2017-01-18

“To beat a hacker, you need to think like a hacker” – EC-Council, the world’s largest cybersecurity technical certification body

What’s in the news these days? WikiLeaks is releasing hacked emails from the account of Hillary Clinton’s campaign boss. The largest DDoS attack in history disrupted internet service across Europe and the U.S. Yahoo was hit with what was deemed the worst hack ever. Sad, but true—these are just a couple of examples proving that security breaches have become an unavoidable part of our new digital reality.

How about you and your organization? Have you ever been hacked?

Most people and business owners think, “We are just too small for this kind of thing.” Go to this site to check if you have an account that has been compromised in a data breach, and you will see there’s no such thing as “too small” for cyber attackers.

Since our offline and online lives are increasingly intersecting, keeping data and information assets secure is becoming harder than ever. Cybercrime becomes a part of our daily lives, whether you are a large enterprise or a small startup. The more digital you become, the higher the threat of being hacked. Hackers are becoming even more creative, continuously improving and updating their skills.

Why are they doing it?

To make money through data-selling

As a hobby or a way of proving their skills

To try and highlight social injustice

How are they doing it?

Hackers get into your network, attacking hardware and your applications.

By stealing your organization’s intellectual property, customer data and manipulating your trade secrets

Whatever the cause is, the result stays the same:

Loss of reputation

Loss of revenue and profits

Loss of competitive edge

The days when a firewall was enough to protect an organization are gone. Security scanners create an illusion of safety as they look for known, defined and predictable patterns. However, simply relying on new tools and scanning code is not enough. You also need to take into account areas such as rights separation, defects in architecture and design, real cryptography level, and others.

But enough with the harsh realities. Let’s move onto a more important topic: What can we do about it?

If you can’t beat them, join them.

Could you ever imagine hiring a hacker to protect your organization’s security? At a time when the world is experiencing the biggest data breach ever publicly reported, they are seen as the best cybersecurity weapon.

This is where a certified ethical hacker comes in, who does everything a criminal hacker normally does, except with the benefit of a clear scope, contract and within the law. To efficiently counter hacking attacks, you need to become a hacker, but an ethical one. A Certified Ethical Hacker has to immerse themselves in a hacker’s mindset, evaluating not just logical, but physical security. They explore every possible point of entry to find the weakest link in an organization so that they can defend against future attacks. The company is exposed to an entirely different way of achieving optimal information security posture in their organization, by hacking it.

The process includes:

Intelligence gathering

Scanning the system

Vulnerability analysis hacking the system

Securing the system to prevent future attacks

By using the same techniques as the bad guys, a white hat hacker can evaluate the security status of an organization with the same methodology. This way, businesses can identify weaknesses and fix the issues before attackers take advantage of them.

When a company suspects that an attack has occurred, forensics service is provided for a rapid, in-depth investigation of the incident. It includes malicious code injection, unauthorized access and unauthorized utilization of services, data manipulation, virus and aggressive probes. The purpose of this plan is to solve the issue after the security breach takes place. The service includes both immediate and long-term recommendations for minimizing business impacts and mitigating future risks.

What if a similar attack were to be carried out on the cyber battlefield?

One of the resources that evaluates the security of an IT infrastructure by safely attempting to exploit existing system vulnerabilities is penetration testing. The test is not simply uncovering vulnerabilities but goes further to actively exploit those weaknesses to prove real attack vectors against an organization’s IT assets, data, etc.

A penetration test can be black-box, white-box or grey-box.

The PCI Security Standards Council explains black-box as the assessment for which the client provides no information before the start of testing. The benefits of black-box testing include:

Objectiveness, as the tester has no expectations in regards to the potential security threats

View of an application from the attacker’s perspective

All possible risks analysis

Reasonable timeframe and time-to-market

No need for a source code

In a white-box evaluation, the company may provide the ethical hacker with all details of the network and applications.

The benefits of white-box testing include:

Broad analysis

All attack vectors coverage

Clear vision of the current security state at the level of codebase and architecture

Early detection of any potential issues

For grey-box assessments, the entity may provide partial details of the target systems.

The benefits of grey-box testing include:

Testing vital security controls

Reasonable time-to-market

An essential part of any application security assessment is choosing the type of testing to be performed. The choice may be based on the availability of the application’s source code and architecture data, time-to-market requirements or the key area to be analyzed.

With new opportunities for attack opening up every day, organizations must continuously verify their security integrity, evaluate their preparedness to resist attacks and update preventive measures they have in place to reduce the risk of a security breach.

Strengthening security requires:

Constant maintenance

Understanding evolved risks

Deep technical expertise

Respect for customer privacy and the sensitivity of the analysis

Provision of recommendations

With the given approach, the number of security defects should decrease from phase to phase.

How about a real-life example?

In my practice, we used penetration testing to solve the business challenge of the SaaS business process outsourcing company ContractPal. They provide solutions that process documents with sensitive data. Consequently, it needs a reliable security assessment. Customers of ContractPal required proof of regular code evaluation and security checks, with a precise requirement for manual ethical hacking by a third-party organization that is experienced and certified in carrying out penetration testing. This condition made an automated tool assessment ineffective, so manual penetration testing was needed.

Independent security evaluation and penetration testing included:

Test Planning: Aligning goals, scope and intelligence gathering

Attack Vector Identification: Information collection, potential weakness analysis and attack scenario

Penetration Exploitation: Experts escalated the privileges, analyzed an infrastructure and artifacts, covered tracks and cleaned up.

Issue of the report with found weaknesses and recommendations

Our security team performed the penetration testing taking into account all of the client requirements as well as security best practices. The resulting business benefits included:

Saving costs

Avoiding penalties due to noncompliance with security policies

Protecting the company’s brand

Guaranteeing the security of sensitive client information

Ensuring that application security had met the safety requirements of their internal policy

The team has opened opportunities for collaboration as a trusted partner with new clients.

To Conclude

Regardless of what technology breakthroughs the future brings, the risk of a security breach is not going away anytime soon. It is not a question of ifyou will be attacked, but when. Examples include:

Criminal’s automated scans may find your presence online.

Malware can be downloaded automatically.

Websites can be infected by code injection, cross-site scripting and attacked with other hacking techniques.

Employee’s security awareness is low—they are carelessly clicking on malicious links and opening suspicious attached files.

A large amount of security holes are not introduced by a company itself, but by subcontractors and partner organizations.

How can you prevent this?

Carry out several training sessions or workshops on security policy and its role in your company.

Ensure that your business partners are also secure.

Perform cross-checks of each other’s resources and security state.

Keep your infrastructure simple, scalable and up-to-date.

More is publicly known now about corporate structures, processes and technical configurations than ever before. Combining this with sophisticated hacking techniques and explosive growth in the adoption of BYOD and IoT is leaving organizations vulnerable to attacks. Why not to make it our advantage and use these techniques to prevent the breach, before someone else will do it for us?

Long story short: “To survive your big open-water sail, make sure you try to sink your ship in the pool first.”

SoftServe



Article source

Show more