Vulnerability Management
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?
 
Getting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramGetting Executive Support for a Software Security Program
Getting Executive Support for a Software Security Program
 
Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin? Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin?
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017
 
Vulnerability Assessment & Analysis (VAA) Overview
Vulnerability Assessment & Analysis (VAA) OverviewVulnerability Assessment & Analysis (VAA) Overview
Vulnerability Assessment & Analysis (VAA) Overview
 
USPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementUSPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability Management
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Management
 
CO$T BENEFIT OF MSSP
CO$T BENEFIT OF MSSPCO$T BENEFIT OF MSSP
CO$T BENEFIT OF MSSP
 
Building a SOC - hackmiami 2018
Building a SOC -  hackmiami 2018Building a SOC -  hackmiami 2018
Building a SOC - hackmiami 2018
 
Network operations center best practices (3)
Network operations center best practices (3)Network operations center best practices (3)
Network operations center best practices (3)
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
 
Backtrack manual Part1
Backtrack manual Part1Backtrack manual Part1
Backtrack manual Part1
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessment
 

Similar to Session15

A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesRyan Faircloth
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-SessionRyan Faircloth
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementIvanti
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Jorge Orchilles
 
pentration testing.pdf
pentration testing.pdfpentration testing.pdf
pentration testing.pdfRamya Nellutla
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing ExplainedRand W. Hirt
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationShritam Bhowmick
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...Cam Fulton
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault
 
Your Guide to Red Teaming Assessments - Aardwolf Security
Your Guide to Red Teaming Assessments - Aardwolf SecurityYour Guide to Red Teaming Assessments - Aardwolf Security
Your Guide to Red Teaming Assessments - Aardwolf SecurityAardwolf Security
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
How to Use Open Source Technologies in Safety-critical Medical Device Platforms
How to Use Open Source Technologies in Safety-critical Medical Device PlatformsHow to Use Open Source Technologies in Safety-critical Medical Device Platforms
How to Use Open Source Technologies in Safety-critical Medical Device PlatformsShahid Shah
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdfdotco
 

Similar to Session15 (20)

A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use Cases
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
 
pentration testing.pdf
pentration testing.pdfpentration testing.pdf
pentration testing.pdf
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Your Guide to Red Teaming Assessments - Aardwolf Security
Your Guide to Red Teaming Assessments - Aardwolf SecurityYour Guide to Red Teaming Assessments - Aardwolf Security
Your Guide to Red Teaming Assessments - Aardwolf Security
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
How to Use Open Source Technologies in Safety-critical Medical Device Platforms
How to Use Open Source Technologies in Safety-critical Medical Device PlatformsHow to Use Open Source Technologies in Safety-critical Medical Device Platforms
How to Use Open Source Technologies in Safety-critical Medical Device Platforms
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdf
 

Session15

  • 1. Educate. Innovate. Inspire. IAE-680 Perimeter Protection   Assessment Techniques Assessment Techniques 1
  • 2. Agenda “Concise” Class (Payment for Session 16!) Where are we now? Assessment Techniques Discuss Session 16 Wrap-Up 2
  • 3. Where We Are To-Date Lab 1 and 2 Complete Threaded Discussion Complete Midterm Complete Project Completed Final Event – Project Presentations Design Under Fire Grades out Prior to Last Asynch Next Week! Wish me luck….. 3
  • 4. NS-680 Tenets of CND Defense in Depth Pull the Application Developers into the Inner Circle Complacency Could Easily be your Most Insidious Enemy Implement Disciplined Configuration Management Test Your Own Defenses It is 10-Fold Easier to Attack than to Defend No Detail is too Small to Look at Once (Auditing) Systems Administrators are Key to Organizational Success Make the Entire Workforce Part Owners in the Process Effectively Train Providers and Users No one Individual Holds All the Keys Automate Where Possible – But Verify! A Risk to One, is a Risk to All Trust but Verify (Hold Trust Close) Implicitly Deny Unless Specifically Allowed Balance Between Risk and Operations Eliminate Unneeded Services Least Privilege Policy is the Keystone Security is a Journey Do the Basics Aggressively and Consistently! Do the Basics Aggressively and Consistently! Simpler May Be Better! Simpler May Be Better! 4
  • 5. Educate. Innovate. Inspire. Assessment Techniques External Assessment Internal Assessment 5
  • 6. Why Vulnerability Assessment? Threat X Vulnerability X Asset Value = Total Risk Generally, “Threat” and “Asset Value” are constants Generally, “Threat” and “Asset Value” are constants in this equation. Therefore, IOT reduce total risk you must in this equation. Therefore, IOT reduce total risk you must reduce your vulnerability by implementing countermeasures reduce your vulnerability by implementing countermeasures or safeguards. or safeguards. [ Threat X Vulnerability X Asset Value ] X Controls Gap = Residual Risk Theoretically, ififyou can drive the controls gap to zero, Theoretically, you can drive the controls gap to zero, the Residual Risk is eliminated. the Residual Risk is eliminated. 6
  • 7. External Assessment Conducted as an Outsider No Prior Knowledge of Architecture or Policies Conducted in Phases Planning Initial Reconnaissance System Enumeration Service Enumeration Vulnerability Enumeration Get Written Permission! 7
  • 8. Planning Purpose of Assessment Red Team or Blue Team Red Team – Trusted Agent Blue Team – We’re here to help! When to Assess Authority for Both Red and Blue Develop and Refine Tool Kit Assessment Team Training 8
  • 9. Initial Reconnaissance Footprinting - Gather Publicly Available Information Organizational Web Sites Other Web Sites Business Information – Non-Technical IP Address Range Public Service IP Addresses DNS, Web, Mail 9
  • 15. System Enumeration Traceroute or Tracert Networks and systems enroute Outer Router? Firewall? Leaked Addresses Network Scanners (following slide) Hosts Responding Prepares for Service Enumeration Tools Are Many! 15
  • 17. Telnet Banner Retrieval online.capitol-college.edu telnet 63.96.25.55 80 telnet 63.96.25.55 80 17
  • 19. Other Tools For Service Enumeration NMap LANGuard SuperScan NetScan Tools CISCO Security Scanner A Host of Others 19
  • 21. Vulnerability Enumeration Vulnerability Scanners Operate at Application Layer – Unlike Port Scanners Tools Nessus ISS Internet Scanner – And Other ISS Products Retina Core Impact! 21
  • 22. Core Impact Brings ititall together. Brings all together. 22
  • 24. Internal Assessment Testing From the Insider’s Perspective Assumes Knowledge of Security Policy Testing for Compliance – Audit Are Rules Having Desired Effect? Recall our Discussion of the Permit Any Eligible Receiver 02 Effective Audit Program? 24
  • 25. Preparing for Internal Assessment Awareness of Your Policies Develop Testing Methodology Tools Procedures Frequency Periodic and/or as needed Test Against Policy Test All Aspects of the Perimeter Internet to screened subnet Screened subnet to internet Screened subnet to inside Inside to screened subnet Inside to internet Others as appropriate 25
  • 26. Verifying Policies Use Assessment Workstation May require separate “commercial” internet connectivity Assess Each Policy Explicit Permit Explicit Deny Implicit Deny Both Directions! Track Using Various Methods Scanning Tool Results Sniffer Traces Router/Firewall Logs IDS Sensors Server Logs 26
  • 27. Suggested Looks Blade Software IDS Informer – Uses Simulated Attacks for Evaluation – real, but harmless attacks against IDSs. Firewall Informer – Test current loaded policy of a firewall or boundary with live traffic to and from a single system. 27
  • 32. Other Assessments Wireless Policy War Driving Physical Security Password Policies Remote Access Patch Management – Critical Resources Others? 32
  • 33. Presentation – Session 16 For Extra Credit Can handle 2-4 more Volunteers Develop PowerPoint Slides Not more than 10 Provide Slides to me NLT Session 15 I Will Include in Session 16 Presentation 33
  • 34. Presentation – Session 16 L01 Presentations L01 Presentations Volunteers… Volunteers… 34
  • 35. Course Evaluations Please Participate in Course Evaluations Online through Learn This is anonymous The results are used to improve the curriculum 35