Reader small image

You're reading from  Network Scanning Cookbook

Product typeBook
Published inSep 2018
PublisherPackt
ISBN-139781789346480
Edition1st Edition
Right arrow
Author (1)
Sairam Jetty
Sairam Jetty
author image
Sairam Jetty

Sairam Jetty has more than 5 years of hands-on experience in many verticals of penetration testing, compliance, digital forensics, and malware research. He is currently working with Paladion Networks, Abu Dhabi, as a senior analyst and team lead. He has assisted and associated with various financial, telecom, and industrial institutions for testing and securing their applications and environments. Sairam has industry-standard certifications, such as OSCP, Digital Forensic Analyst, Digital Forensic Investigator, and Mobile Security Expert. He also specializes in source code review and mobile application security. He has acquired a great knowledge of SCADA/ICS and nuclear security from his corporate experience and self-learning.
Read more about Sairam Jetty

Right arrow

Configuration Audits

In this chapter, we will cover the following:

  • Introducing compliance scans
  • Selecting a compliance scan policy
  • Introducing configuration audits
  • Performing an operating system audit
  • Performing a database audit
  • Performing a web application scan

Introducing compliance scans

In this chapter, we will be going through various recipes on the significance of Nessus for performing various audits, such as a credentialed scan, and performing policy compliance audits, such as an operating system audit, a database audit, and an application audit. This is a crucial part of a white box assessment for network security, as this allows an internal administrator or auditor to understand the security posture of the systems in the organization.

Selecting a compliance scan policy

An entire compliance scan or audit is different from a typical vulnerability scan; it is completely dependent on the plugins and the Nessus audit file. We have already covered the basics on how to download and update the plugins in Chapter 2, Understanding Network Scanning Tools. We will now uncover further details about plugins and the Nessus audit file. In this recipe, we will look how to select the correct baseline policy from the set of policies that come preloaded in Nessus, in order to perform a configuration audit for a Linux host.

Plugins

Each plugin consists of syntax to check for a specific vulnerability for a version or multiple versions of the software, services, and operating...

Introducing configuration audits

A configuration audit is an information security procedure where you prepare a baseline configuration, and then compare this with the current configuration to perform a gap analysis, later working on closing those gaps to get as close as possible to the baseline configuration. This process of closing the gaps and achieving a maximum hardened state is called risk or vulnerability mitigation.

Most companies and organizations rely on strong configurations to ensure security in their systems. A well hardened and patched system is a nightmare for a hacker to break into. As many companies opt to move their operations to the cloud, configuration plays a great role in security now more than ever. A simple lapse in a network device, allowing default users to log in, would help a hacker gain access to a whole network in minutes.

A regular application has...

Performing an operating system audit

In the previous recipes, we have learned a great deal about the need for configuration audits and their contribution toward more secure networks. In this recipe, we will be looking at using the compliance scan feature of Nessus to perform a configuration audit of an operating system.

Getting ready

The Getting ready section for this recipe is same as the Getting ready section of the Selecting a compliance scan policy section. This recipe will also require you to have studied and practiced the previous recipes in this chapter.

How do it...

...

Performing a database audit

In the previous recipes, we have seen a great deal about the need for a configuration audit and its contribution toward more secure networks. In this recipe, we will be looking at using the compliance scan feature of Nessus to perform a configuration audit of a MariaDB database.

Getting ready

The Getting ready section for this recipe is same as the Getting ready section of the Selecting a compliance scan policy section. Further, instead of using the Metasploitable virtual machine as the test setup, we are going to use the Kali Linux operating system. You can download the Kali Linux ISO from https://www.offensive-security.com/kali-linux-vm-vmware-virtualbox-image-download/. Download and unzip the...

Performing a web application scan

Nessus also supports web application scans. This can be used to audit and identify vulnerabilities in web applications.

Nessus plugins are effective enough to identify critical vulnerabilities from the OWASP Top 10. Nessus provides options for the user to provide authentication details in order to perform a detailed scan and report various vulnerabilities. As a part of web application tests, Nessus also scans for vulnerabilities in application servers, web servers, and databases; that is, end-to-end vulnerability scanning.

Getting ready

The Getting ready section for this recipe is same as the Getting ready section of the Selecting a compliance scan policy section. This recipe will also require...

lock icon
The rest of the chapter is locked
You have been reading a chapter from
Network Scanning Cookbook
Published in: Sep 2018Publisher: PacktISBN-13: 9781789346480
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime

Author (1)

author image
Sairam Jetty

Sairam Jetty has more than 5 years of hands-on experience in many verticals of penetration testing, compliance, digital forensics, and malware research. He is currently working with Paladion Networks, Abu Dhabi, as a senior analyst and team lead. He has assisted and associated with various financial, telecom, and industrial institutions for testing and securing their applications and environments. Sairam has industry-standard certifications, such as OSCP, Digital Forensic Analyst, Digital Forensic Investigator, and Mobile Security Expert. He also specializes in source code review and mobile application security. He has acquired a great knowledge of SCADA/ICS and nuclear security from his corporate experience and self-learning.
Read more about Sairam Jetty