This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Penetration testing methodologies"

From OWASP
Jump to: navigation, search
(Reference)
(Reference)
Line 60: Line 60:
 
* https://sourceforge.net/projects/isstf/
 
* https://sourceforge.net/projects/isstf/
 
* https://sourceforge.net/projects/isstf/files/issaf%20document/issaf0.1/
 
* https://sourceforge.net/projects/isstf/files/issaf%20document/issaf0.1/
 +
* https://www.pcisecuritystandards.org/pdfs/infosupp_11_3_penetration_testing.pdf

Revision as of 23:04, 1 April 2016

Summary

  • OWASP testing guide
  • PCI Penetration testing guide
  • Penetration Testing Execution Standard
  • NIST 800-115
  • Penetration Testing Framework
  • Information Systems Security Assessment Framework (ISSAF)
  • Open Source Security Testing Methodology Manual (“OSSTMM”)

Penetration Testing Execution Standard (PTES)

PTES defines penetration testing as 7 phases.

  • Pre-engagement Interactions
  • Intelligence Gathering
  • Threat Modeling
  • Vulnerability Analysis
  • Exploitation
  • Post Exploitation
  • Reporting

Instead of simply methodology or process, PTES also provides hands-on technical guidelines for what/how to test, rationale of testing and recommended testing tools and usage.

http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines

PCI Penetration testing guide

Penetration Testing Framework

Technical Guide to Information Security Testing and Assessment (NIST800-115)

Information Systems Security Assessment Framework (ISSAF)

Open Source Security Testing Methodology Manual (OSSTMM)

OSSTMM is a methodology to test the operational security of physical locations, workflow, human security testing, physical security testing, wireless security testing, telecommunication security testing, data networks security testing and compliance. OSSTMM can be supporting reference of IOS 27001 instead of a hands-on penetration testing guide.

OSSTMM includes the following key sections:

    • Operational Security Metrics
    • Trust Analysis
    • Work Flow.
    • Human Security Testing
    • Physical Security Testing
    • Wireless Security Testing
    • Telecommunications Security Testing
    • Data Networks Security Testing
    • Compliance Regulations
    • Reporting with the STAR (Security Test Audit Report)

Reference