Offensive Technologies

Size: px
Start display at page:

Download "Offensive Technologies"

Transcription

1 University of Amsterdam System and Network Engineering Offensive Technologies OS3 Network Security Assessment Students: Peter van Bolhuis Kim van Erkelens June 1, 2014

2 Executive Summary Being a security oriented education, OS3 should set an example in their practices. As a means of checking the current status, a network security test was performed. The first phase was scanning for live hosts and their ports. A subset of hosts was excluded from this, as defined in 1.1. Phase two was scanning the live hosts that resulted from phase one for vulnerabilities using the tools Nessus, Nexpose and Nikto. This resulted in a list of possible vulnerabilities for each host. The most critical vulnerabilities were manually verified. The third and last phase was to exploit the verified vulnerabilities. This was done in cooperation with the systems administrator, to allow for quick response in case of unforeseen events. The main result is outdated software running on multiple machines. Next to that several information leakage vulnerabilities are found. Among those are leakage of DNS entries and LDAP data. The first finding constitutes the highest risk for OS3 because those systems are vulnerable for exploits. It is advised to update the outdated systems and apply security patches automatically. Priority should be given to the systems that are reachable from the outside. However, exposure to the outside should be minimised in order to reduce the attack vector. I

3 Contents 1 Introduction Scope Methodology Information gathering Vulnerability identification Exploiting Results Outdated software NSEC zone walking LDAP anonymous directory access permitted Anonymous FTP access Web application information leakage Install.php with full path disclosure Directory indexing enabled Conclusion 7 A OS3 core systems 9 B Services state from outside 10 C Risk calculation 16 II

4 1 Introduction Systems and Network Engineering (SNE/OS3) at the University of Amsterdam is a security-focused education. This means staff and students should set an example in their security practises. This research sets out to find out what the status of the security of the OS3 network is. After looking at possible security flaws, ways to mitigate them will be listed. The open environment of the OS3 education will be taken into account when listing the ways to fix the security problems. The research question for this project is: What is the state of the security of the OS3 network and how can it be improved without creating an unworkable environment for students? In order to answer the research question, the following sub-questions will be answered: What vulnerabilities are present in the OS3 network? What is the risk for the vulnerabilities that were found? How can the vulnerabilities be mitigated? 1.1 Scope Because of privacy concerns, not the entire OS3 net block is scanned. The addresses in Table 1 will be excluded from the security assessment. Furthermore, the exploiting is only attempted at the OS3 core. This means that the student desktops and servers are scanned but not exploited. Function IPv4 IPv6 Hosting (3rd parties) / :610:158:980::/60 Staff network / :610:158:1000::/64 Student laptops (1st floor) / :610:158:1020::/64 Student laptops (3rd floor) / :610:158:1021::/64 Student desktops (1st floor) / :610:158:1023::/64 Student desktops (3st floor) / :610:158:1022::/64 Guest network (C3.150) / :610:158:1029::/64 Table 1: Restricted IP addresses 1

5 2 Methodology This section describes the approach for performing the security assessment of the OS3 network. All three phases are described in the following subsections. For performing the tests, two servers were assigned and the administrators were notified. All scans originated from these servers, unless mentioned otherwise. 2.1 Information gathering The first phase is the gathering of information about the systems that are to be tested. A lookup reveals that the netblock that is to be tested is /20. However, the exclusions mentioned in 1.1 apply. Information regarding the systems within the scope is obtained with the following tools: Nmap Nsecwalker Network exploration tool and security/port scanner. Tool to walk DNS NSEC information. To help us test the most important systems, the administrator provided a list of servers that were most interesting. These are listed in Appendix A. 2.2 Vulnerability identification The hosts discovered during the first phase will be subjected to more intense scanning. This scanning will include scanning for outdated versions, open services and vulnerable services. This will be done with one or more of the following tools: Nessus Nexpose Nikto Nessus is a vulnerability scanning tool that will check for outdated versions of software with known vulnerabilities. As a second tool, Nexpose will be used. This scan will verify results Nessus gave and will also report vulnerabilities Nessus may have missed. The combined results will be checked to filter out the most critical vulnerabilities. These vulnerabilities are verified to exist manually. Both Nessus and Nexpose only check for software versions and network related vulnerabilities. To account for vulnerabilities via web applications, Nikto is used. Nikto is a web application vulnerability scanner that will scan for a range of vulnerabilities in websites and web servers. It will be configured to scan all hosts with ports 80 and 443 open. The results of Nikto will also be verified manually. All found vulnerabilities will be graded using Common Vulnerability Scoring System (CVSS) [1]. Vulnerabilities with a score higher than seven will be marked as high. Between three and seven will be marked as medium. Anything lower will be marked low risk. 2

6 2.3 Exploiting After identification and verification vulnerabilities, the found vulnerabilities are exploited. In this exploit phase, the scope is limited to exploits that grant privilege escalation or access to information that should be limited. Denial of service attacks will not be performed, as bringing down the hosts is not the goal of this research. 3

7 3 Results This section documents the results of the scan after verification. Only the verified and more critical results will be listed here. A more complete overview of the results can be found in a separate attachment. The risk calculation based on the CVSS can be found in Appendix C 3.1 Outdated software Asset(s): see Appendix A Accessible: see Appendix B Risk: High Several systems are running outdated software. The systems that are not reachable from the outside have a lower risk. However, one needs to take into account that when another system in the network is compromised those core systems are reachable as well. The systems should be updated and security patches should be applied, preferably automatically. 3.2 NSEC zone walking Asset: / / ns1.os3.nl / ns2.os3.nl Accessible: Outside OS3 Risk: Medium While running DNSSEC, the server supports NSEC instead of NSEC3, enabling zone walking of the domains. This results in information leakage of all DNS entries. It may give attackers additional information, especially since the DNS server lists entries of the private admin network. By enabling NSEC3 instead of NSEC, pointers to next domains will be changed to hashes of domains. This makes zone walking next to impossible, without removing the ability to proof a domains (non-)existance. 3.3 LDAP anonymous directory access permitted Asset: / ldap1.serv.os3.nl Accessible: Outside OS3 Risk: Medium The Lightweight Directory Access Protocol (LDAP) provides information about students and teachers such as user-names and addresses. The LDAP service on this system allows anonymous connections from outside the OS3 network. This results in information leakage and can assist a malicious user in a brute force attack or the sending of spam. Proof: ldapsearch -h x -b "dc=os3,dc=nl" For OpenLDAP, slapd.conf has to be modified by including defaultaccess none. Additional entries have to be created for permitting access to specific groups of users [2]. 4

8 3.4 Anonymous FTP access Asset: ( Accessible: Outside OS3 Risk: Low The FTP server on this system allows anonymous authentication. The anonymous user has write permissions for the incoming directory, and read permissions for the other directories. Anonymous FTP access should be disabled if it s not a critical functionality [3]. 3.5 Web application information leakage Assets: (intranet.os3.nl) / ( Accessible: Outside OS3 Risk: Medium A partial sitemap of the intranet website, which is based on DokuWiki, can be viewed. This is also possible for the OS3 wiki. That will show the names of all previous students since 2006 among other information about the education. This exploit uses the DokuWiki action modes, invoked by the do query string. A full list of possible actions can be found on the DokuWiki website: Proof: The DokuWiki settings should be changed accordingly in order to minimise information leakage. 3.6 Install.php with full path disclosure Asset: (intranet.os3.nl) Accessible: Outside OS3 Risk: Medium An installation file was found on the web server. It discloses the full path to the root when the page is forced to generate error output by manipulating its query string. This information can be used in further attacks, such as directory traversal or file inclusion [4]. Proof: Installation files should be removed after installation, or be password protected [5]. display_errors should be disabled in production environments. log_errors could be used instead. 5

9 3.7 Directory indexing enabled Asset: (yang.os3.nl) Accessible: Directory only local, but Apache also from outside OS3 Risk: Low Directory indexing is enabled for this system. The page below can be viewed when inside the network. Proof: Directory indexing should be disabled if it s not necessary for the functionality of the system. 6

10 4 Conclusion The central research question reads: What is the state of the security of the OS3 network and how can it be improved without creating an unworkable environment for students? Three sub-questions are set in order to answer this question. What vulnerabilities are present in the OS3 network? The vulnerabilities described in this report are a selection of the scan results after verification. Most of them are information leakage vulnerabilities. This means that they expose sensitive data which can help an attacker in launching further attacks. Among the attack vectors are the OS3 core systems. Some of them run outdated software, which makes them vulnerable for exploits. What is the risk for the vulnerabilities that were found? The outdated and unpatched software constitutes the highest risk for OS3. The risks for the systems that are not reachable from the outside are lower. However, those core systems are reachable when another system network is compromised. The information leakage vulnerabilities have a medium or low risk depending on the information that is leaked. How can the vulnerabilities be mitigated? It is advised to update the outdated systems and apply security patches automatically. Priority should be given to the systems that are reachable from the outside. However, exposure to the outside should be minimised in order to reduce the attack vector. This can be achieved by configuring a firewall. A VPN can be setup in order to keep access to the OS3 systems from outside the network. This results in an environment that is still workable for students. Another recommendation is to perform a periodic scan of the network in order to have an up-to-date knowledge about the state of its security. 7

11 References [1] National Institute of Standards and Technology. Common Vulnerability Scoring System Version 2 Calculator url: cvss.cfm?calculator&version=2. [2] Rapid7. Nexpose Vulnerability Information. [3] National Institute of Standards and Technology. Vulnerability Summary for CVE url: detail?vulnid=cve [4] OWASP. Full Path Disclosure url: https : / / www. owasp. org / index.php/full_path_disclosure. [5] Open Sourced Vulnerability Database (OSVDB). 3092: Multiple Web Server Interesting Web Document Found url: osvdb/

12 A OS3 core systems Table 2: OS3 core servers Remarks N. Sijm Address Name OS3 CSR router.serv.os3.nl Yin yin.os3.nl Yang yang.os3.nl Tummi dns1.serv.os3.nl mail.serv.os3.nl ldap1.serv.os3.nl tummi.os3.nl ns1.os3.nl imap.os3.nl smtp.os3.nl Zummi intranet.os3.nl dns2.serv.os3.nl ldap2.serv.os3.nl zummi.os3.nl hp4u.os3.nl hosted4u.os3.nl info4test.os3.nl ns2.os3.nl Sunni sunni.os3.nl VM on Sunni shell.staff.os3.nl VN on Sunni vpnsmurf.os3.nl Grammi nfs.serv.os3.nl software.serv.os3.nl grammi.os3.nl SuperMicro NAS storage.serv.os3.nl 9

13 B Services state from outside $ nmap /24 Starting Nmap 5.51 ( ) at :54 CEST Nmap scan report for router.serv.os3.nl ( ) Host is up (0.0017s latency). Not shown: 999 closed ports 23/tcp open telnet Nmap scan report for ipv6launch.nl ( ) Host is up ( s latency). Not shown: 997 closed ports Nmap scan report for intranet.os3.nl ( ) Host is up ( s latency). Not shown: 995 closed ports 443/tcp open https Nmap scan report for nfs.serv.os3.nl ( ) Host is up ( s latency). Not shown: 997 closed ports 8002/tcp open teradataordbms Nmap scan report for software.serv.os3.nl ( ) Host is up ( s latency). Not shown: 996 closed ports 8002/tcp open teradataordbms Nmap scan report for dns1.serv.os3.nl ( ) Host is up ( s latency). Not shown: 996 closed ports 10

14 21/tcp open ftp 53/tcp open domain Nmap scan report for dns2.serv.os3.nl ( ) Host is up ( s latency). Not shown: 996 closed ports 53/tcp open domain Nmap scan report for mail.serv.os3.nl ( ) Host is up ( s latency). Not shown: 995 closed ports 21/tcp open ftp 25/tcp open smtp 465/tcp open smtps Nmap scan report for ldap1.serv.os3.nl ( ) Host is up ( s latency). Not shown: 995 closed ports 21/tcp open ftp 389/tcp open ldap 636/tcp open ldapssl Nmap scan report for ldap2.serv.os3.nl ( ) Host is up ( s latency). Not shown: 997 closed ports Nmap scan report for yin.os3.nl ( ) Host is up ( s latency). Not shown: 998 closed ports Nmap scan report for yang.os3.nl ( ) 11

15 Host is up (0.0026s latency). Not shown: 986 filtered ports 22/tcp closed ssh 53/tcp closed domain 113/tcp closed auth 443/tcp open https 631/tcp closed ipp 2049/tcp closed nfs 5900/tcp closed vnc 5901/tcp closed vnc /tcp closed vnc /tcp closed vnc /tcp closed unknown 32768/tcp closed filenet-tms Nmap scan report for tummi.os3.nl ( ) Host is up ( s latency). Not shown: 997 closed ports 21/tcp open ftp Nmap scan report for zummi.os3.nl ( ) Host is up ( s latency). Not shown: 997 closed ports Nmap scan report for sunni.os3.nl ( ) Host is up (0.0011s latency). Not shown: 998 closed ports 8002/tcp open teradataordbms Nmap scan report for grammi.os3.nl ( ) Host is up ( s latency). Not shown: 997 closed ports 8002/tcp open teradataordbms Nmap scan report for shell.staff.os3.nl ( ) 12

16 Host is up (0.0010s latency). Not shown: 995 closed ports 5222/tcp open xmpp-client 5269/tcp open xmpp-server 5280/tcp open xmpp-bosh Nmap scan report for vpnsmurf.os3.nl ( ) Host is up ( s latency). Not shown: 999 closed ports 443/tcp open https Nmap scan report for ns1.os3.nl ( ) Host is up ( s latency). Not shown: 996 closed ports PORT 21/tcp open ftp STATE SERVICE 53/tcp open domain Nmap scan report for ( ) Host is up ( s latency). Not shown: 995 closed ports 443/tcp open https Nmap scan report for hp4u.os3.nl ( ) Host is up ( s latency). Not shown: 996 closed ports Nmap scan report for hosted4u.os3.nl ( ) Host is up ( s latency). Not shown: 996 closed ports 13

17 2049/tcp open nfs Nmap scan report for ftp.os3.nl ( ) Host is up ( s latency). Not shown: 996 closed ports 21/tcp open ftp Nmap scan report for info4test.os3.nl ( ) Host is up ( s latency). Not shown: 995 closed ports 443/tcp open https Nmap scan report for ns2.os3.nl ( ) Host is up ( s latency). Not shown: 996 closed ports 53/tcp open domain Nmap scan report for storage.serv.os3.nl ( ) Host is up ( s latency). Not shown: 995 closed ports 443/tcp open https Nmap scan report for imap.os3.nl ( ) Host is up ( s latency). Not shown: 993 closed ports 21/tcp open ftp 25/tcp open smtp 443/tcp open https 14

18 993/tcp open imaps Nmap scan report for smtp.os3.nl ( ) Host is up ( s latency). Not shown: 994 closed ports 21/tcp open ftp 25/tcp open smtp 465/tcp open smtps 587/tcp open submission Nmap done: 256 IP addresses (28 hosts up) scanned in seconds 15

19 C Risk calculation Finding CVSS score Risk Outdated software 2-10 High NSEC zone walking 5 Medium LDAP anonymous directory access permitted 5 Medium Anonymous FTP access N/A* Low Web application information leakage 5 Medium Install.php with full path disclosure 4.3 Medium Directory indexing enabled 2.1 Low Table 3: Calculated risk for each finding * Not a vulnerability and no measurable impact 16

The OS3 infrastructure

The OS3 infrastructure The OS3 infrastructure An introduction to the OS3 infrastructure 2015 / 2016 Your system administrator Name: Niels Sijm E-mail: Niels.Sijm@os3.nl Past studies: BSc. in Information Technology MSc. in System

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Volume: 75 Questions Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Which of the following is occurring? A. A ping sweep B. A port scan

More information

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it.

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it. Chapter Three test Name: Period: CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it. 1. What protocol does IPv6 use for hardware address resolution? A. ARP

More information

Payment Card Industry (PCI) Executive Report 11/07/2017

Payment Card Industry (PCI) Executive Report 11/07/2017 Payment Card Industry (PCI) Executive Report 11/07/2017 ASV Scan Report Attestation of Scan Compliance A1. Scan Customer Information A2. Approved Scanning Vendor Information Company: Allied Collection

More information

ROBOCYBERWALL INC. External Penetration Test Report. September 13, 2017

ROBOCYBERWALL INC. External Penetration Test Report. September 13, 2017 ROBOCYBERWALL INC. September 13, 2017 Presented To: John Martinson Jr RoboCyberWall Inc. 5555 Del Monte Dr, Unit 2004 Houston, Texas 77056 admin@robocyberwall.com 713.589.2537 Submitted By: Jules Carter

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

Merchant Certificate of Compliance

Merchant Certificate of Compliance Merchant Certificate of Compliance Awarded To: Consolid S.R.L. (55504923) Self - Assessment Questionnaire Passed: SAQ D, v3.2r1.1 Date Awarded: 03/01/2018 Most Recent Scan Date: 06/04/2018 Certificate

More information

Project 4: Penetration Test

Project 4: Penetration Test Project description Project 4: Penetration Test April 28, 2014 Bing Hao The learning objective of this project is to gain hands on experiences with the usage and functionality of Nmap, Neussus and Metsploit.

More information

Payment Card Industry (PCI) Executive Report 11/01/2016

Payment Card Industry (PCI) Executive Report 11/01/2016 Payment Card Industry (PCI) Executive Report 11/01/2016 ASV Scan Report Attestation of Scan Compliance Scan Customer Information Approved Scanning Vendor Information Company: Rural Computer Consultants

More information

Strategic Infrastructure Security

Strategic Infrastructure Security Strategic Infrastructure Security Course Number: SCPSIS Length: Certification Exam There are no exams currently associated with this course. Course Overview This course picks up right where Tactical Perimeter

More information

A (sample) computerized system for publishing the daily currency exchange rates

A (sample) computerized system for publishing the daily currency exchange rates A (sample) computerized system for publishing the daily currency exchange rates The Treasury Department has constructed a computerized system that publishes the daily exchange rates of the local currency

More information

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant Penetration Testing following OWASP Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant За Лирекс Penetration testing A method of compromising the security of a computer system or network by

More information

CYSE 411/AIT 681 Secure Software Engineering Topic #3. Risk Management

CYSE 411/AIT 681 Secure Software Engineering Topic #3. Risk Management CYSE 411/AIT 681 Secure Software Engineering Topic #3. Risk Management Instructor: Dr. Kun Sun Outline 1. Risk management 2. Standards on Evaluating Secure System 3. Security Analysis using Security Metrics

More information

Requirements for IT Infrastructure

Requirements for IT Infrastructure Requirements for IT Infrastructure This information contained in this document is taken from the NCSC Website directly via: https://www.cyberessentials.ncsc.gov.uk/requirements-for-it-infrastructure.html

More information

VII. Corente Services SSL Client

VII. Corente Services SSL Client VII. Corente Services SSL Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 Chapter 1. Requirements...

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.): Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 02/18/2018 Scan expiration date: 05/19/2018 Part 2. Component

More information

Cyber Essentials. Requirements for IT Infrastructure. QG Adaption Publication 25 th July 17

Cyber Essentials. Requirements for IT Infrastructure. QG Adaption Publication 25 th July 17 Cyber Essentials Requirements for IT Infrastructure NCSC Publication 6 th February 17 QG Adaption Publication 25 th July 17 Document No. BIS 14/696/1.2 Requirements for IT Infrastructure Specifying the

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE UNIT III STUDY GUIDE Course Learning Outcomes for Unit III Upon completion of this unit, students should be able to: 1. Recall the terms port scanning, network scanning, and vulnerability scanning. 2.

More information

Lecture Overview. INF5290 Ethical Hacking. Lecture 4: Get in touch with services. Where are we in the process of ethical hacking?

Lecture Overview. INF5290 Ethical Hacking. Lecture 4: Get in touch with services. Where are we in the process of ethical hacking? Lecture Overview INF5290 Ethical Hacking Lecture 4: Get in touch with services Trying out default credentials Brute-forcing techniques and mitigations What are the exploits and how to use them Using open-relay

More information

INF5290 Ethical Hacking. Lecture 4: Get in touch with services. Universitetet i Oslo Laszlo Erdödi

INF5290 Ethical Hacking. Lecture 4: Get in touch with services. Universitetet i Oslo Laszlo Erdödi INF5290 Ethical Hacking Lecture 4: Get in touch with services Universitetet i Oslo Laszlo Erdödi Lecture Overview Trying out default credentials Brute-forcing techniques and mitigations What are the exploits

More information

Web Application Security Statistics Project 2007

Web Application Security Statistics Project 2007 Web Application Security Statistics Project 2007 Purpose The Web Application Security Consortium (WASC) is pleased to announce the WASC Web Application Security Statistics Project 2007. This initiative

More information

Ranking Vulnerability for Web Application based on Severity Ratings Analysis

Ranking Vulnerability for Web Application based on Severity Ratings Analysis Ranking Vulnerability for Web Application based on Severity Ratings Analysis Nitish Kumar #1, Kumar Rajnish #2 Anil Kumar #3 1,2,3 Department of Computer Science & Engineering, Birla Institute of Technology,

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Synology Security Whitepaper

Synology Security Whitepaper Synology Security Whitepaper 1 Table of Contents Introduction 3 Security Policy 4 DiskStation Manager Life Cycle Severity Ratings Standards Security Program 10 Product Security Incident Response Team Bounty

More information

EFFECTIVE VULNERABILITY MANAGEMENT USING QUALYSGUARD 1

EFFECTIVE VULNERABILITY MANAGEMENT USING QUALYSGUARD 1 EFFECTIVE VULNERABILITY MANAGEMENT USING QUALYSGUARD 1 EFFECTIVE VULNERABILITY MANAGEMENT USING QUALYSGUARD ICTN 6823 BOYD AARON SIGMON EAST CAROLINA UNIVERSITY EFFECTIVE VULNERABILITY MANAGEMENT USING

More information

OS3 infrastructure 2016/2017

OS3 infrastructure 2016/2017 OS3 infrastructure 2016/2017 Your sysadmin Name: Niels Sijm Studied SNE myself in parttime (2007-2009) Taught web tech. at a HBO in Eindhoven Work 3 days/week for SNE Main tasks: system

More information

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013 Introduction to Penetration Testing: Part One Eugene Davis UAH Information Security Club February 21, 2013 Ethical Considerations: Pen Testing Ethics of penetration testing center on integrity (ISC)² Code

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS Scope and Applicability: These Network and Certificate System Security Requirements (Requirements) apply to all publicly trusted Certification Authorities

More information

Term 2 Grade 12 -Project Task 2 Teachers Guidelines Ethical Hacking Picture 1 Picture 2

Term 2 Grade 12 -Project Task 2 Teachers Guidelines Ethical Hacking Picture 1 Picture 2 Term 2 Grade 12 -Project Task 2 Teachers Guidelines Ethical Hacking Picture 1 PRESENTATION Picture 2 Page 1 of 11 PROJECT TASK 2 INTRODUCTION The educational system has databases full of personal information

More information

Qualys Cloud Platform (VM, PC) v8.x Release Notes

Qualys Cloud Platform (VM, PC) v8.x Release Notes Qualys Cloud Platform (VM, PC) v8.x Release Notes Version 8.16 December 14, 2018 This new release of the Qualys Cloud Platform (VM, PC) includes improvements to Vulnerability Management and Policy Compliance.

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Firewall Simulation COMP620

Firewall Simulation COMP620 Firewall Simulation COMP620 Firewall Simulation The simulation allows participants to configure their own simulated firewalls using Cisco-like syntax. Participants can take benign or malicious actions

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference: Lecture 7: DNS Security 3/28/2016

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference:  Lecture 7: DNS Security 3/28/2016 Networks and Communication Department NET 412 NETWORK SECURITY PROTOCOLS Lecture 7: DNS Security 2 Outline Part I: DNS Overview of DNS DNS Components DNS Transactions Attack on DNS Part II: DNS Security

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

PND at a glance: The World s Premier Online Practical Network Defense course. Self-paced, online, flexible access

PND at a glance: The World s Premier Online Practical Network Defense course. Self-paced, online, flexible access The World s Premier Online Practical Network Defense course PND at a glance: Self-paced, online, flexible access 1500+ interactive slides (PDF, HTML5 and Flash) 5+ hours of video material 10 virtual labs

More information

CSC 5930/9010 Offensive Security: OSINT

CSC 5930/9010 Offensive Security: OSINT CSC 5930/9010 Offensive Security: OSINT Professor Henry Carter Spring 2019 Recap Designing shellcode requires intimate knowledge of assembly, system calls, and creative combinations of operations But allows

More information

Understanding Perimeter Security

Understanding Perimeter Security Understanding Perimeter Security In Amazon Web Services Aaron C. Newman Founder, CloudCheckr Aaron.Newman@CloudCheckr.com Changing Your Perspective How do I securing my business applications in AWS? Moving

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

Cyber Hygiene: Uncool but necessary. Automate Endpoint Patching to Mitigate Security Risks

Cyber Hygiene: Uncool but necessary. Automate Endpoint Patching to Mitigate Security Risks Cyber Hygiene: Uncool but necessary Automate Endpoint Patching to Mitigate Security Risks 1 Overview If you analyze any of the recent published attacks, two patterns emerge, 1. 80-90% of the attacks exploit

More information

Hands-On Hacking Course Syllabus

Hands-On Hacking Course Syllabus Hands-On Hacking Course Syllabus Version 0. 1 Hands-On Hacking 1 Table of Contents HANDS-ON HACKING... 1 TABLE OF CONTENTS... 2 COURSE SYLLABUS... 3 Course... 3 Student Pre-requisites... 3 Laptop Requirements...

More information

Findings for

Findings for Findings for 198.51.100.23 Scan started: 2017-07-11 12:30 UTC Scan ended: 2017-07-11 12:39 UTC Overview Medium: Port 443/tcp - NEW Medium: Port 443/tcp - NEW Medium: Port 443/tcp - NEW Medium: Port 80/tcp

More information

Securing Wireless Networks by By Joe Klemencic Mon. Apr

Securing Wireless Networks by By Joe Klemencic Mon. Apr http://www.cymru.com/ Securing Wireless Networks by By Joe Klemencic (faz@home.com) Mon. Apr 30 2001 Many companies make attempts to embrace new technologies, but unfortunately, many of these new technologies

More information

PCI Compliance Assessment Module with Inspector

PCI Compliance Assessment Module with Inspector Quick Start Guide PCI Compliance Assessment Module with Inspector Instructions to Perform a PCI Compliance Assessment Performing a PCI Compliance Assessment (with Inspector) 2 PCI Compliance Assessment

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX 1 INTRODUCTION The MITRE Corporation Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK ) Matrix provides a model

More information

Global Information Assurance Certification Paper

Global Information Assurance Certification Paper Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

Cyber Security Advisory

Cyber Security Advisory Ellipse201703 2017-11-27 English 1.0 1/7 Ellipse8 Security Vulnerability ABBVU-PSSW-201703 Update Date: 11/21/2017 Notice The information in this document is subject to change without notice, and should

More information

CompTIA SY CompTIA Security+

CompTIA SY CompTIA Security+ CompTIA SY0-501 CompTIA Security+ https://killexams.com/pass4sure/exam-detail/sy0-501 QUESTION: 338 The help desk is receiving numerous password change alerts from users in the accounting department. These

More information

Objectives of the Security Policy Project for the University of Cyprus

Objectives of the Security Policy Project for the University of Cyprus Objectives of the Security Policy Project for the University of Cyprus 1. Introduction 1.1. Objective The University of Cyprus intends to upgrade its Internet/Intranet security architecture. The University

More information

PRACTICAL NETWORK DEFENSE VERSION 1

PRACTICAL NETWORK DEFENSE VERSION 1 PRACTICAL NETWORK DEFENSE VERSION 1 The world s premiere online practical network defense course elearnsecurity has been chosen by students in over 140 countries in the world and by leading organizations

More information

Turn-key Vulnerability Management

Turn-key Vulnerability Management Turn-key Vulnerability Management Security Manager The solution for IT security in your organisation Security issues: How many? Where are they? How can I correct them? Compliance: Has it been achieved

More information

NSTB Assessments Summary Report: Common Industrial Control System Cyber Security Weaknesses

NSTB Assessments Summary Report: Common Industrial Control System Cyber Security Weaknesses INL/EXT-10-18381 NSTB Assessments Summary Report: Common Industrial Control System Cyber Security Weaknesses May 2010 The INL is a U.S. Department of Energy National Laboratory operated by Battelle Energy

More information

Securing ArcGIS Services

Securing ArcGIS Services Federal GIS Conference 2014 February 10 11, 2014 Washington DC Securing ArcGIS Services James Cardona Agenda Security in the context of ArcGIS for Server Background concepts Access Securing web services

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Security Audit What Why

Security Audit What Why What A systematic, measurable technical assessment of how the organization's security policy is employed at a specific site Physical configuration, environment, software, information handling processes,

More information

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019 Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0 Last Revised: January 16, 2019 Table of Contents Welcome to the Tenable.sc-Tenable.io Upgrade Assistant 3 Get Started 4 Environment Requirements

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address :

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address : Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 03/18/2015 Scan expiration date: 06/16/2015 Part 2. Component

More information

Web Security, Summer Term 2012

Web Security, Summer Term 2012 IIG University of Freiburg Web Security, Summer Term 2012 Web Application: Testing Security Dr. E. Benoist Sommer Semester Web Security, Summer Term 2012 10) Web Application: Testing Security 1 Table of

More information

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] s@lm@n ECCouncil Exam 312-50v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] Topic break down Topic No. of Questions Topic 1: Background 38 Topic 3: Security 57 Topic 4: Tools

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

MODULE: INTERNET SECURITY ASSIGNMENT TITLE: INTERNET SECURITY DECEMBER 2012

MODULE: INTERNET SECURITY ASSIGNMENT TITLE: INTERNET SECURITY DECEMBER 2012 MODULE: INTERNET SECURITY ASSIGNMENT TITLE: INTERNET SECURITY DECEMBER 2012 Important Notes: Please refer to the Assignment Presentation Requirements for advice on how to set out your assignment. These

More information

Global Deep Scans Measuring vulnerability levels across organizations, industries, and countries

Global Deep Scans Measuring vulnerability levels across organizations, industries, and countries Global Deep Scans Measuring vulnerability levels across organizations, industries, and countries Fabian Bräunlein Luca Melette SRLabs Template v12 Motivation for this

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

Practical Network Defense Labs

Practical Network Defense Labs Practical Network Defense Labs ABOUT This document showcases my practical hands-on engagements in the elearnsecurity HERA labs environment for the Network Defense Professional certification course. I utilized

More information

TexSaw Penetration Te st in g

TexSaw Penetration Te st in g TexSaw Penetration Te st in g What is penetration testing? The process of breaking something or using something for an unintended used case for the purpose of bettering the system or application. This

More information

Information System Security. Nguyen Ho Minh Duc, M.Sc

Information System Security. Nguyen Ho Minh Duc, M.Sc Information System Security Nguyen Ho Minh Duc, M.Sc Contact 2 Nguyen Ho Minh Duc Phone: 0935 662211 E-mail: duc.nhm@gmail.com Web:http://nhmduc.wordpress.com 3 Lecture 01 INTRODUCTION Topics 4 What information

More information

New Topic: Naming. Differences in naming in distributed and non-distributed systems. How to name mobile entities?

New Topic: Naming. Differences in naming in distributed and non-distributed systems. How to name mobile entities? New Topic: Naming Names are used to share resources, uniquely identify entities and refer to locations Need to map from name to the entity it refers to E.g., Browser access to www.cnn.com Use name resolution

More information

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam Comptia.Certkey.SY0-401.v2014-09-23.by.SANFORD.362q Number: SY0-401 Passing Score: 800 Time Limit: 120 min File Version: 18.5 Exam Code: SY0-401 Exam Name: CompTIA Security+ Certification Exam Exam A QUESTION

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Server Security Checklist

Server Security Checklist Server identification and location: Completed by (please print): Date: Signature: Manager s signature: Next scheduled review date: Date: Secure Network and Physical Environment 1. Server is secured in

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

Nessus Scan Report. Hosts Summary (Executive) Hosts Summary (Executive) Mon, 15 May :27:44 EDT

Nessus Scan Report. Hosts Summary (Executive) Hosts Summary (Executive) Mon, 15 May :27:44 EDT Nessus Scan Report Mon, 15 May 2017 15:27:44 EDT Table Of Contents Hosts Summary (Executive) 192.168.168.134 Hosts Summary (Executive) [-] Collapse All [+] Expand All 192.168.168.134 Summary Critical High

More information

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions? Jeroen van Beek 1 Why bother? Causes of data breaches OWASP Top ten attacks Now what? Do it yourself Questions? 2 In many cases the web application stores: Credit card details Personal information Passwords

More information

Turn-key Vulnerability Management

Turn-key Vulnerability Management Turn-key Vulnerability Management The solution for IT security in your organisation Security holes: How many? Where are they? How can I correct them? Compliance: Have they been met or not? Overview: What

More information

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ] s@lm@n ECCouncil Exam 312-50v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ] Question No : 1 An Intrusion Detection System(IDS) has alerted the network administrator to a possibly

More information

IBM Security QRadar. Vulnerability Assessment Configuration Guide. January 2019 IBM

IBM Security QRadar. Vulnerability Assessment Configuration Guide. January 2019 IBM IBM Security QRadar Vulnerability Assessment Configuration Guide January 2019 IBM Note Before using this information and the product that it supports, read the information in Notices on page 89. Product

More information

Barracuda Firewall Release Notes 6.6.X

Barracuda Firewall Release Notes 6.6.X Please Read Before Upgrading Before installing the new firmware version, back up your configuration and read all of the release notes that apply to the versions that are more current than the version that

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

ASA Access Control. Section 3

ASA Access Control. Section 3 [ 39 ] CCNP Security Firewall 642-617 Quick Reference Section 3 ASA Access Control Now that you have connectivity to the ASA and have configured basic networking settings on the ASA, you can start to look

More information

Endpoint Security - what-if analysis 1

Endpoint Security - what-if analysis 1 Endpoint Security - what-if analysis 1 07/23/2017 Threat Model Threats Threat Source Risk Status Date Created File Manipulation File System Medium Accessing, Modifying or Executing Executable Files File

More information

SDR Guide to Complete the SDR

SDR Guide to Complete the SDR I. General Information You must list the Yale Servers & if Virtual their host Business Associate Agreement (BAA ) in place. Required for the new HIPAA rules Contract questions are critical if using 3 Lock

More information

CompTIA Security+(2008 Edition) Exam

CompTIA Security+(2008 Edition) Exam http://www.51- pass.com Exam : SY0-201 Title : CompTIA Security+(2008 Edition) Exam Version : Demo 1 / 7 1.An administrator is explaining the conditions under which penetration testing is preferred over

More information

Trend Micro OfficeScan XG

Trend Micro OfficeScan XG Trend Micro OfficeScan XG Best Practice Guide for Malware Information in this document is subject to change without notice. The names of companies, products, people, characters, and/or data mentioned herein

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

LIPPU-API: Security Considerations

LIPPU-API: Security Considerations LIPPU-API: Security Considerations Interoperability of ticket and payment systems project 27th of November 2017 1 Contents 1 Introduction... 2 2 Threat modeling... 2 3 Layered security architecture and

More information

Securing Privileged Access Securing High Value Assets Datacenter Security Information Protection Information Worker and Device Protection

Securing Privileged Access Securing High Value Assets Datacenter Security Information Protection Information Worker and Device Protection Securing Privileged Access Securing High Value Assets Datacenter Security Information Protection Information Worker and Device Protection Azure Active Directory 3 rd Party IaaS IaaS Rights Management Services

More information

Attackers Process. Compromise the Root of the Domain Network: Active Directory

Attackers Process. Compromise the Root of the Domain Network: Active Directory Attackers Process Compromise the Root of the Domain Network: Active Directory BACKDOORS STEAL CREDENTIALS MOVE LATERALLY MAINTAIN PRESENCE PREVENTION SOLUTIONS INITIAL RECON INITIAL COMPROMISE ESTABLISH

More information

Vulnerability Validation Tutorial

Vulnerability Validation Tutorial Vulnerability Validation Tutorial Last updated 01/07/2014-4.8 Vulnerability scanning plays a key role in the vulnerability management process. It helps you find potential vulnerabilities so that you can

More information