Principles of ICT Systems and Data Security

Similar documents
Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

CPTE: Certified Penetration Testing Engineer

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

EC-Council. Program Brochure. EC-Council. Page 1

CEH: CERTIFIED ETHICAL HACKER v9

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

hidden vulnerabilities

DIS10.1 Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures

CertStore is a ISO (International Standard Organization) Certified and Approved by Govt. Of India.

CRAW Security. CRAW Security

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Certified Ethical Hacker (CEH)

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Ingram Micro Cyber Security Portfolio

J. A. Drew Hamilton, Jr., Ph.D. Director, Center for Cyber Innovation Professor, Computer Science & Engineering

Chapter 1 Ethical Hacking Overview. Revised

Certified Vulnerability Assessor

Metasploit: The Penetration Tester's Guide PDF

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Ethical Hacking and Prevention

Practice Labs Ethical Hacker

DIS10.1:Ethical Hacking and Countermeasures

Ethical Hacking Foundation Exam Syllabus

TexSaw Penetration Te st in g

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Strategic Infrastructure Security

CyberVista Certify cybervista.net

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

Hands-On Hacking Course Syllabus

Chapter 4. Network Security. Part I

HACKING: Beginner's Crash Course - Essential Guide To Practical: Computer Hacking, Hacking For Beginners, & Penetration Testing (Computer Systems,

A Passage to Penetration Testing!

Matt Walker s All in One Course for the CEH Exam. Course Outline. Matt Walker s All in One Course for the CEH Exam.

Exam Questions CEH-001

Ethical Hacker Foundation and Security Analysts Course Semester 2

Ethical Hacking Foundation Certification Training - Brochure

A Review Paper on Network Security Attacks and Defences

Introduction to Ethical Hacking. Chapter 1

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Online Threats. This include human using them!

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

SY

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

Security and Authentication

How To Change My Wordpress Database

Course 831 Certified Ethical Hacker v9

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Penetration Testing with Kali Linux

Chapter 5: Vulnerability Analysis

CSWAE Certified Secure Web Application Engineer

Attackers Process. Compromise the Root of the Domain Network: Active Directory

Certified Ethical Hacker Version 9. Course Outline. Certified Ethical Hacker Version Nov

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

CSC 5930/9010 Offensive Security: OSINT

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE

Ethical Hacking CERTIFIED ETHICAL HACKER. Xpert Infotech is the registered trademark of Xperia Technologies Pvt. Ltd.

WHAT S NEW IN SECURITY+ SY0-401?

Ethical Hacking and Countermeasures: Attack Phases, Second Edition. Chapter 1 Introduction to Ethical Hacking

WHITE PAPER. Best Practices for Web Application Firewall Management

SECURITY TESTING. Towards a safer web world

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

What every IT professional needs to know about penetration tests

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

ISDP 2018 Industry Skill Development Program In association with

ITdumpsFree. Get free valid exam dumps and pass your exam test with confidence

Post Connection Attacks

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

NETWORK PENETRATION TESTING

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Penetration Testing and Team Overview

cs642 /introduction computer security adam everspaugh

Certified Ethical Hacker

Web Application Penetration Testing

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

Hacking the Industry S. Malone & N. Beddome. Page 1

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

McAfee Certified Assessment Specialist Network

New World, New IT, New Security

Security Testing. - a requirement for a secure business. ISACA DAY in SOFIA. Gabriel Mihai Tanase, Director, Cyber Services KPMG in CEE

Exam4Tests. Latest exam questions & answers help you to pass IT exam test easily

Certified Ethical Hacker V9

Certified Ethical Hacker - CEH v9 Training & Certification

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution

Introduction. Competencies. This course provides guidance to help you demonstrate the following 6 competencies:

CYBER ATTACKS EXPLAINED: PACKET SPOOFING

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

Port Scanning A Brief Introduction

Transcription:

Principles of ICT Systems and Data Security Ethical Hacking

Ethical Hacking What is ethical hacking?

Ethical Hacking It is a process where a computer security expert, who specialises in penetration testing and in other testing and testing methodologies, tries some hacking techniques to ensure the security organisations information systems.

White Hat The term "white hat" in Internet slang refers to an ethical computer hacker, or a computer security expert, who specializes in penetration testing and in other testing methodologies to ensure the security of an organization's information systems.

Black Hat The term black hat" describes a deceptive user, computer hacker, or an individual who attempts to break into a computer system or computer network. Their intent is often to steal, destroy, or otherwise modify data on that computer system without permission.

Grey Hat The term grey hat refers to a computer hacker or computer security expert who may sometimes violate laws or typical ethical standards, but does not have the malicious intent typical of a black hat hacker.

Penetration Testing Penetration testing is an art, and it takes months if not years of practice to master it. So how to get started? Having no idea about hacking is okay, but being a newbie with computers in general is not allowed. When I say beginner, I mean someone who has no experience with programming and with hacking methodologies. I didn't mean someone who needs a 1 page guide on how to turn on a machine and download a tool. If you want to be a penetration tester you have to work hard

Phases of Penetration Testing

Reconnaissance Step to map out the target network and systems The hacker will try to list all the systems on the network, then try to list all the holes available on the target subsystems.

Social Media. Twitter Facebook LinkedIn Instagram SnapChat Blogs Other Ideas? Reconnaissance

Job Listings LinkedIn YouTube New Stories Press Releases Conferences Internet Searches Reconnaissance

Methods Social Engineering Google Searching Google hacking Ping Sweeps Extracting Info from DNS

Methods Based on the information obtained in the previous phase, determine goals based on business or target values. Employee Records Customer Records Trade Secrets User Accounts Financial Data Policy Information

Vulnerabilities Try to determine what vulnerabilities exist.

Vulnerability Detection Nmap Nmap (Network Mapper) is a security scanner originally written by Gordon Lyon (used to discover hosts and services on a computer network, thus creating a "map" of the network. To accomplish its goal, Nmap sends specially crafted packets to the target host and then analyzes the responses. The software provides a number of features for probing computer networks, including host discovery and service and operating system detection. These features are extensible by scripts that provide more advanced service detection, vulnerability detection, and other features. Nmap is also capable of adapting to network conditions including latency and congestion during a scan.

Vulnerability Detection Nessus Nessus is one of the most popular and capable vulnerability scanners, particularly for UNIX systems. It was initially free and open source, but they closed the source code in 2005 and removed the free "Registered Feed" version in 2008. It now costs $2,190 per year. A free Nessus Home version is also available, though it is limited and only licensed for home network use. Nessus is constantly updated, with more than 70,000 plugins. Key features include remote and local (authenticated) security checks, a client/server architecture with a web-based interface, and an embedded scripting language for writing your own plugins or understanding the existing ones

Vulnerability Detection Wireshark Wireshark is a free and open source packet analyser. It is used for network troubleshooting, analysis, software and communications protocol development, and education. Originally named Ethereal, the project was renamed Wireshark in May 2006 due to trademark issues. Wireshark is cross-platform, using the Qt widget toolkit in current releases to implement its user interface, and using pcap to capture packets; it runs on Linux, OS X, Unix Microsoft Windows. It released under the terms of the GNU General Public License.

Vulnerabilities Further information is then gathered to determine how best target any vulnerabilities and weaknesses in the system.

Vulnerabilities Remember The most important and most dangerous step.

Exploitation Gaining Control over a system. It s a piece of software, a chunk of data or a sequence of commands that takes advantage of a vulnerability.

Dos Denial of Service BoF Buffer Overflow Attack Cookie Stealing Sniffing Attacks Ping of Death Common Attacks

Backdoor and Root Kits Backdoor programs are used to gain unauthorised access to a system. A rootkit is a stealthy type of software, often malicious, designed to hide the existence of certain processes or programs from normal methods of dectection and enable continued privileged access to a system.

Post Exploitation What's more impressive to a client? 1. I got root shell on your Dev server using a well known privilege escalation vulnerability. 2. Here are the names and addresses of all your customers last month, along with what they ordered.

Goal of Pentesting Remember The goal is not exploitation for exploitations sake. The goal is to determine what business value would be lost if an actual adversary was able to do the things that you have done.

Ethical Hacking Ethical hacking is used to build a system that helps prevent penetration from hackers

Why Kali Linux With Kali Linux, ethical hacking/penetration testing becomes much easier since you have all the tools (more than 300 pre-installed tools) you are probably ever going need. Others can be downloaded easily. In this session you will get started and you'll be penetration testing with Kali Linux before you know it.

Installing Kali in a Virtual Machine Follow work sheet provided. Remember! Login: root Password: toor

Its Not Magic It is not magic tool, which is easy to use, It is not any of the following. works on Windows, can be download by searching on Google and clicking on the first link we see, will do all the hacking itself on the push of a button. Sadly, no such tool exists.

How Legal is it? Let s make one thing crystal clear! Penetration testing requires that you get permission from the person who owns the system. Otherwise, you would be hacking the system, which is illegal in most of the world Trust me, you won t look good in an orange jump suit The difference between penetration testing and hacking is whether you have the system owner s permission. If you want to do a penetration test on someone else's system, it is highly recommended that you get written permission.

Always Remember

Penetration Testing Hackers come in all shapes, sizes and colours. I'm not referring to the physical characters of the hackers, I'm talking about the field of specialization.

Careers

CompTIA Security + (SYO-401) The Security+ exam covers the most important foundational principles for securing a network and managing risk. Access control, identity management and cryptography are important topics on the exam, as well as selection of appropriate mitigation and deterrent techniques to address network attacks and vulnerabilities. Security concerns associated with cloud computing, BYOD and SCADA are addressed in the SY0-401 exam. Andrew Blundell

Certified Ethical Hacker CEH provides a comprehensive ethical hacking and network security-training program to meet the standards of highly skilled security professionals. Hundreds of SMEs and authors have contributed towards the content presented in the CEH courseware. Latest tools and exploits uncovered from the underground community are featured in the new package. Our researchers have invested thousands of man hours researching the latest trends and uncovering the covert techniques used by the underground community.