CULLEN ACHESON Samuel Garcia Zachary Blum

Slides:



Advertisements
Similar presentations
Security Update Server Registration, Active scanning and Windows patching.
Advertisements

Federal Desktop Core Configuration and the Security Content Automation Protocol Peter Mell, National Vulnerability Database National Institute of Standards.
Abirami Poonkundran 2/22/10.  Goal  Introduction  Testing Methods  Testing Scope  My Focus  Current Progress  Explanation of Tools  Things to.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
Hands-On Ethical Hacking and Network Defense
Fuzzing Dan Fleck CS 469: Security Engineering Sources:
Leveraging User Interactions for In-Depth Testing of Web Applications Sean McAllister, Engin Kirda, and Christopher Kruegel RAID ’08 1 Seoyeon Kang November.
Network Vulnerability Scanning Xiaozhen Xue Dept. of Computer Science Texas Tech University, USA Akbar Siami Namin Dept. of Computer.
SELECTING AND IMPLEMENTING VULNERABILITY SCANNER FOR FUN AND PROFIT by Tim Jett and Mike Townes.
This is a work of the U.S. Government and is not subject to copyright protection in the United States. The OWASP Foundation OWASP AppSec DC October 2005.
Leveraging User Interactions for In-Depth Testing of Web Application Sean McAllister Secure System Lab, Technical University Vienna, Austria Engin Kirda.
Web Application Security Assessment and Vulnerability Assessment.
Security+ Guide to Network Security Fundamentals, Fourth Edition
Presented by Manager, MIS.  GRIDCo’s intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to GRIDCo’s.
E-business Security Dana Vasiloaica Institute of Technology Sligo 22 April 2006.
0 Kluge Burch Zimmerling GRC Advisors Commodity Services Specification Penetration Testing & Application Security Assessment January 2015.
 Protect customers with more secure software  Reduce the number of vulnerabilities  Reduce the severity of vulnerabilities  Address compliance requirements.
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
1 ITGD 2202 Supervision:- Assistant Professor Dr. Sana’a Wafa Al-Sayegh Dr. Sana’a Wafa Al-SayeghStudent: Anwaar Ahmed Abu-AlQumboz.
Introduction: Information security services. We adhere to the strictest and most respected standards in the industry, including: -The National Institute.
Juan Ortega 12/15/09 NTS355. Microsoft Security Advisory (977544) Vulnerability in SMB Could Allow Denial of Service Flaw on SMBv2 supposedly opened two.
Lecture 19 Page 1 CS 236 Online Securing Your System CS 236 On-Line MS Program Networks and Systems Security Peter Reiher.
Computer Security By Duncan Hall.
© CounterSnipe – April 2015 TM CounterSnipe – Network Security Welcome Amar Rathore.
Information Systems Design and Development Security Precautions Computing Science.
Vulnerability / Cybersecurity Research Discussion Dwayne Melancon, CISA Chief Technology Officer and VP of Research & Development.
By Brandon Barton & Eric Van Horn. What is Backtrack 4? Operating system Collection of many security tools world’s leading penetration testing and information.
Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment Semester 1.
CSCE 548 Secure Software Development Penetration Testing.
Lecture 19 Page 1 CS 236 Online 6. Application Software Security Why it’s important: –Security flaws in applications are increasingly the attacker’s entry.
CompTIA Security+ Question Answer SY Detaille of CompTIA SY0-401 Pass4sure.. VENDOR COMPTIA EXAM NAME COMPTIA SECURITY+ EXAM CODE SY0-401 TOTAL.
Smashing WebGoat for Fun and Research: Static Code Scanner Evaluation Josh Windsor & Dr. Josh Pauli.
This section on vulnerability assessments includes the following topics:  Documentation review  Review of system logs, audit trails, and intrusion detection.
HIPS. Host-Based Intrusion Prevention Systems  One of the major benefits to HIPS technology is the ability to identify and stop known and unknown attacks,
Defining your requirements for a successful security (and compliance
Chapter 40 Internet Security.
CYBERSECURITY SOLUTIONS
Nessus Vulnerability Scan
Presented by Rob Carver
Seminar On Ethical Hacking Submitted To: Submitted By:
Critical Security Controls
Chapter 7: Identifying Advanced Attacks
Security Testing Methods
Common Methods Used to Commit Computer Crimes
CITA 352 Chapter 5 Port Scanning.
Secure Software Confidentiality Integrity Data Security Authentication
Software Security ITGD 2202 Supervision:- Assistant Professor
Ethics CSE 591 – Security and Vulnerability Analysis Spring 2017
Wireless Network Security
Putting It All Together
Putting It All Together
A Thread Relevant to all Levels of the EA Cube
Introduction to Information Security
Penetration Test Debrief
Call AVG Antivirus Support | Fix Your PC
Website Security Testing: Why Business Need It Very Badly.
Intro to Ethical Hacking
Intro to Ethical Hacking
Vulnerability Management Team Information Security Office
Brute force attacks, DDOS, Botnet, Exploit, SQL injection
AppExchange Security Certification
Lecture 2 - SQL Injection
Ethics CSE 545 – Software Security Spring 2018 Adam Doupé
Topic 5: Communication and the Internet
Network hardening Chapter 14.
Cyber security and Computer Misuse
Engineering Secure Software
WJEC GCSE Computer Science
6. Application Software Security
Presentation transcript:

CULLEN ACHESON Samuel Garcia Zachary Blum Vulnerabilities CULLEN ACHESON Samuel Garcia Zachary Blum

Vulnerabilities Basic Information What's different from an exploit? https://nvd.nist.gov/ Common Vulnerabilities and Exposures (CVE) Vulnerability is a flaw in a system, or in some software within a system, that could provide an attacker with a way to bypass the security infrastructure. While an exploit is the act of trying to turn a vulnerability into an actual way to breach a system. CVE is a reference-method for publicly known Information-security vulnerabilities and exposures. 

NIST CVE/Website NIST = National Institute for Standards and Technology NVD =  National Vulnerability Database - sponsored by the depart

How? Accidental Programming Errors https://blogs.microsoft.com/microsoftsecure/2014/06/24/how-vulnerabilities-are-exploited-the-root-causes-of-exploited-remote-code-execution-cves/

Defense? Scan Update Secure Coding (https://securecoding.cert.org/confluence/pages/viewpage.action?pa geId=637) Bug Bounty Programs? (https://www.hackerone.com/product/bounty) The reality we must face is that Internet security vulnerabilities are never going away. Every year the number of identified vulnerabilities increases at an alarming rate. There are a few steps needed to be taken to defend against vulnerabilities. Step 1: Identification/Discovery of Systems gives you, the security admin, a view of the network through the use of an assessment tool or network mapping software, which will be able to determine used tcp/ip addresses. Step 2: Vulnerability Assessment Vulnerability assessment tools or scanners are used to identify vulnerabilities within the network.  Step 3: Vulnerability review Vulnerability scanners generate reports that can be hundreds or even thousands of pages long. They provide details such as names, descriptions and assessments of severity. Some scanners provide remedies that can be manually applied to effectively neutralize the vulnerability. Step 4: Vulnerability remediation Can be done in many different ways: Manual remediation, patch deployment tools, and automated remediation tools. Step 5: Ongoing vulnerability management The need for ongoing management of network vulnerabilities is often overlooked at the onset of a vulnerability remediation project. However, its very important to scan regularly, after updates, and installs of programs to prevent new vulnerabilities from popping up. https://www.computerworld.com/article/2580765/security0/strategies-to-protect-against-network-security-vulnerabilities.html

Bug Bounty Market Vupen Google Facebook Zerodium (https://zerodium.com/faq.html) DJI https://www.google.com/about/appsecurity/reward-program/ They were able to obtain the private key for its SSL certificate, which DJI had accidentally published on GitHub, allowing them access to sensitive customer information stored on DJI’s servers. He asked DJI if this problem was within the scope of its bug bounty, and the company confirmed it was. So Finisterre wrote up and submitted a detailed report. DJI approved of the work and offered him a $30,000 bounty, their highest reward.

Vulnerability Scanners Nessus OpenVAS Burp Suite http://sectools.org/tag/vuln-scanners/ https://portswigger.net/burp

Fuzzing Random Input Dumb, Smart, Black-Box, White-Box Burp Intruder (Both Scanner and Fuzzer) https://msdn.microsoft.com/en-us/library/cc162782.aspx Fuzz testing (fuzzing) is a quality assurance technique used to discover coding errors and security loopholes in software, operating systems or networks. It involves inputting massive amounts of random data, called fuzz, to the test subject in an attempt to make it crash.

Hackers: Asset or Detriment? https://corprisk.net/cyber-security/cyber-vulnerability-assessments/

Questions?