How secure is your network? The best way to find out is to attack it, using the same tactics attackers deploy to identify and exploit weaknesses. Since 2009, security incident has compounded at an annual growth rate of 66%. When confronted with these statistics, it’s easy to become worried about your company’s internal network security. In order to battle these network security threats, the first thing your company should do is conduct a network Penetration Testing.

A network Penetration Testing incorporates the reviews of security design principles, traffic flows, and network and security solutions. It will help you decide the steps that need to be followed to prepare yourself, your company and your network security infrastructure

The objective for a network Assessment is to identify exploitable vulnerabilities in networks, systems, hosts before hackers are able to discover and exploit them. Network Assessment will reveal real-world opportunities or loopholes that is present in the network using which an attacker be able to compromise systems and networks in such a way that allows for unauthorized access to sensitive data or even take-over systems for malicious/non-business purposes. The results of Network Assessment will allow network professionals to make recommendations for fixing problems within the network that were discovered during the pen test.

Approach

Penetration testing, also called pen testing or ethical hacking, is the practice of testing a computer system, network or web application to find security vulnerabilities that an attacker could exploit.Penetration testing is done using both automated with software applications and performed manually. The steps involved in penetration testing is shown below

  • Planning:planning in the Initial phase of the penetration testing. Planning Involves identification of the information systems and targets involved, the best time for the execution of the activities, and planning of meetings with people involved It is also important to create an agreement between the company and the penetration tester. The entire scope has to be acquired during this phase. Much of the time is taken in planning to gather all the information.

 

  • Information gathering: Penetration test start with Information gathering Phase in which the pen tester locates publicly available information related to the client and seeks ways that could be exploited to get into the systems. In this phase, the pen tester uses different tools which can help him/her get an understanding of the systems in the network and the software that is on them. Using that information, the pen tester can pinpoint what impact the different findings may have on the client and the vulnerability analysis part can proceed where the information found is used to locate possible vulnerabilities in the systems and the subsequent exploitation phase where the vulnerabilities are attempted to be exploited to get into the system.

 

  • Threat Modelling:At this point, a penetration tester has lots of information about targets, so Penetration testers develop strategies to attack the client’s systems.The threat modelling phase of any penetration testing engagement is critical for both the testers, as well as the organization. It provides clarity as far as the organization’s risk appetite and prioritization. The threat model is constructed in coordination with the organization being tested whenever possible, and even in a complete black-box situation where the tester does not have any prior information on the organization, the tester creates a threat model based on the attacker’s view in combination with OSINT related to the target organization.

 

  • Vulnerability analysis: Vulnerability testing is the process of discovering flaws in systems and applications which can be leveraged by an attacker. These flaws can range anywhere from host and service misconfiguration, or insecure application design. Although the process used to look for flaws varies and is highly dependent on the particular component being tested, some key principles apply to the process. It primarily adopts a scanning approach which is done both manually and performed by certain tools. The outcome of this phase is a report showing all vulnerabilities, which are categorized based on their severity. This report is further used for the next step, which is exploitation. Vulnerability Analysis is usually a non-intrusive process and can be carried out without jeopardising the IT infrastructure or application’s operations.

 

  • Exploitation: The exploitation phase of a penetration test focuses solely on establishing access to a system or resource by bypassing security restrictions. If the prior phase, vulnerability analysis was performed properly, this phase should be well planned and a precision strike. The main focus is to identify the main entry point into the organization and to identify high value target assets. this process is mostly intrusive and can actually cause damage to the systems; hence, a lot of precautions need to be taken before planning such a test. The outcome is, typically, evidence in the form of a screenshot or log, which substantiates the finding and can be a useful aid towards remediation.

 

  • Post exploitation: Once we have obtained control of the system, we can access it, and we can download or transfer the confidential information about customers. Or, maybe we can try to access other internal resources from an internal system.The purpose of the Post-Exploitation phase is to determine the value of the machine compromised and to maintain control of the machine for later use. The value of the machine is determined by the sensitivity of the data stored on it and the machines usefulness in further compromising the network. The methods described in this phase are meant to help the tester identify and document sensitive data, identify configuration settings, communication channels, and relationships with other network devices that can be used to gain further access to the network, and setup one or more methods of accessing the machine at a later time.

 

  • Reporting: This document is intended to define the base criteria for penetration testing reporting. While it is highly encouraged to use your own customized and branded format, the following should provide a high-level understanding of the items required within a report as well as a structure for the report to provide value to the reader. The Report should be a comprehensive assessment report with an executive summary and details of technical security vulnerabilities with a root cause analysis, Impact, risk ratings and remediation advice. A conference call may be arranged to discuss the findings in the report or for further follow-up questions.

 

Methodology

 

The testing is carried out following the below Methods:

  • Requirement Analysis
  • Intelligence Gathering
  • Threat Modeling
  • Vulnerability Analysis
  • Exploitation
  • Post Exploitation
  • Reporting

 

 

Standards

 

The testing is carried out following the below standards:

  • OWASP
  • PTES
  • PCI-DSS
  • OSSTMM
  • SANS
  • NIST

 

 

Benefits

 

The main benefits of a network Penetration Testing are to:

  • Recognize vital network assets and segment to be protected.
  • Find a balance between guaranteeing security and accomplishing compliance.
  • Understand your network’s design from a security standpoint.
  • Line up security requirements with network architecture.
  • Increase perimeter and internal network security.
  • Integrate technologies that add value to your existing internal network security infrastructure.
  • Secure corporate network from intruders.
  • Prevent information stealing.
  • Protect data integrity and availability.
  • Protect network from denial of service attack.

 

TOOLS

  • Nessus
  • Whois
  • Nikto
  • NMAP
  • DIrbuster
  • DNS tool
  • F secure Radar
  • Metasploit
  • Testssl
  • RDP-Sec check

 

For Datasheet Please Click here: