SlideShare une entreprise Scribd logo
1  sur  19
Innovative Solutions Hub for the Future
Introduction to VAPT – What, Why, When
What is VAPT?
Vulnerability Assessment
• A process to evaluate and review key
systems, networks and applications
• To identify vulnerabilities and
configuration issues that may put the
organization at risk of being breached
or exploited
• Effective in identifying vulnerabilities,
but it cannot differentiate between
exploitable vs non-exploitable
vulnerabilities
Penetration Testing
• Goal-driven test focused on identifying
all possible routes of entry an attacker
could use to gain unauthorized entry
into the target
• Identifies the potential damage and
further internal compromise an
attacker could carry out once they are
past the perimeter.
• Proof of concept strategy to
investigate, exploit and validate the
extent of the identified vulnerability
• Testing from an external network with no prior
knowledge of the internal network and system
Black Box
Testing
• Test being performed from within the network
• Prior knowledge of the network, architecture and
system.
White Box
Testing
• Testing from an internal or external network
• Partial knowledge of the internal network and system
• Combination of both white and black box testing
Grey Box
Testing
Process Type
Network
Vulnerability
Assessment &
Penetration
Testing
• Internal & External IPs
• VoIP & Cloud ;Telephony
• Devices – Firewall, Switches, Routers, etc
• AWS Cloud
Configuration
Review
• AWS Cloud Assessment
• Devices – Firewall, Switches, Routers, etc
Objective - The scope will be scanned and tested for vulnerabilities using a wide variety of tools and
techniques. The tools and techniques used will be consistent with current industry trends regarding exploitation
of vulnerabilities. The tools and procedures are:
• Threat and attack vectors
• Combination of vulnerabilities exploited in a particular sequence
• Business and operational impact of attacks
• Efficiency of the client’s network and environment to detect and respond to attacks
• Areas of focused investment to reduce or mitigate risks
Test Type
Objective – Key objective is to impersonate a
real-world attacker and discover security issues
within an application. We also want to assist the
organisation in resolving the findings. We also
want to provide a business case for investing in
relevant security controls.
Methodology – Industry standard test cases like,
cookie attacks, sensitive data exposure, session
management, data validation, business logic,
security misconfigurations and much more.
Evaluation – Impact and Risk Factor for the
business. Remediation methods
Application Security
Test Type
Social
Engineering
Training
USB PhishingEmail Phishing
Campaigns
Objective – A simulated attack vector that relies
heavily on human interaction and often involves
manipulating people into breaking normal security
procedures and best practices in order to gain
access to systems, networks or physical locations.
Methodology:
Baiting – An attacker leaves a malware-infected
physical device, such as a USB flash drive, in a
place it is sure to be found. The finder then picks
up the device and loads it onto his or her
computer, unintentionally installing the malware.
Spear Phishing/Phishing – Phishing is when a
malicious party sends a fraudulent email disguised
as a legitimate email, often purporting to be from a
trusted source. The message is meant to trick the
recipient into sharing personal or financial
information or clicking on a link that installs
malware.
Test Type
Why VAPT?
THE PROBLEM
Hacktivist Cyber Criminals Malware/Ransomware State Sponsored Attacks
VAPT for SMEs
Cybersecurity Myths for SMEs
• I have a firewall, so I’m safe from attacks
• Hackers understand strategies adopted by a firewall quite well. Disrupting codes and exploiting basic IT
oversights to gain access to your system is easy.
• While most cyber security threats are avoidable, your organizations can not rely solely on firewalls for
protection.
• I use HTTPS, so my site is secure
• HTTPs safeguards the transmission of information from source to destination. This is web security at a
minimal.
• It does not block attacks like DDoS, brute force, injections, etc.
• There is also the issue of organizations using fake SSL certificates, resulting in their organization being
compromised
• SMEs are safe because they are not worthwhile targets
• SMEs are considered to be low hanging fruits for hackers because so many do not take security seriously.
• One of the most popular attacks that hackers use against SMEs is ransomware.
VAPT for SMEs
Why do SMEs need VAPT?
• Basic security measures are not enough.
• Firewalls or anti-virus solutions are not sufficient to protect against attacks.
• Security budget
• Unlike MNCs, SMEs do not have the budget to implement everything.
• There is limited or no resource for security expertise.
• What VAPT adds value to is to streamline what is needed for the organization.
• Reputation
• Potential clients or business partners will feel insecure on collaboration.
• Contributing factors can be issues like safeguard of important data.
• SMEs also lose out on potential/existing business.
• Compared to SMEs, larger organizations have a much greater potential to survive an attack due to the help of
current investors and existing large clients. (E.g. Sony (04/2011) survived through the attack.)
VAPT for SMEs
Almost 40% of cyberattacks in Singapore target small and medium enterprises (SMEs), according to the Cyber
Security Agency of Singapore (CSA). Phishing attempts and ransomware were the most common methods used.
https://www.insurancebusinessmag.com/asia/news/breaking-news/smes-hit-by-40-of-cyberattacks-in-singapore-
103736.aspx
Insurance Business Asia, 20-Jun-2018
Use Cases (2019)
Company: Fortnite / Online Gaming
- In January 2019, it was announced that all 200 Million user accounts on Fortnite had been
compromised through a company-wide data breach.
- By using a website developed in 2004 by Fortnite makers, Epic Games, hackers were able to gain access
to the database that housed usernames, and passwords. They used this to purchase in-game currency,
V-Bucks, and also listen into in-game chats.
https://research.checkpoint.com/hacking-fortnite/
Checkpoint Research, 16-Jan-2019
Company: Dow Jones / Financial
- American financial information and publishing firm, Dow Jones, suffered a data leak in March 2019. It
compromised over 2 Million identity records for politicians and government officials around the
world.
https://securitydiscovery.com/dow-jones-risk-screening-watchlist-exposed-publicly/
Security Discovery, 27-Feb-2019
Company: Instagram / Social Media
• On May 20th, 2019, news broke that over 49 million Instagram influencers, celebrities, and companies
had large amounts of their personal data compromised. The data compromised included personal
telephone numbers, emails, and location data.
• The breach is a result of Indian social media marketing firm, ChatrBox, having completely unsecured
AWS databases.
https://techcrunch.com/2019/05/20/instagram-influencer-celebrity-accounts-scraped/
Tech Crunch, 23-May-2019
Below is an extract of a price table, based on Infosec Institute.
https://resources.infosecinstitute.com/hacking-communities-in-the-deep-web/#gref
Infosec Institute, 15-Jan-2019
Hacking web server (vps or hosting) USD 250 (1,04 BTC at the time I’m writing)
Hacking personal computer USD 200 (0,83 BTC at the time I’m writing)
Hacking Social Media Account (Facebook, Twitter) USD 300 (1,25 BTC at the time I’m writing)
Gmail Account Take over USD 300 (1,25 BTC at the time I’m writing)
Security Audit
Web Server security Audit USD 400 (1,66 BTC at the time I’m writing)
Malware
Remote Access Trojan USD 150 – 400 (0,62 – 1,66 BTC at the time I’m writing)
Banking Malware Customization (Zeus source code) USD 900 (3,75 BTC at the time I’m writing)
DDoS attack
Rent a botnet for DDoS attack (24 hours) USD 150 – 500 (2,08 – 1,66 BTC at the time I’m writing)
www.netpluz.asia
contact@netpluz.asia
+65 6805 8998

Contenu connexe

Tendances

Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsKarthikeyan Dhayalan
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesAkshay Kurhade
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodologyRashad Aliyev
 
Chapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementChapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementNada G.Youssef
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?btpsec
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellenceErik Taavila
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacksRamiro Cid
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessmentCAS
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Radar Cyber Security
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsKrishna Srikanth Manda
 

Tendances (20)

Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Chapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementChapter 11: Information Security Incident Management
Chapter 11: Information Security Incident Management
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacks
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
Vulnerability and Patch Management
Vulnerability and Patch ManagementVulnerability and Patch Management
Vulnerability and Patch Management
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 

Similaire à VAPT - Vulnerability Assessment & Penetration Testing

Ethical hacking and social engineering
Ethical hacking and social engineeringEthical hacking and social engineering
Ethical hacking and social engineeringSweta Kumari Barnwal
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsCognizant
 
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisLuncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisNorth Texas Chapter of the ISSA
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataAccellis Technology Group
 
Part 1 Vulnerability AssessmentNambo FrancisN.docx
Part 1 Vulnerability AssessmentNambo FrancisN.docxPart 1 Vulnerability AssessmentNambo FrancisN.docx
Part 1 Vulnerability AssessmentNambo FrancisN.docxdanhaley45372
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeAaron White
 
Cyber Security for Financial Planners
Cyber Security for Financial PlannersCyber Security for Financial Planners
Cyber Security for Financial PlannersMichael O'Phelan
 
Cyber Security Company.pdf
Cyber Security Company.pdfCyber Security Company.pdf
Cyber Security Company.pdfpdfcompressor1
 
Cyber 101 for smb execs v1
Cyber 101 for smb execs v1Cyber 101 for smb execs v1
Cyber 101 for smb execs v1NetWatcher
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?CBIZ, Inc.
 
Strengthening the Weakest Link - Reducing Risks from Social Engineering Attacks
Strengthening the Weakest Link - Reducing Risks from Social Engineering AttacksStrengthening the Weakest Link - Reducing Risks from Social Engineering Attacks
Strengthening the Weakest Link - Reducing Risks from Social Engineering AttacksFitCEO, Inc. (FCI)
 
Webinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at HomeWebinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at HomeWPICPE
 
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk ManagementProtect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk ManagementDevOps.com
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeMelbourne IT
 

Similaire à VAPT - Vulnerability Assessment & Penetration Testing (20)

Ethical hacking and social engineering
Ethical hacking and social engineeringEthical hacking and social engineering
Ethical hacking and social engineering
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting Reputations
 
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisLuncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
 
Module 3-cyber security
Module 3-cyber securityModule 3-cyber security
Module 3-cyber security
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
 
Part 1 Vulnerability AssessmentNambo FrancisN.docx
Part 1 Vulnerability AssessmentNambo FrancisN.docxPart 1 Vulnerability AssessmentNambo FrancisN.docx
Part 1 Vulnerability AssessmentNambo FrancisN.docx
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Cyber Security for Financial Planners
Cyber Security for Financial PlannersCyber Security for Financial Planners
Cyber Security for Financial Planners
 
Cyber Security Company.pdf
Cyber Security Company.pdfCyber Security Company.pdf
Cyber Security Company.pdf
 
Cyber 101 for smb execs v1
Cyber 101 for smb execs v1Cyber 101 for smb execs v1
Cyber 101 for smb execs v1
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?
 
Strengthening the Weakest Link - Reducing Risks from Social Engineering Attacks
Strengthening the Weakest Link - Reducing Risks from Social Engineering AttacksStrengthening the Weakest Link - Reducing Risks from Social Engineering Attacks
Strengthening the Weakest Link - Reducing Risks from Social Engineering Attacks
 
Webinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at HomeWebinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at Home
 
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk ManagementProtect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
CYBER51-FYLER
CYBER51-FYLERCYBER51-FYLER
CYBER51-FYLER
 
IBM X-Force.PDF
IBM X-Force.PDFIBM X-Force.PDF
IBM X-Force.PDF
 

Plus de Netpluz Asia Pte Ltd

Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Netpluz Asia Pte Ltd
 
Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Netpluz Asia Pte Ltd
 
Secure & Protect your Data with Druva
Secure & Protect your Data with Druva Secure & Protect your Data with Druva
Secure & Protect your Data with Druva Netpluz Asia Pte Ltd
 
Simplifying Communication with Microsoft Teams & Netpluz SIP Trunk
Simplifying Communication with Microsoft Teams & Netpluz SIP TrunkSimplifying Communication with Microsoft Teams & Netpluz SIP Trunk
Simplifying Communication with Microsoft Teams & Netpluz SIP TrunkNetpluz Asia Pte Ltd
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...Netpluz Asia Pte Ltd
 
eSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform SimplifiedeSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform SimplifiedNetpluz Asia Pte Ltd
 
Using a secured, cloud-delivered SD-WAN to transform your business network
Using a secured, cloud-delivered SD-WAN to transform your business networkUsing a secured, cloud-delivered SD-WAN to transform your business network
Using a secured, cloud-delivered SD-WAN to transform your business networkNetpluz Asia Pte Ltd
 
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...Netpluz Asia Pte Ltd
 
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz Asia Pte Ltd
 
Netpluz - Managed Firewall & Endpoint Protection
Netpluz - Managed Firewall & Endpoint Protection Netpluz - Managed Firewall & Endpoint Protection
Netpluz - Managed Firewall & Endpoint Protection Netpluz Asia Pte Ltd
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Asia Pte Ltd
 
Netpluz Managed Services Portfolio
Netpluz Managed Services PortfolioNetpluz Managed Services Portfolio
Netpluz Managed Services PortfolioNetpluz Asia Pte Ltd
 
Y5Zone Singapore - Wifi Advertisement & EDM services
Y5Zone Singapore - Wifi Advertisement & EDM services Y5Zone Singapore - Wifi Advertisement & EDM services
Y5Zone Singapore - Wifi Advertisement & EDM services Netpluz Asia Pte Ltd
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Netpluz Asia Pte Ltd
 

Plus de Netpluz Asia Pte Ltd (20)

Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
 
Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™
 
Netpluz corp presentation 2020
Netpluz corp presentation 2020Netpluz corp presentation 2020
Netpluz corp presentation 2020
 
Secure & Protect your Data with Druva
Secure & Protect your Data with Druva Secure & Protect your Data with Druva
Secure & Protect your Data with Druva
 
The State of Ransomware 2020
The State of Ransomware 2020The State of Ransomware 2020
The State of Ransomware 2020
 
Simplifying Communication with Microsoft Teams & Netpluz SIP Trunk
Simplifying Communication with Microsoft Teams & Netpluz SIP TrunkSimplifying Communication with Microsoft Teams & Netpluz SIP Trunk
Simplifying Communication with Microsoft Teams & Netpluz SIP Trunk
 
SAY HELLO TO MICROSOFT TEAMS
SAY HELLO TO MICROSOFT TEAMSSAY HELLO TO MICROSOFT TEAMS
SAY HELLO TO MICROSOFT TEAMS
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
 
eSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform SimplifiedeSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform Simplified
 
Using a secured, cloud-delivered SD-WAN to transform your business network
Using a secured, cloud-delivered SD-WAN to transform your business networkUsing a secured, cloud-delivered SD-WAN to transform your business network
Using a secured, cloud-delivered SD-WAN to transform your business network
 
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
 
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security
 
Netpluz - Managed Firewall & Endpoint Protection
Netpluz - Managed Firewall & Endpoint Protection Netpluz - Managed Firewall & Endpoint Protection
Netpluz - Managed Firewall & Endpoint Protection
 
Netpluz Managed Cyber Security
Netpluz Managed Cyber Security Netpluz Managed Cyber Security
Netpluz Managed Cyber Security
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service
 
SME Cyber Insurance
SME Cyber Insurance SME Cyber Insurance
SME Cyber Insurance
 
Netpluz Managed Services Portfolio
Netpluz Managed Services PortfolioNetpluz Managed Services Portfolio
Netpluz Managed Services Portfolio
 
Y5Zone Singapore - Wifi Advertisement & EDM services
Y5Zone Singapore - Wifi Advertisement & EDM services Y5Zone Singapore - Wifi Advertisement & EDM services
Y5Zone Singapore - Wifi Advertisement & EDM services
 
Getting ready for wi-fi 6 and IOT
Getting ready for wi-fi 6 and IOTGetting ready for wi-fi 6 and IOT
Getting ready for wi-fi 6 and IOT
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 

Dernier

Effective Strategies for Maximizing Your Profit When Selling Gold Jewelry
Effective Strategies for Maximizing Your Profit When Selling Gold JewelryEffective Strategies for Maximizing Your Profit When Selling Gold Jewelry
Effective Strategies for Maximizing Your Profit When Selling Gold JewelryWhittensFineJewelry1
 
BAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptxBAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptxran17april2001
 
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...Hector Del Castillo, CPM, CPMM
 
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptx
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptxGo for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptx
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptxRakhi Bazaar
 
Church Building Grants To Assist With New Construction, Additions, And Restor...
Church Building Grants To Assist With New Construction, Additions, And Restor...Church Building Grants To Assist With New Construction, Additions, And Restor...
Church Building Grants To Assist With New Construction, Additions, And Restor...Americas Got Grants
 
Unveiling the Soundscape Music for Psychedelic Experiences
Unveiling the Soundscape Music for Psychedelic ExperiencesUnveiling the Soundscape Music for Psychedelic Experiences
Unveiling the Soundscape Music for Psychedelic ExperiencesDoe Paoro
 
Traction part 2 - EOS Model JAX Bridges.
Traction part 2 - EOS Model JAX Bridges.Traction part 2 - EOS Model JAX Bridges.
Traction part 2 - EOS Model JAX Bridges.Anamaria Contreras
 
20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdf20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdfChris Skinner
 
WSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdfWSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdfJamesConcepcion7
 
Entrepreneurship lessons in Philippines
Entrepreneurship lessons in  PhilippinesEntrepreneurship lessons in  Philippines
Entrepreneurship lessons in PhilippinesDavidSamuel525586
 
Horngren’s Financial & Managerial Accounting, 7th edition by Miller-Nobles so...
Horngren’s Financial & Managerial Accounting, 7th edition by Miller-Nobles so...Horngren’s Financial & Managerial Accounting, 7th edition by Miller-Nobles so...
Horngren’s Financial & Managerial Accounting, 7th edition by Miller-Nobles so...ssuserf63bd7
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environmentelijahj01012
 
Pitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deckPitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deckHajeJanKamps
 
Healthcare Feb. & Mar. Healthcare Newsletter
Healthcare Feb. & Mar. Healthcare NewsletterHealthcare Feb. & Mar. Healthcare Newsletter
Healthcare Feb. & Mar. Healthcare NewsletterJamesConcepcion7
 
Lucia Ferretti, Lead Business Designer; Matteo Meschini, Business Designer @T...
Lucia Ferretti, Lead Business Designer; Matteo Meschini, Business Designer @T...Lucia Ferretti, Lead Business Designer; Matteo Meschini, Business Designer @T...
Lucia Ferretti, Lead Business Designer; Matteo Meschini, Business Designer @T...Associazione Digital Days
 
WSMM Technology February.March Newsletter_vF.pdf
WSMM Technology February.March Newsletter_vF.pdfWSMM Technology February.March Newsletter_vF.pdf
WSMM Technology February.March Newsletter_vF.pdfJamesConcepcion7
 
EUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exportersEUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exportersPeter Horsten
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Peter Ward
 
Technical Leaders - Working with the Management Team
Technical Leaders - Working with the Management TeamTechnical Leaders - Working with the Management Team
Technical Leaders - Working with the Management TeamArik Fletcher
 

Dernier (20)

Effective Strategies for Maximizing Your Profit When Selling Gold Jewelry
Effective Strategies for Maximizing Your Profit When Selling Gold JewelryEffective Strategies for Maximizing Your Profit When Selling Gold Jewelry
Effective Strategies for Maximizing Your Profit When Selling Gold Jewelry
 
BAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptxBAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptx
 
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...
 
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptx
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptxGo for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptx
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptx
 
Church Building Grants To Assist With New Construction, Additions, And Restor...
Church Building Grants To Assist With New Construction, Additions, And Restor...Church Building Grants To Assist With New Construction, Additions, And Restor...
Church Building Grants To Assist With New Construction, Additions, And Restor...
 
Unveiling the Soundscape Music for Psychedelic Experiences
Unveiling the Soundscape Music for Psychedelic ExperiencesUnveiling the Soundscape Music for Psychedelic Experiences
Unveiling the Soundscape Music for Psychedelic Experiences
 
Traction part 2 - EOS Model JAX Bridges.
Traction part 2 - EOS Model JAX Bridges.Traction part 2 - EOS Model JAX Bridges.
Traction part 2 - EOS Model JAX Bridges.
 
20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdf20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdf
 
WSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdfWSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdf
 
Entrepreneurship lessons in Philippines
Entrepreneurship lessons in  PhilippinesEntrepreneurship lessons in  Philippines
Entrepreneurship lessons in Philippines
 
Horngren’s Financial & Managerial Accounting, 7th edition by Miller-Nobles so...
Horngren’s Financial & Managerial Accounting, 7th edition by Miller-Nobles so...Horngren’s Financial & Managerial Accounting, 7th edition by Miller-Nobles so...
Horngren’s Financial & Managerial Accounting, 7th edition by Miller-Nobles so...
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environment
 
Pitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deckPitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deck
 
Healthcare Feb. & Mar. Healthcare Newsletter
Healthcare Feb. & Mar. Healthcare NewsletterHealthcare Feb. & Mar. Healthcare Newsletter
Healthcare Feb. & Mar. Healthcare Newsletter
 
Lucia Ferretti, Lead Business Designer; Matteo Meschini, Business Designer @T...
Lucia Ferretti, Lead Business Designer; Matteo Meschini, Business Designer @T...Lucia Ferretti, Lead Business Designer; Matteo Meschini, Business Designer @T...
Lucia Ferretti, Lead Business Designer; Matteo Meschini, Business Designer @T...
 
WSMM Technology February.March Newsletter_vF.pdf
WSMM Technology February.March Newsletter_vF.pdfWSMM Technology February.March Newsletter_vF.pdf
WSMM Technology February.March Newsletter_vF.pdf
 
WAM Corporate Presentation April 12 2024.pdf
WAM Corporate Presentation April 12 2024.pdfWAM Corporate Presentation April 12 2024.pdf
WAM Corporate Presentation April 12 2024.pdf
 
EUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exportersEUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exporters
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...
 
Technical Leaders - Working with the Management Team
Technical Leaders - Working with the Management TeamTechnical Leaders - Working with the Management Team
Technical Leaders - Working with the Management Team
 

VAPT - Vulnerability Assessment & Penetration Testing

  • 1. Innovative Solutions Hub for the Future Introduction to VAPT – What, Why, When
  • 3. Vulnerability Assessment • A process to evaluate and review key systems, networks and applications • To identify vulnerabilities and configuration issues that may put the organization at risk of being breached or exploited • Effective in identifying vulnerabilities, but it cannot differentiate between exploitable vs non-exploitable vulnerabilities
  • 4. Penetration Testing • Goal-driven test focused on identifying all possible routes of entry an attacker could use to gain unauthorized entry into the target • Identifies the potential damage and further internal compromise an attacker could carry out once they are past the perimeter. • Proof of concept strategy to investigate, exploit and validate the extent of the identified vulnerability
  • 5. • Testing from an external network with no prior knowledge of the internal network and system Black Box Testing • Test being performed from within the network • Prior knowledge of the network, architecture and system. White Box Testing • Testing from an internal or external network • Partial knowledge of the internal network and system • Combination of both white and black box testing Grey Box Testing Process Type
  • 6. Network Vulnerability Assessment & Penetration Testing • Internal & External IPs • VoIP & Cloud ;Telephony • Devices – Firewall, Switches, Routers, etc • AWS Cloud Configuration Review • AWS Cloud Assessment • Devices – Firewall, Switches, Routers, etc Objective - The scope will be scanned and tested for vulnerabilities using a wide variety of tools and techniques. The tools and techniques used will be consistent with current industry trends regarding exploitation of vulnerabilities. The tools and procedures are: • Threat and attack vectors • Combination of vulnerabilities exploited in a particular sequence • Business and operational impact of attacks • Efficiency of the client’s network and environment to detect and respond to attacks • Areas of focused investment to reduce or mitigate risks Test Type
  • 7. Objective – Key objective is to impersonate a real-world attacker and discover security issues within an application. We also want to assist the organisation in resolving the findings. We also want to provide a business case for investing in relevant security controls. Methodology – Industry standard test cases like, cookie attacks, sensitive data exposure, session management, data validation, business logic, security misconfigurations and much more. Evaluation – Impact and Risk Factor for the business. Remediation methods Application Security Test Type
  • 8. Social Engineering Training USB PhishingEmail Phishing Campaigns Objective – A simulated attack vector that relies heavily on human interaction and often involves manipulating people into breaking normal security procedures and best practices in order to gain access to systems, networks or physical locations. Methodology: Baiting – An attacker leaves a malware-infected physical device, such as a USB flash drive, in a place it is sure to be found. The finder then picks up the device and loads it onto his or her computer, unintentionally installing the malware. Spear Phishing/Phishing – Phishing is when a malicious party sends a fraudulent email disguised as a legitimate email, often purporting to be from a trusted source. The message is meant to trick the recipient into sharing personal or financial information or clicking on a link that installs malware. Test Type
  • 10. THE PROBLEM Hacktivist Cyber Criminals Malware/Ransomware State Sponsored Attacks
  • 11. VAPT for SMEs Cybersecurity Myths for SMEs • I have a firewall, so I’m safe from attacks • Hackers understand strategies adopted by a firewall quite well. Disrupting codes and exploiting basic IT oversights to gain access to your system is easy. • While most cyber security threats are avoidable, your organizations can not rely solely on firewalls for protection. • I use HTTPS, so my site is secure • HTTPs safeguards the transmission of information from source to destination. This is web security at a minimal. • It does not block attacks like DDoS, brute force, injections, etc. • There is also the issue of organizations using fake SSL certificates, resulting in their organization being compromised • SMEs are safe because they are not worthwhile targets • SMEs are considered to be low hanging fruits for hackers because so many do not take security seriously. • One of the most popular attacks that hackers use against SMEs is ransomware.
  • 12. VAPT for SMEs Why do SMEs need VAPT? • Basic security measures are not enough. • Firewalls or anti-virus solutions are not sufficient to protect against attacks. • Security budget • Unlike MNCs, SMEs do not have the budget to implement everything. • There is limited or no resource for security expertise. • What VAPT adds value to is to streamline what is needed for the organization. • Reputation • Potential clients or business partners will feel insecure on collaboration. • Contributing factors can be issues like safeguard of important data. • SMEs also lose out on potential/existing business. • Compared to SMEs, larger organizations have a much greater potential to survive an attack due to the help of current investors and existing large clients. (E.g. Sony (04/2011) survived through the attack.)
  • 13. VAPT for SMEs Almost 40% of cyberattacks in Singapore target small and medium enterprises (SMEs), according to the Cyber Security Agency of Singapore (CSA). Phishing attempts and ransomware were the most common methods used. https://www.insurancebusinessmag.com/asia/news/breaking-news/smes-hit-by-40-of-cyberattacks-in-singapore- 103736.aspx Insurance Business Asia, 20-Jun-2018
  • 15. Company: Fortnite / Online Gaming - In January 2019, it was announced that all 200 Million user accounts on Fortnite had been compromised through a company-wide data breach. - By using a website developed in 2004 by Fortnite makers, Epic Games, hackers were able to gain access to the database that housed usernames, and passwords. They used this to purchase in-game currency, V-Bucks, and also listen into in-game chats. https://research.checkpoint.com/hacking-fortnite/ Checkpoint Research, 16-Jan-2019
  • 16. Company: Dow Jones / Financial - American financial information and publishing firm, Dow Jones, suffered a data leak in March 2019. It compromised over 2 Million identity records for politicians and government officials around the world. https://securitydiscovery.com/dow-jones-risk-screening-watchlist-exposed-publicly/ Security Discovery, 27-Feb-2019
  • 17. Company: Instagram / Social Media • On May 20th, 2019, news broke that over 49 million Instagram influencers, celebrities, and companies had large amounts of their personal data compromised. The data compromised included personal telephone numbers, emails, and location data. • The breach is a result of Indian social media marketing firm, ChatrBox, having completely unsecured AWS databases. https://techcrunch.com/2019/05/20/instagram-influencer-celebrity-accounts-scraped/ Tech Crunch, 23-May-2019
  • 18. Below is an extract of a price table, based on Infosec Institute. https://resources.infosecinstitute.com/hacking-communities-in-the-deep-web/#gref Infosec Institute, 15-Jan-2019 Hacking web server (vps or hosting) USD 250 (1,04 BTC at the time I’m writing) Hacking personal computer USD 200 (0,83 BTC at the time I’m writing) Hacking Social Media Account (Facebook, Twitter) USD 300 (1,25 BTC at the time I’m writing) Gmail Account Take over USD 300 (1,25 BTC at the time I’m writing) Security Audit Web Server security Audit USD 400 (1,66 BTC at the time I’m writing) Malware Remote Access Trojan USD 150 – 400 (0,62 – 1,66 BTC at the time I’m writing) Banking Malware Customization (Zeus source code) USD 900 (3,75 BTC at the time I’m writing) DDoS attack Rent a botnet for DDoS attack (24 hours) USD 150 – 500 (2,08 – 1,66 BTC at the time I’m writing)