100% (1)
page:
4 pages/≈1100 words
Sources:
0
Style:
APA
Subject:
IT & Computer Science
Type:
Other (Not Listed)
Language:
English (U.S.)
Document:
MS Word
Date:
Total cost:
$ 21.6
Topic:

IT cybersecurity

Other (Not Listed) Instructions:
Read all instructions carefully Capstone Project Guidelines Updated Dec 01, 2023 Introduction The capstone project is a “structured walkthrough” penetration test of a fictional company, Artemis, Incorporated (“Artemis”). A structured walkthrough is an organized procedure for a group of peers to review and discuss the technical aspects of various IT, IT Security, and IT Audit work products. The major objectives of a structured walkthrough are to find errors and to improve the quality of the product or service to be delivered. This document provides a comprehensive overview of the project and the expected deliverables. Overview You work for a firm specializing in cybersecurity consulting, namely penetration tests, vulnerability assessments, and regulatory compliance. Artemis has hired your firm to perform an external penetration test. In preparation for this engagement, you must lead your team of new pen-testers in a structured walkthrough of the entire test so that: a) Everyoneontheteamknowswhattodo. b) The amount of time alloed for the actual test is utilized as eiciently as possible. c) Theclient’sexpectationsaremetorexceeded. To accomplish this task, you must perform the following five phases: 1. Perform simulated reconnaissance of the client. 2. Simulatetargetidentificationandscansagainsttheexternalnetwork. 3. Simulatetheidentificationofvulnerabilities. 4. Basedontheabove,assessthethreatsandmakerecommendations. 5. Createtwomockreportsfortheclient:AnExecutiveSummaryfortheclient’s senior management, and a Detailed Technical Report for the client’s IT sta. This project is an excellent addition to your portfolio, as it demonstrates your understanding of critical security issues and your skills in identifying and analyzing threats and vulnerabilities. The project also allows you to speak knowledgeably about the entire process of performing a pen test, using your project as a reference point. Each phase will include its own deliverable(s). A full description of what is required can be found under each phase. Directions When planning penetration tests, consulting firms always sit down with the client’s key stakeholders to confirm scope and approach, identify the client’s concerns, and set expectations regarding the outcome. To this end, you have been provided with an overview of the client and an overview of the client’s IT environment. This information is critical because all risks must be evaluated within their context. The example below illustrates this concept: Technically Accurate – Artemis’ web application does not restrict or filter user uploads by file type. This is a vulnerability that could allow threat actors to connect remotely, execute arbitrary code, and then elevate their privileges within the application. With context – Artemis’ RFQ/RFP web application does not restrict or filter user uploads by file type. This is a vulnerability that could allow threat actors to connect remotely, execute arbitrary code, and then elevate their privileges within the application. In this instance, the threat actors would be able to view or download sensitive information regarding bids and even gain admin rights within the application. As you can see, the second description indicates the technical aspects and the business impact as well. The next two sections, client overview and technology overview, provide the context you will need to help you with the five phases of your capstone project. Client Overview ARTEMIS GAS, INC. (“Artemis”), based in Paris, France, is present in 40 countries with approximately 30,000 employees and serves more than 1.7 million customers and patients. Oxygen, nitrogen, and hydrogen have been at the core of its activities since its creation in 1922. They own and operate over 1,000 miles of industrial gas pipelines in the U.S., supplying mainly oxygen, nitrogen, hydrogen, and syngas in large quantities from multiple production sources to major customers in the chemicals, petrochemicals, refining, and steel industries. Their pipeline operations and industrial gas production facilities are closely monitored 24/7 within their leading-edge operations control center located in Houston, TX. Their operations control group monitors over 49,000 data points and assists with product supply and coordination. They are constantly optimizing their supply network to provide high reliability and energy eiciencies, allowing Artemis to adjust supply needs more quickly and eectively, thus enabling growth to their customers. Artemis has grown quickly over the past few years, and the need to “make things work” has outpaced the need to “make things work securely.” Some security solutions are fairly mature and eective; some are less so. Among the company’s concerns are: ● Some older network hardware that is being phased out is unsupported and may have unpatched vulnerabilities. ● Some newer network hardware may not have been configured properly. ● Some business units do not always follow company policy regarding storing data in the cloud, creating websites, or conducting file transfers. ● Some IT admins like to do their own thing because “that’s the way they’ve always done it.” This could be exposing the network to unknown risks. Technology Overview Artemis utilizes a mix of security vendors and technologies. The firewall landscape consistsof Cisco,Fortinet,andPaloAlto.TheyuseF5(BigIP�forloadbalancing,and for secure remote application access, they use Zscaler. Roughly half of their servers and applications are in the cloud (Amazon Web Services), and the rest are on-premise (on-prem). These on-prem assets are spread out among four major data centers located in Houston, Paris, Cairo, and Singapore. The network is currently transitioning to SD�WAN, so there are still several MPLS links, especially at the smaller, more remote locations. The old Cisco equipment is being phased out in favor of Fortigate devices from Fortinet. Additionally, since the Fortigates can also act as firewalls, the company is considering eliminating the rest of its Cisco gear to cut costs. They are unable to supply a current network diagram. The ones they have are severely out of date and would not be of any use to you. Internally, Artemis utilizes a Single Sign-On �SSO� solution that leverages Microsoft Active Directory to authenticate users to other applications, namely SAP. SAP is the company’s primary ERP system and runs on servers running Linux and Oracle 12c. Messaging is a mix of Exchange Online (via the Oice 365 cloud tenant) and on-prem Microsoft Exchange servers. The only other applications of note are the PARS system and the APOLLO system. PARS allows engineers to submit technical information regarding potential patents. If the submission passes legal and technical review, it is forwarded to the Intellectual Property group for submission to either the US Patent Oice, the National Institute of Industrial Property INPI� in France, or both. APOLLO is the repository for trade secrets, primarily around manufacturing processes. Project Guidelines This next section will provide you with the goals, procedures, deliverables, and time estimates expected for each phase of the project. Read each of these sections carefully before proceeding to begin on phase 1. Phase 1. Perform Reconnaissance Goal: Build as robust a profile on the target (Artemis) as possible. The profile should include the target’s technology stack, email addresses, phone numbers, resumes, and so on. Procedure: Detail the activities you plan to use to obtain as much publicly available information as you can. Deliverable: Provide a minimum two-page description of all the tools and methods you will use to accomplish this task. Deliverable should cover at least 15 tools/resources. Time estimate: 2 hours Phase 2. Identify Targets and Run Scans Goal: Identify the tools and techniques to be used to perform host discovery and enumeration. Procedure: List out the tools you plan on using to perform network scans, the purpose for using them, and how you will use them. For example: 1. Tool: Nmap. Purpose: Obtain information on hosts and the services and operating systems they are running. Commands: <List commands to be used for identifying live hosts, banner grabbing, OS fingerprinting, open ports, etc.> Deliverable: Provide a minimum 2-page description of the tools you plan on using for the network scans, your reasoning for selecting them, and how they will be used. Be sure to include any challenges and potential drawbacks or limitations. Deliverable should cover at least 5 tools/resources. Course content reference: There are two labs, Reconnaissance from the WAN and Scanning the Network on the LAN, that may help you with this step. NOTE� Kali is not a tool; it is a Linux distribution or collection of tools, so do not include it in your list. Time estimate: 4 hours Phase 3. Identify Vulnerabilities Goal: Identify the tools and techniques to be used to scan for vulnerabilities. Procedure: List out the tools you plan on using to perform vulnerability scanning and how you will use them. Include both Tenable Nessus and OpenVAS. Remember to include tools designed to look for vulnerabilities within specific technologies or platforms, such as Cisco devices, remote access services, and web applications (e.g., Burp Suite). Follow the same documentation procedure you performed in the previous step. Include screenshots of such tools showing configuration options and seings. Finally, list the pros and cons of each tool. Deliverable: Provide a minimum 2-page description of the tools you plan on using for the vulnerability scans, how you will use them, screenshots of the tools with configuration options and seings, and the pros and cons of each tool. Deliverable should cover at least 5 tools. Time estimate: 2 hours Phase 4. Threat Assessment Goal: Create a hypothetical threat assessment based on vulnerabilities you expect to find when you perform your actual scans against the client’s network. Procedure: Assume the scenarios below are what you are most likely to encounter when you begin your actual work. Scenario 1: Unpatched RDP is exposed to the internet Scenario 2: Web application is vulnerable to SQL Injection Scenario 3: Default password on Cisco admin portal Scenario 4: Apache web server vulnerable to CVE-2019�0211 Scenario 5: Web server is exposing sensitive data Scenario 6: Web application has broken access control Scenario 7: Oracle WebLogic Server vulnerable to CVE-2020�14882 Scenario 8: Misconfigured cloud storage (AWS security group misconfiguration, lack of access restrictions) Scenario 9: Microsoft Exchange Server vulnerable to CVE-2021�26855 Deliverable: Provide a spreadsheet or document showing the following items. Make sure you factor in the appropriate context. For example, if you think you might be able to penetrate the APOLLO system, evaluate those risks according to that system’s sensitivity and criticality. ● Description of the vulnerability ● Operating systems/versions aected ● Risks of aempting to exploit (e.g., might crash the host or lock out an account) ● Risk (what could you or a threat actor do upon successful exploitation)? ○ Identify as many aack vectors as you can. Examples: launch an aack on internal systems, obtain password hashes, crack passwords, access other systems, move laterally, and so on). ○ Identify potential blocking mechanisms such as AV software or IDS/IPS, and how you might try to bypass them. ○ Document how you plan on cracking passwords. This will depend on the source system’s course, but you should be ready for whatever you run into. Include online tools as well. ● Remediation action Course content reference: You may need to refer back to the unit on Application Security to analyze the vulnerabilities and assess what threat they pose to Artemis. Remember: The threat depends on the likelihood and impact of the vulnerabilities being exploited and requires a review and knowledge of the current threats. Include all the information and risk ratings to determine the threat profile for Artemis. Time estimate: 6 hours Phase 5: Reporting Goal: Create two mock reports for the client: An Executive Summary for the client’s senior management, and a Detailed Technical Report for the client’s IT sta and submit them to your boss (in this case, your mentor). Procedure: Create the two reports below: ● The Detailed Technical Report should contain the scope and approach, reconnaissance activities, vulnerabilities, and an analysis of the threats that Artemis faces based on the current threat environment. Use this resource as your guide and template for creating the Detailed Technical Report: The report should include the following sections: A. Coverpage B. TableofContents C. ScopeofWork D. ProjectObjectives E. Assumptions F. Timeline G. SummaryofFindings H. Recommendations Target report length: We expect the average report to have a minimum of 10 pages. ● The Executive Summary. The executive summary serves as a high-level view of the business risk in plain English. The purpose is to be concise and clear. Executives don’t need (or want) to understand the technology. It is imperative that business leaders grasp what’s at stake to make informed decisions for their companies, and the executive summary is essential to delivering that understanding. Visual communication can be tremendously helpful here. Try to use visuals like graphs and charts in communicating the summary data. The de facto approach is to use colors to denote risk severity, specifically, red, yellow, and green. If there are four categories, then add orange. Target report length: No more than 2 pages! Check out this example executive summary for some more guidance on what this final deliverable
Other (Not Listed) Sample Content Preview:
Penetration Testing Report for Artemis Gas, Inc. Student’s Name Institutional Affiliation Course Instructor Name Date Executive Summary The purpose of this report is also to identify the current strengths and weaknesses of the organization's cybersecurity environment and risks that may hinder the functioning of the organization. In this case, the executive summary should highlight the potential risks that have been highlighted and the implications of these risks to assist the executives in making sound decisions as to the most appropriate measures to take in controlling risks. Some high-risk vulnerabilities include Open RDP exposure to the Internet, meaning anyone can get into the organization's internal systems; there is a high risk of getting a system compromise or data breach. Another severe problem is that our web application has an SQL injection flaw that might enable unauthorized access to the database and subsequent alterations in various aspects of the system. Third, default passwords on the Cisco admin portal are a significant issue, allowing unauthorized access and administrative control over network devices. There are still fifty-six systems with a medium risk; these might be mildly affected by a potential threat; Apache web server with dropped privileges CVE-2019-0211. However, if exploited, the effect is said to be medium and can result in service disruption or unauthorized access. The web server is also misconfigured, resulting in the leakage of sensitive information that could lead to data breaches and privacy invasion. Compared to critical vulnerabilities, the immediate risk is relatively low. Low-risk vulnerabilities are breaking access control in web applications and Oracle WebLogic server vulnerability (CVE-2020-14882). Though they require solutions, these are not as damaging as the other weaknesses and are not at a critical risk level. There are different factors, such as misconfiguration of cloud storage, which at the moment is the AWS security group misconfiguration, which, if not remediated, can lead to wrong access. While it is not too problematic right now, it should be fixed to eliminate problems in the future. This specific exploit is categorized as the medium one (CVE-2021-26855). Nonetheless, it is still essential to apply necessary updates to avoid the exploitation of the platform. Recommendations refer to more specific near-term steps to take in relation to high-risk vulnerabilities, such as addressing unpatched RDP, SQL Injection issues, default password use, etc. Bring 'medium risk' vulnerabilities to patch/ lock and subsequently consider vulnerability scanning, updating security programs, and staff training regarding security policies. Eliminating this vulnerability is crucial in ensuring that our organization does not fall victim to cyber threats. The primary emphasis should be placed on risky zones to protect individuals from exploitation, with constant work guaranteeing security. 44653207620Unpatched RDPSQL Injection in Web ApplicationDefault Password on Cisco Admin Portal.00Unpatched RDPSQL Injection in Web ApplicationDefault Password on Cisco Admin Portal.Cybersecurity Vulnerabilities Overview 3276600121920 2164080206375High Risk00High Risk 116586099695259080351155Risk LevelsRisk Levels 116586022923545796208255Apache Web Server Vulnerable to CVE-2019-0211Web Server Exposing Sensitive Data00Apache Web Server Vulnerable to CVE-2019-0211Web Server Exposing Sensitive Data2110740236855Medium Risk00Medium Risk 33985201301751181100213995 2118360198755Low Risk00Low Risk 3276600206375 45415208255Broken Access Control in Web ApplicationOracle WebLogic Server Vulnerable to CVE-2020-1488200Broken Access Control in Web ApplicationOracle WebLogic Server Vulnerable to CVE-2020-14882 Table of Contents TOC \o "1-3" \h \z \u 1. Scope of Work PAGEREF _Toc175330948 \h 52. Project Objectives PAGEREF _Toc175330949 \h 53. Assumptions PAGEREF _Toc175330950 \h 54. Timeline PAGEREF _Toc175330951 \h 65. Summary of Findings PAGEREF _Toc175330952 \h 85.1 Reconnaissance PAGEREF _Toc175330953 \h 85.2 Target Identification PAGEREF _Toc175330954 \h 105.3 Vulnerability Identification PAGEREF _Toc175330955 \h 145.4. Threat Assessment PAGEREF _Toc175330956 \h 186.Recommendations PAGEREF _Toc175330957 \h 21 1 Scope of Work This penetration test is conducted at the request of Artemis Gas, Inc., with the purpose of evaluating the current security of the network structures and web applications used in the company. The aim is to define security vulnerabilities that the enemy might use so that the company can strengthen its position. The Customer and Employee Portals and Intranet systems will be tested through penetration testing. Secondly, the check of the internal and external networks, such as servers, firewalls, routers, databases, and other essential equipment. Some activities to be conducted in pursuing these threats include sending phantom phishing emails to test employees' sensitization and vulnerability to social engineering threats. Lastly, testing will involve physical security where, for example, the person to be tested will try to sneak into restricted areas. 2. Project Objectives * To detect weaknesses in the company's structure and its flaws in the security of the networking devices, web applications, and employees. * Identify the threat probability and consequences for Artemis Gas, Inc. to assess the possible risks of these vulnerabilities. * To make a point to avoid having the company’s security measures violate any standard practices such as PCI-DSS, GDPR, or ISO 27001. * To offer detailed advice on addressing threats and enhancing organizational security. 3. Assumptions 1 Client IT facilities shall refrain from undergoing any planned downtimes within the test phase of the engagement, which will ensure the availability of the stimuli during the test. 2 The design and usage of these accounts will be agreed upon between the client and the tester to enable testing while granting full permissions and access points to allow testing but with no allowance for testing the system performing unauthorized activities. 3 Based on the assumption that Artemis Gas, Inc. has standard layers of security, let's assume that the organization has a standard implementation of firewalls, IDS, antivirus, and other basic security measures. The test also does not consider any alerting signals or alarm systems that may be mainly used for this encounter. 4 Testing is confined to systems and applications for which Artemis Gas, Inc. has granted testing permission. The testing is only extended to third-party applications if Artemis gives specific approval. 4. Timeline The timeline for the penetration testing engagement is spread across two weeks and follows these phases: Week 1 Phase 1 (Reconnaissance): The time required by self-direction for first-year students to complete five activities – the two activities of the present study, one activity related to time management and control, one classroom activity, and one activity about materials and methods – The value of self-direction for two days. Scanning of the target systems to know the internal structure of the systems and possible entry points to attack. Phase 2 (Target Identification): The three sections of this prospectus have been completed in one day, with each section progressing simultaneously and in parallel to the others. Phase 3 (Vulnerability Identification): These patients have been recommended to do these exercises for the following number of days: Employ vulnerability scans and do other manual assessments both on external and internal networks. Week 2 Phase 4 (Threat Assessment): It took one day to complete the virtual experiment fully and get the manipulation procedure results. Determine the risk level of the threats associated with specific system weaknesses that the attackers might exploit. Phase 5 (Report Compilation): Twenty-four hours, four days Collate the final report with all the discoveries made, risk assessment, and suggested solutions to the problem. 5. Summary of Findings 5.1 Reconnaissance This is the first step in penetration testing engagement with the target system. It is the process of gathering as much information as possible about the target systems without interacting with any of them. While gathering target information about Artemis Gas, Inc., it is possible to understand the distribution of systems and applications in the network, detect potential points of entry by the attackers, and prepare the foundations for the following stages of testing. Reconnaissance is generally divided into two categories: 1. Passive Reconnaissance This type of reconnaissance entails gathering information on Artemis Gas, Inc, which is freely available online. In this phase, the researchers have no connection to the company's systems. However, the sources are instruments like search engines, domain registries, social networks, and online discussion boards to collect data. The following discoveries were made during passive reconnaissance: Publicly Available Email Addresses: The following email addresses of Artemis Gas, Inc. employees were also discovered on LinkedIn and other platforms and discussion forums. These addresses can be used in phishing, a type of social engineering that involves sending emails to deceive employees into disclosing information or downloading malware. WHOIS Information: Searching WHOIS information on the Artemis Gas, Inc. domain name revealed detailed information on the domain registration info, web server, and the history of the domain name. While a privacy service concealed some information, enough details were disclosed to identify the hosting provider and the administrative contact particulars. DNS Records: Artemis Gas, Inc. DNS records that can access publicly provided information about mail servers, web servers, and important systems. Such information is helpful for the attackers to find potential breaches in the network. Social Media Profiles: Upon assessing job sites linked to the company, several employees of Artemis Gas, Inc. were found to be related to social media stations such as LinkedIn, Facebook, and Twitter. Some people provided details about their work responsibilities, such as Information Technology and network administration, which provides a more in-depth look into a user's life and creates more effective social engineering schemes. 2. Active Reconnaissance Active reconnaissance is reaching out to touch the company's systems to collect more specific information about the company's network and computing environment. The following methods and tools were used during active reconnaissance: Network Scanning with Nmap: Artemis Gas, Inc.'s public IP addresses and services were scanned using Nmap. It helped expose the open ports, the services running on them, and the operating systems of the exposed devices to the penetration testing team. During the scan, several critical services were identified as operating at accessible ports: RDP, MySQL, and HTTP. Banner Grabbing: The team got version information and other details of running applications by sending queries to the exposed service. For instance, in the HTTP headers, the Apache web server disked its version, which perfectly represented the need for a security patch. Likewise, some of the FTP services have displayed banner messages and thus exposed details concerning their setup. Service Enumeration: A detailed scan of particular services, such as MySQL and SSH, effectively identified login portals and services that the team could investigate further during the vulnerability test. Shodan Search: The team utilized tools like Google for all internet-connected devices to gather more d...
Updated on
Get the Whole Paper!
Not exactly what you need?
Do you need a custom essay? Order right now:

👀 Other Visitors are Viewing These APA Essay Samples:

Sign In
Not register? Register Now!