The goal of the ethical hacker is to help the organization take preemptive measures against malicious attacks by attacking the system himself; all the while staying within legal limits. This philosophy stems from the proven practice of trying to catch a thief, by thinking like a thief. As technology advances and organization depend on technology increasingly, information assets have evolved into critical components of survival. If hacking involves creativity and thinking 'out-of-the-box', then vulnerability testing and security audits will not ensure the security proofing of an organization. To ensure that organizations have adequately protected their information assets, they must adopt the approach of 'defense in depth'. In other words, they must penetrate their networks and assess the security posture for vulnerabilities and exposure. The Ethical Hacker is an individual who is usually employed with the organization and who can be trusted to undertake an attempt to penetrate networks and/or computer systems using the same methods as a Hacker. Hacking is a felony in some countries. When it is done by request and under a contract between an Ethical Hacker and an organization, it is legal. The most important point is that an Ethical Hacker has authorization to probe the target. The CEH Program certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective. The Certified Ethical Hacker certification will fortify the application knowledge of security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. A Certified Ethical Hacker is a skilled professional who understands and knows how to look for the weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker.
https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh/
CEH v13
Information security refers to the protection or safeguarding of information and information systems that use, store, and transmit information from unauthorized access, disclosure, alteration, and destruction.
Tools Covered
2. Scanning Tools
Nessus
Module 1 - Introduction to Ethical Hacking
1. Explain Information Security Concepts
Information security refers to the protection or safeguarding of information and information systems that use, store, and transmit information from unauthorized access, disclosure, alteration, and destruction. Information is a critical asset that organizations must secure. If sensitive information falls into the wrong hands, then the respective organization may suffer huge losses in terms of finances, brand reputation, customers, or in other ways. To provide an understanding of how to secure such critical information resources, this module starts with an overview of information security. This section introduces the elements of information security, classification of attacks, and information warfare.Elements of Information Security
- Confidentiality
- Integrity
- Availability
- Authenticity
- Non-repudiation
Tactics, Techniques, and Procedures ( TTPs)
Vulnerability
Classification of Attacks
- Passive Attacks
- Active Attacks
- Close-in Attacks
- Insider Attacks
- Distribution Attacks
2. Explain Hacking Concepts and Different Hacker Classes
What is Hacking?
Who is a Hacker?
3. Explain Ethical Hacking Concepts and Scope
Ethical Hacking ConceptsWhat is Ethical Hacking?
Reasons why organizations recruit ethical hackers
Scope and Limitations of Ethical Hacking
Skills of an Ethical Hacker
AI-Driven Ethical Hacking
- Automation of Repetitive Tasks
- Predictive Analysis
- Advanced Threat Detection
- Adaptive Learning
- Enhanced Decision Making
- Enhanced Reporting
- Simulation and Testing
- Scalability
- Continuous Monitoring
- Adaptive Defense Mechanisms
ChatGPT-Powered AI Tools:
- HackerGPT https://chat.hackerai.co
- PentestGPT https://github.com
- Bug Hunter GPT https://chatgpt.com
- Ethical Hacker GPT https://chatgpt.com
04. Explain Hacking Methodologies and Frameworks
CEH Ethical Hacking Framework
Cyber Kill Chain Methodology
MITRE ATT&CK Framework
Diamond Model of Intrusion Analysis
5. Summarize the Techniques used in Information Security Controls
Information Assurance (IA)
- Developing local policy, process, and guidance
- Designing network and user authentication strategies
- Identifying network vulnerabilities and threats
- Identifying problem and resource requirements
- Creating plans for identified resource requirements
- Applying appropriate information assurance controls
- Performing certification and accreditation
- Providing information assurance training
Continual/ Adaptive Security Strategy
Defense - in - Depth
What is Risk?
Risk Management
Risk Management Phases
Cyber Threat Intelligence
Threat Intelligence Lifecycle
Threat Modeling
Incident Management
Incident Handling and Response
Role of AI and ML in Cyber Security
▪ Supervised learning makes use of algorithms that input a set of labeled training data, with the aim of learning the differences between the labels
▪ Unsupervised learning makes use of algorithms that input unlabeled training data, with the aim of deducing all categories by itsel
How Do AI and ML Prevent Cyber Attacks?
- Password Protection and Authentication
- Phishing Detection and Prevention
- Threat Detection
- Vulnerability Management
- Behavioral Analytics
- Network Security
- AI-based Antivirus
- Fraud Detection
- Botnet Detection
- AI to Combat AI Threats
6. Explain the Importance of Applicable Security Laws and Standards
Payment Card Industry Data Security Standard ( PCI DSS)
- PCI Data Security Standard - High Level Overview:
- Build and Maintain a Secure Network
- Protect Cardholder Data
- Maintain a Vulnerability Management Program
- Implement Strong Access Control Measures
- Regularly Monitor and Test Networks
- Maintain an Information Security Policy
ISO/ IEC Standards
Health Insurance Portability and Accountability Act ( HIPAA)
- Electronic Transaction and Code Set Standards: Requires every provider who does business electronically to use the same health care transactions, code sets, and identifiers
- Privacy Rule: Provides federal protections for the personal health information held by covered entities and gives patients an array of rights with respect to that information
- Security Rule: Specifies a series of administrative, physical, and technical safeguards for covered entities to use to ensure the confidentiality, integrity, and availability of electronically protected health information
- National Identifier Requirements: Requires that health care providers, health plans, and employers have standard national numbers that identify them attached to standard transactions
- Enforcement RuleProvides the standards for enforcing all the Administration Simplification Rules
Sarbanes Oxley Act ( SOX)
The Digital Millennium Copyright Act (DMCA) and the Federal Information Security Management Act ( FISMA)
General Data Protection Regula tion (GDPR)
Data Protection Act 2018 (DPA) - UK
• Requiring personal data to be processed lawfully and fairly, based on the data subject’s consent or another specified basis,• Conferring rights on the data subject to obtain information about the processing of personal data and to require inaccurate personal data to be rectified, and• Conferring functions on the Commissioner, giving the holder of that office responsibility to monitor and enforce their provision
No comments:
Post a Comment