bt security ethical hacking. · process and templates. in order to guarantee high quality output,...

4
Datasheet. BT Security Ethical Hacking. Red Teaming and Social Engineering. Our ethical hacking services help you to determine your actual security posture together with remediation advice to mitigate associated risks. Let us help you identifying vulnerabilities in your organization and (technical) environment before cyber criminals do. Our approach. We have developed our own standardized methodology for carrying out red teaming and social engineering ethical hacking vulnerability assessments. Our methodology is based upon our own checklists, many years of experience, client requirement documents, our own best practices and other well-known references in publicly available resources, such as, forums, hacker communities, internet, etc. The first step is to determine the scope of your testing requirement. Depending on your preference we can perform an interview or share our questionnaire with you. Based on the answers, we may issue an ethical hacking agreement together with a statement of work which describes the scope, deliverables, pre-requisites and pricing. After approval from you, we start the ethical hacking vulnerability assessment. During the vulnerability assessment, you will be notified via a status update report about the progress. After the actual testing has been performed, we will issue a preliminary report. Within 10 days, we will present all identified vulnerabilities in a final report. Once we have issued the final report to you, you have 10 days to review and request any changes. Any requested changes will be discussed with you. Upon agreement, the final report will be updated and re-issued. If no changes are requested during this timeframe, the report shall be considered final and the project completed. The reporting of identified vulnerabilities and recommendations (status updates and final report) is based on our Ethical Hacking Centre of Excellence's (ECHoE) own process and templates. In order to guarantee high quality output, all deliverables go through a peer and document quality review.

Upload: vuongngoc

Post on 24-Jun-2018

213 views

Category:

Documents


0 download

TRANSCRIPT

Datasheet.

BT Security Ethical Hacking. Red Teaming and Social Engineering.

Our ethical hacking services help you to determine your actual security posture together with remediation advice to mitigate associated risks. Let us help you identifying vulnerabilities in your organization and (technical) environment before cyber criminals do.

Our approach.

We have developed our own standardized methodology for carrying out red teaming and social engineering ethical hacking vulnerability assessments.

Our methodology is based upon our own checklists, many years of experience, client requirement documents, our own best practices and other well-known references in publicly available resources, such as, forums, hacker communities, internet, etc.

The first step is to determine the scope of your testing requirement. Depending on your preference we can perform an interview or share our questionnaire with you. Based on the answers, we may issue an ethical hacking agreement together with a statement of work which describes the scope, deliverables, pre-requisites and pricing.

After approval from you, we start the ethical hacking vulnerability assessment. During the vulnerability assessment, you will be notified via a status update report about the progress. After the actual testing has been performed, we will issue a preliminary report. Within 10 days, we will present all identified vulnerabilities in a final report. Once we have issued the final report to you, you have 10 days to review and request any changes. Any requested changes will be discussed with you. Upon agreement, the final report will be updated and re-issued. If no changes are requested during this timeframe, the report shall be considered final and the project completed.

The reporting of identified vulnerabilities and recommendations (status updates and final report) is based on our Ethical Hacking Centre of Excellence's (ECHoE) own process and templates. In order to guarantee high quality output, all deliverables go through a peer and document quality review.  

Datasheet.

Red Teaming and Social Engineering.

Vulnerability Assessment. Identifying vulnerabilities in your most important asset: people, is critical when it comes to protecting your reputation and sensitive data. Not being aware of the risk involved, could result in unauthorized access to your systems and sensitive information and compromise your business.

Our testing activities related to a red teaming or social engineering vulnerability assessment can consist of several types of attacks. Depending on your requirements, the following attack scenarios may be included during the vulnerability assessment:

• gaining unauthorised access to your building and/or secured area’s when disguised as a service engineer or cleaner, we might even use lock picking to gain access.

• creating a phishing website and sending your personnel E-mail about registering their computer assets.

• reading (and cloning) RFID tags of your personnel while in=a visitors area near by the entrance gates.

• calling employees to reveal their password.

• sending E-mail to your employees to reveal sensitive information.

• we will react on a job opening, after receiving the invitation for a job interview, our Ethical Hacking consultant will use the opportunity to get access to restricted areas while being in your building.

• try to borrow access cards from your employees.

• look for sensitive information at waste bins, copiers, printers, scanners or any multifunctional devices.

• contacting the helpdesk to reveal a password of a user account already known (as seen on a locked screen while being in your building).

• while in your building trying to arrange access for other ethical hacking consultants.

The actual activities consist of three phases followed by our reporting process. During the vulnerability assessment we will determine the exact status with regards to the resistance from your employees against an attack. The three phases are:

1. devise an action plan based on your requirements. 2. detailed investigation and preparation. 3. perform the actual tasks.

In the first phase we create a plan which describes, based on your requirements, the targets for the vulnerability assessment including next steps.

With the second phase we will investigate and prepare in more detail the custom attack scenarios. Depending on the techniques we are allowed to utilize we may require additional actions to be taken by you. For example a so-called “stay out of jail letter” when you have requested us to enter your building and try to access secured areas.

In the third phase of the engagement, we will execute our plan and we will assess the actual status and thus the resistance of your employees against our attack scenarios.

Optional Penetration Testing? During the vulnerability assessment activities, we may, on your request, attempt to exploit the identified vulnerabilities immediately. The ultimate goal for this step is to demonstrate the consequences of the vulnerabilities identified if exploited by an attacker.

If we are able to retrieve privileged account details we would login and alter data, add other privileged accounts or we even could bring a system down. However, these types of activities need to be discussed upfront and well-coordinated to ensure it will not harm your business.

The results. During the testing, we will immediately report any critical and high risk vulnerabilities identified via a status update report. When the testing has been completed, you will receive a formal report that will contain:

A detailed explanation of the testing activities that have been completed and the methods used by us to determine the results.

A listing of all identified vulnerabilities of your internet presence with a ranking of their level of risk based on the Common Vulnerability Scoring

System (CVSS), the ease with which they can exploited, and mitigating factors.

An explanation of how to mitigate or eliminate the vulnerabilities including enhancement of your policies, adoption of industry best practices, changes to security processes and enhancement to your internet presence.

Within 10 days after the conclusion of testing, we will present all identified vulnerabilities to you in a final report.

Other consulting services. Next to our ethical hacking services we have consulting services to assist you with the mitigation of identified vulnerabilities. In particular, when mitigation requires you to redesign your current application landscape or network infrastructure, implement other types of technology, review or enhance your security policy and procedures, it is good to know that BT has the knowledge to help you.

Datasheet.

Red Teaming and Social Engineering.

“ These Ethical Hacking services are not only delivered to our customers to protect their interests, but also used to protect the BT brand every day.

Les Anderson, Vice President Cyber & Chief Security Officer BT.

Why BT?

Put your ethical hacking need into expert hands. We are one of

the world’s leading and most trusted security brands, derived

from a set of credentials that have been earned over decades of

experience in the field:

bt.com/ethical-hacking

Find out more at:

[email protected]

By carrying out vulnerability assessments

on both global and local systems over the

next five years we are supporting a large

European headquartered bank to

demonstrate due diligence to its auditors

through its superior independent reporting.

This enables the bank to be compliant and

in control of multiple and often classified

infrastructure and web applications. It also

ensures they can protect their brand

towards their customers. Regular testing is

taking place on systems managing billions

of euros every day to minimize risk to their

critical business processes.”

Mark Hughes, President BT Security: “We

have a great reputation for providing

global ethical hacking experience and

solutions, but delivering these with local

presence and relationships is making a big

difference to this client.

Large international wholesale and

retail bank.

Datasheet.

Red Teaming and Social Engineering.

• Our global ethical hacking capability with more than 20

years’ experience combines the vast knowledge and

experience of our consultants with proven methodologies.

• Our customers have the advantage of a partner with a broad

view and enormous experience in every market segment

which a local supplier lacks.

• Being a network operator we have specific and in-depth

knowledge of network infrastructure devices and as a large

company we use many server and workstation platforms,

mobile devices as well as all kinds of applications. These are

thoroughly tested by our ethical hacking capability before

being deployed on our network infrastructure, on which

many international customers rely.

• Our highly skilled consultants hold industry certifications like

CISSP, CISA, OSCE, OSCP, NCSC CHECK and CREST.

• We are accredited for performing our consulting services on a

global scale by Lloyd's Register Quality Assurance for the

ISO9001 quality management system. Holding the ISO9001

certification since 2003 shows our long term commitment to

continuously improve the quality of our services.

• Other relevant accreditation programs are NCSC CHECK,

ANSSI PASSI and the following CREST schemes: Penetration

Testing and Simulated Target Attack & Response (STAR).

• We are one of the largest security and business continuity

practices in the world, with more than 2,500 security

consultants and professionals globally that has been offering

security and business continuity expertise to our customers for

many years.

• Analyst-recognised capability and listed in Gartner’s Market

Guide for Security Consulting Services. John Marcus from

Current Analysis stated: "For the growing number of

enterprises seeking a broader, integrated solution rather than

treating security as an isolated silo, BT can offer a one-stop-

shop security experience”. BT was ranked as “Very Strong” by

Current Analysis (2016).