🎧 New: AI-Generated Podcasts Turn your study notes into engaging audio conversations. Learn more

Penetration Testing in Cyber Security
10 Questions
0 Views

Penetration Testing in Cyber Security

Created by
@AccommodativeRecorder

Podcast Beta

Play an AI-generated podcast conversation about this lesson

Questions and Answers

Nmap is a DNS querying tool.

False

Traceroute is a method of vulnerability testing.

False

Metasploit is a remote vulnerability scanning tool.

False

Dradis is a tool used for active exploitation testing.

<p>False</p> Signup and view all the answers

Reading security reports is a way to stay up to date on recent developments in computer security.

<p>True</p> Signup and view all the answers

Penetration testing only evaluates technological controls of a computer system.

<p>False</p> Signup and view all the answers

Only banks and financial institutions require penetration testing.

<p>False</p> Signup and view all the answers

HIPAA Security Rule requires penetration testing to be performed at least once a month.

<p>False</p> Signup and view all the answers

Penetration testing can only be performed from an internal viewpoint.

<p>False</p> Signup and view all the answers

The purpose of reconnaissance and information gathering is to discover live hosts and services running on a target's network.

<p>False</p> Signup and view all the answers

Study Notes

Penetration Testing

  • A penetration test or pentest is a test that evaluates the strengths of all security controls on a computer system.
  • It evaluates procedural and operational controls as well as technological controls.

Who Needs Penetration Testing

  • Banks/Financial Institutions
  • Government Organizations
  • Online Vendors
  • Any organization processing and storing private information

Certifications and Requirements

  • Most certifications require or recommend penetration tests to be performed on a regular basis to ensure system security.
  • PCI Data Security Standard's Section 11.3 requires organizations to perform application and penetration tests at least once a year.
  • HIPAA Security Rule's Section 8 of the Administrative Safeguards requires security process audits, periodic vulnerability analysis, and penetration testing.

Penetration Testing Viewpoints

  • External vs. Internal: tests can be performed from the viewpoint of an external attacker or a malicious employee.
  • Overt vs. Covert: tests can be performed with or without the knowledge of the IT department of the company being tested.

Phases of Penetration Testing

Reconnaissance and Information Gathering

  • Purpose: to discover as much information about a target as possible without making network contact.
  • Methods: organization info discovery via WHOIS, Google search, website browsing.

Network Enumeration and Scanning

  • Purpose: to discover existing networks owned by a target, live hosts, and services running on those hosts.
  • Methods: scanning programs (Nmap, autoscan), DNS querying, route analysis (traceroute).

Vulnerability Testing and Exploitation

  • Purpose: to check hosts for known vulnerabilities and to see if they are exploitable.
  • Methods: remote vulnerability scanning (Nessus, OpenVAS), active exploitation testing, login checking and brute forcing, vulnerability exploitation (Metasploit, Core Impact), 0day and exploit discovery (Fuzzing, program analysis), post-exploitation techniques to assess severity.

Reporting

  • Purpose: to organize and document information found during the reconnaissance, network scanning, and vulnerability testing phases.
  • Methods: documentation tools (Dradis), organizing information by hosts, services, identified hazards and risks, recommendations to fix problems.

How to Become a Penetration Tester

  • Stay up to date on recent developments in computer security by reading newsletters and security reports.

Studying That Suits You

Use AI to generate personalized quizzes and flashcards to suit your learning preferences.

Quiz Team

Description

This quiz assesses your understanding of penetration testing, a crucial aspect of cyber security that evaluates the strengths of security controls in computer systems. It covers who needs penetration testing and the importance of regular testing.

Use Quizgecko on...
Browser
Browser