Wednesday 20 September 2023

Lesson 06 - Penetration Testing & Ethical Hacking Concepts

 "Unveiling the World of Penetration Testing and Ethical Hacking: Concepts and Best Practices"

Introduction

In the ever-evolving landscape of cybersecurity, staying one step ahead of potential threats is paramount. Penetration testing and ethical hacking are crucial tools in identifying vulnerabilities and strengthening defenses. This blog post aims to demystify these concepts, providing an in-depth look into their purpose, methodologies, and best practices.




I. Penetration Testing

Penetration testing, often referred to as pentesting, is a simulated cyberattack on a system, network, or application to evaluate its security. This process involves identifying vulnerabilities and potential exploits, allowing organizations to proactively address weaknesses before malicious actors can exploit them.

A. Types of Penetration Testing

1. Black Box Testing: Testers have no prior knowledge of the system and must perform a full-scale assessment, mirroring an outsider's perspective.

2. White Box Testing: Testers have complete knowledge of the system, including its architecture, code, and configurations, simulating an insider's viewpoint.

3. Gray Box Testing: Testers have partial knowledge of the system, combining elements of both black and white box testing.

B. Steps in Penetration Testing

1. Reconnaissance: Gathering information about the target, such as IP addresses, domain names, and network configurations.

2. Scanning: Using tools to identify live hosts, open ports, and services running on the target system.

3. Gaining Access: Exploiting vulnerabilities to gain unauthorized access, demonstrating potential points of failure.

4. Maintaining Access: Establishing a persistent presence to assess the potential for long-term compromise.

5. Analysis and Reporting: Documenting findings, providing detailed reports, and recommending corrective actions.

II. Ethical Hacking

Ethical hacking involves the deliberate attempt to bypass security measures in a controlled environment. Unlike malicious hacking, ethical hackers work with the consent and knowledge of the organization to uncover vulnerabilities and weaknesses.

A. Roles of an Ethical Hacker

1. Security Consultant: Advising organizations on security measures and providing recommendations based on assessment results.

2. Security Analyst: Identifying and mitigating vulnerabilities, as well as developing and implementing security policies.

3. Incident Responder: Investigating security breaches and responding to incidents promptly.

B. Skillsets Required

1. Technical Proficiency: Profound knowledge of operating systems, networking protocols, and programming languages.

2. Problem-Solving Skills: Critical thinking to identify vulnerabilities and develop creative solutions.

3. Ethical Mindset: Upholding ethical standards and respecting privacy while conducting assessments.

Conclusion

Penetration testing and ethical hacking are indispensable components of a comprehensive cybersecurity strategy. By simulating real-world cyberattacks, organizations can uncover vulnerabilities and proactively fortify their defenses. Employing skilled professionals and following best practices in both penetration testing and ethical hacking ensures a robust security posture in an increasingly interconnected world.Lesson 06 - Penetration Testing & Ethical Hacking Concepts


Lesson 6


6.01 Introduction to Ethical Hacking

6.02 Who is a Hacker & Types of Hacker

6.03 Penetration Testing

6.04 Why Penetration Testing & Ethical Hacking

6.05 Comparing Security Audit, Vulnerability Assessment, and Penetration Testing

6.06 Blue Teaming/Red Teaming/cloud security

6.07 Types of Penetration Testing

6.08 Phases of Penetration Testing

6.09 Security Testing Methodology

ethical hacking - a person finds the weak points or loopholes in a computer , reports them to the organization

Hacker - Breaks into computer system

Types of Hackers:

black hat - crackers (illegal)

white hat - ethical hackers

grey hat - black & white

blue hat - script kiddies (Beginners)

green hat - Amateurs (full blown hacker)

red hat - eagle-eyed hackers (aims to halt the black hat hackers)



Penetrating testing: (Pen test)

Authorized people to perform attack on a computer systems to evaluate its security.

Benefits of Pentest:

Find bug in system

Data privacy and security regulation (HIPAA,PCI,GDPR,DSS)

ideas about current security postures

Three levels of pentest access:

Opaque box - Doesn't know anythings

semi opaque box - some knowledge , set of credentials

Transparent box - pentest access to the system & source code

Five stages of ethical hacking & pentestration testing:

Reconnaissance (information gathering) - public & private 

scanning & enumeration - open services, application security issues, source code analysis

gaining access - steal, modifying, changing, deleteing 

Maintaining access - gain access - stay connected to the system system

Covering tracks - clearing tracks (tmp files create )

Types of Pentesting:

Web application - OWASP10 vulnerabilities, Recon, Burpsuite, Functionalities

Mobile app - burpsuite integration

Network - infra Pentesting (ports, outdated vuln, nessus, nmap, metasploit, qualys)

cloud - (aws, google cloud, Microsoft pentest)

IOT hacking

API Hacking - REST API , Graphql , postman

Containers , CI/CD pipelines - third party


Red team / blue team / purple team / cloud security


Red team : thinks like a hacker in order to breach an organization security ( with their permission)

Activities:

Penetration Testing

Making recommendation to blue team

card cloning

social engineering


Red team skills:

software development

Penetration Testing

Reverse engineering

Creativity



job titles:

Vulnerability assessor

security auditor

app security engineer

ethical hacker 

pentestration tester

Blue Team - Defending the organization ( to maintain its security posture)

Activities:

Digital footprint

DNS Audit

firewall configure

Monitoring networks

finding accesss

Blue team skills:

Risk assessment

threat intelligence

Hardening techiques

Monitoring & detecting system

job titles:

cyber security analyst

incident responder

threat intelligence analyst

security architect

Purple team - both red & blue team

cloud security

insfracture as a service

platform as a service

software as a service

AWS - IAM (identify & access mangement)

Disaster Recovery

data loss prevention

SIEM - sensitive information & event managements

expectations in pentest project:

scope

internal & external pentest

firewall block (ids free)

box access

penetration testing start

penetration testing stop

Report to client

fix the vulnerabilities

Retest penetration testing start

send new fix report

pentest stops

6.05 Comparing Security Audit, Vulnerability Assessment

Security audit - list the performance of organization security

Vulnerability Assessment - Risk based approach (outlines the procedure and guidelines)

Image by Freepik






No comments:

Post a Comment