Sunteți pe pagina 1din 17

INDEX

What is a Ethical Hacking? Defining hacker. Information security and Ethical hacking. Ethical hacking approaches. Ethical Hacking 101. Understanding the Need to Hack Your Own Systems. Understanding the Dangers Your Systems Face Some attacks. Obeying the Ethical Hacking Commandments. Goals ,Need, Benefits and Drawback of Ethical hacking. Sources.

What is ethical hacking?


Defintion- An ethical hacker is a computer and network expert who attacks a security system on behalf of its owners, seeking vulnerabilities that a malicious hacker could exploit. To test a security system, ethical hackers use the same methods as their less principled counterparts, but report problems instead of taking advantage of them. Ethical hacking is also known as penetration testing, intrusion testing and red teaming. An ethical hacker is sometimes called white hat,a term that comes from old Western movies, where the "good guy" wore a white hat and the "bad guy" wore a black hat. Ethical hacking, often performed by white hats or skilled computer experts, is the use of programming skills to determine vulnerabilities in computer systems. While the non-ethical hacker or black hat exploits these vulnerabilities for mischief, personal gain or other reasons, the ethical hacker evaluates them, points them out, and may suggest changes to systems that make them less likely to be penetrated by black hats. White hats can work in a variety of ways. Many companies utilize ethical hacking services from consultants or full-time employees to keep their systems and information as secure as possible. The work of ethical hacking is still considered hacking because it uses knowledge of computer systems in an attempt to in some way penetrate them or crash them. This work is ethical because it is performed to increase the safety of the computer systems. Its reasoned that if a white hat can somehow break the security protocols of a system, so can a black hat. Thus, the goal of ethical hacking is to determine how to break in or create mischief with the present programs running, but only at the request of the company that owns the system and specifically to prevent others from attacking it. People enter the field of ethical hacking in a variety of ways. Many people are very computer savvy and many, but not all, have an educational background in computer science. In some instances, the white hat has gained his or her experience by first being a black hat. If black hat hacking was at a sufficiently criminal level, the black hat turned white hat may have served jail time before resuming a career in a more productive and positive way as an ethical hacker. The computer world is peopled with former black hats, who now hold ethical hacking jobs. Conversely, some white hats, such as Steve Wozniak, never committed any illegal acts, but simply possess the know-how and skills to analyze problems with any computer system. With increasing use of the Internet and concerns about its security, especially when it comes to things like consumer information or private medical details, there is considerable need for computer experts to work in ethical hacking. Even sites owned by organizations like the US government have been hacked in the past, and concern about information theft remains incredibly high. Designing impenetrable systems or identifying the current weaknesses of a system are vital parts of keeping the Internet safe and information private, and even with the present legion of ethical hackers that perform this work, there is still more work to do. Those with interest in the field of ethical hacking often acquire a lot of their skills on their own, and many have particular talent with and affinity for computers. Some knowledge can also be

acquired through formal education in computer programming. This work requires creativity, and the ethical hacker must be able to think outside of the box, coming up with as many possible ways as he or she can derive, a system might be encroached upon by black hats. Ethical Hacking is the most extreme form of technical security testing. On the basis of a clearly defined assignment from the client, our security consultants attempt to gain electronic access to the target system (components in the DMZ or LAN/WAN). Unlike in a security scan, penetration test or an application security audit, the testers are looking for vulnerabilities only until they find an appropriate one to reach the predefined target. Therefore, not all vulnerabilities will be identified and documented. The aim of ethical hacking is to discover design-based security holes and to exploit trusts. In addition to the above, the response of the internal security team/equipment is tested, another important component of a security model. Furthermore, the objective of an ethical hacking test is to cover the points which a typical penetration test lacks. In an ethical hacking test, different approaches will be used depending on the objectives of the project. Since the goal is to focus on the design and not on the software, the number of the systems which are in scope should be fairly large. Due to growing of IT hacking activity worldwide, people are becoming more and more concerned about their security system failures. Throughout your business or everyday life you probably came across with such issues as hacking, system security, data protection etc. The cancer of modern technology, hacking, is having rapid development and expanding its targets absorbing business, state and other confidential systems. If you are running a business which deals with huge amount of data and networking then you should really care about your systems security and protection... But is it possible to ensure system security in this age of technology and networks? The answer is Yes and we will find out how it works. Anatomy of Hack When protecting against hacking it is essential to understand precisely its anatomy and the phases it passes from preparing the attack to gaining access. Usually hack passes this type of activity cycle. 1. Reconnaissance: trespasser or attacker gathers information on potential target and plans his attack. This may be complemented with either passive or active reconnaissance. a. On Active Reconnaissance phase attacker carefully probes the network structure with an objective of finding open hosts and ports, routers, operating systems. b. Passive Reconnaissance assumes monitoring and scanning of system data or operating system components to identify available parts for hacking.

2. Scanning: this is the scanning of the target system to detect its vulnerable points for access. This kind of exploit points can be found in different parts of the system like open ports, software and hosting systems. 3. Access or Attack: at this phase attacker is gaining access to the targeted system and launches their attack. Hacking can have different forms and affects; system and servers hacking, passwords cracking, viruses and worms, cryptography, sniffers, manipulating of log files, service denials or termination, protocol attacks etc. Most hackers are inclined to maintain access of the system and periodically attack it. If the system is not protected and monitored properly they succeed mostly. In such cases damage and data loss cannot be measured and reverted. The White Hat Concept The process of monitoring, testing and securing of IT systems is called Ethical Hacking or White Hat (also known as penetration testing, intrusion testing, red teaming). Ethical hackers or white hat hackers specialize in scanning, securing and protecting systems and networks. They are penetration testers who deploy various testing techniques and tools, to uncover system security vulnerabilities and protect them from external intrusion. Ethical hacking assumes not only scanning and securing systems. It also handles the task of exploring different aspects of hacking and engagement of effective methodologies. a. Detection of vulnerable parts in the system b. Defining level and extent of the usage of accessed information c. Catching potential threats and preventing them successfully d. Capability of tracking any attempts of external access to system Identify your security priorities Actual needs bring in new problems and require optimal solutions. The more a company expands the more it requires utmost attention for IT system and network security. Before you hire any ethical hacker service you should first distinctly identify security priorities for your system or network. You may need to review your companys privacy policy or business requirements to understand what to protect and when, thus revealing your system security cases. Mostly, when possible to identify possible direction or sources of danger, planning and implementation of penetration testing will be more effective. Time to eth-hack! Today they are many companies and experts who provide ethical hacking services. Except reviewing their experience and portfolio you should also do some research on methodologies and tools they utilize for ethical hacking. While getting acquainted to some new software you may find some of them comprehensive or useless for you.

Furthermore, some of them provide user-friendly features and GUIs so that one could find them handy for personal use. If you find one actually you will save your time and money planned for testing your system security. Many companies focus on reviewing and rating of software and applications available in market. Rating is provided through such factors as features, user-friendliness, performance, support, value for money etc. So if you are interested in deploying effective software and tools for your IT security you should have closer a look at some popular ratings by authoritative reviewers.

Defining hacker
Hacker is a word that has two meanings: Traditionally, a hacker is someone who likes to tinker with software or electronic systems. Hackers enjoy exploring and learning how computer systems operate. They love discovering new ways to work electronically. Recently, hacker has taken on a new meaning someone who maliciously breaks into systems for personal gain. Technically, these criminals are crackers (criminal hackers). Crackers break into (crack) systems with malicious intent. They are out for personal gain: fame, profit, and even revenge. They modify, delete, and steal critical information, often making other people miserable. The good-guy (white-hat) hackers dont like being in the same category as bad-guy (black-hat) hackers. (These terms come from Western movies where the good guys wore white cowboy hats and the bad guys wore black cowboy hats.) _ Hackers (or bad guys) try to compromise computers. _ Ethical hackers (or good guys) protect computers against illicit entry.

Information Security & Ethical Hacking


After the boom in Networking and Software jobs, the past two years have seen a sharp rise in the field of Information Security. Information Security and Ethical hacking is the latest buzzword in the industry. In the past five years, the percentage of hacking crimes, data thefts, Data losses, viruses and other cyber crimes have increased exponentially. NASSCOM predicts requirement of 1, 88,000 professionals by the year 2008. Currently the number of security professional sin India is around 22,000. The current demand for Information Security jobs continue to grow. With information security increasingly becoming a boardroom level concern, training and certification are becoming increasingly important for candidates and companies like. Need for Information Security in the Indian Market Security Compliance is must for all companies with IT backbone. The requirement is high with organizations in IT / ITES segment. Information workers lack of basic security knowledge. Information Security Industry is going through an exponential growth rate, current worldwide growth rate is billed at 21 %. Higher salaries are been offered to professionals in IT security.

Need of Information Security in the World Market


Security Compliance is must for all companies with IT backbone. The requirement is high with organizations in IT / ITES segment. Information workers lack of basic security knowledge Information Security Industry is going through an exponential growth rate, current worldwide growth rate is billed at 21%. Higher salaries are been offered to professionals in IT security. Information Security industry is currently over $ 100 billion (2006), $ 60 bn in US, $ 20 bn in UK, $4.5 bn in Japan, $ 1.5 bn in India, etc.

Ethical Hacking: Approaches

Shoot all: The shoot-all approach is adopted to evaluate the security risk and related
consequences, if a host of the audited network is compromised. All available resources of the compromised host are utilised to exploit design-based vulnerabilities. This can be done by means of post-exploitation techniques, such as installing back doors, tools for finding user/administrator credentials, etc. In addition, the network traffic is analysed to gain access information from the data stream. Captured credentials are then used to jump from one host in the network to another one, which to that point would have been considered secure. Examples of possible techniques are: hijacking Windows NT access tokens, Kerberos credentials hijacking, using ssh private keys, UNIX TTY hijacking, etc. Capture the flag: The capture-the-flag approach is adopted to evaluate the probability that a system belonging to the object of investigation is compromised. Although the objective usually is to assess a specific and critical component, the capture-the-flag approach lends itself to testing the response of an internal security team in case of an attack. Because the range of exploited components is reduced, security probes are less likely to be triggered. Before the project starts, a flag is defined, which represents the critical resource (e.g. data, e-mail, system, etc.) that has to be conquered within a given time frame. Techniques used are similar to the ones in the shoot-allapproach. In addition, bots may be employed. The capture-the-flag approach comes closest to a real hacker attack.

Degree of Information
The client defines how much information should be shared with both parties (tester and administrators/users of the systems in scope):

Double blind: The testers do not have knowledge about the systems to be tested prior to the
audit. The administrators and users of the tested systems are unaware of the security audit. This is the most realistic approach. Blind: The administrators and users of the audited systems are unaware of the security audit. The objective is to test the response of the security team. Black box: The testers do not have knowledge about the systems to be tested prior to the audit. Administrators/users are informed before the test. The objective is to assess the vulnerabilities and to exploit them. White box: The testers obtain all information of the systems to be audited in detail. Administrators/users are informed before the audit. The objective is to simulate an attack with

insider information.

Grey box: The testers obtain partial information of the systems. Administrators/users are
informed before the audit. This approach allows to speed up the audit by avoiding wasting precious project time.

Depending on the project, the same information channels are used as those by hackers before the actual attacks (e.g. social engineering, dumpster diving, footprinting and fingerprinting). The majority of the work is brainwork, i.e. the scope for using tools is limited. The basic module ethical hacking can be extended with several optional supplementary modules.

Ethical Hacking 101


You need protection from hacker shenanigans. An ethical hacker possesses the skills, mindset, and tools of a hacker but is also trustworthy. Ethical hackers perform the hacks as security tests for their systems. If you perform ethical hacking tests for customers or simply want to add another certification to your credentials, you may want to consider the ethical hacker certification Certified Ethical Hacker, which is sponsored by ECCouncil. Ethical hacking also known as penetration testing or white-hat hacking involves the same tools, tricks, and techniques that hackers use, but with one major difference: Ethical hacking is legal. Ethical hacking is performed with the targets permission. The intent of ethical hacking is to discover vulnerabilities from a hackers viewpoint so systems can be better secured. Its part of an overall information risk management program that allows for ongoing security improvements. Ethical hacking can also ensure that vendors claims about the security of their products are legitimate. To hack your own systems like the bad guys, you must think like they think.

Understanding the Need to Hack Your Own Systems


To catch a thief, think like a thief. Thats the basis for ethical hacking.The law of averages works against security. With the increased numbers and expanding knowledge of hackers combined with the growing number of system vulnerabilities and other unknowns, the time will come when all computer systems are hacked or compromised in some way. Protecting your systems from the bad guys and not just the generic vulnerabilities that everyone knows about is absolutely critical. When you know hacker tricks, you can see how vulnerable your systems are. Hacking preys on weak security practices and undisclosed vulnerabilities. Firewalls, encryption, and virtual private networks (VPNs) can create a false feeling of safety. These security systems often focus on high-level vulnerabilities, such as viruses and traffic through a firewall, without affecting how hackers work. Attacking your own systems to discover vulnerabilities is a step to making them more secure. This is the only proven method of greatly hardening your systems from attack. If you dont identify weaknesses, its a matter of time before the vulnerabilities are exploited. As hackers expand their knowledge, so should you. You must think like them to protect your systems from them. You, as the ethical hacker, must know activities hackers carry out and how to stop their efforts. You should know what to look for and how to use that information to thwart hackers efforts. You dont have to protect your systems from everything. You cant. The only protection against everything is to unplug your computer systems and lock them away so no one can touch them not even you. Thats not the best approach to information security. Whats important is to protect your systems from known vulnerabilities and common hacker attacks. Its impossible to buttress

all possible vulnerabilities on all your systems. You cant plan for all possible attacks -especially the ones that are currently unknown. However, the more combinations you try the more you test whole systems instead of individual units the better your chances of discovering vulnerabilities that affect everything as a whole. Dont take ethical hacking too far, though. It makes little sense to harden your systems from unlikely attacks. For instance, if you dont have a lot of foot traffic in your office and no internal Web server running, you may not have as much to worry about as an Internet hosting provider would have. However, dont forget about insider threats from malicious employees! Your overall goals as an ethical hacker should be as follows: Hack your systems in a nondestructive fashion. Enumerate vulnerabilities and, if necessary, prove to upper management that vulnerabilities exist. Apply results to remove vulnerabilities and better secure your systems.

Understanding the Dangers Your Systems Face


Its one thing to know that your systems generally are under fire from hackers around the world. Its another to understand specific attacks against your systems that are possible. Many information-security vulnerabilities arent critical by themselves. However, exploiting several vulnerabilities at the same time can take its toll. For example, a default Windows OS configuration, a weak SQL Server administrator password, and a server hosted on a wireless network may not be major security concerns separately. But exploiting all three of these vulnerabilities at the same time can be a serious issue.

Nontechnical attacks
Exploits that involve manipulating people end users and even yourself are the greatest vulnerability within any computer or network infrastructure. Humans are trusting by nature, which can lead to social-engineering exploits. Social engineering is defined as the exploitation of the trusting nature of human beings to gain information for malicious purposes. Hackers break into buildings, computer rooms, or other areas containing critical information or property.

Physical attacks
It can include dumpster diving (rummaging through trash cans and dumpsters for intellectual property, passwords, network diagrams, and other information).

Network-infrastructure attacks
Hacker attacks against network infrastructures can be easy, because many networks can be reached from anywhere in the world via the Internet. Here are some examples of networkinfrastructure attacks: Connecting into a network through a rogue modem attached to a computer behind a firewall Exploiting weaknesses in network transport mechanisms, such as TCP/IP and NetBIOS Flooding a network with too many requests, creating a denial of service (DoS) for legitimate requests Installing a network analyzer on a network and capturing every packet that travels across it, revealing confidential information in clear text Piggybacking onto a network through an insecure 802.11b wireless configuration Operating-system attacks

Hacking operating systems (OSs) is a preferred method of the bad guys. OSs comprise a large portion of hacker attacks simply because every computer has one and so many well-known exploits can be used against them. Occasionally, some operating systems that are more secure out of the box such as Novell NetWare and the flavors of BSD UNIX are attacked, and vulnerabilities turn up. But hackers prefer attacking operating systems like Windows and Linux because they are widely used and better known for their vulnerabilities. Here are some examples of attacks on operating systems: Exploiting specific protocol implementations Attacking built-in authentication systems Breaking file-system security
Cracking passwords and encryption mechanisms

Application attacks
Applications take a lot of hits by hackers. Programs such as e-mail server software and Web applications often are beaten down: Hypertext Transfer Protocol (HTTP) and Simple Mail Transfer Protocol(SMTP) applications are frequently attacked because most firewalls andother security mechanisms are configured to allow full access to theseprograms from the Internet. Malicious software (malware) includes viruses, worms, Trojan horses, and spyware. Malware clogs networks and takes down systems. Spam (junk e-mail) is wreaking havoc on system availability and storage space. And it can carry malware. Ethical hacking helps reveal such attacks against your computer systems.

Obeying the Ethical Hacking Commandments


Every ethical hacker must abide by a few basic commandments. If not, bad things can happen.

Working ethically
The word ethical in this context can be defined as working with high professional morals and principles. Whether youre performing ethical hacking tests against your own systems or for someone who has hired you, everything you do as an ethical hacker must be aboveboard and must support the companys goals. No hidden agendas are allowed! Trustworthiness is the ultimate tenet. The misuse of information is absolutely forbidden. Thats what the bad guys do.

Respecting privacy
Treat the information you gather with the utmost respect. All information you obtain during your testing from Web-application log files to clear-text passwords must be kept private. Dont use this information to snoop into confidential corporate information or private lives. If you sense that someone should know theres a problem, consider sharing that information with the appropriate manager. Involve others in your process. This is a watch the watcher system that can build trust and support your ethical hacking projects.

Not crashing your systems


One of the biggest mistakes seen when people try to hack their own systems is inadvertently crashing their systems. The main reason for this is poor planning. These testers have not read the documentation or misunderstand the usage and power of the security tools and techniques. You can easily create DoS conditions on your systems when testing. Running too many tests too quickly on a system causes many system lockups. I know because Ive done this! Dont rush things and assume that a network or specific host can handle the beating that network scanners and vulnerability assessment tools can dish out. Many security-assessment tools can control how many tests are performed on a system at the same time. These tools are especially handy if you need to run the tests on production systems during regular business hours. You can even create an account or system lockout condition by social engineering someone into changing a password, not realizing that doing so might create a system lockout condition.

The Context of Ethical Hacking in Network Security and Business Protection


What is Ethical Hacking?
Ethical hacking involves computer and network professionals who use their expertise to safeguard the networks of an organization on behalf of its owners. In order to test a security system, they seek vulnerabilities that a malicious hacker could exploit. Ethical hacking is also known as penetration testing, intrusion testing, and red teaming. An ethical hacker is sometimes called a white hat while the other one is called black hat. Ethical hackers collect and assess information on issues like loopholes which are truly a security threat, the depth to which a hacker can get into via one of these holes and the patching requirements in order of priority.The ethical hacker aims to help the organization take anticipatory measures against malicious attacks by attacking the system himself; all the while staying within legal limits. The most important point is that an Ethical Hacker has authorization to probe the target. The reason is that as technology advances and organizations depend on technology increasingly, information assets have evolved into critical components of survival and need to be protected at any cost.

In Contrast - Malicious Hacking


For a further probe into ethical hacking, let us understand what hacking is. Hacking is basically unauthorized use of computer and network resources. Hackers make use of malicious codes which in effect are software programs, particularly keyloggers, Trojans, malware and other spyware, in gaining entry into an organizations network for stealing vital information. For instance, famed hacker Kevin Mitnick used a Trojan horse written by the West German Chaos Gang to gain access to hundreds of systems. Financial gain is the motive behind most hacking activities unlike in the past where hackers were motivated by fame and show off value of their programming skills. The damage caused by hacking is extensive, particularly in a corporate environment where the economic repercussions can be enormous such as Identity theft, Loss of confidential user data, Loss of productivity, Use of corporate network resources: bandwidth abuse, mail flooding and tarnishing the consumers trust in the brand. Mostly the information elicited is used in carrying out unauthorized transactions using credit or debit card numbers, selling users personal information such as phone numbers, address, account numbers etc., to others and ruining the customers trust in the services provided by the bank and maligning the brand name and for a price.

Goals of Ethical Hacking


Before an ethical hacker can begin the process they must create a plan, such as:

Identify any and all networks they will test Detail the testing interval Detail the testing process Create their plan and then share it with stakeholders Get the plan approved

Ethical hacking has a variety of uses on the primary and secondary levels. The primary uses include:

Quality assurance by using information technology security analysis Compliance documentation with respect to legal regulations, standards and parameters Supporting arguments for information technology activities and projects in the future Prevention to provide for indirect and direct cost savings as time goes on Know-how transfer Building awareness at all levels

Primary and secondary uses are basically the questions that ethical hacking answers. These include:

Do the technical measures put into place in the company adhere to legal requirements? Are any necessary patches up to date, and/or is the firewall correctly configured? Is the e-shop or mail server properly protected against potential attacks? Are all promises delivered by the external service provider? Have all necessary and possible security measures been put into place? Is home office access to the company's network adequately secure? Is protection against malicious code, such as denial-of-service tools, trojans, and viruses, adequate? Are there any illegal installations or are all of the company's systems set up in conformance with the standards?

Need for Ethical Hacking


As network security assumes significance for businesses and investment in security infrastructure grows by the day, the need to validate the knowledge and skills of network security professionals has also grown proportionately. If hacking involves creativity and lateral thinking, then vulnerability testing and security audits will not ensure a foolproof network security of an organization. To ensure that organizations have adequately protected their information assets, they must adopt the approach of 'defense in depth'. In other words, they must penetrate their networks and estimate the security posture for vulnerabilities and exposure.

Scope and Limitations of Ethical Hacking


Ethical hacking is a crucial component of risk assessment, audit, counterfraud, best practice and good governance. Ethical hacking is used to identify risks and highlight remedial actions and also reduces ICT costs by resolving those vulnerabilities. However, unless the businesses first know what it is at that they are looking for and why they are hiring an outside vendor to hack systems in the first place, chances are there wouldnt be much gain out of the experience. Ethical hacker thus can only help the organization to better understand their security system, but its up to the organization to place the right guards on the network.

Example of Ethical Hacking


One of the earliest examples of using ethical hackers occurred in the 1970's. At this time, the United States government utilized the knowledge and services of groups of experts, referred to as red teams. They enlisted these ethical hackers to hack into the United States government's computer system. The purpose was to evaluate how secure it was and to recognize any possible vulnerabilities. Ethical hacking is now a growing profession that is still used by the United States government, as well as technology companies and other corporations. Many large companies employ teams of ethical hackers to help keep their systems secure, such as IBM.

Benefits of Ethical Hacking


Most of the benefits of ethical hacking are obvious, but many are overlooked. The benefits range from simply preventing malicious hacking to preventing national security breaches. The benefits include:

Fighting against terrorism and national security breaches Having a computer system that prevents malicious hackers from gaining access Having adequate preventative measures in place to prevent security breaches

1. To fight against terrorism:


There are many terrorists and terrorist organizations that are trying to create havoc in the world with the use of computer technology. They break into various government defense systems and then use this for their terrorist activities. This can be prevented by using the services of ethical hackers who counter the terrorists by misleading them.

2. To take preventive action against hackers:


Preventive action against the terrorists can be taken by the ethical hackers. This can be done because the ethical hackers use their expertise to create alternate information that is false, of the hackers to get while the real information that is necessary and important is hidden from the terrorists. Preventive action that is taken by the governments against the breaking of the networks saves money in billions of dollars as rectifying and building new systems will cost a lot and also is very time taking. So the use of ethical hackers in doing this work of preventing the real hackers from getting to the important information helps save a lot of money and also time.

3. To build a system that helps prevent penetration by hackers:


The ethical hackers are also used to try and test the existing defense systems. These people are also used to build a foolproof system that prevents the breakdown of the existing system. Using the powers of the hackers to get a proper system built helps to prevent penetration by the hackers and saves the information in the various government networks. These are the various benefits of having ethical hackers in a defense system.

Sources
www.google.com www.yahoo.com www.wikipedia.com www.howstuffworks.com

S-ar putea să vă placă și