Strategies of Penetration Testing

Strategies of Penetration Testing

The object of performing a security test is to maximize the benefit of the organization. From an operational point of view, penetration testing helps in determining information security strategies by identifying vulnerabilities and measuring their impact and likelihood so that they can be managed proactively. In the operational and maintenance phases, penetration testing types and frequencies involve a prioritization process based on the following information:

Strategies of Penetration Testing

External penetration testing:

External penetration testing is mainly done on servers, core software, and other infrastructure components. It is a conventional method of penetration testing.
  • All publicly available network applications
    • Email, DNS, FTP, database
    • Websites applications
      •  SQL Injection
      •  Cross Site Scripting (XSS)
      •  Cookie tampering
      •  Incorrect directory permissions
      •  Directory traversl
      •  Privilege escalation
      •  Missing patches
      •  Authentication credentials
      •  Backend database connections
      •  Operating system components
      •  Middleware

Internal security assessment:

The internal security assessment offers a clear view of the site’s security. Internal security assessments have a methodology similar to external penetration testing.
  • Testing of all internal networks, infrastructure devices and applications
    • Servers
    • Desktops
    • Application servers
    • Network management devices
    • Routers, switches
    • PBX, VoIP devices
  • Extranet, Intranet networks.

Application security assessment:

Application security assessment has a methodology similar to external penetration testing.
Web penetration penetration testing involves checking a Web application written in languages such as J2EE, ASP.NET, and PHP. In this testing, the team is given a set of accounts on an application at different levels of privilege so that the team members can find OWASP-type vulnerabilities. Web penetration testing helps identify Web-application vulnerabilities such as SQL injection problems, XSS, XSRF, weak authentication, and source-code exposure.

Network security assessment:

The network security assessment identifies risks and vulnerabilities that may harm network and security policies. It also provides information that is needed to make network security decisions.
  • Firewalls
  • Routers
  • VPN concentrators

Wireless, remote-access security assessment:

Wireless, remote-access security assessment deals with the security risks associated with wireless devices. Some of the wireless devices that are under security threat are 802.11 wireless networking and Internet access through broadband. Precautions must be taken so that the architecture, design, and deployment of such solutions are secure.
  • 802.11(abg) wireless access points
  • Bluetooth devices
  • Dial-In
    • Specific modems attached to network devices
    • Blocks of phone numbers (1 to 1000’s)

Telephony security assessment:

Telephony security assessment deals with the security issues of voice technologies. Penetration testers may attempt to exploit the PBXs to route calls at the target’s expense or check mailbox deployment and security, voice over IP (VoIP) integration, unauthorized modem use, and associated risks.
  • Numerous modem vulnerabilities such as the authorized and unauthorized use of modems. For example, war dialing allows malicious users to uncover modems and to gain access to them.
  • Voice over IP (VoIP) integration
  • Mailbox deployment and security
  • Abuse of PBXs by outsiders to route calls at the target’s expense

Social-engineering assessment:

Social engineering is a technique used by attackers to exploit the human vulnerabilities within a network. Social engineering is a procedure where the weaknesses and the amicability of people are exploited. Testers may use techniques such as eavesdropping, dumpster diving, cracking employee passwords through guessing, and trying to memorize access codes by observing people.
  • External phishing emails
  • Internal phishing emails
  • Dumpster diving
  • External calls to help desks, support personnel.
  • Attempts to physically access computer rooms, wiring closets.
  • Building walk-through’s.

Share this

Related Posts

Previous
Next Post »

4 comments

Write comments
Jan 23, 2021, 1:54:00 AM delete

There is a great risk to the applications from being affected as a number of attacks on web applications Penetration Test take place. Penetration Test Methodology is implemented to make sure the applications are safe and free of risks that could harm it for wrong purposes.

Reply
avatar
Feb 6, 2021, 3:15:00 AM delete

There are different methods to keep the web applications safe from being harmed. But before implementing the web application penetration testing services, here are some points which every web application penetration testing in dubai.

Reply
avatar
May 2, 2021, 9:10:00 PM delete

Creative Web Studio - The Cyber Defense Company bietet als zertifiziertes Unternehmen lösungsorientierte und zeitgemässe ICT-Services für KMUs an Hauptfokus: Cloud, IT-Security und Informatik.Penetration Testing

Reply
avatar
Jan 30, 2022, 10:17:00 PM delete

Nice content. Thanks for sharing a such informative strategies. Penetration testing is an attempt to evaluate the security of an IT infrastructure by safely trying to exploit vulnerabilities. Know more here about penetration testing services and how it helps your business.

Reply
avatar