SlideShare a Scribd company logo
Ethical Hacking and
Countermeasures
Version6




Module
Mod le I
Introduction to Ethical
Hacking
H ki
Scenario

        Jeffery came across some books that were related to hacking. He was
        curious to know about hacking public and private networks. He
                                                          networks
        bought a book related to it from the nearby bookstore.
        Amazed to learn new techniques about hacking, Jeffrey wanted to get
        hands
        h d on th  them. H visited a l l lib
                         He i it d local library and plugged hi l t t it
                                                     d l     d his laptop to its
        network to search the database of books. Jeffrey wanted to find the
        vulnerability present in the library’s network and then show the
        report to the concerned authorities
                                 authorities.
        Jeffrey launched the tools from a CD that was offered with the book
        and discovered lot of loopholes in the network!
        What is wrong with Jeffrey’s act?
        Is his action justified?



                                                                                 Copyright © by EC-Council
EC-Council                                            All Rights Reserved. Reproduction is Strictly Prohibited
News




             Source : http://www.pcworld.com/
                                                                                  Copyright © by EC-Council
EC-Council                                             All Rights Reserved. Reproduction is Strictly Prohibited
News




              Source: http://news.cnet.com/
                                                   Copyright © by EC-Council
EC-Council              All Rights Reserved. Reproduction is Strictly Prohibited
Module Objective

             This module will familiarize you with:


             •   Importance of information security in today s world
                                                       today’s
             •   Elements of security
             •   Various phases of the Hacking Cycle
             •   Types of hacker attacks
             •   Hacktivism
             •   Ethical Hacking
             •   Vulnerability research and tools
             •   Steps for conducting ethical hacking
             •   Computer crimes and implications
             •   Cyber Laws prevailing in various parts around the world


                                                                                       Copyright © by EC-Council
EC-Council                                                  All Rights Reserved. Reproduction is Strictly Prohibited
Module Flow

             Importance of security
                         f                           Hacktivism




              Elements of security                Ethical Hacking




               Phases to perform               Vulnerability research
               malicious hacking                     and tools




             Types of hacker attacks         Conducting ethical hacking


                                                                            Copyright © by EC-Council
EC-Council                                       All Rights Reserved. Reproduction is Strictly Prohibited
Problem Definition – Why
                               Security?
 Evolution of technology focused   Decreasing skill level needed for exploits
 on ease of use




  Increased network environment
  and network based applications




                                                                                 Copyright © by EC-Council
EC-Council                                            All Rights Reserved. Reproduction is Strictly Prohibited
Problem Definition – Why
                          Security? (cont’d)
                                    (cont d)
    Direct impact of security breach on
    corporate asset base and goodwill




    Increasing complexity of computer infrastructure administration and
    management




                                                                           Copyright © by EC-Council
EC-Council                                      All Rights Reserved. Reproduction is Strictly Prohibited
Essential Terminologies

             Threat:
             • An action or event that might compromise security. A threat is a
               potential violation of security




             Vulnerability:
             • Existence of a weakness design or implementation error that
                              weakness, design,
               can lead to an unexpected and undesirable event compromising
               the security of the system




             Target of Evaluation:
             • An IT system, product, or component that is
                       y    ,p        ,       p
               identified/subjected to require security evaluation

                                                                              Copyright © by EC-Council
EC-Council                                         All Rights Reserved. Reproduction is Strictly Prohibited
Essential Terminologies (cont’d)


                 Attack:
                 • An assault on the system security that is derived from
                   an intelligent threat. An attack is any action that
                   violates security
                    i l           i




                 Exploit:
                   p
                 • A defined way to breach the security of an IT system
                   through vulnerability




                                                                          Copyright © by EC-Council
EC-Council                                     All Rights Reserved. Reproduction is Strictly Prohibited
Elements of Security



                                                                          Any hacking event
                                                                          will affect any one
                                                                                        y
                                                                          or more of the
                                                                          essential security
                                                                          elements
     Security
     • A state of well-being of information and
       infrastructure in which the possibility of successful
       yet undetected theft, tampering, and disruption of
       information and services is kept low o tolerable
          o      o     d              p o or o        b




                                                                                          Copyright © by EC-Council
EC-Council                                                     All Rights Reserved. Reproduction is Strictly Prohibited
Elements of Security (cont’d)

     Security rests on confidentiality, authenticity, integrity, and availability

             Confidentiality

             • The concealment of information or resources

             Authenticity

             • The identification and assurance of the origin of information

             Integrity

             • The trustworthiness of data or resources in terms of preventing improper
               and unauthorized changes

              Availability

             • The ability to use the desired information or resource

                                                                                              Copyright © by EC-Council
EC-Council                                                         All Rights Reserved. Reproduction is Strictly Prohibited
The Security, Functionality, and Ease
                              of Use Triangle
     The number of exploits is minimized when the number of weaknesses is reduced =>
     g
     greater security
                    y

     Takes more effort to conduct the same task => reduced functionality



                                  Functionality
                                                               Moving the ball towards
                                                               security means moving away
                                                               from the functionality and ease
                                                                                    y
                                                               of use




                  Security
                                                    Ease of Use                           Copyright © by EC-Council
EC-Council                                                     All Rights Reserved. Reproduction is Strictly Prohibited
Case Study
             Alan was stranded at Newark airport. He was to attend his friend's
             wedding and Continental airlines just announced the cancellation of
             his hop over flight
                 hop-over

             He decided to purchase a seat on another airline, but the Bank of
             America Corp ATM just did not work

             All seemed wrong with the world as the airline staff were using pen and
             paper to take down new reservations. They could not even confirm the
             availability




                 Source: http://www.cnn.com/
                                                                             Copyright © by EC-Council
EC-Council                                        All Rights Reserved. Reproduction is Strictly Prohibited
What Does a Malicious Hacker Do

       Reconnaissance

       • Active/passive
                                                                                       Clearing
                                                      Reconnaissance
                                                                                        Tracks
       Scanning


       Gaining access

       • Operating system level/application level
       • Network level                                                                         Maintaining
       • Denial of service                          Scanning
                                                                                                 Access
       Maintaining access

       • Uploading/altering/ downloading                            Gaining
         programs or data                                            Access
       Clearing tracks

                                                                                          Copyright © by EC-Council
EC-Council                                                     All Rights Reserved. Reproduction is Strictly Prohibited
Effect on Business

     “They (hackers) don't care what kind of business you are, they just
     want to use your computer ” says Assistant U.S. Attorney Floyd Short
                       computer,                   US
     in Seattle, head of the Western Washington Cyber Task Force, a
     coalition of federal, state, and local criminal justice agencies



     If the data is altered or stolen, a company may risk losing credibility
     and the trust of their customers
                                                                                                     Hacker



     There is a continued increase in malware that installs open proxies on
     systems, especially targeting broadband user’s zombies




     Businesses most at risk, experts say, are those handling online
                            , p         y,                  g
     financial transactions                                                                       Office User
                                                                                                   ffi


                                                                                              Copyright © by EC-Council
EC-Council                                                         All Rights Reserved. Reproduction is Strictly Prohibited
Phase 1 - Reconnaissance
    Reconnaissance refers to the preparatory phase where an attacker seeks to
    g
    gather as much information as ppossible about a target of evaluation p
                                                       g                 prior to
    launching an attack

    Business Risk: Notable - Generally noted as "rattling the door knobs" to see if
    someone is watching and responding

    Could be the future point of return, noted for ease of entry for an attack when
    more about the target is known on a broad scale




                                                                                      Copyright © by EC-Council
EC-Council                                                 All Rights Reserved. Reproduction is Strictly Prohibited
Reconnaissance Types

     Passive reconnaissance involves acquiring
                                        q     g
     information without directly interacting
     with the target

     • For example, searching public records or news
                l        hi     bli       d
       releases



                                           Active reconnaissance involves
                                           interacting with the target directly by
                                           any means

                                           • For example, telephone calls to the help
                                             desk or technical department


                                                                                   Copyright © by EC-Council
EC-Council                                              All Rights Reserved. Reproduction is Strictly Prohibited
Phase 2 - Scanning

        Scanning refers to the pre-attack phase when the
       hacker scans the network for specific information on
            the basis of information gathered during
                          reconnaissance




        Business Risk: High – Hackers have to get a single
                          g                     g      g
                point of entry to launch an attack




        Scanning can include use of dialers, port scanners,
       network mapping, sweeping, vulnerability scanners,
                           and so on
                              d

                                                                                    Copyright © by EC-Council
EC-Council                                               All Rights Reserved. Reproduction is Strictly Prohibited
Phase 2 – Scanning (cont’d)




                                                        Copyright © by EC-Council
EC-Council                   All Rights Reserved. Reproduction is Strictly Prohibited
Phase 3 - Gaining Access

    Gaining access refers to the penetration phase. The hacker
                                             phase
    exploits the vulnerability in the system


    The exploit can occur over a LAN, the Internet, or as a
    deception, or theft. Examples include buffer overflows, denial of
    service, session hijacking, and password cracking


    Influencing factors include architecture and configuration of
    the target system, the skill level of the perpetrator, and the
    initial level of access obtained


    Business Risk: Highest – The hacker can gain access at the
    operating system level, application level, or network level


                                                                                      Copyright © by EC-Council
EC-Council                                                 All Rights Reserved. Reproduction is Strictly Prohibited
Phase 4 - Maintaining Access
    Maintaining access refers to the phase when the hacker tries to retain his/her
    ownership of the system
            p         y

    The hacker has compromised the system

    Hackers may harden the system from other hackers as well (to own the system) by
    securing their exclusive access with Backdoors, RootKits, or Trojans

    Hackers can upload, download, or manipulate d
        k          l d d     l d        i l     data, applications, and
                                                         li i         d
    configurations on the owned system




                                                                                     Copyright © by EC-Council
EC-Council                                                All Rights Reserved. Reproduction is Strictly Prohibited
Phase 5 - Covering Tracks

      Covering Tracks refer to the activities that the hacker does to hide his misdeeds


      Reasons include the need for prolonged stay, continued use of resources, removing
      evidence of hacking, or avoiding legal action


      Examples include Steganography, tunneling, and altering log files




                                                                                            Copyright © by EC-Council
EC-Council                                                       All Rights Reserved. Reproduction is Strictly Prohibited
Types of Hacker Attacks

     There are several ways an attacker can g
                         y                  gain access to a system
                                                              y


     The attacker must be able to exploit a weakness or vulnerability in a
     system


                       Attack Types:

                    Operating System attacks

                    Application level
                    Application-level attacks

                    Shrink Wrap code attacks

                    Misconfiguration attacks

                                                                                Copyright © by EC-Council
EC-Council                                           All Rights Reserved. Reproduction is Strictly Prohibited
1. Operating System Attacks




                                                        Copyright © by EC-Council
EC-Council                   All Rights Reserved. Reproduction is Strictly Prohibited
1. Operating System Attacks
                                  (cont d)
                                  (cont’d)

      Today’s
      T d ’ operating systems are complex i nature
                 ti      t            l in t


      Operating systems run many services, p
        p      g y                y      , ports, and modes of access and require
                                                ,                           q
      extensive tweaking to lock them down


      The default installation of most operating systems has large numbers of
                                        p      g y              g
      services running and ports open


      Applying patches and hotfixes are not easy in today’s complex network
                                                    today s


      Attackers look for OS vulnerabilities and exploit them to gain access to a
      network system
        t    k    t

                                                                                      Copyright © by EC-Council
EC-Council                                                 All Rights Reserved. Reproduction is Strictly Prohibited
Security News: Default
                   Installation




             Source: http://www.vnunet.com/




                                                                         Copyright © by EC-Council
EC-Council                                    All Rights Reserved. Reproduction is Strictly Prohibited
2. Application Level Attacks

  Software developers are under tight schedules to deliver
                 p                g
  products on time

  Extreme Programming is on the rise in software
  engineering methodology
    g       g          gy

  Software applications come with tons of functionalities
  and features

  Sufficient time is not there to perform complete testing
  before releasing products

  Security is often an afterthought and usually delivered as
  "add-on” component

  Poor or non-existent error checking in applications
          non existent
  which leads to “Buffer Overflow Attacks”

                                                                                          Copyright © by EC-Council
EC-Council                                                     All Rights Reserved. Reproduction is Strictly Prohibited
3. Shrink Wrap Code Attacks


    Why reinvent the wheel when you can buy off-the-shelf
    “libraries” and code?


    When you install an OS/Application, it comes with tons of
    sample scripts to make the life of an administrator easy


    The problem is “not fine tuning” or customizing these
    scripts



    This will lead to default code or shrink wrap code attack



                                                                                      Copyright © by EC-Council
EC-Council                                                 All Rights Reserved. Reproduction is Strictly Prohibited
3. Shrink Wrap Code Attacks
                       (cont d)
                       (cont’d)




                                                        Copyright © by EC-Council
EC-Council                   All Rights Reserved. Reproduction is Strictly Prohibited
4. Misconfiguration Attacks

    Systems that should be fairly secure are hacked because they were not configured
    correctly

    Systems are complex and the administrator does not have the necessary skills or
    resources to fix the problem

    Administrator will create a simple configuration that works

    In order to maximize your chances of configuring a machine correctly, remove
         d                     h       f    f             h           l
    any unneeded services or software




                                                                                    Copyright © by EC-Council
EC-Council                                               All Rights Reserved. Reproduction is Strictly Prohibited
Remember This Rule!




       If a hacker wants to get inside your system, he/she will and there
       is nothing you can do about it




       The only thing you can do is make it harder for him to get in


                                                                               Copyright © by EC-Council
EC-Council                                          All Rights Reserved. Reproduction is Strictly Prohibited
Hacktivism

   Refers to the idea of hacking with or for a cause
                               g



   Comprises of hackers with a social or p
      p                                  political agenda
                                                    g


   Aims at sending a message through their hacking activity
   and gaining visibility for their cause and themselves
     d i i      i ibilit f th i             d th    l

   Common targets include government agencies, MNCs, or
   any other entity perceived as bad or wrong by these
   groups or individuals

   It remains a fact, however, that gaining unauthorized
   access i a crime, no matter whatever the i
          is    i                h        h intention i
                                                  i is

                                                                                       Copyright © by EC-Council
EC-Council                                                  All Rights Reserved. Reproduction is Strictly Prohibited
Hacker Classes

             Black Hats
             • Individuals with extraordinary computing skills, resorting
               to malicious or destructive activities. Also known as
               crackers

             White Hats
              hi
             • Individuals professing hacker skills and using them for
               defensive purposes. Also known as security analysts

             Gray Hats
             • Individuals who work both offensively and defensively at
               various times

             Suicide Hackers
             • Individuals who aim to bring down critical infrastructure
               for
               f a "cause" and d not worry about f
                                d do          b    facing 30 years in jail
                                                                         l
               for their actions
                                                                                             Copyright © by EC-Council
EC-Council                                                        All Rights Reserved. Reproduction is Strictly Prohibited
Security News: Suicide Hacker




                           Source: http://www.zdnet.com.au/
                                                               Copyright © by EC-Council
EC-Council                          All Rights Reserved. Reproduction is Strictly Prohibited
Ethical Hacker Classes

                      • Reformed crackers
       Former Black
               l k    • First-hand experience
          Hats        • Lesser credibility perceived




                      • Independent security
                        consultants (may be groups as
         White Hats     well)
                      • Claim to be knowledgeable
                        about black hat activities




         Consulting   • Part of ICT firms
           Firms      • Good credentials


                                                                                   Copyright © by EC-Council
EC-Council                                              All Rights Reserved. Reproduction is Strictly Prohibited
What Do Ethical Hackers Do
      “If you know the enemy and know yourself, you need not fear the
      result of a hundred battles”
                          b
                                                                     – Sun Tzu, Art of War


             Ethical hackers try to answer the
                               y
             following questions:

             • What can the intruder see on the target system?
               (Reconnaissance and Scanning phases)
             • What can an intruder do with that information?
               (Gaining Access and Maintaining Access phases)
             • Does anyone at the target notice the intruders’
               attempts or successes? (Reconnaissance and
               Covering Tracks phases)

      If hired by any organization, an ethical hacker asks the organization what it is
      trying to
      t i t protect, against whom, and what resources it i willing t expend i
                   t t     i t h          d h t               is illi to       d in
      order to gain protection
                                                                                       Copyright © by EC-Council
EC-Council                                                  All Rights Reserved. Reproduction is Strictly Prohibited
Can Hacking be Ethical

             Hacker:
             • Refers to a person who enjoys learning the details of computer
               systems and to stretch his/her capabilities

             Cracker:
             • Refers to a person who uses his hacking skills for offensive
               purposes

             Hacking:
             • Describes the rapid development of new programs or the reverse
               engineering of the already existing software to make the code better
               and more efficient
                 d        ffi i t

             Ethical hacker:
             • R f
               Refers to security professionals who apply their h ki skills f
                              i      f i     l h       l h i hacking kill for
               defensive purposes
                                                                                                Copyright © by EC-Council
EC-Council                                                           All Rights Reserved. Reproduction is Strictly Prohibited
How to Become an Ethical
                                   Hacker
             To become an ethical hacker, you must meet the
                        following requirements:


                      Should be proficient with programming and
                              computer networking skills
                                                ki   kill



                     Should
                     Sho ld be familiar with vulnerability research
                               familia ith lne abilit esea ch



                       Should have mastery in different hacking
                                    techniques


                      Should b
                      Sh ld be prepared to f ll
                                      d t follow a strict code of
                                                    t i t d f
                                      conduct
                                                                                      Copyright © by EC-Council
EC-Council                                                 All Rights Reserved. Reproduction is Strictly Prohibited
Skill Profile of an Ethical Hacker

      A computer expert adept at technical
      domains
      d    i

             Has in-depth knowledge of target
             platforms,
             platforms such as Windows Unix
                               Windows, Unix,
             and Linux

                Has exemplary knowledge of
                networking
                net o king and related ha d a e and
                                elated hardware
                software

                   Knowledgeable about security areas
                   and related issues

                       In other words, you must be “highly
                                       ,y              g y
                       technical” to launch sophisticated
                       attacks
                                                                                        Copyright © by EC-Council
EC-Council                                                   All Rights Reserved. Reproduction is Strictly Prohibited
What is Vulnerability Research

      Discovering vulnerabilities and designing weaknesses that will
      open an operating system and its applications to attack or
      misuse


      Includes both dynamic study of products and technologies and
      ongoing assessment of the hacking underground


      Relevant innovations are released in the form of alerts and are
      delivered within product improvements for security systems



      Can be classified based on:


       • Severity level (low medium or high)
                        (low, medium,
       • Exploit range (local or remote)

                                                                                      Copyright © by EC-Council
EC-Council                                                 All Rights Reserved. Reproduction is Strictly Prohibited
Why Hackers Need Vulnerability
                              Research

    To identify and correct network vulnerabilities

    To protect the network from being attacked by intruders

    To get information that helps to prevent security problems

    To gather information about viruses

    To find weaknesses in the network and to alert the network administrator before
    a network attack

    To k
    T know how to recover f
           h   t          from a network attack
                                   t   k tt k




                                                                                    Copyright © by EC-Council
EC-Council                                               All Rights Reserved. Reproduction is Strictly Prohibited
Vulnerability Research Tools


             US-CERT publishes information regarding a
             variety of vulnerabilities in “US-CERT
             Vulnerabilities Notes”



             • Similar to alerts but contains less information
             • Does not contain solutions for all the vulnerabilities
             • Contains vulnerabilities that meet certain criteria
             • Contains information that is useful for the administrator
             • Vulnerability notes can be searched by several key fields:
               name, vulnerability ID number, and CVE-name
             • Can be cross checked with the Common Vulnerabilities
               and Exposures (CVE) catalog



                                                                                       Copyright © by EC-Council
EC-Council                                                  All Rights Reserved. Reproduction is Strictly Prohibited
Vulnerability Research
                                        Websites
     www.securitytracker.com

     www.microsoft.com/security

     www.securiteam.com

     www.packetstormsecurity.com
            k            i

     www.hackerstorm.com

     www.hackerwatch.org

     www.securityfocus.com

     www.securitymagazine.com




                                                                          Copyright © by EC-Council
EC-Council                                     All Rights Reserved. Reproduction is Strictly Prohibited
National Vulnerability Database
                       (nvd.nist.gov)




                                                             Copyright © by EC-Council
EC-Council                        All Rights Reserved. Reproduction is Strictly Prohibited
Securitytracker
             (www.securitytracker.com)




                                                       Copyright © by EC-Council
EC-Council                  All Rights Reserved. Reproduction is Strictly Prohibited
Securiteam
             (www securiteam com)
              www.securiteam.com)




                                                     Copyright © by EC-Council
EC-Council                All Rights Reserved. Reproduction is Strictly Prohibited
Secunia (secunia.com/product/)
             Secunia monitors vulnerabilities in more than 9 500 products
                                                           9,500




                                                                           Copyright © by EC-Council
EC-Council                                      All Rights Reserved. Reproduction is Strictly Prohibited
Hackerstorm Vulnerability Database
                           Tool (www.hackerstorm.com)
                            oo (             o    o )

             You can search CVS Vulnerability database
                                            y
             using this tool

             • Up
               Updates pprovided daily and are free
                                      y
             • You can view vulnerability database offline (without Internet access)
             • Easy to use Web-based GUI; requires a browser with flash
             • Data includes description, solution, attack type, external references, and
               credit
             • Source is available for those who wish to contribute and enhance the tool
             • Data is provided by www.osvdb.org and its contributors




                                                                                              Copyright © by EC-Council
EC-Council                                                         All Rights Reserved. Reproduction is Strictly Prohibited
Hackerstorm Vulnerability
              Database: Screenshot 1




                                                       Copyright © by EC-Council
EC-Council                  All Rights Reserved. Reproduction is Strictly Prohibited
Hackerstorm Vulnerability
              Database: Screenshot 2




                                                       Copyright © by EC-Council
EC-Council                  All Rights Reserved. Reproduction is Strictly Prohibited
HackerWatch
                                  (www.hackerwatch.org)


      HackerWatch l
      H k W h lets you report and shared h
      information that helps to identify, combat, and
      prevent the spread of Internet threats and
      unwanted network traffic


      HackerWatch provides reports and graphical
      up-to-date
      up to date snapshots of unwanted Internet
      traffic and threats


      Snapshots include critical port incidents graphs,
      worldwide port activity statistics, and target and
      source maps showing unwanted traffic and
      potential threats to Internet security

                                                                                   Copyright © by EC-Council
EC-Council                                              All Rights Reserved. Reproduction is Strictly Prohibited
HackerWatch




                                               Copyright © by EC-Council
EC-Council          All Rights Reserved. Reproduction is Strictly Prohibited
SecurityFocus
             www.securityfocus.com




                                                      Copyright © by EC-Council
EC-Council                 All Rights Reserved. Reproduction is Strictly Prohibited
SecurityMagazine
             www.securitymagazine.com




                                                       Copyright © by EC-Council
EC-Council                  All Rights Reserved. Reproduction is Strictly Prohibited
SC Magazine
             www.scmagazine.com
             www scmagazine com




                                                   Copyright © by EC-Council
EC-Council              All Rights Reserved. Reproduction is Strictly Prohibited
MILWORM




                                             Copyright © by EC-Council
EC-Council        All Rights Reserved. Reproduction is Strictly Prohibited
How to Conduct Ethical Hacking

     Step 1: Talk to your client on the needs of testing



     Step 2: Prepare NDA documents and ask the client to sign them


     Step 3: Prepare an ethical hacking team and draw up schedule for
     testing
                                                                                   Note: In-depth
                                                                                   Penetration
     Step 4: Conduct the test                                                      Testing
                                                                                   methodology is
                                                                                   covered in EC-
                                                                                   Council’s LPT
     Step 5: Analyze the results and prepare a report                              program


     Step 6: Deliver the report to the client
                                                                                         Copyright © by EC-Council
EC-Council                                                    All Rights Reserved. Reproduction is Strictly Prohibited
How Do They Go About It

       Any security evaluation involves three components:

                Preparation – In this phase, a formal                          Conduct – In this
                contract is signed that contains a non-                        phase, the evaluation
                disclosure clause as well as a legal clause to                 technical report is
                protect the ethical hacker against any                         p p
                                                                               prepared based on
                prosecution that might otherwise attract                       testing potential
                during the conduct phase. The contract also                    vulnerabilities
                outlines infrastructure perimeter,
                evaluation activities, time schedules, and
                resources available to him




                                                       Conclusion – In this
                                                       phase, the results of
                                                       the evaluation are
                                                       communicated to the
                                                       organization or
                                                       sponsors and
                                                       corrective action is
                                                       taken if needed
                                                                                             Copyright © by EC-Council
EC-Council                                                        All Rights Reserved. Reproduction is Strictly Prohibited
Approaches to Ethical Hacking

        Remote network:

        • This approach attempts to simulate an intruder
          launching an attack over the Internet


        Remote dial-up network:

        • This approach attempts to simulate an intruder
          launching an attack against the client’s modem
          pools


        Local network:

        • This approach simulates an employee with legal
          access gaining unauthorized access over the l l
                   i i        h i d                h local
          network
                                                                                      Copyright © by EC-Council
EC-Council                                                 All Rights Reserved. Reproduction is Strictly Prohibited
Approaches to Ethical Hacking
                                    (cont d)
                                    (cont’d)

             Stolen equipment:

         • This approach simulates theft of a critical information
           resource, such as a laptop owned by a strategist that
           was taken from its owner and given to the ethical
           hacker


             Social engineering:
                      g       g

         • This approach attempts to check the integrity of the
           organization’s employees


             Physical entry:

         • This approach attempts to physically compromise the
            hi          h              h i ll          i    h
           organization’s ICT infrastructure
                                                                                      Copyright © by EC-Council
EC-Council                                                 All Rights Reserved. Reproduction is Strictly Prohibited
Ethical Hacking Testing

      There are different forms of security testing. Examples include vulnerability
      scanning, ethical hacking, and penetration testing

      Approaches to testing are shown below:

             Black box
             • With no prior knowledge of the infrastructure to be
               tested

             White box
             • With a complete knowledge of the network infrastructure
                         p            g

             Gray box
             • Also known as Internal Testing. It examines the extent of
                                              g
               the access by insiders within the network

                                                                                                Copyright © by EC-Council
EC-Council                                                           All Rights Reserved. Reproduction is Strictly Prohibited
Ethical Hacking Deliverables

        An Ethical Hacking Report:

        • Details the results of the hacking activity,
          matching it against the work schedule decided
          prior to the conduct phase
            i       h     d       h
        • Vulnerabilities are detailed and prevention
          measures are suggested. It is usually delivered
          in hard copy format for security reasons



        Issues to consider:

        • Team, sensitivity of information, Nondisclosure
          clause in the legal contract (availing the right
          information to the right person), integrity of the
                                    person)
          evaluation
                                                                                          Copyright © by EC-Council
EC-Council                                                     All Rights Reserved. Reproduction is Strictly Prohibited
Computer Crimes and
                Implications




                                                    Copyright © by EC-Council
EC-Council               All Rights Reserved. Reproduction is Strictly Prohibited
Computer Crimes and
                             Implications (cont’d)
                                          (cont d)

     The Cyber Security Enhancement Act of 2002 mandates
     life sentences for hackers who recklessly endanger the
     lives of others


     The CSI/FBI 2002 Computer Crime and Security Survey
     noted that 90 percent of respondents acknowledged
     security breaches, but only 34 percent reported the crimes
     to law enforcement agencies


     The FBI computer crimes squad estimates that between
     85 and 97 percent of computer intrusions are not even
     detected




                                                                                    Copyright © by EC-Council
EC-Council                                               All Rights Reserved. Reproduction is Strictly Prohibited
What Happened Next

         Even though Jeffrey s intention was honest, his
                       Jeffrey’s
         action is considered illegitimate.
         Hacking into networks without prior
         permission of concerned authorities and a legal
         clearance from the court of law, is considered a
         criminal offence




                                                                    Copyright © by EC-Council
EC-Council                               All Rights Reserved. Reproduction is Strictly Prohibited
Summary

       Security is critical across sectors and industries

       Ethical Hacking is a methodology to simulate a malicious attack without
       causing damage

       Hacking involves five distinct phases


       Security evaluation includes preparation, conduct, and evaluation phases


       Cyber crime can be differentiated into two categories


       U.S. Statutes ξ 1029 and 1030 primarily address cyber crime


                                                                                       Copyright © by EC-Council
EC-Council                                                  All Rights Reserved. Reproduction is Strictly Prohibited
Copyright © by EC-Council
EC-Council   All Rights Reserved. Reproduction is Strictly Prohibited
Copyright © by EC-Council
EC-Council   All Rights Reserved. Reproduction is Strictly Prohibited

More Related Content

What's hot

Web application security
Web application securityWeb application security
Web application security
Kapil Sharma
 
Cia security model
Cia security modelCia security model
Cia security model
Imran Ahmed
 
Types of attacks
Types of attacksTypes of attacks
Types of attacks
Vivek Gandhi
 
Malware- Types, Detection and Future
Malware- Types, Detection and FutureMalware- Types, Detection and Future
Malware- Types, Detection and Future
karanwayne
 
Network attacks
Network attacksNetwork attacks
Network attacks
Manjushree Mashal
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
Ammar WK
 
Application Security
Application SecurityApplication Security
Application Security
Reggie Niccolo Santos
 
System security
System securitySystem security
System security
sommerville-videos
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
CAS
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
Edureka!
 
information security management
information security managementinformation security management
information security management
Gurpreetkaur838
 
Network security
Network securityNetwork security
Network security
fatimasaham
 
What is Cryptography and Types of attacks in it
What is Cryptography and Types of attacks in itWhat is Cryptography and Types of attacks in it
What is Cryptography and Types of attacks in it
lavakumar Thatisetti
 
Chapter 5
Chapter 5Chapter 5
Chapter 5
sivadnolram
 
Network security
Network securityNetwork security
Network security
Simranpreet Singh
 
The CIA triad.pptx
The CIA triad.pptxThe CIA triad.pptx
The CIA triad.pptx
GulnurAzat
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing ExplainedRand W. Hirt
 

What's hot (20)

Web application security
Web application securityWeb application security
Web application security
 
Cia security model
Cia security modelCia security model
Cia security model
 
Types of attacks
Types of attacksTypes of attacks
Types of attacks
 
Malware- Types, Detection and Future
Malware- Types, Detection and FutureMalware- Types, Detection and Future
Malware- Types, Detection and Future
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
 
Application Security
Application SecurityApplication Security
Application Security
 
Network security
Network securityNetwork security
Network security
 
System security
System securitySystem security
System security
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
information security management
information security managementinformation security management
information security management
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Network security
Network securityNetwork security
Network security
 
What is Cryptography and Types of attacks in it
What is Cryptography and Types of attacks in itWhat is Cryptography and Types of attacks in it
What is Cryptography and Types of attacks in it
 
Chapter 5
Chapter 5Chapter 5
Chapter 5
 
Network security
Network securityNetwork security
Network security
 
The CIA triad.pptx
The CIA triad.pptxThe CIA triad.pptx
The CIA triad.pptx
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
 
Security Audit View
Security Audit ViewSecurity Audit View
Security Audit View
 

Viewers also liked

CEH - Module 11 : Session Hijacking
CEH - Module 11 : Session HijackingCEH - Module 11 : Session Hijacking
CEH - Module 11 : Session Hijacking
Avirot Mitamura
 
Cehv8 - Module 06: Trojans and Backdoors
Cehv8 - Module 06: Trojans and BackdoorsCehv8 - Module 06: Trojans and Backdoors
Cehv8 - Module 06: Trojans and Backdoors
Vuz Dở Hơi
 
Ceh v5 module 16 virus and worms
Ceh v5 module 16 virus and wormsCeh v5 module 16 virus and worms
Ceh v5 module 16 virus and worms
Vi Tính Hoàng Nam
 
Cehv8 - Module 05: System Hacking
Cehv8 - Module 05: System HackingCehv8 - Module 05: System Hacking
Cehv8 - Module 05: System Hacking
Vuz Dở Hơi
 
TECNICAS DE HACER CRIPTOGRAFÍA
TECNICAS DE HACER  CRIPTOGRAFÍA TECNICAS DE HACER  CRIPTOGRAFÍA
TECNICAS DE HACER CRIPTOGRAFÍA
Roberto Romero Pereira
 
CONTROL INTERNO
CONTROL INTERNOCONTROL INTERNO
CONTROL INTERNODicaco87
 
Detección de Necesidades de Capacitación
Detección de Necesidades de CapacitaciónDetección de Necesidades de Capacitación
Detección de Necesidades de Capacitación
Hek Rod
 
Movimiento Uniformemente Acelerado Guias De Ejercicios Resueltos
Movimiento Uniformemente Acelerado Guias De Ejercicios ResueltosMovimiento Uniformemente Acelerado Guias De Ejercicios Resueltos
Movimiento Uniformemente Acelerado Guias De Ejercicios Resueltos
Mauricio alegria
 
ejercicios resueltos de fisica movimiento parabolico
ejercicios resueltos de fisica movimiento parabolico ejercicios resueltos de fisica movimiento parabolico
ejercicios resueltos de fisica movimiento parabolico Yohiner Zapata
 

Viewers also liked (10)

CEH - Module 11 : Session Hijacking
CEH - Module 11 : Session HijackingCEH - Module 11 : Session Hijacking
CEH - Module 11 : Session Hijacking
 
Ethical hacking y contramedidas
Ethical hacking y contramedidasEthical hacking y contramedidas
Ethical hacking y contramedidas
 
Cehv8 - Module 06: Trojans and Backdoors
Cehv8 - Module 06: Trojans and BackdoorsCehv8 - Module 06: Trojans and Backdoors
Cehv8 - Module 06: Trojans and Backdoors
 
Ceh v5 module 16 virus and worms
Ceh v5 module 16 virus and wormsCeh v5 module 16 virus and worms
Ceh v5 module 16 virus and worms
 
Cehv8 - Module 05: System Hacking
Cehv8 - Module 05: System HackingCehv8 - Module 05: System Hacking
Cehv8 - Module 05: System Hacking
 
TECNICAS DE HACER CRIPTOGRAFÍA
TECNICAS DE HACER  CRIPTOGRAFÍA TECNICAS DE HACER  CRIPTOGRAFÍA
TECNICAS DE HACER CRIPTOGRAFÍA
 
CONTROL INTERNO
CONTROL INTERNOCONTROL INTERNO
CONTROL INTERNO
 
Detección de Necesidades de Capacitación
Detección de Necesidades de CapacitaciónDetección de Necesidades de Capacitación
Detección de Necesidades de Capacitación
 
Movimiento Uniformemente Acelerado Guias De Ejercicios Resueltos
Movimiento Uniformemente Acelerado Guias De Ejercicios ResueltosMovimiento Uniformemente Acelerado Guias De Ejercicios Resueltos
Movimiento Uniformemente Acelerado Guias De Ejercicios Resueltos
 
ejercicios resueltos de fisica movimiento parabolico
ejercicios resueltos de fisica movimiento parabolico ejercicios resueltos de fisica movimiento parabolico
ejercicios resueltos de fisica movimiento parabolico
 

Similar to Cehv6 module 01 introduction to ethical hacking

Ce Hv6 Module 43 Cyber Warfare Hacking Al Qaida And Terrorism
Ce Hv6 Module 43 Cyber Warfare  Hacking Al Qaida And TerrorismCe Hv6 Module 43 Cyber Warfare  Hacking Al Qaida And Terrorism
Ce Hv6 Module 43 Cyber Warfare Hacking Al Qaida And TerrorismKislaychd
 
TH3 Professional Developper CEH social engineering
TH3 Professional Developper CEH social engineeringTH3 Professional Developper CEH social engineering
TH3 Professional Developper CEH social engineering
th3prodevelopper
 
Ce hv6 module 48 corporate espionage by insiders
Ce hv6 module 48 corporate espionage by insidersCe hv6 module 48 corporate espionage by insiders
Ce hv6 module 48 corporate espionage by insiders
Vi Tính Hoàng Nam
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
Vi Tính Hoàng Nam
 
Cyber Security - ICCT Colleges
Cyber Security - ICCT CollegesCyber Security - ICCT Colleges
Cyber Security - ICCT CollegesPotato
 
Lecture1 Introduction
Lecture1 Introduction Lecture1 Introduction
Lecture1 Introduction
rajakhurram
 
Computer Security and Safety, Ethics & Privacy
Computer Security and Safety, Ethics & PrivacyComputer Security and Safety, Ethics & Privacy
Computer Security and Safety, Ethics & PrivacySamudin Kassan
 
Ce Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking TechniquesCe Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking TechniquesKislaychd
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management Process
Bill Ross
 
Cscu module 01 foundations of security
Cscu module 01 foundations of securityCscu module 01 foundations of security
Cscu module 01 foundations of securitySejahtera Affif
 
TD3 Drofessional Developper CEH trojans & backdoors
TD3 Drofessional Developper CEH trojans & backdoorsTD3 Drofessional Developper CEH trojans & backdoors
TD3 Drofessional Developper CEH trojans & backdoors
th3prodevelopper
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
Christiaan Beek
 
EN-Ethical-Hacking-2023-18-08-03-26-15.pdf
EN-Ethical-Hacking-2023-18-08-03-26-15.pdfEN-Ethical-Hacking-2023-18-08-03-26-15.pdf
EN-Ethical-Hacking-2023-18-08-03-26-15.pdf
ssuser886cfe
 
EN-Ethical Hacking.pdf
EN-Ethical Hacking.pdfEN-Ethical Hacking.pdf
EN-Ethical Hacking.pdf
Vinay379568
 
certifieced ethical hacker course old an
certifieced ethical hacker course old ancertifieced ethical hacker course old an
certifieced ethical hacker course old an
radio02moura
 
Info sec 12 v1 2
Info sec 12 v1 2Info sec 12 v1 2
seminar ppt.pptx
seminar ppt.pptxseminar ppt.pptx
seminar ppt.pptx
AbhishekPadul1
 
Ransomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion MenaceRansomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion Menace
Zubair Baig
 

Similar to Cehv6 module 01 introduction to ethical hacking (20)

Ce Hv6 Module 43 Cyber Warfare Hacking Al Qaida And Terrorism
Ce Hv6 Module 43 Cyber Warfare  Hacking Al Qaida And TerrorismCe Hv6 Module 43 Cyber Warfare  Hacking Al Qaida And Terrorism
Ce Hv6 Module 43 Cyber Warfare Hacking Al Qaida And Terrorism
 
TH3 Professional Developper CEH social engineering
TH3 Professional Developper CEH social engineeringTH3 Professional Developper CEH social engineering
TH3 Professional Developper CEH social engineering
 
Ce hv6 module 48 corporate espionage by insiders
Ce hv6 module 48 corporate espionage by insidersCe hv6 module 48 corporate espionage by insiders
Ce hv6 module 48 corporate espionage by insiders
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
 
File000119
File000119File000119
File000119
 
Cyber Security - ICCT Colleges
Cyber Security - ICCT CollegesCyber Security - ICCT Colleges
Cyber Security - ICCT Colleges
 
Lecture1 Introduction
Lecture1 Introduction Lecture1 Introduction
Lecture1 Introduction
 
Computer Security and Safety, Ethics & Privacy
Computer Security and Safety, Ethics & PrivacyComputer Security and Safety, Ethics & Privacy
Computer Security and Safety, Ethics & Privacy
 
Ce Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking TechniquesCe Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking Techniques
 
BYOD and Your Business
BYOD and Your BusinessBYOD and Your Business
BYOD and Your Business
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management Process
 
Cscu module 01 foundations of security
Cscu module 01 foundations of securityCscu module 01 foundations of security
Cscu module 01 foundations of security
 
TD3 Drofessional Developper CEH trojans & backdoors
TD3 Drofessional Developper CEH trojans & backdoorsTD3 Drofessional Developper CEH trojans & backdoors
TD3 Drofessional Developper CEH trojans & backdoors
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
 
EN-Ethical-Hacking-2023-18-08-03-26-15.pdf
EN-Ethical-Hacking-2023-18-08-03-26-15.pdfEN-Ethical-Hacking-2023-18-08-03-26-15.pdf
EN-Ethical-Hacking-2023-18-08-03-26-15.pdf
 
EN-Ethical Hacking.pdf
EN-Ethical Hacking.pdfEN-Ethical Hacking.pdf
EN-Ethical Hacking.pdf
 
certifieced ethical hacker course old an
certifieced ethical hacker course old ancertifieced ethical hacker course old an
certifieced ethical hacker course old an
 
Info sec 12 v1 2
Info sec 12 v1 2Info sec 12 v1 2
Info sec 12 v1 2
 
seminar ppt.pptx
seminar ppt.pptxseminar ppt.pptx
seminar ppt.pptx
 
Ransomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion MenaceRansomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion Menace
 

Recently uploaded

Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
vaibhavrinwa19
 
Digital Artifact 2 - Investigating Pavilion Designs
Digital Artifact 2 - Investigating Pavilion DesignsDigital Artifact 2 - Investigating Pavilion Designs
Digital Artifact 2 - Investigating Pavilion Designs
chanes7
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
timhan337
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
Levi Shapiro
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
Nguyen Thanh Tu Collection
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Atul Kumar Singh
 
Embracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic ImperativeEmbracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic Imperative
Peter Windle
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
Jisc
 
Chapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdfChapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdf
Kartik Tiwari
 

Recently uploaded (20)

Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
 
Digital Artifact 2 - Investigating Pavilion Designs
Digital Artifact 2 - Investigating Pavilion DesignsDigital Artifact 2 - Investigating Pavilion Designs
Digital Artifact 2 - Investigating Pavilion Designs
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
 
Embracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic ImperativeEmbracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic Imperative
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
 
Chapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdfChapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdf
 

Cehv6 module 01 introduction to ethical hacking

  • 1. Ethical Hacking and Countermeasures Version6 Module Mod le I Introduction to Ethical Hacking H ki
  • 2. Scenario Jeffery came across some books that were related to hacking. He was curious to know about hacking public and private networks. He networks bought a book related to it from the nearby bookstore. Amazed to learn new techniques about hacking, Jeffrey wanted to get hands h d on th them. H visited a l l lib He i it d local library and plugged hi l t t it d l d his laptop to its network to search the database of books. Jeffrey wanted to find the vulnerability present in the library’s network and then show the report to the concerned authorities authorities. Jeffrey launched the tools from a CD that was offered with the book and discovered lot of loopholes in the network! What is wrong with Jeffrey’s act? Is his action justified? Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 3. News Source : http://www.pcworld.com/ Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 4. News Source: http://news.cnet.com/ Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 5. Module Objective This module will familiarize you with: • Importance of information security in today s world today’s • Elements of security • Various phases of the Hacking Cycle • Types of hacker attacks • Hacktivism • Ethical Hacking • Vulnerability research and tools • Steps for conducting ethical hacking • Computer crimes and implications • Cyber Laws prevailing in various parts around the world Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 6. Module Flow Importance of security f Hacktivism Elements of security Ethical Hacking Phases to perform Vulnerability research malicious hacking and tools Types of hacker attacks Conducting ethical hacking Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 7. Problem Definition – Why Security? Evolution of technology focused Decreasing skill level needed for exploits on ease of use Increased network environment and network based applications Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 8. Problem Definition – Why Security? (cont’d) (cont d) Direct impact of security breach on corporate asset base and goodwill Increasing complexity of computer infrastructure administration and management Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 9. Essential Terminologies Threat: • An action or event that might compromise security. A threat is a potential violation of security Vulnerability: • Existence of a weakness design or implementation error that weakness, design, can lead to an unexpected and undesirable event compromising the security of the system Target of Evaluation: • An IT system, product, or component that is y ,p , p identified/subjected to require security evaluation Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 10. Essential Terminologies (cont’d) Attack: • An assault on the system security that is derived from an intelligent threat. An attack is any action that violates security i l i Exploit: p • A defined way to breach the security of an IT system through vulnerability Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 11. Elements of Security Any hacking event will affect any one y or more of the essential security elements Security • A state of well-being of information and infrastructure in which the possibility of successful yet undetected theft, tampering, and disruption of information and services is kept low o tolerable o o d p o or o b Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 12. Elements of Security (cont’d) Security rests on confidentiality, authenticity, integrity, and availability Confidentiality • The concealment of information or resources Authenticity • The identification and assurance of the origin of information Integrity • The trustworthiness of data or resources in terms of preventing improper and unauthorized changes Availability • The ability to use the desired information or resource Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 13. The Security, Functionality, and Ease of Use Triangle The number of exploits is minimized when the number of weaknesses is reduced => g greater security y Takes more effort to conduct the same task => reduced functionality Functionality Moving the ball towards security means moving away from the functionality and ease y of use Security Ease of Use Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 14. Case Study Alan was stranded at Newark airport. He was to attend his friend's wedding and Continental airlines just announced the cancellation of his hop over flight hop-over He decided to purchase a seat on another airline, but the Bank of America Corp ATM just did not work All seemed wrong with the world as the airline staff were using pen and paper to take down new reservations. They could not even confirm the availability Source: http://www.cnn.com/ Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 15. What Does a Malicious Hacker Do Reconnaissance • Active/passive Clearing Reconnaissance Tracks Scanning Gaining access • Operating system level/application level • Network level Maintaining • Denial of service Scanning Access Maintaining access • Uploading/altering/ downloading Gaining programs or data Access Clearing tracks Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 16. Effect on Business “They (hackers) don't care what kind of business you are, they just want to use your computer ” says Assistant U.S. Attorney Floyd Short computer, US in Seattle, head of the Western Washington Cyber Task Force, a coalition of federal, state, and local criminal justice agencies If the data is altered or stolen, a company may risk losing credibility and the trust of their customers Hacker There is a continued increase in malware that installs open proxies on systems, especially targeting broadband user’s zombies Businesses most at risk, experts say, are those handling online , p y, g financial transactions Office User ffi Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 17. Phase 1 - Reconnaissance Reconnaissance refers to the preparatory phase where an attacker seeks to g gather as much information as ppossible about a target of evaluation p g prior to launching an attack Business Risk: Notable - Generally noted as "rattling the door knobs" to see if someone is watching and responding Could be the future point of return, noted for ease of entry for an attack when more about the target is known on a broad scale Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 18. Reconnaissance Types Passive reconnaissance involves acquiring q g information without directly interacting with the target • For example, searching public records or news l hi bli d releases Active reconnaissance involves interacting with the target directly by any means • For example, telephone calls to the help desk or technical department Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 19. Phase 2 - Scanning Scanning refers to the pre-attack phase when the hacker scans the network for specific information on the basis of information gathered during reconnaissance Business Risk: High – Hackers have to get a single g g g point of entry to launch an attack Scanning can include use of dialers, port scanners, network mapping, sweeping, vulnerability scanners, and so on d Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 20. Phase 2 – Scanning (cont’d) Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 21. Phase 3 - Gaining Access Gaining access refers to the penetration phase. The hacker phase exploits the vulnerability in the system The exploit can occur over a LAN, the Internet, or as a deception, or theft. Examples include buffer overflows, denial of service, session hijacking, and password cracking Influencing factors include architecture and configuration of the target system, the skill level of the perpetrator, and the initial level of access obtained Business Risk: Highest – The hacker can gain access at the operating system level, application level, or network level Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 22. Phase 4 - Maintaining Access Maintaining access refers to the phase when the hacker tries to retain his/her ownership of the system p y The hacker has compromised the system Hackers may harden the system from other hackers as well (to own the system) by securing their exclusive access with Backdoors, RootKits, or Trojans Hackers can upload, download, or manipulate d k l d d l d i l data, applications, and li i d configurations on the owned system Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 23. Phase 5 - Covering Tracks Covering Tracks refer to the activities that the hacker does to hide his misdeeds Reasons include the need for prolonged stay, continued use of resources, removing evidence of hacking, or avoiding legal action Examples include Steganography, tunneling, and altering log files Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 24. Types of Hacker Attacks There are several ways an attacker can g y gain access to a system y The attacker must be able to exploit a weakness or vulnerability in a system Attack Types: Operating System attacks Application level Application-level attacks Shrink Wrap code attacks Misconfiguration attacks Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 25. 1. Operating System Attacks Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 26. 1. Operating System Attacks (cont d) (cont’d) Today’s T d ’ operating systems are complex i nature ti t l in t Operating systems run many services, p p g y y , ports, and modes of access and require , q extensive tweaking to lock them down The default installation of most operating systems has large numbers of p g y g services running and ports open Applying patches and hotfixes are not easy in today’s complex network today s Attackers look for OS vulnerabilities and exploit them to gain access to a network system t k t Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 27. Security News: Default Installation Source: http://www.vnunet.com/ Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 28. 2. Application Level Attacks Software developers are under tight schedules to deliver p g products on time Extreme Programming is on the rise in software engineering methodology g g gy Software applications come with tons of functionalities and features Sufficient time is not there to perform complete testing before releasing products Security is often an afterthought and usually delivered as "add-on” component Poor or non-existent error checking in applications non existent which leads to “Buffer Overflow Attacks” Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 29. 3. Shrink Wrap Code Attacks Why reinvent the wheel when you can buy off-the-shelf “libraries” and code? When you install an OS/Application, it comes with tons of sample scripts to make the life of an administrator easy The problem is “not fine tuning” or customizing these scripts This will lead to default code or shrink wrap code attack Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 30. 3. Shrink Wrap Code Attacks (cont d) (cont’d) Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 31. 4. Misconfiguration Attacks Systems that should be fairly secure are hacked because they were not configured correctly Systems are complex and the administrator does not have the necessary skills or resources to fix the problem Administrator will create a simple configuration that works In order to maximize your chances of configuring a machine correctly, remove d h f f h l any unneeded services or software Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 32. Remember This Rule! If a hacker wants to get inside your system, he/she will and there is nothing you can do about it The only thing you can do is make it harder for him to get in Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 33. Hacktivism Refers to the idea of hacking with or for a cause g Comprises of hackers with a social or p p political agenda g Aims at sending a message through their hacking activity and gaining visibility for their cause and themselves d i i i ibilit f th i d th l Common targets include government agencies, MNCs, or any other entity perceived as bad or wrong by these groups or individuals It remains a fact, however, that gaining unauthorized access i a crime, no matter whatever the i is i h h intention i i is Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 34. Hacker Classes Black Hats • Individuals with extraordinary computing skills, resorting to malicious or destructive activities. Also known as crackers White Hats hi • Individuals professing hacker skills and using them for defensive purposes. Also known as security analysts Gray Hats • Individuals who work both offensively and defensively at various times Suicide Hackers • Individuals who aim to bring down critical infrastructure for f a "cause" and d not worry about f d do b facing 30 years in jail l for their actions Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 35. Security News: Suicide Hacker Source: http://www.zdnet.com.au/ Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 36. Ethical Hacker Classes • Reformed crackers Former Black l k • First-hand experience Hats • Lesser credibility perceived • Independent security consultants (may be groups as White Hats well) • Claim to be knowledgeable about black hat activities Consulting • Part of ICT firms Firms • Good credentials Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 37. What Do Ethical Hackers Do “If you know the enemy and know yourself, you need not fear the result of a hundred battles” b – Sun Tzu, Art of War Ethical hackers try to answer the y following questions: • What can the intruder see on the target system? (Reconnaissance and Scanning phases) • What can an intruder do with that information? (Gaining Access and Maintaining Access phases) • Does anyone at the target notice the intruders’ attempts or successes? (Reconnaissance and Covering Tracks phases) If hired by any organization, an ethical hacker asks the organization what it is trying to t i t protect, against whom, and what resources it i willing t expend i t t i t h d h t is illi to d in order to gain protection Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 38. Can Hacking be Ethical Hacker: • Refers to a person who enjoys learning the details of computer systems and to stretch his/her capabilities Cracker: • Refers to a person who uses his hacking skills for offensive purposes Hacking: • Describes the rapid development of new programs or the reverse engineering of the already existing software to make the code better and more efficient d ffi i t Ethical hacker: • R f Refers to security professionals who apply their h ki skills f i f i l h l h i hacking kill for defensive purposes Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 39. How to Become an Ethical Hacker To become an ethical hacker, you must meet the following requirements: Should be proficient with programming and computer networking skills ki kill Should Sho ld be familiar with vulnerability research familia ith lne abilit esea ch Should have mastery in different hacking techniques Should b Sh ld be prepared to f ll d t follow a strict code of t i t d f conduct Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 40. Skill Profile of an Ethical Hacker A computer expert adept at technical domains d i Has in-depth knowledge of target platforms, platforms such as Windows Unix Windows, Unix, and Linux Has exemplary knowledge of networking net o king and related ha d a e and elated hardware software Knowledgeable about security areas and related issues In other words, you must be “highly ,y g y technical” to launch sophisticated attacks Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 41. What is Vulnerability Research Discovering vulnerabilities and designing weaknesses that will open an operating system and its applications to attack or misuse Includes both dynamic study of products and technologies and ongoing assessment of the hacking underground Relevant innovations are released in the form of alerts and are delivered within product improvements for security systems Can be classified based on: • Severity level (low medium or high) (low, medium, • Exploit range (local or remote) Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 42. Why Hackers Need Vulnerability Research To identify and correct network vulnerabilities To protect the network from being attacked by intruders To get information that helps to prevent security problems To gather information about viruses To find weaknesses in the network and to alert the network administrator before a network attack To k T know how to recover f h t from a network attack t k tt k Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 43. Vulnerability Research Tools US-CERT publishes information regarding a variety of vulnerabilities in “US-CERT Vulnerabilities Notes” • Similar to alerts but contains less information • Does not contain solutions for all the vulnerabilities • Contains vulnerabilities that meet certain criteria • Contains information that is useful for the administrator • Vulnerability notes can be searched by several key fields: name, vulnerability ID number, and CVE-name • Can be cross checked with the Common Vulnerabilities and Exposures (CVE) catalog Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 44. Vulnerability Research Websites www.securitytracker.com www.microsoft.com/security www.securiteam.com www.packetstormsecurity.com k i www.hackerstorm.com www.hackerwatch.org www.securityfocus.com www.securitymagazine.com Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 45. National Vulnerability Database (nvd.nist.gov) Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 46. Securitytracker (www.securitytracker.com) Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 47. Securiteam (www securiteam com) www.securiteam.com) Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 48. Secunia (secunia.com/product/) Secunia monitors vulnerabilities in more than 9 500 products 9,500 Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 49. Hackerstorm Vulnerability Database Tool (www.hackerstorm.com) oo ( o o ) You can search CVS Vulnerability database y using this tool • Up Updates pprovided daily and are free y • You can view vulnerability database offline (without Internet access) • Easy to use Web-based GUI; requires a browser with flash • Data includes description, solution, attack type, external references, and credit • Source is available for those who wish to contribute and enhance the tool • Data is provided by www.osvdb.org and its contributors Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 50. Hackerstorm Vulnerability Database: Screenshot 1 Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 51. Hackerstorm Vulnerability Database: Screenshot 2 Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 52. HackerWatch (www.hackerwatch.org) HackerWatch l H k W h lets you report and shared h information that helps to identify, combat, and prevent the spread of Internet threats and unwanted network traffic HackerWatch provides reports and graphical up-to-date up to date snapshots of unwanted Internet traffic and threats Snapshots include critical port incidents graphs, worldwide port activity statistics, and target and source maps showing unwanted traffic and potential threats to Internet security Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 53. HackerWatch Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 54. SecurityFocus www.securityfocus.com Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 55. SecurityMagazine www.securitymagazine.com Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 56. SC Magazine www.scmagazine.com www scmagazine com Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 57. MILWORM Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 58. How to Conduct Ethical Hacking Step 1: Talk to your client on the needs of testing Step 2: Prepare NDA documents and ask the client to sign them Step 3: Prepare an ethical hacking team and draw up schedule for testing Note: In-depth Penetration Step 4: Conduct the test Testing methodology is covered in EC- Council’s LPT Step 5: Analyze the results and prepare a report program Step 6: Deliver the report to the client Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 59. How Do They Go About It Any security evaluation involves three components: Preparation – In this phase, a formal Conduct – In this contract is signed that contains a non- phase, the evaluation disclosure clause as well as a legal clause to technical report is protect the ethical hacker against any p p prepared based on prosecution that might otherwise attract testing potential during the conduct phase. The contract also vulnerabilities outlines infrastructure perimeter, evaluation activities, time schedules, and resources available to him Conclusion – In this phase, the results of the evaluation are communicated to the organization or sponsors and corrective action is taken if needed Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 60. Approaches to Ethical Hacking Remote network: • This approach attempts to simulate an intruder launching an attack over the Internet Remote dial-up network: • This approach attempts to simulate an intruder launching an attack against the client’s modem pools Local network: • This approach simulates an employee with legal access gaining unauthorized access over the l l i i h i d h local network Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 61. Approaches to Ethical Hacking (cont d) (cont’d) Stolen equipment: • This approach simulates theft of a critical information resource, such as a laptop owned by a strategist that was taken from its owner and given to the ethical hacker Social engineering: g g • This approach attempts to check the integrity of the organization’s employees Physical entry: • This approach attempts to physically compromise the hi h h i ll i h organization’s ICT infrastructure Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 62. Ethical Hacking Testing There are different forms of security testing. Examples include vulnerability scanning, ethical hacking, and penetration testing Approaches to testing are shown below: Black box • With no prior knowledge of the infrastructure to be tested White box • With a complete knowledge of the network infrastructure p g Gray box • Also known as Internal Testing. It examines the extent of g the access by insiders within the network Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 63. Ethical Hacking Deliverables An Ethical Hacking Report: • Details the results of the hacking activity, matching it against the work schedule decided prior to the conduct phase i h d h • Vulnerabilities are detailed and prevention measures are suggested. It is usually delivered in hard copy format for security reasons Issues to consider: • Team, sensitivity of information, Nondisclosure clause in the legal contract (availing the right information to the right person), integrity of the person) evaluation Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 64. Computer Crimes and Implications Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 65. Computer Crimes and Implications (cont’d) (cont d) The Cyber Security Enhancement Act of 2002 mandates life sentences for hackers who recklessly endanger the lives of others The CSI/FBI 2002 Computer Crime and Security Survey noted that 90 percent of respondents acknowledged security breaches, but only 34 percent reported the crimes to law enforcement agencies The FBI computer crimes squad estimates that between 85 and 97 percent of computer intrusions are not even detected Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 66. What Happened Next Even though Jeffrey s intention was honest, his Jeffrey’s action is considered illegitimate. Hacking into networks without prior permission of concerned authorities and a legal clearance from the court of law, is considered a criminal offence Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 67. Summary Security is critical across sectors and industries Ethical Hacking is a methodology to simulate a malicious attack without causing damage Hacking involves five distinct phases Security evaluation includes preparation, conduct, and evaluation phases Cyber crime can be differentiated into two categories U.S. Statutes ξ 1029 and 1030 primarily address cyber crime Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 68. Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 69. Copyright © by EC-Council EC-Council All Rights Reserved. Reproduction is Strictly Prohibited