pentest e sicurezza informatica Giacomo Lanzi

Security: pentest and verification of vulnerabilities

The computer security of a system is very important to avoid unpleasant inconveniences due to malicious attacks. In principle, it is not enough to set up a complete security system, you must also check that the above systems are working. To do this we turn to professionals who can carry out pentest (penetration tests) and carry out a vulnerability check.

To verify the security of a system, two specific procedures are used. The first, the verification of vulnerabilities, deals with researching and listing the possible breaches in the infrastructure. The second, the Penetration Test (PenTest), seeks to exploit the weaknesses identified to gain access to a closed system.

In essence it is a question of doing what an attacker would do: use his tools by checking their effectiveness or not on the security system. If these operations are carried out in a controlled environment, it will be possible to take measures before a real harmful intrusion occurs.

Vulnerability verification

Known as vulnerability assessment or VA, it is the process of identifying threats and vulnerabilities on a specific machine or network.

The process tends to take place in the following phases:

Analysis of the characteristics
      Using automatic software to speed up the process, one identifies the general characteristics of a target.
Identification of weak points
      We identify which are the weak points that could be exploited to hit the target.
Specific manual tests
      Sometimes a series of manual tests are carried out with specific tools. This is to further assess the security of specific applications or networks and to verify previously detected vulnerabilities.
Writing a report
      After identifying the weak points of a goal, a document is drawn up stating the results.
A vulnerability check is important if understood as a proactive check carried out cyclically. Discovering vulnerabilities in order to be able to repair the identified problems is essential in the context of a security management program.

A serious security management program also includes penetration tests. However, the latter will be required less frequently than the VA. Vulnerability verification should be performed frequently. Only in this way can you be sure to immediately identify the weak points of a system and reduce the chances of a successful attack.

Pentest

A penetration test, or PenTest, consists of a series of manual processes. In general, the ultimate goal of an ethical hacker carrying out such a test is to gain unauthorized access to a target. To do this, vulnerabilities discovered in the verification phase are also used.

A pentest is often required in various scenarios which may include:

   – the launch of a new application
   – a major change or update of the network
   – adaptation to new compliance regulations
   – a violation due to a targeted attack
Since there are various reasons for conducting a pentest, the goals you set yourself can often differ widely.

Who usually performs a pentest / VA?

The technicians who deal with it are hackers, obviously the so-called white-hats, those who exploit their knowledge for good. A pentester team may however have an extremely diverse background in education and experience.

What I really care ‘that all have one thing in common: a passion for safety and great curiosity’ to find and test the weaknesses of a system.

pentest

Could the work be automated?

The short answer is: yes and no. There are some phases that take place automatically and others that require the intervention of a technician.

The main stage of a vulnerability assessment is carried out by an automated application that will perform checks on a network, application or code. The whole execution of this phase is automatic. However, setting up this step and subsequent reporting are all manual actions.

In addition, a pentest requires much more manual labor and cannot be automated. It can happen, in fact, that during a pentest there are new breaches that had not been identified before.

Most of a pentest is the result of manual labor by testers. The software used can only provide data which will then be analyzed in depth by the technicians.

The manual test of a large application can take a lot of time, resources and a lot of previous knowledge on the architecture of the web-apps and on the test frameworks used.

Cyber security

The issue of security usually comes to the surface only when it is too late and an attack has already been carried out. If there is a need to manage sensitive data, complex networks or simply want to be sure not to suffer damage, planning infrastructure verification actions is vital.

If you are interested in the security of your web app or corporate network, contact us.

[btnsx id=”2931″]

Useful links:

Vulnerability Assessment & Penetration Test

 

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • [SYSS-2024-030]: C-MOR Video Surveillance - OS Command Injection (CWE-78) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-030 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: OS Command Injection (CWE-78) Risk Level: High Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public Disclosure: 2024-09-04...
  • [SYSS-2024-029]: C-MOR Video Surveillance - Dependency on Vulnerable Third-Party Component (CWE-1395) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-029 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Dependency on Vulnerable Third-Party Component (CWE-1395) Use of Unmaintained Third Party Components (CWE-1104) Risk Level: High Solution Status: Fixed...
  • [SYSS-2024-028]: C-MOR Video Surveillance - Cleartext Storage of Sensitive Information (CWE-312) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-028 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: Cleartext Storage of Sensitive Information (CWE-312) Risk Level: Medium Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public...
  • [SYSS-2024-027]: C-MOR Video Surveillance - Improper Privilege Management (CWE-269) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-027 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: Improper Privilege Management (CWE-269) Risk Level: High Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public Disclosure:...
  • [SYSS-2024-026]: C-MOR Video Surveillance - Unrestricted Upload of File with Dangerous Type (CWE-434) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-026 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Unrestricted Upload of File with Dangerous Type (CWE-434) Risk Level: High Solution Status: Fixed Manufacturer Notification: 2024-04-05 Solution Date: 2024-07-31 Public Disclosure:...
  • [SYSS-2024-025]: C-MOR Video Surveillance - Relative Path Traversal (CWE-23) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-025 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Relative Path Traversal (CWE-23) Risk Level: High Solution Status: Fixed Manufacturer Notification: 2024-04-05 Solution Date: 2024-07-31 Public Disclosure: 2024-09-04 CVE...
  • Backdoor.Win32.Symmi.qua / Remote Stack Buffer Overflow (SEH) September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6e81618678ddfee69342486f6b5ee780.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Symmi.qua Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware listens on two random high TCP ports, when connecting (ncat) one port will return a single character like "♣" […]
  • HackTool.Win32.Freezer.br (WinSpy) / Insecure Credential Storage September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/2992129c565e025ebcb0bb6f80c77812.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: HackTool.Win32.Freezer.br (WinSpy) Vulnerability: Insecure Credential Storage Description: The malware listens on TCP ports 443, 80 and provides a web interface for remote access to victim information like screenshots etc.The […]
  • Backdoor.Win32.Optix.02.b / Weak Hardcoded Credentials September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/706ddc06ebbdde43e4e97de4d5af3b19.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Optix.02.b Vulnerability: Weak Hardcoded Credentials Description: Optix listens on TCP port 5151 and is packed with ASPack (2.11d). Unpacking is trivial set breakpoints on POPAD, RET, run and dump […]
  • Backdoor.Win32.JustJoke.21 (BackDoor Pro) / Unauthenticated Remote Command Execution September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4dc39c05bcc93e600dd8de16f2f7c599.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.JustJoke.21 (BackDoor Pro - v2.0b4) Vulnerability: Unauthenticated Remote Command Execution Family: JustJoke Type: PE32 MD5: 4dc39c05bcc93e600dd8de16f2f7c599 SHA256:...

Customers

Newsletter

{subscription_form_1}