CompTIA Pentest+ Certification For Dummies. Glen E. Clarke

Читать онлайн книгу.

CompTIA Pentest+ Certification For Dummies - Glen E. Clarke


Скачать книгу
of a specific type of system that can only access a particular network segment. For example, with PCI DSS, the credit card processing system must be on a separate network segment than regular company systems.

       Limited storage access: You may need to assess that the company is controlling access to data and that one specified person has access to sensitive data. Again, looking at PCI DSS, the pentester would validate that access to card data is limited and protected.

      Restrictions with compliance-based assessments

       Location restrictions: You may find that depending on the type of compliance-based assessment, there may be strict rules on visitors to a particular location.

       Country limitations: Depending on the types of regulations, there could be strict rules on access to information and handling of information based on laws in a particular country.

       Tool restrictions: You may find that to be compliant you are limited to the tools that can be used during an assessment. For example, there could be strict rules on the types of testing, such as not being allowed to do a DoS attack.

       Local laws: You should review the local laws where the penetration test is being performed to ensure you are not breaking any laws.

       Local government requirements: The local government may have strict requirements on the organization being tested depending on the industry. For example, the healthcare industry has strict requirements surrounding the privacy of patient data.

      It is important to stress that there are clearly defined objectives based on regulations. For example, if the organization is processing credit cards, the organization must be compliant with PCI DSS by following the objectives and requirements set by PCI DSS. (You can view the Requirements and Security Assessment Procedures document at https://www.pcisecuritystandards.org/document_library.)

      Validate scope of engagement

      Before moving out of the planning and scoping phase it is important to validate the scope of the engagement with the customer. Following are key tasks to perform that help validate the scope of the engagement:

       Question the client and review contracts: Before moving to the information gathering phase, be sure you review the scope of the assessment with the client and review the signed contracts.

       Time management: Review the timeline of the penetration testing and be sure to review the times during the day that you are allowed to perform testing. Customers may require the pentest be performed during the day so that someone is available to handle any incidents that may arise (such as a system crash). Each step of the way verify your timeline to ensure the project is on track.

      Maintaining professionalism and integrity

      Maintaining professionalism and integrity is critical to the success of any company performing a penetration test, and to the pentesters themselves. For a penetration test to be successful, you should follow these guidelines to maintain professionalism and integrity:

       Perform background checks of the penetration testing team. Ensure you perform background checks and criminal records checks on all members of the penetration testing team.

       Adhere to the specific scope of engagement. Ensure the scope of the engagement is followed at all times. It is important to monitor adherence to the scope throughout the penetration test.

       Identify criminal activity. During a penetration test always keep a close eye out for any criminal activity against the target.

       Report breaches and/or criminal activity immediately. If you notice a prior security breach on a target or any criminal activity against a target, pause the penetration test and immediately report the evidence of a prior compromise or criminal activity to the client.

       Limit the use of tools to a particular engagement. Ensure you limit the use of tools used during a penetration test to the tools that should be used based on the scope of the test. For example, if the RoE states that there should be no DoS attacks against systems, then ensure none of the tools are DoS tools.

       Limit invasiveness based on scope. Remember to limit the type of testing to testing that matches the scope of the engagement.

       Maintain confidentiality of data and information. Always maintain confidentiality of the penetration test including data and information found and the results of the penetration test.

      Fortheexam For the PenTest+ certification exam, remember that if you see evidence of a prior compromise or criminal activity, you should pause the penetration test and report the evidence to the client.

      Risks to the professional

      It is important to know that when you perform a penetration test, there are risks involved to the penetration tester:

       Fees/fines: If you do not follow the scope of the engagement or follow the RoE, you may find yourself in a legal battle and you may end up paying fines and fees based on damage done.

       Criminal charges: Hacking into systems without proper authorization is illegal. This includes penetration testing. If you do not get permission from an authorized individual, such as the owner of the asset, you could find that criminal charges are laid against you.

      Fortheexam For the PenTest+ certification exam, you are expected to understand the risks involved with being a penetration tester. Be sure to know those for the exam!

      This chapter highlights a number of important points to remember when planning and scoping the penetration test. Following is a quick review of some of the key points from this chapter:

       Ensure you receive written authorization to perform the penetration test by a signing authority for the company.

       Know the different types of contracts you may encounter, such as a SOW, NDA, and MSA.

       Ensure you include a disclaimer in the contract with the customer that states the risk of performing a penetration test. It is possible that the tools used could crash a system or network and cause downtime with the company asset.

       Ensure you have a clear scope for the penetration test. Include the target IP addresses (both internal and external), a list of the wired and wireless networks and applications to test, and determine whether social engineering is to be performed and whether you are performing an assessment of physical security.

       Clearly define the communication path to follow when performing the assessment. Who is the pentest team allowed to communicate the details of the pentest with? Also, be clear that additional assets discovered during the assessment may increase the time and cost of the assessment if the newly discovered asset is to be evaluated as well.

       If the organization is performing the assessment for compliance reasons, read up on the requirements of the compliance-based assessment to ensure you follow all goals and requirements.

      1.


Скачать книгу