penetration testing and ethical hacking

4
Penetration Testing and Ethical Hacking

Upload: primeteacher32

Post on 14-Jan-2017

247 views

Category:

Career


3 download

TRANSCRIPT

Page 1: Penetration Testing and Ethical Hacking

Penetration Testing and Ethical Hacking

Page 2: Penetration Testing and Ethical Hacking

Who Are the Attackers?• White hat hackers (Hacker) - “Ethical attackers” who received

permission to probe system for any weaknesses

• Black hat hackers - Attackers who violated computer security for personal gain or to inflict malicious damage

• Gray hat hackers – Attackers who would break into a computer system without permission and then publically disclose vulnerability

Page 3: Penetration Testing and Ethical Hacking

What is Pen Testing?• A penetration test, or pen test, is an attempt to evaluate the security of an IT

infrastructure by safely trying to exploit vulnerabilities. These vulnerabilities may exist in operating systems, service and application flaws, improper configurations, or risky end-user behavior. Such assessments are also useful in validating the efficacy of defensive mechanisms, as well as, end-user adherence to security policies.

• Penetration tests are typically performed using manual or automated technologies to systematically compromise servers, endpoints, web applications, wireless networks, network devices, mobile devices and other potential points of exposure.

• Once vulnerabilities have been successfully exploited on a particular system, testers may attempt to use the compromised system to launch subsequent exploits at other internal resources, specifically by trying to incrementally achieve higher levels of security clearance and deeper access to electronic assets and information via privilege escalation.

• Information about any security vulnerabilities successfully exploited through penetration testing is typically aggregated and presented to IT and network systems managers to help those professionals make strategic conclusions and prioritize related remediation efforts. The fundamental purpose of penetration testing is to measure the feasibility of systems or end-user compromise and evaluate any related consequences such incidents may have on the involved resources or operations.

Page 4: Penetration Testing and Ethical Hacking

What is Ethical Hacking• Question: What constitutes ethical hacking?• For hacking to be deemed ethical, the hacker must obey

the following rules:• Expressed (often written) permission to probe the network and

attempt to identify potential security risks.• You respect the individual's or company's privacy.• You close out your work, not leaving anything open for you or

someone else to exploit at a later time.• You let the software developer or hardware manufacturer know of

any security vulnerabilities you locate in their software or hardware, if not already known by the company.