SlideShare a Scribd company logo
1 of 41
Download to read offline
Ethical Hacking...
Mind the Gap with Business




  ISACA Round Table 10/2011 - Xavier Mertens
$ whoami
• Xavier Mertens
• Security Consultant @ Telenet (C-CURE)
• CISSP, CISA, CeH
• Security Blogger
• Volunteer for security projects:
$ cat disclaimer.txt

“The opinions expressed in this presentation
are those of the speaker and do not reflect
those of past, present or future employers,
partners or customers”
Agenda

• You said “ethical hacking”?
• Some frameworks
• The process
• Some tips
You said “Ethical
   Hacking”?
“Ethic”

“A set of moral principles of right and wrong
that are accepted by an individual or a social
group”
“Hacking”
“Practice of modifying computer hardware/
software or any other electronic device to
accomplish a goal outside of the creator’s
original purpose. People who engage in
computer hacking activities are often called
‘hackers’.”
Hackers are good guys
The term 'hacker' has been misrepresented in
popular media for a long time!
“Hacking has nothing to do with criminal activities such
as identity theft and electronic trespassing! Rather, it
[hacker] has been coined at the Massachusetts Institute
of Technology (MIT) as a term for curious individuals
for whom every device or piece of software is full
of exciting challenges to develop
potential improvements or discover
alternative uses."
But some derive...
Hacking can be used to break into computers
for personal or commercial gains or for
malicious activities.
Those are called “Black Hats”
Can hacking be
“ethical”?
Yes, of course!
Using the same tools and techniques as bad
guys, security vulnerabilities are discovered
then disclosed and patched (sometimes ;-)
Ethical Hacking is...
An individual who is usually employed with the
organization and who can be trusted to
undertake an attempt to penetrate computer
systems using the same methods as a Hacker.
Ethical hacking is:
 •  Legal
 • Granted by the target
 • Scope clearly defined / NDA
 • Non destructive
Also Known As...

• Pentesting
• White-hat hacking
• Red-teaming
Communities

Security conference tries to create bridges
between the various actors active in computer
security world, included but not limited to
hackers, security professionals, security
communities, non-profit organizations, CERTs,
students, law enforcement agencies, etc.....
Security Researchers
• Develop tools to understand how attacks
  work and how to reproduce it
• Search for software vulnerabilities with the
  debate of full-disclosure vs. responsible-
  disclosure
• Prosecuted in some countries
• Research is mandatory!
Why are we vulnerable?
                    Features




      Ease of use              Security

 New features/ease of use reduce the security
 or at least increase the attack surface!
Nothing new...

• Confidentiality
• Integrity
• Availability
Some Testing
Frameworks
OSSTMM
• “Open Source Testing Methodology
  Manual”
• Based on a scientific method
• Divided in 4 groups: Scope, Channel, Index
  & Vector
• http://www.isecom.org/osstmm
ISSAF

• “Information Systems Security Assessment
  Framework”
• Focus on 2 areas: Technical & Managerial
• http://www.oissg.org/issaf
OWASP Top Ten

• Open Web Application Security Project
• Focus on the application layer (websites)
• http://www.owasp.org/
WASC-TC
• “Web Application Security Consortium
  Threat Classification”
• Similar to OWASP but deeper
• Help developers and security to
  understand the threats
• http://projects.webappsec.org/Threat-
  Classification
PTES
• “Penetration Testing Execution Standard”
• It is a new standard (Alpha) designed to
  provide both businesses and security
  service providers with a common language
  and scope for performing penetration
  testing
• http://www.pentest-standard.org
Forget the frameworks!

• Ethical hacking is highly technical
• Use your imagination!
• Be “vicious”!
• Think as a “bad boy”!
Let’s use a standard
• Check-lists suxx!
• Reporting a list of CVE’s or MS security
  bulletins is irrelevant
• Need of translation from technical risks
  into business risks
  • Loss of profit
  • Loss of confidentiality
  • Hit the management!
The Process
Process
• Preparation
• Reconnaissance
• Scanning
• Gaining access
• Maintaining access
• Clearing tracks
• Reporting
Preparation
• Define a clear scope with the customer
• Contract
 • Protection against legal issues
 • Definition of limits and danger
 • Which tests are permitted
 • Time window / Total time
 • Key people
 • NDA
Some scope examples
 • An business application
 • Physical security
 • Wi-Fi
 • DMZ
 • A website
 • ...
Reconnaissance

• Active / Passive
• Information gathering
• Target discovery
• Enumeration
Scanning


• Based on data collected during the
  reconnaissance phase
• Searching for vulnerabilities to attack the
  target
Gaining Access

• “Target Exploration”
• Exploitation of the discovered
  vulnerabilities
• Privilege escalation
Maintaining Access


• Trying to gain/keep the ownership of the
  compromised system
• Zombie systems
Covering Tracks

• Clear all trace of the attack
• Log files
• Tunneling
• Steganography
Reporting

• Critical step!
• At all levels, keep evidences (logs,
  screenshots, recordings)
• Use a mind-mapping software
• Think to the target audience while writing
  your report
Some Tips
Internet is your friend!
• Google! All the required information is
  online
• Documents meta-data (FOCA)
• Social engineering (WE’re the weakest
  link)
  • Maltego / Facebook / LinkedIn
• Fuzzing
Build Your Toolbox

• There exists specialized Linux distributions
  like BackTrack or Samurai
• Physical tools (cables, converters, lock-
  picking kits
• Software tools
  (We are all lazy people)
Keep in mind...
• Information is never far-away (often public)
• Broaden your mind (react as your victim)
• Everything is a question of time! ($$$)
• Do not criticize customer. If they fail, don’t
  lauch!
• Use your imagination
• Be vicious!
Conclusions
Why EH is good?
• Address your security from an attacker
  perspective
• Some audit results might give a false sense
  of security
• Protect company values
• Preserve corporate image and customer
  loyalty  
Thank You!
  Q&A?
http://blog.rootshell.be
http://twitter.com/xme

More Related Content

What's hot

What's hot (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
What is Ethical hacking
What is Ethical hackingWhat is Ethical hacking
What is Ethical hacking
 
Ehtical hacking speech
Ehtical hacking speechEhtical hacking speech
Ehtical hacking speech
 
Ethical hacking-presentation-updated(1by )Rasheed
Ethical hacking-presentation-updated(1by )RasheedEthical hacking-presentation-updated(1by )Rasheed
Ethical hacking-presentation-updated(1by )Rasheed
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Hacking and Types of Hacker.
Hacking and Types of Hacker.Hacking and Types of Hacker.
Hacking and Types of Hacker.
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Computer hacking – Is it Ethical PPT
Computer hacking – Is it Ethical PPTComputer hacking – Is it Ethical PPT
Computer hacking – Is it Ethical PPT
 
All about Hacking
All about HackingAll about Hacking
All about Hacking
 
Ethical Hacking Tools
Ethical Hacking ToolsEthical Hacking Tools
Ethical Hacking Tools
 
Hacking
HackingHacking
Hacking
 
Ethical Hacking & Network Security
Ethical Hacking & Network Security Ethical Hacking & Network Security
Ethical Hacking & Network Security
 
Hacking
HackingHacking
Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Introduction to hacking
Introduction to hackingIntroduction to hacking
Introduction to hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
White hat and black hat hackers
White hat and black hat hackersWhite hat and black hat hackers
White hat and black hat hackers
 
Hacking
HackingHacking
Hacking
 

Viewers also liked

All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!Xavier Mertens
 
Presentation on ethical hacking
Presentation on ethical hackingPresentation on ethical hacking
Presentation on ethical hackingSunny Sundeep
 
The BruCO"NSA" Network
The BruCO"NSA" NetworkThe BruCO"NSA" Network
The BruCO"NSA" NetworkXavier Mertens
 
Automatic MIME Attachments Triage
Automatic MIME Attachments TriageAutomatic MIME Attachments Triage
Automatic MIME Attachments TriageXavier Mertens
 
$HOME Sweet $HOME Devoxx 2015
$HOME Sweet $HOME Devoxx 2015$HOME Sweet $HOME Devoxx 2015
$HOME Sweet $HOME Devoxx 2015Xavier Mertens
 
What Will You Investigate Today?
What Will You Investigate Today?What Will You Investigate Today?
What Will You Investigate Today?Xavier Mertens
 
$HOME Sweet $HOME SANSFIRE Edition
$HOME Sweet $HOME SANSFIRE Edition$HOME Sweet $HOME SANSFIRE Edition
$HOME Sweet $HOME SANSFIRE EditionXavier Mertens
 
Because we are just humans
Because we are just humansBecause we are just humans
Because we are just humansXavier Mertens
 
Building A Poor man’s Fir3Ey3 Mail Scanner
Building A Poor man’s Fir3Ey3 Mail ScannerBuilding A Poor man’s Fir3Ey3 Mail Scanner
Building A Poor man’s Fir3Ey3 Mail ScannerXavier Mertens
 
Developers are from Mars, Security guys are from Venus
Developers are from Mars, Security guys are from VenusDevelopers are from Mars, Security guys are from Venus
Developers are from Mars, Security guys are from VenusXavier Mertens
 
Social Networks - The Good and the Bad
Social Networks - The Good and the BadSocial Networks - The Good and the Bad
Social Networks - The Good and the BadXavier Mertens
 

Viewers also liked (20)

All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!
 
Presentation on ethical hacking
Presentation on ethical hackingPresentation on ethical hacking
Presentation on ethical hacking
 
InfoSecurity.be 2011
InfoSecurity.be 2011InfoSecurity.be 2011
InfoSecurity.be 2011
 
ISSA Siem Fraud
ISSA Siem FraudISSA Siem Fraud
ISSA Siem Fraud
 
The BruCO"NSA" Network
The BruCO"NSA" NetworkThe BruCO"NSA" Network
The BruCO"NSA" Network
 
$HOME Sweet $HOME
$HOME Sweet $HOME$HOME Sweet $HOME
$HOME Sweet $HOME
 
Automatic MIME Attachments Triage
Automatic MIME Attachments TriageAutomatic MIME Attachments Triage
Automatic MIME Attachments Triage
 
$HOME Sweet $HOME Devoxx 2015
$HOME Sweet $HOME Devoxx 2015$HOME Sweet $HOME Devoxx 2015
$HOME Sweet $HOME Devoxx 2015
 
What Will You Investigate Today?
What Will You Investigate Today?What Will You Investigate Today?
What Will You Investigate Today?
 
$HOME Sweet $HOME SANSFIRE Edition
$HOME Sweet $HOME SANSFIRE Edition$HOME Sweet $HOME SANSFIRE Edition
$HOME Sweet $HOME SANSFIRE Edition
 
Because we are just humans
Because we are just humansBecause we are just humans
Because we are just humans
 
Building A Poor man’s Fir3Ey3 Mail Scanner
Building A Poor man’s Fir3Ey3 Mail ScannerBuilding A Poor man’s Fir3Ey3 Mail Scanner
Building A Poor man’s Fir3Ey3 Mail Scanner
 
Secure Web Coding
Secure Web CodingSecure Web Coding
Secure Web Coding
 
Developers are from Mars, Security guys are from Venus
Developers are from Mars, Security guys are from VenusDevelopers are from Mars, Security guys are from Venus
Developers are from Mars, Security guys are from Venus
 
Unity makes strength
Unity makes strengthUnity makes strength
Unity makes strength
 
Mobile Apps Security
Mobile Apps SecurityMobile Apps Security
Mobile Apps Security
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
3g technologies
3g technologies3g technologies
3g technologies
 
Social Networks - The Good and the Bad
Social Networks - The Good and the BadSocial Networks - The Good and the Bad
Social Networks - The Good and the Bad
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 

Similar to ISACA Ethical Hacking Presentation 10/2011

Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityClaus Cramon Houmann
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Claus Cramon Houmann
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSECSean Whalen
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Sean Whalen
 
Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application SecurityBruce Abernethy
 
building foundation for ethical hacking.ppt
building foundation for ethical hacking.pptbuilding foundation for ethical hacking.ppt
building foundation for ethical hacking.pptShivaniSingha1
 
WTF is Penetration Testing
WTF is Penetration TestingWTF is Penetration Testing
WTF is Penetration TestingScott Sutherland
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent ThreatsESET
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive SecurityAndy Hoernecke
 
How to become an Ethical Hacker
How to become an Ethical HackerHow to become an Ethical Hacker
How to become an Ethical HackerPiotrPatun
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive securityScott Behrens
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Claus Cramon Houmann
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysisCharles Lim
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the LibrariesEoin Woods
 
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014Santiago Bassett
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfgcara4
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationJoshua Prince
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information securityAnant Shrivastava
 
Advanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionAdvanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionGreg Foss
 

Similar to ISACA Ethical Hacking Presentation 10/2011 (20)

Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
 
building foundation for ethical hacking.ppt
building foundation for ethical hacking.pptbuilding foundation for ethical hacking.ppt
building foundation for ethical hacking.ppt
 
WTF is Penetration Testing
WTF is Penetration TestingWTF is Penetration Testing
WTF is Penetration Testing
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
 
How to become an Ethical Hacker
How to become an Ethical HackerHow to become an Ethical Hacker
How to become an Ethical Hacker
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysis
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the Libraries
 
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdf
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
 
Advanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionAdvanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement Detection
 

More from Xavier Mertens

FPC for the Masses (SANSFire Edition)
FPC for the Masses (SANSFire Edition)FPC for the Masses (SANSFire Edition)
FPC for the Masses (SANSFire Edition)Xavier Mertens
 
FPC for the Masses - CoRIIN 2018
FPC for the Masses - CoRIIN 2018FPC for the Masses - CoRIIN 2018
FPC for the Masses - CoRIIN 2018Xavier Mertens
 
HTTP For the Good or the Bad - FSEC Edition
HTTP For the Good or the Bad - FSEC EditionHTTP For the Good or the Bad - FSEC Edition
HTTP For the Good or the Bad - FSEC EditionXavier Mertens
 
HTTP For the Good or the Bad
HTTP For the Good or the BadHTTP For the Good or the Bad
HTTP For the Good or the BadXavier Mertens
 
Malware Analysis Using Free Software
Malware Analysis Using Free SoftwareMalware Analysis Using Free Software
Malware Analysis Using Free SoftwareXavier Mertens
 
You have a SIEM! And now?
You have a SIEM! And now?You have a SIEM! And now?
You have a SIEM! And now?Xavier Mertens
 
What are-you-investigate-today? (version 2.0)
What are-you-investigate-today? (version 2.0)What are-you-investigate-today? (version 2.0)
What are-you-investigate-today? (version 2.0)Xavier Mertens
 
Unity Makes Strength SOURCE Dublin 2013
Unity Makes Strength SOURCE Dublin 2013Unity Makes Strength SOURCE Dublin 2013
Unity Makes Strength SOURCE Dublin 2013Xavier Mertens
 
BruCON 2010 Lightning Talk
BruCON 2010 Lightning TalkBruCON 2010 Lightning Talk
BruCON 2010 Lightning TalkXavier Mertens
 
Belnet events management
Belnet events managementBelnet events management
Belnet events managementXavier Mertens
 

More from Xavier Mertens (11)

FPC for the Masses (SANSFire Edition)
FPC for the Masses (SANSFire Edition)FPC for the Masses (SANSFire Edition)
FPC for the Masses (SANSFire Edition)
 
FPC for the Masses - CoRIIN 2018
FPC for the Masses - CoRIIN 2018FPC for the Masses - CoRIIN 2018
FPC for the Masses - CoRIIN 2018
 
HTTP For the Good or the Bad - FSEC Edition
HTTP For the Good or the Bad - FSEC EditionHTTP For the Good or the Bad - FSEC Edition
HTTP For the Good or the Bad - FSEC Edition
 
Unity Makes Strength
Unity Makes StrengthUnity Makes Strength
Unity Makes Strength
 
HTTP For the Good or the Bad
HTTP For the Good or the BadHTTP For the Good or the Bad
HTTP For the Good or the Bad
 
Malware Analysis Using Free Software
Malware Analysis Using Free SoftwareMalware Analysis Using Free Software
Malware Analysis Using Free Software
 
You have a SIEM! And now?
You have a SIEM! And now?You have a SIEM! And now?
You have a SIEM! And now?
 
What are-you-investigate-today? (version 2.0)
What are-you-investigate-today? (version 2.0)What are-you-investigate-today? (version 2.0)
What are-you-investigate-today? (version 2.0)
 
Unity Makes Strength SOURCE Dublin 2013
Unity Makes Strength SOURCE Dublin 2013Unity Makes Strength SOURCE Dublin 2013
Unity Makes Strength SOURCE Dublin 2013
 
BruCON 2010 Lightning Talk
BruCON 2010 Lightning TalkBruCON 2010 Lightning Talk
BruCON 2010 Lightning Talk
 
Belnet events management
Belnet events managementBelnet events management
Belnet events management
 

Recently uploaded

SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 

Recently uploaded (20)

SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 

ISACA Ethical Hacking Presentation 10/2011

  • 1. Ethical Hacking... Mind the Gap with Business ISACA Round Table 10/2011 - Xavier Mertens
  • 2. $ whoami • Xavier Mertens • Security Consultant @ Telenet (C-CURE) • CISSP, CISA, CeH • Security Blogger • Volunteer for security projects:
  • 3. $ cat disclaimer.txt “The opinions expressed in this presentation are those of the speaker and do not reflect those of past, present or future employers, partners or customers”
  • 4. Agenda • You said “ethical hacking”? • Some frameworks • The process • Some tips
  • 5. You said “Ethical Hacking”?
  • 6. “Ethic” “A set of moral principles of right and wrong that are accepted by an individual or a social group”
  • 7. “Hacking” “Practice of modifying computer hardware/ software or any other electronic device to accomplish a goal outside of the creator’s original purpose. People who engage in computer hacking activities are often called ‘hackers’.”
  • 8. Hackers are good guys The term 'hacker' has been misrepresented in popular media for a long time! “Hacking has nothing to do with criminal activities such as identity theft and electronic trespassing! Rather, it [hacker] has been coined at the Massachusetts Institute of Technology (MIT) as a term for curious individuals for whom every device or piece of software is full of exciting challenges to develop potential improvements or discover alternative uses."
  • 9. But some derive... Hacking can be used to break into computers for personal or commercial gains or for malicious activities. Those are called “Black Hats”
  • 10. Can hacking be “ethical”? Yes, of course! Using the same tools and techniques as bad guys, security vulnerabilities are discovered then disclosed and patched (sometimes ;-)
  • 11. Ethical Hacking is... An individual who is usually employed with the organization and who can be trusted to undertake an attempt to penetrate computer systems using the same methods as a Hacker. Ethical hacking is: • Legal • Granted by the target • Scope clearly defined / NDA • Non destructive
  • 12. Also Known As... • Pentesting • White-hat hacking • Red-teaming
  • 13. Communities Security conference tries to create bridges between the various actors active in computer security world, included but not limited to hackers, security professionals, security communities, non-profit organizations, CERTs, students, law enforcement agencies, etc.....
  • 14. Security Researchers • Develop tools to understand how attacks work and how to reproduce it • Search for software vulnerabilities with the debate of full-disclosure vs. responsible- disclosure • Prosecuted in some countries • Research is mandatory!
  • 15. Why are we vulnerable? Features Ease of use Security New features/ease of use reduce the security or at least increase the attack surface!
  • 16. Nothing new... • Confidentiality • Integrity • Availability
  • 18. OSSTMM • “Open Source Testing Methodology Manual” • Based on a scientific method • Divided in 4 groups: Scope, Channel, Index & Vector • http://www.isecom.org/osstmm
  • 19. ISSAF • “Information Systems Security Assessment Framework” • Focus on 2 areas: Technical & Managerial • http://www.oissg.org/issaf
  • 20. OWASP Top Ten • Open Web Application Security Project • Focus on the application layer (websites) • http://www.owasp.org/
  • 21. WASC-TC • “Web Application Security Consortium Threat Classification” • Similar to OWASP but deeper • Help developers and security to understand the threats • http://projects.webappsec.org/Threat- Classification
  • 22. PTES • “Penetration Testing Execution Standard” • It is a new standard (Alpha) designed to provide both businesses and security service providers with a common language and scope for performing penetration testing • http://www.pentest-standard.org
  • 23. Forget the frameworks! • Ethical hacking is highly technical • Use your imagination! • Be “vicious”! • Think as a “bad boy”!
  • 24. Let’s use a standard • Check-lists suxx! • Reporting a list of CVE’s or MS security bulletins is irrelevant • Need of translation from technical risks into business risks • Loss of profit • Loss of confidentiality • Hit the management!
  • 26. Process • Preparation • Reconnaissance • Scanning • Gaining access • Maintaining access • Clearing tracks • Reporting
  • 27. Preparation • Define a clear scope with the customer • Contract • Protection against legal issues • Definition of limits and danger • Which tests are permitted • Time window / Total time • Key people • NDA
  • 28. Some scope examples • An business application • Physical security • Wi-Fi • DMZ • A website • ...
  • 29. Reconnaissance • Active / Passive • Information gathering • Target discovery • Enumeration
  • 30. Scanning • Based on data collected during the reconnaissance phase • Searching for vulnerabilities to attack the target
  • 31. Gaining Access • “Target Exploration” • Exploitation of the discovered vulnerabilities • Privilege escalation
  • 32. Maintaining Access • Trying to gain/keep the ownership of the compromised system • Zombie systems
  • 33. Covering Tracks • Clear all trace of the attack • Log files • Tunneling • Steganography
  • 34. Reporting • Critical step! • At all levels, keep evidences (logs, screenshots, recordings) • Use a mind-mapping software • Think to the target audience while writing your report
  • 36. Internet is your friend! • Google! All the required information is online • Documents meta-data (FOCA) • Social engineering (WE’re the weakest link) • Maltego / Facebook / LinkedIn • Fuzzing
  • 37. Build Your Toolbox • There exists specialized Linux distributions like BackTrack or Samurai • Physical tools (cables, converters, lock- picking kits • Software tools (We are all lazy people)
  • 38. Keep in mind... • Information is never far-away (often public) • Broaden your mind (react as your victim) • Everything is a question of time! ($$$) • Do not criticize customer. If they fail, don’t lauch! • Use your imagination • Be vicious!
  • 40. Why EH is good? • Address your security from an attacker perspective • Some audit results might give a false sense of security • Protect company values • Preserve corporate image and customer loyalty  
  • 41. Thank You! Q&A? http://blog.rootshell.be http://twitter.com/xme