1 / 138

CMGT/441 Intro. to Information Systems Security Management

Week #1. CMGT/441 Intro. to Information Systems Security Management. Ethical Hacking & Desktop, Server, and Embedded Operating System Vulnerabilities. Philip Robbins – November 21, 2013. Information Technology University of Phoenix Kapolei Learning Center. 1. Topics Introductions

palti
Download Presentation

CMGT/441 Intro. to Information Systems Security Management

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Week #1 CMGT/441 Intro. to Information Systems Security Management Ethical Hacking & Desktop, Server, and Embedded Operating System Vulnerabilities Philip Robbins – November 21, 2013 Information TechnologyUniversity of Phoenix Kapolei Learning Center 1

  2. Topics • Introductions • Syllabus Review • Fundamentals of Ethical Hacking • Windows & *nix OS Vulnerabilities • Embedded OS Vulnerabilities • Class Discussion, Tools, Security Resources • Review Questions, Q&A • Quiz #1 • Assignment #1 Ethical Hacking 2

  3. Introductions Who am I? • Information Systems Authorizing Official Representative • United States Pacific Command (USPACOM) • Risk Management Field • Assessments to USPACOM Authorizing Official / CIO • Former Electronics & Environmental Engineer • Bachelor of Science in Electrical Engineering • Master of Science in Information Systems • Ph.D. Student in Communication & Information Sciences • Certified Information Systems Security Professional (CISSP) and Project Management Professional (PMP) 3

  4. Syllabus Class Textbook 4

  5. Fundamentals “A locked door keeps an honest man out.” 5

  6. Fundamentals • Introduction to Proactive System Security What this class IS about: An introductory course in adopting a proactive (v.s. reactive) stance towards systems security. What this class IS NOT about: An offensive class in hacking. How does one better understand how to defend against system security attacks? By performing and testing against them. 6

  7. Fundamentals • What is Hacking? Classical Definition: Seeking to understand computer systems strictly for the love of having that knowledge. Modern Definition: Illegal access to computer or network systems. BEFORE NOW 7

  8. Fundamentals • What is a “Hacker”? 8

  9. 9

  10. Fundamentals Who/what is a “Cracker”? Term used to describe a hacker with malicious intent. Crackers (cyber criminals) get into all kinds of mischief, including breaking or "cracking" copy protection on software programs, breaking into systems and causing harm, changing data, or stealing. 10

  11. Fundamentals • “Hacker” v.s. “Cracker”? - Today there’s no real distinction between the two terms. Hacker = Cracker However… - Some hackers regard crackers as less educated. - Some crackers don’t create their own work; simply steal other people's work to cause mischief, or for personal gain. 11

  12. Fundamentals • Who are “Script kiddies”? - Unskilled individuals who use scripts or programs developed by knowledgeable programmers to attack computer systems. - Generally considered “posers” or “kiddies” lacking the ability to write sophisticated scripts or programs on their own. - Usually seeking to gain credit or impress their friends. 12

  13. Fundamentals What is an “Ethical Hacker”? • Oxymoron: Honest Criminal - A new breed of network defenders. - Performs the same activities a hacker does but with the owner / company’s permission. - Usually contracted to perform penetration testing. 13

  14. Fundamentals • Penetration Testing - Discover vulnerabilities. - Perform attack and penetration assessments. - Perform discovery and scanning for open ports & services. - Apply exploits to gain access and expand access as necessary. - Activities involving application penetration testing and application source review. - Interact with the client as required. - Produce reports documenting discoveries during the engagement. - Report your findings with the client at the conclusion of each engagement. v.s. • Security Testing + Participate in research and provide recommendations for improvement. + Participate in knowledge sharing. 14

  15. Fundamentals • Why perform Penetration Tests? 15

  16. Fundamentals • Steps for a Penetration Test Step #1: Planning Phase - Scope & Strategy of the assignment is determined. - Existing security policies and standards are used for defining the scope. Step #2: Discovery Phase - Collect as much information as possible about the system including data in the system, user names and even passwords (fingerprinting). - Scan and Probe into the ports. - Check for vulnerabilities of the system. Step #3: Attack Phase - Find exploits for various vulnerabilities. - Obtain necessary security Privileges to exploit the system & exploit. 16

  17. Fundamentals • Steps for a Penetration Test Step #4: Reporting Phase - Report must contain detailed findings. - Risks of vulnerabilities found and their impact on business - Recommendations for solutions, if any (Security Testing). 17

  18. Fundamentals • Penetration Testing Limitations - Can’t find all the vulnerabilities on a system. - Time for tester - Budget - Scope - Skills of testers - Data loss and corruption - Downtime for organization - Increased costs for organization* * How could pen testing decrease costs for an organization? 18

  19. Fundamentals • Roles & Responsibilities of the Pen-Tester • Testers should collect required information from the Organization to enable penetration tests (depending on the type of testing model). • Find flaws that could allow hackers to attack a target machine. • Pen Testers should think & act like real hackers (ethically). • Tester should be responsible for any loss in the system or information during the testing. • Tester should keep data and information confidential. 19

  20. Fundamentals • Types of Pen-Testing Methodologies White Box Model - Tester is given the company network topology, info on technology used, and permission to interview all employees (including IT personnel). Black Box Model - Tester is not given any information. - Management doesn’t tell staff about the pen test being conducted. - Help determine if company’s security personnel are able to detect attacks. Gray Box Model - Hybrid of the white and black box models. - Tester may get partial information. 20

  21. Class Discussion • Which pen-testing category / model closely mimics that of an insider threat? • Which type of pen-testing model is better suited for an organization on a extremely limited budget? • Which pen-testing model is most accurate? Which can be considered to have the greatest drawback? 21

  22. Class Discussion 22

  23. Fundamentals • Types of Hats - White Hats (Ethical / Pen-Testers improving security) - Black Hats (Hackers / Crackers degrading security) - Grey Hats (In-between White and Black) - Red Hat (Enterprise Linux) 23

  24. Fundamentals • What can you do Legally? What about: • Port scanning? • Possession of hacking tools? • Photographing? • ISP Acceptable Use Policy (AUP)? • Installing viruses on a computer network denying users? In Hawaii, the state must prove that the person charged with committing a crime on a computer had the “intent to commit a crime.” 24

  25. Fundamentals • Federal Laws: - Computer Fraud and Abuse Act, Title 18 Crime to access classified information with authorization. - Electronic Communication and Abuse Act Illegal to intercept any communication, regardless of how it was transmitted. - Stored Wire and Electronic Communications and Transactional Records Act Defines unauthorized access to computers that store classified information. 25

  26. Class Discussion • What are the advantages of using a written contract when engaged in a computer consulting job? • Why is it important that your attorney read over the contract before you sign it? • What is upper management’s role for a penetration test? 26

  27. Class Discussion • Why do you think the government does not define a common law for computer-related crimes, rather than allowing each state to address these issues? 27

  28. Fundamentals • Ethical Hacking in a Nutshell • Must have a good understanding of networks & computer technology. • Must be able to communicate with management & IT personnel. • Must have an understanding of the laws that apply to your location. • Must be able to apply the necessary tools to perform your tasks. 28

  29. Fundamentals • Professional Certifications Certified Ethical Hacker (CEH) Cisco Certified Network Associate (CCNA) Project Management Professional (PMP) Certified Information Systems Security Professional (CISSP) 29

  30. Fundamentals • Careers 30

  31. Fundamentals • CEH 22 Domains 31

  32. Tools Backtrack 5r3 Ubuntu Linux Distribution providing a comprehensive collection of security-related tools for digital forensics and pen testing use. http://www.backtrack-linux.org/downloads/ 32

  33. Tools Kali Linux (a.k.a. Backtrack 6) A debian Linux Distribution rewritten from Backtrack. Preinstalled with numerous penetration- testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), and Aircrack-ng (a software suite for penetration-testing wireless LANs). http://www.kali.org/downloads 33

  34. Tools Metasploitable 2.0 Intentionally vulnerable Linux virtual machine. http://www.offensive-security.com/metasploit-unleashed/Metasploitable http://sourceforge.net/projects/metasploitable/files/Metasploitable2/ 34

  35. Tools Damn Vulnerable Linux (DVL) 1.5 Infectious Disease Originally formed from Slackware with the goal of being an intentionally vulnerable system for practice/teaching purposes in regards to Network and Computer Security. Now considered discontinued. http://distrowatch.com/table.php?distribution=dvl http://download.vulnhub.com/dvl/DVL_1.5_Infectious_Disease.iso 35

  36. General Security Resources • Cyber Hui http://www.cyberhui.org/ Cyber Hui is a community of Hawaii Cyber security professionals dedicated to sharing skills and knowledge with high school and college students. Join the Hui; check out their resources and discussion forums. • SANS Institute http://www.sans.org/ Source for information security training and security certification; develops, maintains, and makes available at no cost, a collection of research documents about various aspects of information security. Find whitepapers here that interest you. • Symantec Connect http://www.securityfocus.com/ Technical community for Symantec customers, end-users, developers, and partners. • SearchSecurity http://searchsecurity.techtarget.com/ Online Information Security Magazine providing immediate access to late breaking industry news, virus alerts, new hacker threats and attacks. • Internet Storm Center https://isc.sans.edu/forums/Diary+Discussions/ Community forums, discussions, and daily podcasts on auditing, forensics, network security, pen testing. 36

  37. General Security Resources • CyberPatriot http://www.uscyberpatriot.org/CP5/Training.aspx Air Force Cyber Defense Competition. 37

  38. General Security Resources • IASE http://iase.disa.mil/policy-guidance/ Most comprehensive compilation of DoD Policies & Guidance documentation for Information Assurance . 38

  39. Review Questions • Question #1 The U.S. Department of Justice defines a hacker as which of the following? • A person who accesses a computer or network without the owner’s permission. • A penetration tester. • A person who uses telephone services without payment. • A person who accesses a computer or network with the owner’s permission. 39

  40. Review Questions • Question #1 The U.S. Department of Justice defines a hacker as which of the following? • A person who accesses a computer or network without the owner’s permission. • A penetration tester. • A person who uses telephone services without payment. • A person who accesses a computer or network with the owner’s permission. 40

  41. Review Questions • Question #2 A penetration tester is which of the following? • A person who accesses a computer or network without permission from the owner. • A person who uses telephone services without payment. • A security professional who’s hired to hack into a network to discover vulnerabilities. • A hacker who accesses a system without permission but does not delete or destroy files. 41

  42. Review Questions • Question #2 A penetration tester is which of the following? • A person who accesses a computer or network without permission from the owner. • A person who uses telephone services without payment. • A security professional who’s hired to hack into a network to discover vulnerabilities. • A hacker who accesses a system without permission but does not delete or destroy files. 42

  43. Review Questions • Question #3 Some experienced hackers refer to inexperienced hackers who copy or use prewritten scripts or programs as which of the following? • Script Monkey • Packet Kiddies. • Packet Monkeys. • Script Kiddies. 43

  44. Review Questions • Question #3 Some experienced hackers refer to inexperienced hackers who copy or use prewritten scripts or programs as which of the following? • Script Monkey • Packet Kiddies. • Packet Monkeys. • Script Kiddies. 44

  45. Review Questions • Question #4 A team composed of people with varied skills who attempt to penetrate a network is referred to as which of the following? • Green Team • Blue Team • Black Team • Red Team 45

  46. Review Questions • Question #4 A team composed of people with varied skills who attempt to penetrate a network is referred to as which of the following? • Green Team • Blue Team • Black Team • Red Team 46

  47. Review Questions • Question #5 What portion of your ISP contract might affect your ability to conduct a penetration test over the internet? • Scanning Policy • Port Access Policy • Acceptable Use Policy • Warranty Policy 47

  48. Review Questions • Question #5 What portion of your ISP contract might affect your ability to conduct a penetration test over the internet? • Scanning Policy • Port Access Policy • Acceptable Use Policy • Warranty Policy 48

  49. Review Questions • Question #6 Which federal law prohibits unauthorized access of classified information? • Computer Fraud and Abuse Act, Title 18 • Electronic Communication and Abuse Act • Stored Wire and Electronic Communications and Transactional Records Act • Fourth Amendment 49

  50. Review Questions • Question #6 Which federal law prohibits unauthorized access of classified information? • Computer Fraud and Abuse Act, Title 18 • Electronic Communication and Abuse Act • Stored Wire and Electronic Communications and Transactional Records Act • Fourth Amendment 50

More Related