An ICS Whitepaper Choosing the Right Security Assessment

Similar documents
Choosing the Right Security Assessment

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

Vulnerability Assessments and Penetration Testing

What is Penetration Testing?

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Security Solutions. Overview. Business Needs

INSIDE. Integrated Security: Creating the Secure Enterprise. Symantec Enterprise Security

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Trustwave Managed Security Testing

Sage Data Security Services Directory

Gujarat Forensic Sciences University

Best Practices in Securing a Multicloud World

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

to Enhance Your Cyber Security Needs

To Audit Your IAM Program

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

Keys to a more secure data environment

Vulnerability Management

Comprehensive Database Security

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

COMPLETING THE PAYMENT SECURITY PUZZLE

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK

ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation

CA Security Management

Automated, Real-Time Risk Analysis & Remediation

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Run the business. Not the risks.

The Honest Advantage

Build Your Zero Trust Security Strategy With Microsegmentation

align security instill confidence

Department of Management Services REQUEST FOR INFORMATION

Exam : Title : ASAM Advanced Security for Account Managers Exam. Version : Demo

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

10 Hidden IT Risks That Might Threaten Your Business

INTELLIGENCE DRIVEN GRC FOR SECURITY

Symantec Security Monitoring Services

Secure Agile How to make secure applications using Agile Methods Thomas Stiehm, CTO

Cyber Security Program

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

Cyber Criminal Methods & Prevention Techniques. By

Machine-Based Penetration Testing

Protecting your data. EY s approach to data privacy and information security

IBM Internet Security Systems Proventia Management SiteProtector

Staffing Services UnderDefense your source of experienced professionals to solve security staffing challenges today

ForeScout Extended Module for Splunk

6 Vulnerabilities of the Retail Payment Ecosystem

ForeScout ControlFabric TM Architecture

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

RiskSense Attack Surface Validation for IoT Systems

CyberArk Privileged Threat Analytics

Procurement Language for Supply Chain Cyber Assurance

Cyber Security. Building and assuring defence in depth

IT Consulting and Implementation Services

SOLUTION BRIEF Virtual CISO

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results.

What is ISO ISMS? Business Beam

WHITE PAPER. ENSURING SECURITY WITH OPEN APIs. Scott Biesterveld, Lead Solution Architect Senthil Senthil, Development Manager IBS Open APIs

Machine-Based Penetration Testing

SECURITY & PRIVACY DOCUMENTATION

DOWNLOAD OR READ : THREAT AND VULNERABILITY MANAGEMENT COMPLETE SELF ASSESSMENT GUIDE PDF EBOOK EPUB MOBI

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES:

CyBot Suite. Machine-based Penetration Testing

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

Best Practices in ICS Security for System Operators

Projectplace: A Secure Project Collaboration Solution

People risk. Capital risk. Technology risk

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network

Advanced Cyber Risk Management Threat Modeling & Cyber Wargaming April 23, 2018

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

What every IT professional needs to know about penetration tests

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Continuous protection to reduce risk and maintain production availability

Reinvent Your 2013 Security Management Strategy

The Top 6 WAF Essentials to Achieve Application Security Efficacy

QuickBooks Online Security White Paper July 2017

PORTFOLIO OVERVIEW. Security. A Comprehensive Set of Security Services for Today s Complex Cyber Security Needs. Portfolio Overview.

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

A company built on security

Penetration testing.

Vulnerability Management Policy

Create the ideal conditions for your network to grow.

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Cyber Security Audit & Roadmap Business Process and

CYBER SECURITY AND MITIGATING RISKS

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

Nebraska CERT Conference

Transcription:

Security Assessment Navigating the various types of Security Assessments and selecting an IT security service provider can be a daunting task; however, it does not have to be. Understanding the available services and defining your organization s needs at the beginning can help you get started on the right foot, which will ultimately save both time and money. The ICS Technical Security Team is a recognized leader in both external, internal, and web application aspects of information security testing. At ICS, we offer a range of security services and are able to create a customized solution to meet the unique and specific needs of your business. From periodic vulnerability assessments and full scale penetration tests to mitigation of threats including full data encryption, we can provide solutions that are customized for your organization. Please visit ICSInc.com to learn more.

Security Assessment pg. 2 of 5 I. Know what types of services are available. In order to choose the best security service for your needs, you should first be aware of some common industry terms surrounding security assessments. Vulnerability Assessment A periodic vulnerability assessment will help to ensure your system s integrity, and is a crucial component of a well-managed information and technology security strategy. The vulnerability assessment allows a technical security consultant to identify risks within your system in a manner that is non-intrusive. It is the simplest security assessment available, and in today s fast-paced e-commerce marketplace it has become more important than ever. Vulnerability Assessment identifies, quantifies and prioritizes weaknesses and potential risks that could compromise your enterprise network and systems. The primary vulnerabilities uncovered in a vulnerability assessment can be categorized as unpatched or obsolete software, poorly configured systems, and missing or poorly configured security protocols. A Vulnerability Assessment is an unobtrusive way to obtain insight into areas that are potentially exploitable by both authorized users and attackers. Penetration Test During a penetration test, (commonly referred to as a pen test), organizations identify a domain or range of assets to be tested. A technical security consultant takes the position of a possible attacker, performing an actual attack or attempted penetration via the points of weakness identified by your organization or within in the vulnerability assessment (see above). If an attack is successful, the technical security consultant will examine the effects of the attack and assess the impact an information security breach could have on your organization. Differing from the Vulnerability Assessment, a penetration test actually infiltrates the system. Identified vulnerabilities are penetrated, and then evaluated based on potential business impact if exploited. Findings are presented along with a detailed approach for mitigation.

Security Assessment pg. 3 of 5 Taking the vulnerability assessment one step further, a penetration test is an invaluable component of a comprehensive technical security assessment. A Penetration Test is a method of evaluating the security of a computer system or network by simulating an attack by a malicious user. It confirms the legitimacy of potential weaknesses identified in the vulnerability assessment and quantifies potential business impact if exploited. Web Application Test Most businesses today employ web-based applications for sales, marketing, accounting and othervarious business functions. While these applications have many benefits, including the convenience of online accessibility and enhanced team collaboration, they can also expose an organization to vulnerabilities that could be leveraged to gain unauthorized access to network resources or sensitive data. A Web Application Assessment allows for the discovery of vulnerabilities that exist in web-based applications and provides strategies to protect the organization against identified points of weakness. There are two types of application testing designed to identify potential weaknesses in specific web applications. Web application vulnerability assessments and web application penetration tests are performed similarly to their non-application specific counterparts while they focus on discrete applications in order to analyze their security. Web application testing will allow an organization to determine the security level of its web-based applications. Upon completion of the assessment, the technical security consultant will recommend mitigation strategies to maximize your system integrity and security. II. Consider your testing options. When considering a Vulnerability Assessment, Penetration Test or Web Application Testing you will also want to determine whether to conduct internal testing, external testing, or a combination of both. An external test is performed from outside, similar to the approach that would be taken by a hacker. Armed with minimal information such as targeted IP addresses or ranges, the ethical hacker will then obtain information from public web pages and attempt to break through any security vulnerabilities that might exist in your IT infrastructure.

Security Assessment pg. 4 of 5 An internal test is performed from the point of view of a possible inside threat. The tester will imitate someone inside the company, such as an employee or partner, and will be allowed to utilize privileged information that a specific employee/partner should be able to access under normal circumstances. From there the tester will determine whether an employee/partner can access priviledged information that they should typically not be allowed to see. Many threats come from within the organization s firewall - from employees with access to privileged information. These threats, (while often not malicious in their intent,) can have the same damaging results as an external attack from a malevolent hacker. In an internal test, the ethical hacker is given network authorization equivalent to that of an employee or guest user, and conducts the penetration or vulnerability test from the vantage point of users within your own network. III. Determine testing type and frequency. A comprehensive technical security assessment will include internal and external vulnerability assessments, penetration testing and web application testing. It will afford the organization the opportunity to: Protect its reputation Protect data & assets Protect against data breach Demonstrate third-party verification Execute corporate due diligence Ensure customer privacy Guarantee regulatory compliance Comply with legislative mandates Reduce risk exposure Validate existing security measures It is up to your organization to determine what an acceptable level of risk may be, and what areas you want to ensure are safeguarded. Internal or External? If your most common threats are believed to be from the outside (as in most organizations), then an external test is going to be the most effective solution to meet your needs. Once a penetration is achieved, the tester can work from inside the network to find more weaknesses. If your greatest potential threat is from those who are inside your company, then the internal test may be the best place to begin.

Security Assessment pg. 5 of 5 When and how often? Industry standards suggest that vulnerability assessments be performed quarterly, while network penetration tests should be performed at least bi-annually. Web application assessments should be performed at least annually and whenever new applications are added. Remember, each time you upgrade your system or your software, you open new portals for possible exploitation. To protect against new threats, you should consider running security assessments before and after any new software is introduced into your infrastructure. Another important element to consider is timing. Penetration Tests have the potential to cause interruptions for the daily work routine of your employees. Because of this, you must balance security with convenience. An important factor to consider is whether or not the assessment will hinder your employees, your network, or your infrastructure. Testing has the potential to disrupt normal network operations if the tester is successful. Therefore, it is important to know what protocol the security firm has in place in case the network is compromised. Every information security firm should provide your organization with rules of engagement to mitigate the possibility of network interruptions and eliminate any surprises. If you require a less obtrusive method, then a vulnerability assessment may be the best solution for you. However, if your company requires that you actually test these threats and you need a higher level of confidence in your security posture, then a penetration test is the best approach for your company. IV. Overview The following service comparison chart can serve as a good starting point for most organizations in understanding the various types of security assessments and the recommended frequency with which each should be performed: About ICS, Inc. Integrated Computer Solutions, Inc. (ICS) is a full-service information technology and IT security consulting and professional services firm headquartered in Montgomery, AL with operating locations throughout the United States. Established in 1997, ICS provides a robust portfolio of technology and information security services that combine comprehensive strategy with cutting edge security. Our services provide a balance of cost and quality that enables our clients to maximize their return on IT investments. ICS has an established track record of providing enterprise technology and security services to a wide range of Federal, State, and Fortune 1000 clients.