pentest e sicurezza informatica Giacomo Lanzi

Security: pentest and verification of vulnerabilities

The computer security of a system is very important to avoid unpleasant inconveniences due to malicious attacks. In principle, it is not enough to set up a complete security system, you must also check that the above systems are working. To do this we turn to professionals who can carry out pentest (penetration tests) and carry out a vulnerability check.

To verify the security of a system, two specific procedures are used. The first, the verification of vulnerabilities, deals with researching and listing the possible breaches in the infrastructure. The second, the Penetration Test (PenTest), seeks to exploit the weaknesses identified to gain access to a closed system.

In essence it is a question of doing what an attacker would do: use his tools by checking their effectiveness or not on the security system. If these operations are carried out in a controlled environment, it will be possible to take measures before a real harmful intrusion occurs.

Vulnerability verification

Known as vulnerability assessment or VA, it is the process of identifying threats and vulnerabilities on a specific machine or network.

The process tends to take place in the following phases:

Analysis of the characteristics
      Using automatic software to speed up the process, one identifies the general characteristics of a target.
Identification of weak points
      We identify which are the weak points that could be exploited to hit the target.
Specific manual tests
      Sometimes a series of manual tests are carried out with specific tools. This is to further assess the security of specific applications or networks and to verify previously detected vulnerabilities.
Writing a report
      After identifying the weak points of a goal, a document is drawn up stating the results.
A vulnerability check is important if understood as a proactive check carried out cyclically. Discovering vulnerabilities in order to be able to repair the identified problems is essential in the context of a security management program.

A serious security management program also includes penetration tests. However, the latter will be required less frequently than the VA. Vulnerability verification should be performed frequently. Only in this way can you be sure to immediately identify the weak points of a system and reduce the chances of a successful attack.

Pentest

A penetration test, or PenTest, consists of a series of manual processes. In general, the ultimate goal of an ethical hacker carrying out such a test is to gain unauthorized access to a target. To do this, vulnerabilities discovered in the verification phase are also used.

A pentest is often required in various scenarios which may include:

   – the launch of a new application
   – a major change or update of the network
   – adaptation to new compliance regulations
   – a violation due to a targeted attack
Since there are various reasons for conducting a pentest, the goals you set yourself can often differ widely.

Who usually performs a pentest / VA?

The technicians who deal with it are hackers, obviously the so-called white-hats, those who exploit their knowledge for good. A pentester team may however have an extremely diverse background in education and experience.

What I really care ‘that all have one thing in common: a passion for safety and great curiosity’ to find and test the weaknesses of a system.

pentest

Could the work be automated?

The short answer is: yes and no. There are some phases that take place automatically and others that require the intervention of a technician.

The main stage of a vulnerability assessment is carried out by an automated application that will perform checks on a network, application or code. The whole execution of this phase is automatic. However, setting up this step and subsequent reporting are all manual actions.

In addition, a pentest requires much more manual labor and cannot be automated. It can happen, in fact, that during a pentest there are new breaches that had not been identified before.

Most of a pentest is the result of manual labor by testers. The software used can only provide data which will then be analyzed in depth by the technicians.

The manual test of a large application can take a lot of time, resources and a lot of previous knowledge on the architecture of the web-apps and on the test frameworks used.

Cyber security

The issue of security usually comes to the surface only when it is too late and an attack has already been carried out. If there is a need to manage sensitive data, complex networks or simply want to be sure not to suffer damage, planning infrastructure verification actions is vital.

If you are interested in the security of your web app or corporate network, contact us.

[btnsx id=”2931″]

Useful links:

Vulnerability Assessment & Penetration Test

 

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]
  • OXAS-ADV-2024-0001: OX App Suite Security Advisory April 11, 2024
    Posted by Martin Heiland via Fulldisclosure on Apr 10Dear subscribers, We&apos;re sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0001.html. […]
  • Trojan.Win32.Razy.abc / Insecure Permissions (In memory IPC) April 11, 2024
    Posted by malvuln on Apr 10Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0eb4a9089d3f7cf431d6547db3b9484d.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan.Win32.Razy.abc Vulnerability: Insecure Permissions (In memory IPC) Family: Razy Type: PE32 MD5: 0eb4a9089d3f7cf431d6547db3b9484d SHA256: 3d82fee314e7febb8307ccf8a7396b6dd53c7d979a74aa56f3c4a6d0702fd098 Vuln ID: MVID-2024-0678...
  • CVE-2023-27195: Broken Access Control - Registration Code in TM4Web v22.2.0 April 11, 2024
    Posted by Clément Cruchet on Apr 10CVE ID: CVE-2023-27195 Description: An access control issue in Trimble TM4Web v22.2.0 allows unauthenticated attackers to access a specific crafted URL path to retrieve the last registration access code and use this access code to register a valid account. If the access code was used to create an Administrator […]
  • [CFP] IEEE CSR Workshop on Cyber Forensics& Advanced Threat Investigations in Emerging Technologies 2024 April 5, 2024
    Posted by Andrew Zayine on Apr 05Dear Colleagues, IEEE CSR Workshop on Cyber Forensics and Advanced Threat Investigations in Emerging Technologies organizing committee is inviting you to submit your research papers. The workshop will be held in Hybrid mode. The in-person mode will held at Hilton London Tower Bridge, London from 2 to 4 September […]
  • Backdoor.Win32.Agent.ju (PSYRAT) / Authentication Bypass RCE April 5, 2024
    Posted by malvuln on Apr 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0e6e40aad3e8d46e3c0c26ccc6ab94b3.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Agent.ju (PSYRAT) Vulnerability: Authentication Bypass RCE Family: PSYRAT Type: PE32 MD5: 0e6e40aad3e8d46e3c0c26ccc6ab94b3 Vuln ID: MVID-2024-0677 Disclosure: 04/01/2024 Description: The PsyRAT 0.01 malware listens on...

Customers

Newsletter

{subscription_form_1}