SlideShare a Scribd company logo
© 2015 , we45 1
we45 case files
infrastructure security assessment
client profile
© 2015 , we45 2
  Client’s Business Environment - Leading Cloud Based Email Encryption Product
company based in Sunnyvale, CA
  Security Expertise – Client’s Management team was lead by Security experts who
were previously employed in Microsoft, Sun Microsystems and Stanford University
  Application Deployment Security Check – Client wanted to develop a specialized
module that would identify bottlenecks in deployment of their Email Encryption service
in the network
pre-engagement scenario
© 2015 , we45 3
  Client had leading security experts in the internal team
  Client, hosting infrastructure on Amazon AWS, wanted to validate Infrastructure
security across its cloud infrastructure
  Client required additional assurance on cloud infrastructure security
  Client was specifically concerned about the CMS (content management system) for
the registration of encryption service
testing approach
© 2015 , we45 4
• Identifying Key Security Risks to the enterprise infrastructure and prioritizing said risks.
• Infrastructure Security Threat Modeling using world-class methodologies
• Review of High and Low level network diagrams
Network Architecture Review and
Threat Modeling
•  Performing Reconnaissance and Mapping against the infrastructure
•  Identifying Vulnerabilities in the scoped targets and related system componentsVulnerability Assessment
• Penetration Selected Vulnerabilities in scoped targets
• Maintaining Persistent Access to exploited application for deeper analysisPenetration and Post Exploitation
• Delivering presentation to key management stakeholders
• Preparing and delivering Comprehensive Security Testing Reports
• Designed Action Plan for Management Review
Presentation and Reporting
threat modeling – the key to a successful test
© 2015 , we45 5
  overview – we45’s security analysts identified the client’s business process / platform and penetration
testing requirements. This is meant to identify key data security risks for information stored, processed
and transmitted by the infrastructure and system components. These risks are meant to unlock the
highest business value for the client.
  security profiles – we45’s security analysts then created security profiles for the key risks identified in the
overview process. For instance, Theft of customer data would be a key risk for a database. They also
assigned a score to the risk severity.
  threat models – Based on the security profiles, the testing team identified various attack scenarios that
were used to recreate the security profiles. This was done based on the STRIDE and DREAD
methodologies by Microsoft.
  SCRUM – The Threat Models were used as an attack plan. we45 used a SCRUM Model to prioritize and
test the application for maximum efficiency and effectiveness.
threat modeling - STRIDE
© 2015 , we45 6
Spoofing
Tampering
Repudiation
Information Disclosure
Denial-of-Service
Elevation of Privileges
• Masquerading
• Unauthorized
Modification
• Deny Knowledge
• Data Exposure/Leakage
• Downtime / Service
Denial
• Performing Privileged
Actions
assessment and exploitation schema
© 2015 , we45 7
Reconnaissance IP Discovery WHOIS Lookups BGP Scanning DNS Lookups
Search Engine
Querying
IPS/WAF
Identification
Scanning and
Profiling Information
Disclosure
Mapping Port Scanning Banner Grabbing
Linked Server
Mapping Host Profiling
OS and Version
Detection
SNMP Mapping and
Scanning
Web Services
Enumeration
Directory
Bruteforcing
Packet Captures
and Analysis
Vulnerability
Discovery
Automated
Vulnerability
Scanning
Fuzzing for multiple
attack vectors
Linked Server
Vulnerabilities
Identify insecure
services and vendor
supplied default
passwords
Identifying Web
Flaws
Identifying potential
Denial of Service
Vectors.
Cryptographic
Attacks
Exploitation Custom Exploits –
Apps
Publicly Available
Exploits Exploit Pivoting
Web Services
Exploits
Post Exploitation Clean-up (Post
Exploit)
Identifying Impact of
Exploits
Reporting
Vulnerability
Management using
Key Metrics
Analysis and
Reporting - Key
Business Risks
Multiple
Recommendations/
Solutions
we45’s – “leanbeast”
© 2015 , we45 8
  we45’s “Hybrid-Automation” Vulnerability Management appliance
was used to conduct this assessment for the client
  Lean-beast leveraged tools and custom scripts to launch specific
attack vectors defined by the security profiles of the scope
  The appliance was tweaked to facilitate an assisted Penetration
Testing exercise thereby maximizing the advantages of manual and
automated testing methods
  The “remote” mode of operation of the appliance enabled we45 to
take advantage of production downtime slices to conduct the
exercise
  Lean-beast is fully integrated with an automated vulnerability
management and reporting engine (VME) that provided powerful
analytics and integrated dashboards to the client stakeholders
leanbeast : operation model
© 2015 , we45 9
a few major findings
© 2015 , we45 10
ElasticSearch server vulnerable to Remote Code
Execution – thereby gaining access to the entire
application server infrastructure of client
  Vulnerabilities in Linux Kernel exploited using Shellshock
Vulnerability
  Gained access to their Secure FTP server using
Authentication Flaws, gaining access to customer
sensitive information
  Identified Remote File Inclusion in client’s CMS Platform
and compromised the web server and DB server.
modus operandi
© 2015 , we45 11
  Performed extensive reconnaissance on system
components. Identified running services across TCP and
UDP services
  Discovered vulnerabilities – through automated scanning
and custom vulnerability discovery scripts
  Performed Exploits using popular exploit frameworks and
custom-developed exploits.
  Performed pivot attacks – Ability to access different hosts
on the same network through compromised host
analysis & reporting
© 2015 , we45 12
  A detailed security testing report and custom client
access on leanbeast’s VME was provided to the client at
the end of the assessment
  The vulnerability findings were ranked based on severity
of business impact and were referenced with Industry
metrics like CWE and CVE.
  The client team were provided with relevant and multiple
remediation strategies per vulnerability
  The network and infrastructure teams were trained on
core concepts of network security and “business as
usual” security practices
  Executive Summary and Action Plan prepared for
Management Action
Detailed
Report
Ranked by
Findings
Risk Ranking for
Efficient
Prioritization of
Remediation
Efforts
Multiple
Recomme
ndations
Multiple
recommendations
for quicker
remediation
Industry
Metrics and
Action Plan
Cita%on	
  of	
  Standard	
  
Industry	
  Metrics	
  
Development	
  of	
  Execu%ve	
  
Summary	
  and	
  Ac%on	
  Plans	
  
success factors
© 2015 , we45 13
  we45 was able to identify deep seated authentication issues
and platform issues that could have caused massive breaches
of confidentiality for the client. These issues were considered
Level 1 Security Issues for the client
  Through the lean-beast, we45 implemented a measurable,
frequent and scalable vulnerability assessment framework for
the client.
  we45 engaged with client’s security team to train them on
infrastructure security requirements. This has enabled the client
to independently manage certain aspects of their network
infrastructure security
thank you
14© 2015 , we45

More Related Content

What's hot

Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
Christian Schneider
 
Merging Security with DevOps - An AppSec Perspective
Merging Security with DevOps - An AppSec PerspectiveMerging Security with DevOps - An AppSec Perspective
Merging Security with DevOps - An AppSec Perspective
Abhay Bhargav
 
Integrating security into Continuous Delivery
Integrating security into Continuous DeliveryIntegrating security into Continuous Delivery
Integrating security into Continuous Delivery
Tom Stiehm
 
Code Quality - Security
Code Quality - SecurityCode Quality - Security
Code Quality - Security
sedukull
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOps
CloudPassage
 
Security in a Continuous Delivery World
Security in a Continuous Delivery WorldSecurity in a Continuous Delivery World
Security in a Continuous Delivery World
Dinis Cruz
 
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
Using jira to manage risks   v1.0 - owasp app sec eu - june 2016Using jira to manage risks   v1.0 - owasp app sec eu - june 2016
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
Dinis Cruz
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
CYBRIC
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
Cheah Eng Soon
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)
Dinis Cruz
 
Simplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsSimplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security Tools
Kevin Fealey
 
DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines
Abdul_Mujeeb
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLC
Suman Sourav
 
Unit testing : what are you missing for security
Unit testing : what are you missing for securityUnit testing : what are you missing for security
Unit testing : what are you missing for security
Suman Sourav
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons Learned
Jason Chan
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
Andy Hoernecke
 
DevSecOps: Minimizing Risk, Improving Security
DevSecOps: Minimizing Risk, Improving SecurityDevSecOps: Minimizing Risk, Improving Security
DevSecOps: Minimizing Risk, Improving Security
Franklin Mosley
 
#ATAGTR2019 Presentation "DevSecOps with GitLab" By Avishkar Nikale
#ATAGTR2019 Presentation "DevSecOps with GitLab" By Avishkar Nikale#ATAGTR2019 Presentation "DevSecOps with GitLab" By Avishkar Nikale
#ATAGTR2019 Presentation "DevSecOps with GitLab" By Avishkar Nikale
Agile Testing Alliance
 
Automating security tests for Continuous Integration
Automating security tests for Continuous IntegrationAutomating security tests for Continuous Integration
Automating security tests for Continuous Integration
Stephen de Vries
 
Proactive Security AppSec Case Study
Proactive Security AppSec Case StudyProactive Security AppSec Case Study
Proactive Security AppSec Case Study
Andy Hoernecke
 

What's hot (20)

Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
 
Merging Security with DevOps - An AppSec Perspective
Merging Security with DevOps - An AppSec PerspectiveMerging Security with DevOps - An AppSec Perspective
Merging Security with DevOps - An AppSec Perspective
 
Integrating security into Continuous Delivery
Integrating security into Continuous DeliveryIntegrating security into Continuous Delivery
Integrating security into Continuous Delivery
 
Code Quality - Security
Code Quality - SecurityCode Quality - Security
Code Quality - Security
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOps
 
Security in a Continuous Delivery World
Security in a Continuous Delivery WorldSecurity in a Continuous Delivery World
Security in a Continuous Delivery World
 
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
Using jira to manage risks   v1.0 - owasp app sec eu - june 2016Using jira to manage risks   v1.0 - owasp app sec eu - june 2016
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)
 
Simplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsSimplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security Tools
 
DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLC
 
Unit testing : what are you missing for security
Unit testing : what are you missing for securityUnit testing : what are you missing for security
Unit testing : what are you missing for security
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons Learned
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
 
DevSecOps: Minimizing Risk, Improving Security
DevSecOps: Minimizing Risk, Improving SecurityDevSecOps: Minimizing Risk, Improving Security
DevSecOps: Minimizing Risk, Improving Security
 
#ATAGTR2019 Presentation "DevSecOps with GitLab" By Avishkar Nikale
#ATAGTR2019 Presentation "DevSecOps with GitLab" By Avishkar Nikale#ATAGTR2019 Presentation "DevSecOps with GitLab" By Avishkar Nikale
#ATAGTR2019 Presentation "DevSecOps with GitLab" By Avishkar Nikale
 
Automating security tests for Continuous Integration
Automating security tests for Continuous IntegrationAutomating security tests for Continuous Integration
Automating security tests for Continuous Integration
 
Proactive Security AppSec Case Study
Proactive Security AppSec Case StudyProactive Security AppSec Case Study
Proactive Security AppSec Case Study
 

Viewers also liked

Dataquest cmr e-readiness assessment of indian states 2013 29-august2013
Dataquest cmr e-readiness assessment of indian states 2013 29-august2013Dataquest cmr e-readiness assessment of indian states 2013 29-august2013
Dataquest cmr e-readiness assessment of indian states 2013 29-august2013
Cyber Media Research Ltd.
 
Creating A Necessary Dependence - IT Business Alignment
Creating A Necessary Dependence - IT Business AlignmentCreating A Necessary Dependence - IT Business Alignment
Creating A Necessary Dependence - IT Business Alignment
gmwhitfield
 
engage 2015 - - 2015 - Infrastructure Assessment - Analyze, Visualize and Op...
engage 2015 -  - 2015 - Infrastructure Assessment - Analyze, Visualize and Op...engage 2015 -  - 2015 - Infrastructure Assessment - Analyze, Visualize and Op...
engage 2015 - - 2015 - Infrastructure Assessment - Analyze, Visualize and Op...
Christoph Adler
 
IT Inftractructures - Evolution of IT Inftractructure
IT Inftractructures - Evolution of IT InftractructureIT Inftractructures - Evolution of IT Inftractructure
IT Inftractructures - Evolution of IT Inftractructure
Mahmoud Al ahmad
 
The internet & the new information technology infrastructure
The internet & the new information technology infrastructureThe internet & the new information technology infrastructure
The internet & the new information technology infrastructure
Prof. Othman Alsalloum
 
Pengurusan asset dan fasiliti (a+f)
Pengurusan asset dan fasiliti (a+f)Pengurusan asset dan fasiliti (a+f)
Pengurusan asset dan fasiliti (a+f)
deriliumboy
 
Enterprise Information Technology Risk Assessment Form
Enterprise Information Technology Risk Assessment FormEnterprise Information Technology Risk Assessment Form
Enterprise Information Technology Risk Assessment Form
Goutama Bachtiar
 
Asset & Facility Management Consulting Services
Asset & Facility Management Consulting ServicesAsset & Facility Management Consulting Services
Asset & Facility Management Consulting Services
Rosmiman Asset Management
 
Using the IVI (Innovation Value Institute) IT CMF (IT Capability Maturity Fra...
Using the IVI (Innovation Value Institute) IT CMF (IT Capability Maturity Fra...Using the IVI (Innovation Value Institute) IT CMF (IT Capability Maturity Fra...
Using the IVI (Innovation Value Institute) IT CMF (IT Capability Maturity Fra...
Alan McSweeney
 
ISO 27005 Risk Assessment
ISO 27005 Risk AssessmentISO 27005 Risk Assessment
ISO 27005 Risk Assessment
Smart Assessment
 
Audit Checklist for Information Systems
Audit Checklist for Information SystemsAudit Checklist for Information Systems
Audit Checklist for Information Systems
Ahmad Tariq Bhatti
 
Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk Assessment
Steve Bishop
 

Viewers also liked (12)

Dataquest cmr e-readiness assessment of indian states 2013 29-august2013
Dataquest cmr e-readiness assessment of indian states 2013 29-august2013Dataquest cmr e-readiness assessment of indian states 2013 29-august2013
Dataquest cmr e-readiness assessment of indian states 2013 29-august2013
 
Creating A Necessary Dependence - IT Business Alignment
Creating A Necessary Dependence - IT Business AlignmentCreating A Necessary Dependence - IT Business Alignment
Creating A Necessary Dependence - IT Business Alignment
 
engage 2015 - - 2015 - Infrastructure Assessment - Analyze, Visualize and Op...
engage 2015 -  - 2015 - Infrastructure Assessment - Analyze, Visualize and Op...engage 2015 -  - 2015 - Infrastructure Assessment - Analyze, Visualize and Op...
engage 2015 - - 2015 - Infrastructure Assessment - Analyze, Visualize and Op...
 
IT Inftractructures - Evolution of IT Inftractructure
IT Inftractructures - Evolution of IT InftractructureIT Inftractructures - Evolution of IT Inftractructure
IT Inftractructures - Evolution of IT Inftractructure
 
The internet & the new information technology infrastructure
The internet & the new information technology infrastructureThe internet & the new information technology infrastructure
The internet & the new information technology infrastructure
 
Pengurusan asset dan fasiliti (a+f)
Pengurusan asset dan fasiliti (a+f)Pengurusan asset dan fasiliti (a+f)
Pengurusan asset dan fasiliti (a+f)
 
Enterprise Information Technology Risk Assessment Form
Enterprise Information Technology Risk Assessment FormEnterprise Information Technology Risk Assessment Form
Enterprise Information Technology Risk Assessment Form
 
Asset & Facility Management Consulting Services
Asset & Facility Management Consulting ServicesAsset & Facility Management Consulting Services
Asset & Facility Management Consulting Services
 
Using the IVI (Innovation Value Institute) IT CMF (IT Capability Maturity Fra...
Using the IVI (Innovation Value Institute) IT CMF (IT Capability Maturity Fra...Using the IVI (Innovation Value Institute) IT CMF (IT Capability Maturity Fra...
Using the IVI (Innovation Value Institute) IT CMF (IT Capability Maturity Fra...
 
ISO 27005 Risk Assessment
ISO 27005 Risk AssessmentISO 27005 Risk Assessment
ISO 27005 Risk Assessment
 
Audit Checklist for Information Systems
Audit Checklist for Information SystemsAudit Checklist for Information Systems
Audit Checklist for Information Systems
 
Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk Assessment
 

Similar to we45 - Infrastructure Penetration Testing with LeanBeast Case Study

we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Study
we45
 
Security Code Review Case Study - we45
Security Code Review Case Study - we45Security Code Review Case Study - we45
Security Code Review Case Study - we45
we45
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
SoftServe
 
Aricent Highly Automated Vulnerability Assessment Orchestration Containers (H...
Aricent Highly Automated Vulnerability Assessment Orchestration Containers (H...Aricent Highly Automated Vulnerability Assessment Orchestration Containers (H...
Aricent Highly Automated Vulnerability Assessment Orchestration Containers (H...
Aricent
 
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
CA Technologies
 
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
NetSPI
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
rbrockway
 
Security Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLCSecurity Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLC
Rahul Raghavan
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report example
Ihor Uzhvenko
 
How to develop an AppSec culture in your project
How to develop an AppSec culture in your project How to develop an AppSec culture in your project
How to develop an AppSec culture in your project
99X Technology
 
Building an AppSec Culture
Building an AppSec Culture Building an AppSec Culture
Building an AppSec Culture
Nirosh Jayaratnam
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
Skybox Security
 
IT_Security_Service Delivery_Consultant
IT_Security_Service Delivery_Consultant IT_Security_Service Delivery_Consultant
IT_Security_Service Delivery_Consultant
Saravanan Purushothaman
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Sigma Software
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
Nazar Tymoshyk, CEH, Ph.D.
 
Secure Your Digital Fortress with SumaSoft's VAPT Services: Uncover, Protect,...
Secure Your Digital Fortress with SumaSoft's VAPT Services: Uncover, Protect,...Secure Your Digital Fortress with SumaSoft's VAPT Services: Uncover, Protect,...
Secure Your Digital Fortress with SumaSoft's VAPT Services: Uncover, Protect,...
omgmaxsmith
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
abhimanyubhogwan
 
Profile based security assurance for service
Profile based security assurance for serviceProfile based security assurance for service
Profile based security assurance for service
IESS
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
SoftServe
 
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
Cyber Security Experts
 

Similar to we45 - Infrastructure Penetration Testing with LeanBeast Case Study (20)

we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Study
 
Security Code Review Case Study - we45
Security Code Review Case Study - we45Security Code Review Case Study - we45
Security Code Review Case Study - we45
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Aricent Highly Automated Vulnerability Assessment Orchestration Containers (H...
Aricent Highly Automated Vulnerability Assessment Orchestration Containers (H...Aricent Highly Automated Vulnerability Assessment Orchestration Containers (H...
Aricent Highly Automated Vulnerability Assessment Orchestration Containers (H...
 
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
 
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
Security Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLCSecurity Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLC
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report example
 
How to develop an AppSec culture in your project
How to develop an AppSec culture in your project How to develop an AppSec culture in your project
How to develop an AppSec culture in your project
 
Building an AppSec Culture
Building an AppSec Culture Building an AppSec Culture
Building an AppSec Culture
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
 
IT_Security_Service Delivery_Consultant
IT_Security_Service Delivery_Consultant IT_Security_Service Delivery_Consultant
IT_Security_Service Delivery_Consultant
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
Secure Your Digital Fortress with SumaSoft's VAPT Services: Uncover, Protect,...
Secure Your Digital Fortress with SumaSoft's VAPT Services: Uncover, Protect,...Secure Your Digital Fortress with SumaSoft's VAPT Services: Uncover, Protect,...
Secure Your Digital Fortress with SumaSoft's VAPT Services: Uncover, Protect,...
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
Profile based security assurance for service
Profile based security assurance for serviceProfile based security assurance for service
Profile based security assurance for service
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
 
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
 

Recently uploaded

ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, FactsALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
Green Software Development
 
GreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-JurisicGreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-Jurisic
Green Software Development
 
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Łukasz Chruściel
 
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
kalichargn70th171
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j
 
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdfAutomated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
timtebeek1
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
rickgrimesss22
 
socradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdfsocradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdf
SOCRadar
 
E-commerce Application Development Company.pdf
E-commerce Application Development Company.pdfE-commerce Application Development Company.pdf
E-commerce Application Development Company.pdf
Hornet Dynamics
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
Łukasz Chruściel
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j
 
Using Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional SafetyUsing Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional Safety
Ayan Halder
 
Vitthal Shirke Java Microservices Resume.pdf
Vitthal Shirke Java Microservices Resume.pdfVitthal Shirke Java Microservices Resume.pdf
Vitthal Shirke Java Microservices Resume.pdf
Vitthal Shirke
 
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Crescat
 
SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024
Hironori Washizaki
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOMLORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
lorraineandreiamcidl
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
NYGGS Automation Suite
 
May Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdfMay Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdf
Adele Miller
 
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdfRevolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
Undress Baby
 

Recently uploaded (20)

ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, FactsALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
 
GreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-JurisicGreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-Jurisic
 
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
 
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
 
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdfAutomated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
 
socradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdfsocradar-q1-2024-aviation-industry-report.pdf
socradar-q1-2024-aviation-industry-report.pdf
 
E-commerce Application Development Company.pdf
E-commerce Application Development Company.pdfE-commerce Application Development Company.pdf
E-commerce Application Development Company.pdf
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
 
Using Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional SafetyUsing Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional Safety
 
Vitthal Shirke Java Microservices Resume.pdf
Vitthal Shirke Java Microservices Resume.pdfVitthal Shirke Java Microservices Resume.pdf
Vitthal Shirke Java Microservices Resume.pdf
 
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
 
SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOMLORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
LORRAINE ANDREI_LEQUIGAN_HOW TO USE ZOOM
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
 
May Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdfMay Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdf
 
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdfRevolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
 

we45 - Infrastructure Penetration Testing with LeanBeast Case Study

  • 1. © 2015 , we45 1 we45 case files infrastructure security assessment
  • 2. client profile © 2015 , we45 2   Client’s Business Environment - Leading Cloud Based Email Encryption Product company based in Sunnyvale, CA   Security Expertise – Client’s Management team was lead by Security experts who were previously employed in Microsoft, Sun Microsystems and Stanford University   Application Deployment Security Check – Client wanted to develop a specialized module that would identify bottlenecks in deployment of their Email Encryption service in the network
  • 3. pre-engagement scenario © 2015 , we45 3   Client had leading security experts in the internal team   Client, hosting infrastructure on Amazon AWS, wanted to validate Infrastructure security across its cloud infrastructure   Client required additional assurance on cloud infrastructure security   Client was specifically concerned about the CMS (content management system) for the registration of encryption service
  • 4. testing approach © 2015 , we45 4 • Identifying Key Security Risks to the enterprise infrastructure and prioritizing said risks. • Infrastructure Security Threat Modeling using world-class methodologies • Review of High and Low level network diagrams Network Architecture Review and Threat Modeling •  Performing Reconnaissance and Mapping against the infrastructure •  Identifying Vulnerabilities in the scoped targets and related system componentsVulnerability Assessment • Penetration Selected Vulnerabilities in scoped targets • Maintaining Persistent Access to exploited application for deeper analysisPenetration and Post Exploitation • Delivering presentation to key management stakeholders • Preparing and delivering Comprehensive Security Testing Reports • Designed Action Plan for Management Review Presentation and Reporting
  • 5. threat modeling – the key to a successful test © 2015 , we45 5   overview – we45’s security analysts identified the client’s business process / platform and penetration testing requirements. This is meant to identify key data security risks for information stored, processed and transmitted by the infrastructure and system components. These risks are meant to unlock the highest business value for the client.   security profiles – we45’s security analysts then created security profiles for the key risks identified in the overview process. For instance, Theft of customer data would be a key risk for a database. They also assigned a score to the risk severity.   threat models – Based on the security profiles, the testing team identified various attack scenarios that were used to recreate the security profiles. This was done based on the STRIDE and DREAD methodologies by Microsoft.   SCRUM – The Threat Models were used as an attack plan. we45 used a SCRUM Model to prioritize and test the application for maximum efficiency and effectiveness.
  • 6. threat modeling - STRIDE © 2015 , we45 6 Spoofing Tampering Repudiation Information Disclosure Denial-of-Service Elevation of Privileges • Masquerading • Unauthorized Modification • Deny Knowledge • Data Exposure/Leakage • Downtime / Service Denial • Performing Privileged Actions
  • 7. assessment and exploitation schema © 2015 , we45 7 Reconnaissance IP Discovery WHOIS Lookups BGP Scanning DNS Lookups Search Engine Querying IPS/WAF Identification Scanning and Profiling Information Disclosure Mapping Port Scanning Banner Grabbing Linked Server Mapping Host Profiling OS and Version Detection SNMP Mapping and Scanning Web Services Enumeration Directory Bruteforcing Packet Captures and Analysis Vulnerability Discovery Automated Vulnerability Scanning Fuzzing for multiple attack vectors Linked Server Vulnerabilities Identify insecure services and vendor supplied default passwords Identifying Web Flaws Identifying potential Denial of Service Vectors. Cryptographic Attacks Exploitation Custom Exploits – Apps Publicly Available Exploits Exploit Pivoting Web Services Exploits Post Exploitation Clean-up (Post Exploit) Identifying Impact of Exploits Reporting Vulnerability Management using Key Metrics Analysis and Reporting - Key Business Risks Multiple Recommendations/ Solutions
  • 8. we45’s – “leanbeast” © 2015 , we45 8   we45’s “Hybrid-Automation” Vulnerability Management appliance was used to conduct this assessment for the client   Lean-beast leveraged tools and custom scripts to launch specific attack vectors defined by the security profiles of the scope   The appliance was tweaked to facilitate an assisted Penetration Testing exercise thereby maximizing the advantages of manual and automated testing methods   The “remote” mode of operation of the appliance enabled we45 to take advantage of production downtime slices to conduct the exercise   Lean-beast is fully integrated with an automated vulnerability management and reporting engine (VME) that provided powerful analytics and integrated dashboards to the client stakeholders
  • 9. leanbeast : operation model © 2015 , we45 9
  • 10. a few major findings © 2015 , we45 10 ElasticSearch server vulnerable to Remote Code Execution – thereby gaining access to the entire application server infrastructure of client   Vulnerabilities in Linux Kernel exploited using Shellshock Vulnerability   Gained access to their Secure FTP server using Authentication Flaws, gaining access to customer sensitive information   Identified Remote File Inclusion in client’s CMS Platform and compromised the web server and DB server.
  • 11. modus operandi © 2015 , we45 11   Performed extensive reconnaissance on system components. Identified running services across TCP and UDP services   Discovered vulnerabilities – through automated scanning and custom vulnerability discovery scripts   Performed Exploits using popular exploit frameworks and custom-developed exploits.   Performed pivot attacks – Ability to access different hosts on the same network through compromised host
  • 12. analysis & reporting © 2015 , we45 12   A detailed security testing report and custom client access on leanbeast’s VME was provided to the client at the end of the assessment   The vulnerability findings were ranked based on severity of business impact and were referenced with Industry metrics like CWE and CVE.   The client team were provided with relevant and multiple remediation strategies per vulnerability   The network and infrastructure teams were trained on core concepts of network security and “business as usual” security practices   Executive Summary and Action Plan prepared for Management Action Detailed Report Ranked by Findings Risk Ranking for Efficient Prioritization of Remediation Efforts Multiple Recomme ndations Multiple recommendations for quicker remediation Industry Metrics and Action Plan Cita%on  of  Standard   Industry  Metrics   Development  of  Execu%ve   Summary  and  Ac%on  Plans  
  • 13. success factors © 2015 , we45 13   we45 was able to identify deep seated authentication issues and platform issues that could have caused massive breaches of confidentiality for the client. These issues were considered Level 1 Security Issues for the client   Through the lean-beast, we45 implemented a measurable, frequent and scalable vulnerability assessment framework for the client.   we45 engaged with client’s security team to train them on infrastructure security requirements. This has enabled the client to independently manage certain aspects of their network infrastructure security