SlideShare a Scribd company logo
Donald Hester
October 21, 2010
For audio call Toll Free 1-888-886-3951
and use PIN/code 158313
IT Best Practices:
IT Security Assessments
• Maximize your CCC Confer window.
• Phone audio will be in presenter-only mode.
• Ask questions and make comments using the chat window.
Housekeeping
Adjusting Audio
1) If you’re listening on your computer, adjust your volume using
the speaker slider.
2) If you’re listening over the phone, click on phone headset.
Do not listen on both computer and phone.
Saving Files & Open/close Captions
1. Save chat window with floppy disc icon
2. Open/close captioning window with CC icon
Emoticons and Polling
1) Raise hand and Emoticons
2) Polling options
Donald Hester
IT Best Practices:
IT Security Assessments
Donald E. Hester
CISSP, CISA, CAP, MCT, MCITP, MCTS, MCSE Security, Security+, CTT+
Director, Maze & Associates
University of San Francisco / San Diego City College / Los Positas College
www.LearnSecurity.org
http://www.linkedin.com/in/donaldehester
http://www.facebook.com/group.php?gid=245570977486
Email:
DonaldH@MazeAssociates.com
Situation
 Organizations are becoming increasingly
dependent on technology and the
Internet
 The loss of technology or the Internet
would bring operations to a halt
 The need for security increases as our
dependence on technology increases
 Management wants to have assurance
that technology has the attention it
deserves8
Questions
 Does our current security posture
address what we are trying to protect?
 Do we know what we need to protect?
 Where can we improve?
 Where do we start?
 Are we compliant with laws, rules,
contracts and organizational policies?
 What are your risks?
9
Reason
 Provide Assurance
 Demonstrate due diligence
 Make risk based decisions
10
Terms
 Assessment
 Audit
 Review
 ST&E = Security Test & Evaluation
 Testing
 Evaluation
11
Assessment Lifecycle
Planning
Information
Gathering
Business
Process
Assessment
Technology
Assessment
Risk
Analysis &
Reporting
12
Common Types of Assessments
 Vulnerability Assessment
 Penetration Test
 Application Assessment
 Code Review
 Standard Audit/Review
 Compliance Assessment/Audit
 Configuration Audit
 Wireless Assessment
 Physical/Environmental Assessment
 Policy Assessment
13
Determine your Scope
 What will be the scope of the
assessment?
• Network (Pen Test, Vul Scan, wireless)
• Application (Code or Vul scan)
• Process (business or automated)
 How critical is the system you are
assessing?
• High, medium – use independent assessor
• Low – self assessment
14
Identify and Select Automated Tools
 Computer Assisted Audit Techniques or
Computer Aided Audit Tools (CAATS)
 Computer Assisted Audit Tools and
Techniques (CAATTs)
• SQL queries
• Scanners
• Excel programs
• Live CDs
• Checklists
15
Checklists
 AuditNet
• www.auditnet.org
 ISACA & IIA
• Member Resources
 DoD Checklists
• iase.disa.mil/stigs/checklist/
 NIST Special Publications
• csrc.nist.gov/publications/PubsSPs.html
16
Live CD Distributions for Security
Testing
 BackTrack
 Knoppix Security Tool Distribution
 F.I.R.E.
 Helix
17
Review Techniques
 Documentation Review
 Log Review
 Ruleset Review
 System Configuration Review
 Network Sniffing
 File Integrity Checking
18
Target Identification and Analysis
Techniques
 Network Discovery
 Network Port and Service Identification
• OS fingerprinting
 Vulnerability Scanning
 Wireless Scanning
• Passive Wireless Scanning
• Active Wireless Scanning
• Wireless Device Location Tracking (Site Survey)
• Bluetooth Scanning
• Infrared Scanning
19
Target Vulnerability Validation
Techniques
 Password Cracking
• Transmission / Storage
 Penetration Testing
• Automated / Manual
 Social Engineering
• Phishing
20
Checklists / MSAT
 Microsoft Security Assessment Tool
(MSAT)
21
GRC Tools
Governance
RiskCompliance
22
Dashboards
Metrics
Checklists
Reporting
Trend Analysis
Remediation
Test Types
 Black Box Testing
• Assessor starts with no
knowledge
 White Box Testing
• Assessor starts with knowledge
of the system, i.e. the code
 Grey Box Testing
• Assessor has some knowledge,
not completely blind
23
Verification Testing
Input • Data
Entry
Data
Collection
• Database
Storage
Output • Reports
24
Verification
Match
Application testing
 Code Review
• Automated/Manual
 Vulnerability scanning
 Configuration review
 Verification testing
 Authentication
 Information leakage
 Input/output Manipulation
25
Database Auditing
 Native Audit (Provided by DB)
 SIEM & Log Management
 Database Activity Monitoring
 Database Audit Platforms
• Remote journaling & analytics
 Compliance testing
 Performance
26
Intrusion Detection/Prevention
 Configuration
 Verification testing
 Log and Alert review
27
28
EMR Testing
 Electromagnetic Radiation
 Emissions Security
(EMSEC)
 Van Eck phreaking
 Tempest
 Tempest surveillance
prevention
 Faraday Cage
29
Green Computing
 Assessment on the use of resources
 Power Management
 Virtualization Assessment
30
Business Continuity
 Plan Testing, Training, and Exercises
(TT&E)
 Tabletop Exercises
• Checklist Assessment
• Walk Through
 Functional Exercises
• Remote Recovery
• Full Interruption Test
31
Vulnerability Scanning
 Vulnerability: Weakness in an
information system, or in system security
procedures, internal controls, or
implementation, that could be exploited
or triggered by a threat source.
 Vulnerability Scanning: A technique used
to identify hosts/host attributes and
associated vulnerabilities. (Technical)
32
MBSA
 Microsoft Baseline Security Analyzer 2.2
33
Vulnerability Reports
34 Sample from Qualys
External and Internal
35
Where is the best place to scan from?
External scan
found 2 critical
vulnerabilities
Internal scan
found 15 critical
vulnerabilities
Vulnerability Scanners
36
Source:
http://www.gartner.com/technology/media-products/reprints/rapid7/173772.html
Red, White and Blue Teams
37
Penetration
Testers
Incident Responders
Mimic real-world attacks
Unannounced
Observers and
Referees
Red and Blue Teams
38
Penetration
Testers
Incident Responders
Mimic real-world attacks
Announced
Penetration Test Phases
39
Penetration Assessment Reports
40
Sample from CoreImpact
Vulnerability Information
 Open Source Vulnerability DB
• http://osvdb.org/
 National Vulnerability Database
• http://nvd.nist.gov/
 Common Vulnerabilities and Exposures
• http://cve.mitre.org/
 Exploit Database
• http://www.exploit-db.com/
41
Physical Assessments
 Posture Review
 Access Control Testing
 Perimeter review
 Monitoring review
 Alarm Response review
 Location review (Business Continuity)
 Environmental review (AC / UPS)
42
KSAs
Knowledge
SkillAbility
43
Assessor Competence
 Priority Certifications
• Certified Information Systems Auditor
(CISA)*
• GIAC Systems and Network Auditor (GSNA)
 Secondary Certifications
• Vendor Neutral: CISSP, Security+, GIAC,
CISM, etc…
• Vendor Specific: Microsoft, Cisco, etc…
44
*GAO 65% of audit staff to be CISA
Legal Considerations
 At the discretion of the organization
 Legal Review
• Reviewing the assessment plan
• Providing indemnity or limitation of liability
clauses (Insurance)
• Particularly for tests that are intrusive
• Nondisclosure agreements
• Privacy concerns
45
Post-Testing Activities
 Mitigation Recommendations
• Technical, Managerial or Operational
 Reporting
• Draft and Final Reports
 Remediation / Mitigation
• Not enough to finds problems need to have
a process to fix them
46
Organizations that can help
 Information Systems Audit and Control
Association (ISACA)
 American Institute of Certified Public
Accountants (AICPA)
 Institute of Internal Auditors (IIA)
 SANS
 National State Auditors Association (NSAA)
 U.S. Government Accountability Office (GAO)
47
Resources
 Gartner Report on Vulnerability
Assessment Tools
 Twenty Critical Controls for Effective
Cyber Defense
48
Donald E. Hester
CISSP, CISA, CAP, MCT, MCITP, MCTS, MCSE Security, Security+, CTT+
Director, Maze & Associates
University of San Francisco / San Diego City College / Los Positas College
www.LearnSecurity.org
http://www.linkedin.com/in/donaldehester
http://www.facebook.com/group.php?gid=245570977486
Email:
DonaldH@MazeAssociates.com
Evaluation Survey Link
Help us improve our seminars by filing
out a short online evaluation survey at:
http://www.surveymonkey.com/s/IT-SecurityAssessments
Thanks for attending
For upcoming events and links to recently archived
seminars, check the @ONE Web site at:
http://onefortraining.org/
IT Best Practices:
IT Security Assessments

More Related Content

What's hot

Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
Marcelo Martins
 
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
WrikeTechClub
 
Introduction to Penetration testing - GDG DevFest Caribbean 2021 presentation
Introduction to Penetration testing - GDG DevFest Caribbean 2021 presentationIntroduction to Penetration testing - GDG DevFest Caribbean 2021 presentation
Introduction to Penetration testing - GDG DevFest Caribbean 2021 presentation
Obika Gellineau
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
Lisa Niles
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4
Lisa Niles
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
1&1
 
Operations_Security - Richard Mosher
Operations_Security - Richard MosherOperations_Security - Richard Mosher
Operations_Security - Richard Mosher
amiable_indian
 
Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008
Donald E. Hester
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to Measurement
EnclaveSecurity
 
Safety and security in distributed systems
Safety and security in distributed systemsSafety and security in distributed systems
Safety and security in distributed systems
Einar Landre
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
Lisa Niles
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #2
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #2SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #2
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #2
Lisa Niles
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
Lisa Niles
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and Testing
Maganathin Veeraragaloo
 
ОЛЬГА АКСЬОНЕНКО «Безпечна розробка програмного забезпечення в Agile проектах...
ОЛЬГА АКСЬОНЕНКО «Безпечна розробка програмного забезпечення в Agile проектах...ОЛЬГА АКСЬОНЕНКО «Безпечна розробка програмного забезпечення в Agile проектах...
ОЛЬГА АКСЬОНЕНКО «Безпечна розробка програмного забезпечення в Agile проектах...
QADay
 
SANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls SurveySANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls Survey
Edgar Alejandro Villegas
 
CISSP week 26
CISSP week 26CISSP week 26
CISSP week 26
jemtallon
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOC
Fuad Khan
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
Sam Bowne
 

What's hot (20)

Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
 
Introduction to Penetration testing - GDG DevFest Caribbean 2021 presentation
Introduction to Penetration testing - GDG DevFest Caribbean 2021 presentationIntroduction to Penetration testing - GDG DevFest Caribbean 2021 presentation
Introduction to Penetration testing - GDG DevFest Caribbean 2021 presentation
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 
Operations_Security - Richard Mosher
Operations_Security - Richard MosherOperations_Security - Richard Mosher
Operations_Security - Richard Mosher
 
Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to Measurement
 
Safety and security in distributed systems
Safety and security in distributed systemsSafety and security in distributed systems
Safety and security in distributed systems
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #2
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #2SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #2
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #2
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and Testing
 
ОЛЬГА АКСЬОНЕНКО «Безпечна розробка програмного забезпечення в Agile проектах...
ОЛЬГА АКСЬОНЕНКО «Безпечна розробка програмного забезпечення в Agile проектах...ОЛЬГА АКСЬОНЕНКО «Безпечна розробка програмного забезпечення в Agile проектах...
ОЛЬГА АКСЬОНЕНКО «Безпечна розробка програмного забезпечення в Agile проектах...
 
SANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls SurveySANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls Survey
 
CISSP week 26
CISSP week 26CISSP week 26
CISSP week 26
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOC
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 

Viewers also liked

Ba759 e70 4b70-45e3-896deb1f6574f53e
Ba759 e70 4b70-45e3-896deb1f6574f53eBa759 e70 4b70-45e3-896deb1f6574f53e
Ba759 e70 4b70-45e3-896deb1f6574f53e
Carlos Carvalho
 
Developing your School's WOM Marketing Plan, TAIS 2012
Developing your School's WOM Marketing Plan, TAIS 2012Developing your School's WOM Marketing Plan, TAIS 2012
Developing your School's WOM Marketing Plan, TAIS 2012
Rick Newberry
 
2013 Annual Genio Italiano /// Artigiani della creatività!
2013 Annual Genio Italiano /// Artigiani della creatività!2013 Annual Genio Italiano /// Artigiani della creatività!
2013 Annual Genio Italiano /// Artigiani della creatività!
Tunnel Studios
 
Ehr training 03_history_(2013_07_14)
Ehr training 03_history_(2013_07_14)Ehr training 03_history_(2013_07_14)
Ehr training 03_history_(2013_07_14)
mpryor4452
 
Lesson 3 - HTML & CSS Part 2
Lesson 3 - HTML & CSS Part 2Lesson 3 - HTML & CSS Part 2
Lesson 3 - HTML & CSS Part 2
hstryk
 
Developing Modular Systems using OSGi
Developing Modular Systems using OSGiDeveloping Modular Systems using OSGi
Developing Modular Systems using OSGi
Alexandre de Castro Alves
 
How to be the employee your company can not do without
How to be the employee your company can not do withoutHow to be the employee your company can not do without
How to be the employee your company can not do without
Raymond J. Ramirez DVM speaking
 
365 days: Croatian Government's Decisions after the 1st year [Infographic]
365 days: Croatian Government's Decisions after the 1st year [Infographic]365 days: Croatian Government's Decisions after the 1st year [Infographic]
365 days: Croatian Government's Decisions after the 1st year [Infographic]Tomislav Korman
 
10 species of dinosaur from Romania
10 species of dinosaur from Romania10 species of dinosaur from Romania
10 species of dinosaur from Romania
balada65
 
In vehiclesmartphoneintegrep sf_v7 final version
In vehiclesmartphoneintegrep sf_v7 final versionIn vehiclesmartphoneintegrep sf_v7 final version
In vehiclesmartphoneintegrep sf_v7 final version
cwrighttelematics
 
Imperia esfera gurgaon 37 C 7428424386
Imperia esfera gurgaon 37 C 7428424386Imperia esfera gurgaon 37 C 7428424386
Imperia esfera gurgaon 37 C 7428424386
Adore Global Pvt. Ltd
 
Xavier thoma
Xavier thomaXavier thoma
Xavier thoma
xavierthoma
 
Aef4 week 2
Aef4 week 2Aef4 week 2
Aef4 week 2
Les Davy
 
Enable Your Customers 24/7
Enable Your Customers 24/7Enable Your Customers 24/7
Enable Your Customers 24/7
kjluebke
 
RAJIV GANDHI PR SASHAKTIKARAN YOJANA {RGPSA}
RAJIV GANDHI PR SASHAKTIKARAN YOJANA {RGPSA} RAJIV GANDHI PR SASHAKTIKARAN YOJANA {RGPSA}
RAJIV GANDHI PR SASHAKTIKARAN YOJANA {RGPSA}
rakesh_srivastava
 
5/7/2013 Mediakey /// awards&awards anno 2013
5/7/2013 Mediakey /// awards&awards anno 20135/7/2013 Mediakey /// awards&awards anno 2013
5/7/2013 Mediakey /// awards&awards anno 2013
Tunnel Studios
 
Java Dating - JSR 310 Lightning Talk
Java Dating - JSR 310 Lightning TalkJava Dating - JSR 310 Lightning Talk
Java Dating - JSR 310 Lightning Talk
Jim Gough
 
Kiwanis Presentation 06-07-2011
Kiwanis Presentation 06-07-2011Kiwanis Presentation 06-07-2011
Kiwanis Presentation 06-07-2011
bhmiomaha
 
Becker dossier, part 2
Becker dossier, part 2Becker dossier, part 2
Becker dossier, part 2
yahyakhan8
 

Viewers also liked (20)

Ba759 e70 4b70-45e3-896deb1f6574f53e
Ba759 e70 4b70-45e3-896deb1f6574f53eBa759 e70 4b70-45e3-896deb1f6574f53e
Ba759 e70 4b70-45e3-896deb1f6574f53e
 
Developing your School's WOM Marketing Plan, TAIS 2012
Developing your School's WOM Marketing Plan, TAIS 2012Developing your School's WOM Marketing Plan, TAIS 2012
Developing your School's WOM Marketing Plan, TAIS 2012
 
2013 Annual Genio Italiano /// Artigiani della creatività!
2013 Annual Genio Italiano /// Artigiani della creatività!2013 Annual Genio Italiano /// Artigiani della creatività!
2013 Annual Genio Italiano /// Artigiani della creatività!
 
Ehr training 03_history_(2013_07_14)
Ehr training 03_history_(2013_07_14)Ehr training 03_history_(2013_07_14)
Ehr training 03_history_(2013_07_14)
 
Lesson 3 - HTML & CSS Part 2
Lesson 3 - HTML & CSS Part 2Lesson 3 - HTML & CSS Part 2
Lesson 3 - HTML & CSS Part 2
 
Developing Modular Systems using OSGi
Developing Modular Systems using OSGiDeveloping Modular Systems using OSGi
Developing Modular Systems using OSGi
 
How to be the employee your company can not do without
How to be the employee your company can not do withoutHow to be the employee your company can not do without
How to be the employee your company can not do without
 
365 days: Croatian Government's Decisions after the 1st year [Infographic]
365 days: Croatian Government's Decisions after the 1st year [Infographic]365 days: Croatian Government's Decisions after the 1st year [Infographic]
365 days: Croatian Government's Decisions after the 1st year [Infographic]
 
10 species of dinosaur from Romania
10 species of dinosaur from Romania10 species of dinosaur from Romania
10 species of dinosaur from Romania
 
In vehiclesmartphoneintegrep sf_v7 final version
In vehiclesmartphoneintegrep sf_v7 final versionIn vehiclesmartphoneintegrep sf_v7 final version
In vehiclesmartphoneintegrep sf_v7 final version
 
Imperia esfera gurgaon 37 C 7428424386
Imperia esfera gurgaon 37 C 7428424386Imperia esfera gurgaon 37 C 7428424386
Imperia esfera gurgaon 37 C 7428424386
 
Xavier thoma
Xavier thomaXavier thoma
Xavier thoma
 
Aef4 week 2
Aef4 week 2Aef4 week 2
Aef4 week 2
 
Enable Your Customers 24/7
Enable Your Customers 24/7Enable Your Customers 24/7
Enable Your Customers 24/7
 
Praktikum Elektrode
Praktikum ElektrodePraktikum Elektrode
Praktikum Elektrode
 
RAJIV GANDHI PR SASHAKTIKARAN YOJANA {RGPSA}
RAJIV GANDHI PR SASHAKTIKARAN YOJANA {RGPSA} RAJIV GANDHI PR SASHAKTIKARAN YOJANA {RGPSA}
RAJIV GANDHI PR SASHAKTIKARAN YOJANA {RGPSA}
 
5/7/2013 Mediakey /// awards&awards anno 2013
5/7/2013 Mediakey /// awards&awards anno 20135/7/2013 Mediakey /// awards&awards anno 2013
5/7/2013 Mediakey /// awards&awards anno 2013
 
Java Dating - JSR 310 Lightning Talk
Java Dating - JSR 310 Lightning TalkJava Dating - JSR 310 Lightning Talk
Java Dating - JSR 310 Lightning Talk
 
Kiwanis Presentation 06-07-2011
Kiwanis Presentation 06-07-2011Kiwanis Presentation 06-07-2011
Kiwanis Presentation 06-07-2011
 
Becker dossier, part 2
Becker dossier, part 2Becker dossier, part 2
Becker dossier, part 2
 

Similar to 10 fa it_security-1

Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptx
ssuser66c4d5
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Risk Assessment Methodologies
Risk Assessment MethodologiesRisk Assessment Methodologies
Risk Assessment Methodologies
Philippe A. R. Schaeffer
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
Security Innovation
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems
Jeffrey Paulette
 
Greenbone vulnerability assessment - Networkshop44
Greenbone vulnerability assessment  - Networkshop44Greenbone vulnerability assessment  - Networkshop44
Greenbone vulnerability assessment - Networkshop44
Jisc
 
Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and Leadership
RedZone Technologies
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
Chris Gates
 
Introducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentIntroducing Assure Security Risk Assessment
Introducing Assure Security Risk Assessment
Precisely
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
Scalar Decisions
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
penetration Tester
 
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptxthreat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
ImXaib
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
Black Duck by Synopsys
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
AkramAlqadasi1
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit Club
Kaushal Trivedi
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Knoldus Inc.
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
Tripwire
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure Program
EnergySec
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
Kevin M. Moker, CFE, CISSP, ISSMP, CISM
 

Similar to 10 fa it_security-1 (20)

Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptx
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Risk Assessment Methodologies
Risk Assessment MethodologiesRisk Assessment Methodologies
Risk Assessment Methodologies
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems
 
Greenbone vulnerability assessment - Networkshop44
Greenbone vulnerability assessment  - Networkshop44Greenbone vulnerability assessment  - Networkshop44
Greenbone vulnerability assessment - Networkshop44
 
Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and Leadership
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Introducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentIntroducing Assure Security Risk Assessment
Introducing Assure Security Risk Assessment
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptxthreat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit Club
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure Program
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 

Recently uploaded

Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
camseq
 
Exception Handling notes in java exception
Exception Handling notes in java exceptionException Handling notes in java exception
Exception Handling notes in java exception
Ratnakar Mikkili
 
IEEE Aerospace and Electronic Systems Society as a Graduate Student Member
IEEE Aerospace and Electronic Systems Society as a Graduate Student MemberIEEE Aerospace and Electronic Systems Society as a Graduate Student Member
IEEE Aerospace and Electronic Systems Society as a Graduate Student Member
VICTOR MAESTRE RAMIREZ
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
KrishnaveniKrishnara1
 
Swimming pool mechanical components design.pptx
Swimming pool  mechanical components design.pptxSwimming pool  mechanical components design.pptx
Swimming pool mechanical components design.pptx
yokeleetan1
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
SUTEJAS
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
Aditya Rajan Patra
 
Technical Drawings introduction to drawing of prisms
Technical Drawings introduction to drawing of prismsTechnical Drawings introduction to drawing of prisms
Technical Drawings introduction to drawing of prisms
heavyhaig
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
sieving analysis and results interpretation
sieving analysis and results interpretationsieving analysis and results interpretation
sieving analysis and results interpretation
ssuser36d3051
 
PPT on GRP pipes manufacturing and testing
PPT on GRP pipes manufacturing and testingPPT on GRP pipes manufacturing and testing
PPT on GRP pipes manufacturing and testing
anoopmanoharan2
 
6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
ClaraZara1
 
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
ihlasbinance2003
 
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
awadeshbabu
 
digital fundamental by Thomas L.floydl.pdf
digital fundamental by Thomas L.floydl.pdfdigital fundamental by Thomas L.floydl.pdf
digital fundamental by Thomas L.floydl.pdf
drwaing
 
International Conference on NLP, Artificial Intelligence, Machine Learning an...
International Conference on NLP, Artificial Intelligence, Machine Learning an...International Conference on NLP, Artificial Intelligence, Machine Learning an...
International Conference on NLP, Artificial Intelligence, Machine Learning an...
gerogepatton
 
Generative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of contentGenerative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of content
Hitesh Mohapatra
 
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptxML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
JamalHussainArman
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
thanhdowork
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
NidhalKahouli2
 

Recently uploaded (20)

Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
 
Exception Handling notes in java exception
Exception Handling notes in java exceptionException Handling notes in java exception
Exception Handling notes in java exception
 
IEEE Aerospace and Electronic Systems Society as a Graduate Student Member
IEEE Aerospace and Electronic Systems Society as a Graduate Student MemberIEEE Aerospace and Electronic Systems Society as a Graduate Student Member
IEEE Aerospace and Electronic Systems Society as a Graduate Student Member
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
 
Swimming pool mechanical components design.pptx
Swimming pool  mechanical components design.pptxSwimming pool  mechanical components design.pptx
Swimming pool mechanical components design.pptx
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
 
Technical Drawings introduction to drawing of prisms
Technical Drawings introduction to drawing of prismsTechnical Drawings introduction to drawing of prisms
Technical Drawings introduction to drawing of prisms
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
sieving analysis and results interpretation
sieving analysis and results interpretationsieving analysis and results interpretation
sieving analysis and results interpretation
 
PPT on GRP pipes manufacturing and testing
PPT on GRP pipes manufacturing and testingPPT on GRP pipes manufacturing and testing
PPT on GRP pipes manufacturing and testing
 
6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
 
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
 
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
 
digital fundamental by Thomas L.floydl.pdf
digital fundamental by Thomas L.floydl.pdfdigital fundamental by Thomas L.floydl.pdf
digital fundamental by Thomas L.floydl.pdf
 
International Conference on NLP, Artificial Intelligence, Machine Learning an...
International Conference on NLP, Artificial Intelligence, Machine Learning an...International Conference on NLP, Artificial Intelligence, Machine Learning an...
International Conference on NLP, Artificial Intelligence, Machine Learning an...
 
Generative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of contentGenerative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of content
 
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptxML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
 

10 fa it_security-1

  • 1. Donald Hester October 21, 2010 For audio call Toll Free 1-888-886-3951 and use PIN/code 158313 IT Best Practices: IT Security Assessments
  • 2. • Maximize your CCC Confer window. • Phone audio will be in presenter-only mode. • Ask questions and make comments using the chat window. Housekeeping
  • 3. Adjusting Audio 1) If you’re listening on your computer, adjust your volume using the speaker slider. 2) If you’re listening over the phone, click on phone headset. Do not listen on both computer and phone.
  • 4. Saving Files & Open/close Captions 1. Save chat window with floppy disc icon 2. Open/close captioning window with CC icon
  • 5. Emoticons and Polling 1) Raise hand and Emoticons 2) Polling options
  • 6. Donald Hester IT Best Practices: IT Security Assessments
  • 7. Donald E. Hester CISSP, CISA, CAP, MCT, MCITP, MCTS, MCSE Security, Security+, CTT+ Director, Maze & Associates University of San Francisco / San Diego City College / Los Positas College www.LearnSecurity.org http://www.linkedin.com/in/donaldehester http://www.facebook.com/group.php?gid=245570977486 Email: DonaldH@MazeAssociates.com
  • 8. Situation  Organizations are becoming increasingly dependent on technology and the Internet  The loss of technology or the Internet would bring operations to a halt  The need for security increases as our dependence on technology increases  Management wants to have assurance that technology has the attention it deserves8
  • 9. Questions  Does our current security posture address what we are trying to protect?  Do we know what we need to protect?  Where can we improve?  Where do we start?  Are we compliant with laws, rules, contracts and organizational policies?  What are your risks? 9
  • 10. Reason  Provide Assurance  Demonstrate due diligence  Make risk based decisions 10
  • 11. Terms  Assessment  Audit  Review  ST&E = Security Test & Evaluation  Testing  Evaluation 11
  • 13. Common Types of Assessments  Vulnerability Assessment  Penetration Test  Application Assessment  Code Review  Standard Audit/Review  Compliance Assessment/Audit  Configuration Audit  Wireless Assessment  Physical/Environmental Assessment  Policy Assessment 13
  • 14. Determine your Scope  What will be the scope of the assessment? • Network (Pen Test, Vul Scan, wireless) • Application (Code or Vul scan) • Process (business or automated)  How critical is the system you are assessing? • High, medium – use independent assessor • Low – self assessment 14
  • 15. Identify and Select Automated Tools  Computer Assisted Audit Techniques or Computer Aided Audit Tools (CAATS)  Computer Assisted Audit Tools and Techniques (CAATTs) • SQL queries • Scanners • Excel programs • Live CDs • Checklists 15
  • 16. Checklists  AuditNet • www.auditnet.org  ISACA & IIA • Member Resources  DoD Checklists • iase.disa.mil/stigs/checklist/  NIST Special Publications • csrc.nist.gov/publications/PubsSPs.html 16
  • 17. Live CD Distributions for Security Testing  BackTrack  Knoppix Security Tool Distribution  F.I.R.E.  Helix 17
  • 18. Review Techniques  Documentation Review  Log Review  Ruleset Review  System Configuration Review  Network Sniffing  File Integrity Checking 18
  • 19. Target Identification and Analysis Techniques  Network Discovery  Network Port and Service Identification • OS fingerprinting  Vulnerability Scanning  Wireless Scanning • Passive Wireless Scanning • Active Wireless Scanning • Wireless Device Location Tracking (Site Survey) • Bluetooth Scanning • Infrared Scanning 19
  • 20. Target Vulnerability Validation Techniques  Password Cracking • Transmission / Storage  Penetration Testing • Automated / Manual  Social Engineering • Phishing 20
  • 21. Checklists / MSAT  Microsoft Security Assessment Tool (MSAT) 21
  • 23. Test Types  Black Box Testing • Assessor starts with no knowledge  White Box Testing • Assessor starts with knowledge of the system, i.e. the code  Grey Box Testing • Assessor has some knowledge, not completely blind 23
  • 24. Verification Testing Input • Data Entry Data Collection • Database Storage Output • Reports 24 Verification Match
  • 25. Application testing  Code Review • Automated/Manual  Vulnerability scanning  Configuration review  Verification testing  Authentication  Information leakage  Input/output Manipulation 25
  • 26. Database Auditing  Native Audit (Provided by DB)  SIEM & Log Management  Database Activity Monitoring  Database Audit Platforms • Remote journaling & analytics  Compliance testing  Performance 26
  • 27. Intrusion Detection/Prevention  Configuration  Verification testing  Log and Alert review 27
  • 28. 28
  • 29. EMR Testing  Electromagnetic Radiation  Emissions Security (EMSEC)  Van Eck phreaking  Tempest  Tempest surveillance prevention  Faraday Cage 29
  • 30. Green Computing  Assessment on the use of resources  Power Management  Virtualization Assessment 30
  • 31. Business Continuity  Plan Testing, Training, and Exercises (TT&E)  Tabletop Exercises • Checklist Assessment • Walk Through  Functional Exercises • Remote Recovery • Full Interruption Test 31
  • 32. Vulnerability Scanning  Vulnerability: Weakness in an information system, or in system security procedures, internal controls, or implementation, that could be exploited or triggered by a threat source.  Vulnerability Scanning: A technique used to identify hosts/host attributes and associated vulnerabilities. (Technical) 32
  • 33. MBSA  Microsoft Baseline Security Analyzer 2.2 33
  • 35. External and Internal 35 Where is the best place to scan from? External scan found 2 critical vulnerabilities Internal scan found 15 critical vulnerabilities
  • 37. Red, White and Blue Teams 37 Penetration Testers Incident Responders Mimic real-world attacks Unannounced Observers and Referees
  • 38. Red and Blue Teams 38 Penetration Testers Incident Responders Mimic real-world attacks Announced
  • 41. Vulnerability Information  Open Source Vulnerability DB • http://osvdb.org/  National Vulnerability Database • http://nvd.nist.gov/  Common Vulnerabilities and Exposures • http://cve.mitre.org/  Exploit Database • http://www.exploit-db.com/ 41
  • 42. Physical Assessments  Posture Review  Access Control Testing  Perimeter review  Monitoring review  Alarm Response review  Location review (Business Continuity)  Environmental review (AC / UPS) 42
  • 44. Assessor Competence  Priority Certifications • Certified Information Systems Auditor (CISA)* • GIAC Systems and Network Auditor (GSNA)  Secondary Certifications • Vendor Neutral: CISSP, Security+, GIAC, CISM, etc… • Vendor Specific: Microsoft, Cisco, etc… 44 *GAO 65% of audit staff to be CISA
  • 45. Legal Considerations  At the discretion of the organization  Legal Review • Reviewing the assessment plan • Providing indemnity or limitation of liability clauses (Insurance) • Particularly for tests that are intrusive • Nondisclosure agreements • Privacy concerns 45
  • 46. Post-Testing Activities  Mitigation Recommendations • Technical, Managerial or Operational  Reporting • Draft and Final Reports  Remediation / Mitigation • Not enough to finds problems need to have a process to fix them 46
  • 47. Organizations that can help  Information Systems Audit and Control Association (ISACA)  American Institute of Certified Public Accountants (AICPA)  Institute of Internal Auditors (IIA)  SANS  National State Auditors Association (NSAA)  U.S. Government Accountability Office (GAO) 47
  • 48. Resources  Gartner Report on Vulnerability Assessment Tools  Twenty Critical Controls for Effective Cyber Defense 48
  • 49. Donald E. Hester CISSP, CISA, CAP, MCT, MCITP, MCTS, MCSE Security, Security+, CTT+ Director, Maze & Associates University of San Francisco / San Diego City College / Los Positas College www.LearnSecurity.org http://www.linkedin.com/in/donaldehester http://www.facebook.com/group.php?gid=245570977486 Email: DonaldH@MazeAssociates.com
  • 50. Evaluation Survey Link Help us improve our seminars by filing out a short online evaluation survey at: http://www.surveymonkey.com/s/IT-SecurityAssessments
  • 51. Thanks for attending For upcoming events and links to recently archived seminars, check the @ONE Web site at: http://onefortraining.org/ IT Best Practices: IT Security Assessments