Wednesday, July 18, 2012

Windows 8 is Secure - Article

Penetration Testing - PentestingPenetration testing, also known as pentesting, is the act of purposely attacking your business?s IT network security to find weaknesses which pose risks. After penetration testing, a comprehensive report is created that lists all identified security risks so that your business can proactively remediate all discovered weaknesses.

What it is

Pentesting simulates the external attacks that most organizations are likely to experience. External threats are purposeful attacks that originate from somewhere outside of your business?s IT network. Malicious attackers will use software to examine your network?s security for weaknesses and attempt to gain access to your information systems.

Pentesting is done to evaluate the security controls of your company?s external or perimeter systems such as firewalls, routers, and servers that have ports or interfaces that can be accessed from the internet. Pentesting should be done anytime your business modifies or introduces to its network an internet-facing computing resource such as a company website, mail server, ftp server, extranet, self-hosted client portal, etc. Pentesting should also be done on an annual basis as part of a full security assessment to verify that your business?s network security is still robust enough to withstand the newest threats.

How it?s done

Pentesting is a complex, simulated attack on your business?s network. People that have the education and experience to properly test perimeter security have many different titles such as pentester, ethical hacker, computer security specialist, and so on. During a penetration test, a pentester will ?attack? your network using the same tools and methods that hackers use to access, exploit, or damage your business?s externally facing information systems. Pentesting will help your business identify its network security vulnerabilities so any discovered weaknesses can be remediated before a security breach occurs. Pentesting will investigate your business?s network for the following:

  • Missing patches- Internet facing computer resources that are part of your IT network need to be updated regularly. In addition to automating patch management for operating systems and other programs, your IT team needs to ensure that firmware updates (which typically are not configured for ?auto-install) are installed as soon as they are released.
  • Misconfigurations- Firewalls and routers often have complex rules and routing tables which makes them complicated to configure correctly. If they devices are incorrectly configured, open ports can give an attacker access to your business?s network internal network.
  • Design flaws- The proper placement of servers and devices in your business?s IT environment requires planning and testing; this is especially important when dealing with devices that face the internet. Occasionally the testing process is not properly performed and unknown security weaknesses can be created. Pentesting of individual computing resources and/or the entire network will help ensure that the network is locked down against design flaws.
  • Coding errors- Web and program coding errors are the most commonly exploited security weaknesses on any organization?s network. Improperly constructed code is not only difficult to detect, but difficult to keep updated against new threats. If your business relies on the expertise of third-party organizations for the creation of a custom website, client portal, or extranet, your business should have a pentest done before any system is deployed.
  • Default settings- A very common security risk occurs when default settings are left in place on computing resources. Default settings are dangerous for your business?s network because the defaults for commonly used applications and devices are known to attackers. Default settings often utilize standard passwords, administrative interfaces, and open ports. Default settings allow an attacker to penetrate your network?s defenses and hide their malicious activities.

Who needs it?

While some businesses are regulated or governed by regulations that require third party security assessments which include pentesting, All Covered believes that all businesses should have a pentest done against their perimeter network systems. Pentesting on an annual basis or anytime your business makes a change to its internet facing network, a pentest should be implemented. If significant vulnerabilities are identified, the weaknesses should be remediated, and then a second pentest should be performed to ensure that your business?s IT network is secure.

Learn more

To learn more about pentesting in general or to schedule a test or full security assessment, please contact the security experts at All Covered.

Source: http://learning.allcovered.com/security/penetration-testing-for-your-business/

texas tornados seattle seahawks new uniforms wisconsin recall wisconsin recall doris day buffalo sabres texas news

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.