What is Penetration Testing?

Similar documents
AUTOMATED PENETRATION TESTING PRODUCTS Justification and Return on Investment (ROI)

An ICS Whitepaper Choosing the Right Security Assessment

Cyber Security Audit & Roadmap Business Process and

Choosing the Right Security Assessment

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Sage Data Security Services Directory

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Continuous protection to reduce risk and maintain production availability

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

Cybersecurity The Evolving Landscape

CCISO Blueprint v1. EC-Council

Best Practices in Securing a Multicloud World

Automating the Top 20 CIS Critical Security Controls

Addressing penetration testing and vulnerabilities, and adding verification measures

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

University of Pittsburgh Security Assessment Questionnaire (v1.7)

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Cybersecurity It Matters to SMB

mhealth SECURITY: STATS AND SOLUTIONS

PCI COMPLIANCE IS NO LONGER OPTIONAL

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Exam : Title : ASAM Advanced Security for Account Managers Exam. Version : Demo

Best Practices in ICS Security for System Operators

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Compliance in 5 Steps

Cyber Risks in the Boardroom Conference

A company built on security

Information Security Risk Strategies. By

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Cyber Protections: First Step, Risk Assessment

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CoreMax Consulting s Cyber Security Roadmap

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

10 FOCUS AREAS FOR BREACH PREVENTION

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

Security Solutions. Overview. Business Needs

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

INTELLIGENCE DRIVEN GRC FOR SECURITY

Clearing the Path to PCI DSS Version 2.0 Compliance

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

ABB Ability Cyber Security Services Protection against cyber threats takes ability

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)

SECURITY & PRIVACY DOCUMENTATION

Jeff Wilbur VP Marketing Iconix

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

DeMystifying Data Breaches and Information Security Compliance

Internet of Things Toolkit for Small and Medium Businesses

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

PCI Compliance: It's Required, and It's Good for Your Business

Background FAST FACTS

SIEMLESS THREAT DETECTION FOR AWS

People risk. Capital risk. Technology risk

Is your business prepared for Cyber Risks in 2018

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Cybersecurity Threat Modeling ISACA Atlanta Chapter Geek Week Conference

10 Hidden IT Risks That Might Threaten Your Business

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

Carbon Black PCI Compliance Mapping Checklist

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

Symantec Security Monitoring Services

Sarbanes-Oxley Act (SOX)

Cyber Security Stress Test SUMMARY REPORT

Keys to a more secure data environment

Managing Cybersecurity Risk

Cyber Security Program

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

Risky Business. How Secure is Your Dealership s Information? By Robert Gibbs

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

Managing Business Risk with Assurance Report Cards

ISE North America Leadership Summit and Awards

Express Monitoring 2019

CYBER SECURITY AIR TRANSPORT IT SUMMIT

Think Like an Attacker

Digital Wind Cyber Security from GE Renewable Energy

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Introduction to Ethical Hacking. Chapter 1

Maximizing IT Security with Configuration Management WHITE PAPER

CA Host-Based Intrusion Prevention System r8

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES

SOLUTION BRIEF FPO. Imperva Simplifies and Automates PCI DSS Compliance

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

Cybersecurity: Incident Response Short

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security

Information Security in Corporation

Information Security Policy

CASE STUDY. How 16 Penetration Tests Missed A Vulnerability Which Could ve Cost One Company Over $103 Million In PCI Fines

Transcription:

What is Penetration Testing? March 2016

Table of Contents What is Penetration Testing?... 3 Why Perform Penetration Testing?... 4 How Often Should You Perform Penetration Testing?... 4 How Can You Benefit from Penetration Testing?... 5 Penetration Testing 2

What is Penetration Testing? A penetration test, or pen test, is an attempt to evaluate the security of an IT infrastructure by safely trying to exploit vulnerabilities. These vulnerabilities may exist in operating systems, service and application flaws, improper configurations, or risky end-user behavior. Such assessments are also useful in validating the efficacy of defensive mechanisms, as well as, end-user adherence to security policies. Penetration tests are typically performed using manual or automated technologies to systematically compromise servers, endpoints, web applications, wireless networks, network devices, mobile devices and other potential points of exposure. Once vulnerabilities have been successfully exploited on a particular system, testers may attempt to use the compromised system to launch subsequent exploits at other internal resources, specifically by trying to incrementally achieve higher levels of security clearance and deeper access to electronic assets and information via privilege escalation. Information about any security vulnerabilities successfully exploited through penetration testing is typically aggregated and presented to IT and network systems managers to help those professionals make strategic conclusions and prioritize related remediation efforts. The fundamental purpose of penetration testing is to measure the feasibility of systems or end-user compromise and evaluate any related consequences such incidents may have on the involved resources or operations. Penetration Testing 3

Why Perform Penetration Testing? Security breaches and service interruptions are costly Security breaches and any related interruptions in the performance of services or applications, can result in direct financial losses, threaten organizations reputations, erode customer loyalties, attract negative press, and trigger significant fines and penalties. A recent study conducted by the Ponemon Institute (2014 Cost of Data Breach Study: Global Analysis) reported the average cost of a data breach for the affected company is now $3.5 million. Costs associated with the Target data breach that occurred in 2013 reached $148 million by the second quarter of 2014. It is impossible to safeguard all information, all the time Organizations have traditionally sought to prevent breaches by installing and maintaining layers of defensive security mechanisms, including user access controls, cryptography, IPS, IDS and firewalls. However, the continued adoption of new technologies, including some of these security systems, and the resulting complexity introduced, has made it even harder to find and eliminate all of an organizations vulnerabilities and protect against many types of potential security incidents. New vulnerabilities are discovered each day, and attacks constantly evolve in terms of their technical and social sophistication, as well as in their overall automation. Penetration testing identifies and prioritizes security risks Penetration testing evaluates an organization s ability to protect its networks, applications, endpoints and users from external or internal attempts to circumvent its security controls to gain unauthorized or privileged access to protected assets. Test results validate the risk posed by specific security vulnerabilities or flawed processes, enabling IT management and security professionals to prioritize remediation efforts. By embracing more frequent and comprehensive penetration testing, organizations can more effectively anticipate emerging security risks and prevent unauthorized access to critical systems and valuable information. How Often Should You Perform Penetration Testing? Penetration testing should be performed on a regular basis to ensure more consistent IT and network security management by revealing how newly discovered threats or emerging vulnerabilities may potentially be assailed by attackers. In addition to regularly scheduled analysis and assessments required by regulatory mandates, tests should also be run whenever: New network infrastructure or applications are added Significant upgrades or modifications are applied to infrastructure or applications New office locations are established Security patches are applied End user policies are modified Penetration Testing 4

How Can You Benefit from Penetration Testing? Penetration testing offers many benefits, allowing you to: Intelligently manage vulnerabilities Penetration testing provides detailed information on actual, exploitable security threats. By performing a penetration test, you can proactively identify which vulnerabilities are most critical, which are less significant, and which are false positives. This allows your organization to more intelligently prioritize remediation, apply needed security patches and allocate security resources more efficiently to ensure that they are available when and where they are needed most. Avoid the cost of network downtime Recovering from a security breach can cost an organization millions of dollars related to IT remediation efforts, customer protection and retention programs, legal activities, discouraged business partners, lowered employee productivity and reduced revenue. Penetration testing helps you to avoid these financial pitfalls by proactively identifying and addressing risks before attacks or security breaches occur. Meet regulatory requirements and avoid fines Penetration testing helps organizations address the general auditing/compliance aspects of regulations such as GLBA, HIPAA and Sarbanes-Oxley, and specifically addresses testing requirements documented in the PCI-DSS and federal FISMA/NIST mandates. The detailed reports that penetration tests generate can help organizations avoid significant fines for non-compliance and allow them to illustrate ongoing due diligence in to assessors by maintaining required security controls to auditors. Preserve corporate image and customer loyalty Even a single incident of compromised customer data can be costly in terms of both negatively affecting sales and tarnishing an organization s public image. With customer retention costs higher than ever, no one wants to lose the loyal users that they ve worked hard to earn, and data breaches are likely to turn off new clients. Penetration testing helps you avoid data incidents that put your organization s reputation and trustworthiness at stake. Penetration Testing 5