ASSURANCE PENETRATION TESTING

Similar documents
CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

What every IT professional needs to know about penetration tests

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

1 Payment Security Consulting: PCI DSS February Testing. Consulting Advice

IoT & SCADA Cyber Security Services

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

Vulnerability Assessments and Penetration Testing

Information Security Controls Policy

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Cyber security reviews and the benefits MM-CS-CSR-01

Application Security Approach

SECURITY & PRIVACY DOCUMENTATION

Protect Your Organization from Cyber Attacks

Tiger Scheme QST/CTM Standard

External Supplier Control Obligations. Cyber Security

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring

Data Sheet The PCI DSS

Security Solutions. Overview. Business Needs

Brochure. Security. Fortify on Demand Dynamic Application Security Testing

Vulnerability Management

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

Network Security Policy

Chapter 5: Vulnerability Analysis

AUDIT REPORT. Network Assessment Audit Audit Opinion: Needs Improvement. Date: December 15, Report Number: 2014-IT-03

CompTIA. PT0-001 EXAM CompTIA PenTest+ Certification Exam Product: Demo. m/

Sage Data Security Services Directory

10 FOCUS AREAS FOR BREACH PREVENTION

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Hands-On Hacking Course Syllabus

A company built on security

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Transforming Security from Defense in Depth to Comprehensive Security Assurance

SECURITY TESTING. Towards a safer web world

t a Foresight Consulting, GPO Box 116, Canberra ACT 2601, AUSTRALIA e foresightconsulting.com.

University of Pittsburgh Security Assessment Questionnaire (v1.7)

Spillemyndigheden s Certification Programme. Instructions on Penetration Testing SCP EN.1.1

Penetration testing.

Apocalypse Now? MSc. Ivica Ostojic CISSP, CISM. Thursday, November 5, Cisco Systems, Inc. All rights reserved. 1

Trustwave Managed Security Testing

Information Security Incident Response Plan

Internal Audit Report DATA CENTER LOGICAL SECURITY

Information Security Incident Response Plan

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

CYBERSECURITY MATURITY ASSESSMENT

SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER

Credit Card Data Compromise: Incident Response Plan

Background FAST FACTS

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

Penetration Testing. Strengthening your security by identifying potential cyber risks

90% of data breaches are caused by software vulnerabilities.

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

Checklist: Credit Union Information Security and Privacy Policies

Securing Wireless Networks by By Joe Klemencic Mon. Apr

Cyber Security Audit & Roadmap Business Process and

Designing and Building a Cybersecurity Program

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

EFFECTIVE, SCALABLE, #FULLSTACK VULNERABILITY MANAGEMENT

EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT

CYBER SECURITY AND MITIGATING RISKS

Best Practices in Securing a Multicloud World

MIS Week 9 Host Hardening

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk

Crash course in Azure Active Directory

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0

Avoiding an Information Security Mismanagement Program through Fundamentals. Bill Curtis, SynerComm

CYBERSECURITY PENETRATION TESTING - INTRODUCTION

Information Technology Branch Organization of Cyber Security Technical Standard

Cyber Security. Building and assuring defence in depth

RiskSense Attack Surface Validation for Web Applications

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

Title: Planning AWS Platform Security Assessment?

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

PRC Cyber Security Law --- How does it affect a UK business? Xun Yang Of Counsel, Commercial IP and Technology

What is Penetration Testing?

Complying with RBI Guidelines for Wi-Fi Vulnerabilities

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

Insurance Industry - PCI DSS

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security

Choosing the Right Security Assessment

Questions Submitted Barry County Michigan Network Security Audit and Vulnerability Assessment RFP

PCI Compliance Assessment Module with Inspector

ADDRESSING TODAY S VULNERABILITIES

Securing Digital Applications

WHITEPAPER. Vulnerability Analysis of Certificate Validation Systems

Cyber Security Law --- Are you ready?

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

ROBOCYBERWALL INC. External Penetration Test Report. September 13, 2017

Firewall Configuration and Management Policy

A Model for Penetration Testing

Automating the Top 20 CIS Critical Security Controls

Data Inventory and Classification, Physical Devices and Systems ID.AM-1, Software Platforms and Applications ID.AM-2 Inventory

An ICS Whitepaper Choosing the Right Security Assessment

Requirements for IT Infrastructure

QuickBooks Online Security White Paper July 2017

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

Data Sharing Agreement. Between Integral Occupational Health Ltd and the Customer

Cyber Essentials. Requirements for IT Infrastructure. QG Adaption Publication 25 th July 17

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Transcription:

ASSURANCE PENETRATION TESTING Datasheet 1:300

1 Assurance testing February 2017 WHAT IS PENETRATION TESTING? Penetration testing goes beyond that which is covered within a vulnerability assessment. Vulnerability assessment is akin to a burglar casing the joint and identifying where the latches on your doors and windows are left open and closed. Whereas, penetration testing will attempt to exploit any discovered weaknesses or, throw a metaphorical brick through the window and bypass any security features altogether. This allows a real-world test of the environment to leverage access to critical system components and sensitive information. Risk-X base their network layer penetration testing methodology on the NIST Special Publication 800-115 Technical Guide to Information Security Testing and Assessment. For Web application testing the methodology is based on the Open Web Application Security Project (OWASP) Testing Guide v4. WHAT DO WE OFFER? INTERNAL - NETWORK The internal network-layer penetration test is typically conducted on-site, however, depending on the size and scale of the agreed scope, this could be conducted remotely through a device installed on-site. Network layer penetration testing identifies weaknesses with the configuration of hosts, servers and any security flaws due to missing patches or misconfigurations. Vulnerabilities are indexed by version 2 of the Common Vulnerability Scoring System, or are defined as Information, Low, Medium, High or Critical by the tester. Output: Internal penetration test report identifying which IP addresses and host-names are affected, details of the vulnerability, an indication of severity and advice on remediation activities. INTERNAL NETWORK SEGMENTATION Network segmentation testing is conducted in order to validate that the network security controls (e.g. VLANs, VRFs, Firewalls) are adequately isolating internal security zones within the network. Ideally, this should be conducted on-site as the tester will require connections to several different network segments; dependent upon the number of security zones being tested. The number of individual tests required is calculated by n*(n 1) where n is the number of network segments. Output: Internal penetration test report identifying which IP addresses and host-names are affected, details of the vulnerability, an indication of severity and advice on remediation activities. Option Contextual awareness A contextually aware network segmentation review requires the assessed entity to submit documentation such as network diagrams and network port justifications in order to provide some context into the permitted and prohibited traffic between network security zones. The output report will contain additional guidance and recommendations to support the documented network infrastructure.

2 Assurance testing February 2017 INTERNAL - WIRELESS Wireless assessments must be conducted on-site, so that the assessor can get to each of the WLANs. The wireless assessment can cover the following areas: 1. Internal approved wireless network configuration and security; 2. Guest, third party or internet only wireless network configuration and security; 3. Identification of any unauthorised wireless devices at each location being tested; 4. Determining the security status of authorised wireless devices within the defined scope of the test. Output: A report that details the security practices that are in place, any weaknesses and remediation action items that are required in order to ensure the security of the network and the devices attached. Option Contextual awareness A contextually aware wireless assessment requires the assessed entity to submit documentation such as network diagrams, details of authorised wireless devices and the CAM tables from the network switches. The tester will use this information to extend the wireless report into the wired environment. EXTERNAL - NETWORK The external network-layer penetration test is conducted from the Risk-X secure datacentre against your internetfacing system components. Results will be indexed against version 2 of the Common Vulnerability Scoring System. In addition to this, other aspects of the online presence of the company are tested to verify that public documents are stripped of any potentially useful metadata or sensitive information, DNS records and public information gained through search engines cannot be used to bypass any security functionality on employee portals such as webmail, VPNs or collaborative software. These other areas will be defined as Information, Low, Medium, High or Critical by the tester, using their judgement and experience based on the risk posed to your business. Output: External penetration test report identifying which IP addresses and host-names are affected, details of the vulnerability, an indication of severity and advice on remediation activities.

3 Assurance testing February 2017 WEB APPLICATION External Web application testing is conducted from the Risk-X secure datacentre and aims to identify application layer vulnerabilities. Throughout the testing process the application will be subject to both automated and manual tests, and the tester will determine if the application is susceptible to the Open Web Application Security Project (OWASP) top-10 list of application vulnerabilities, often referred to as the OWASP top 10. Further testing is available for specialist areas including the OWASP mobile top 10, SANS, NIST or compliance framework based testing. This test can also be completed for internal web applications through a device installed on-site. Our testers can then evaluate the web application from an insider s perspective. Output: The Risk-X web application vulnerability assessment report will provide you with an in-depth view of the application and how the tester managed to compromise the application, as well as providing remediation advice on how to correct any issues found. Each of the tests that we offer in this area can be customised around your requirements and as required in line with CREST methodologies as well as those of NIST and OWASP. Each of these penetration tests can be conducted in blind, unauthenticated and authenticated modes, as follows: BLIND TESTING (I.E. BLACK BOX) UNAUTHENTICATED TESTING (I.E. GREY BOX) AUTHENTICATED TESTING (I.E. WHITE BOX) Blind testing is conducted where the assessed entity shares no information with the tester. There is no specific defined scope, however there is a time restriction based upon the number of testing days purchased by the assessed entity. Blind testing is only conducted as an internal test, unless we are doing reconnaissance only. This is due to the inevitability of a blind external penetration test resulting in a violation of the Computer Misuse Act. Unauthenticated testing is conducted where the assessed entity does not share any credentials with the tester. The scope of the test is defined by the IP addresses and URLs agreed before the test commences. The penetration test covers the ports, protocols and services which can be enumerated and leveraged by the tester. They then try to break in without being authenticated just as an attacker would. Authenticated testing is conducted where the assessed entity provides authentication credentials to the tester. The penetration tester can then login to system components which provides a more detailed report on the patching and configuration of the system components within the scope of the assessment. This is usually done with user level access permissions with the intent that the tester will attempt to leverage vulnerabilities in order to gain privileged access to system components and sensitive data. There is one other option that is available, and one that is quite popular amongst our clients as it provides the best of all worlds, and this is the hybrid test. A hybrid test allows for the following:

4 Assurance testing February 2017 HYBRID One of the areas that our testers have the most success is with the hybrid test. This allows us to work through the all of the methodologies above. We start with blind testing, and when we find information we assess how long it would take to crack. You then provide us with that information, and the tester moves on. This provides significant efficacy and efficiency of testing as it reduces the testers time on the mundane tasks that are time consuming and inefficient. It also provides you with significant information on how much data is available, what it can be used for, how long each penetration would take and how/if you could respond to each of the areas found. Penetration testing can be a complex process, but our testers are real people as well as consultants, so they can explain to you the exact nature of the issues found, and how you can fix them. This won t just be parrot fashion of what the manufacture says either. During the process of the test you can also work with our testers to see what they do and how they do it, and anything critical we will discuss with you during testing. Once you have the report we will do a debrief call or meeting with you to cover any issues or questions that you may have. You can also contact the team after your test to discuss any issues or clarifications about the remediation actions provided. WHY RISK-X? Risk-X provides this service to commercial customers as well as those in high risk areas of gambling and insurance. You have never heard of these companies or seen them in the news, as they use our services to stay secure! It is no longer a case of if but when and how badly. Our consultants are real people and the team has skills across testing, forensics, ISO27001 implementation and PCI DSS so we can provide real world testing and pragmatic remediation. If the team spots a breach or potential breach, we are best placed to use our forensic services to confirm if this has occurred, and can help you throughout the criminal and legal processes. Talk to us today about how we can help you. Key contacts Qualifications - Company Andrew Gilhooley Managing Director Assurance Andrew.gilhooley@risk-x.co.uk +44 7580 834586 John Martin Principal Tester john.martin@risk-x.co.uk +44 7736 636050 Risk-x.co.uk Your data. Assured 2017 Risk-X LLP, Risk-X (UK) Ltd & Risk X Data Assurance (Pty) LTD ( Risk-X ). All TM rights belong to their respective owners. No reproduction without the express consent of Risk-X Risk-X is a trading name of Risk-X LLP, Registered in England at Chandos House, School Lane, Buckinghamshire, MK18 1HD. Partnership Number OC366692