WO2018138640A1 - Setting up penetration testing campaigns - Google Patents

Setting up penetration testing campaigns Download PDF

Info

Publication number
WO2018138640A1
WO2018138640A1 PCT/IB2018/050417 IB2018050417W WO2018138640A1 WO 2018138640 A1 WO2018138640 A1 WO 2018138640A1 IB 2018050417 W IB2018050417 W IB 2018050417W WO 2018138640 A1 WO2018138640 A1 WO 2018138640A1
Authority
WO
WIPO (PCT)
Prior art keywords
penetration testing
campaign
penetration
attacker
goal
Prior art date
Application number
PCT/IB2018/050417
Other languages
French (fr)
Inventor
Boaz GORODISSKY
Adi ASHKENAZI
Ronen Segal
Menahem Lasser
Original Assignee
XM Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/681,782 external-priority patent/US10999308B2/en
Priority claimed from US15/837,975 external-priority patent/US10068095B1/en
Priority claimed from PCT/IB2018/050328 external-priority patent/WO2018138608A2/en
Application filed by XM Ltd. filed Critical XM Ltd.
Priority to AU2018213164A priority Critical patent/AU2018213164A1/en
Priority to EP18711399.8A priority patent/EP3559852A1/en
Publication of WO2018138640A1 publication Critical patent/WO2018138640A1/en
Priority to IL268204A priority patent/IL268204B/en
Priority to IL272836A priority patent/IL272836B/en
Priority to IL274823A priority patent/IL274823A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Definitions

  • Provisional Patent Application 62/506, 161 filed on May 15, 2017 and entitled "Criteria for Terminating a Penetration Test".
  • U.S. Patent Application Nos. 1 /68 1 ,782, 15/68 1 ,692, and 15/837,975, as well as U.S. Provisional Application Nos. 62/451,850, 62/453,056 and 62/506, 161 are all incorporated herein by reference in their entirety.
  • Penetration testing requires highly talented people to man the testing team. Those people should be familiar with each and every publicly know n security vulnerability and attacking method and should also have a very good familiarity with netw orking techniques and multiple operating systems implementations. Such people are hard to find and therefore many organizations give up establishing their own penetration testing teams and resort to hiring external expert consultants for carrying out that role (or completely give up penetration testing).
  • external consultants are expensiv e and therefore are typically called in only for brief periods separated by long time interval s in which no penetration testing is carried out. Thi s makes the penetration testing ineffective as security v ulnerabilities caused by new forms of attack, that appear almost daily, are discov ered only months after becoming serious threats to the organization.
  • a penetration testing process involves at least the following main functions: (i) a reconnaissance function, (ii) an attack function, and (ii) a reporting function. The process may also include additional functions, for example a cleanup function that restores the tested networked system to its original state as it was before the test.
  • a cleanup function that restores the tested networked system to its original state as it was before the test.
  • a reconnaissance function is the function within a penetration testing system that handles the coll ection of data about the tested networked system.
  • the collected data may include internal data of networks nodes, data about network traffic within the tested networked system, business intelligence data of the organization owning the tested networked system, etc.
  • the functionality of a prior art reconnaissance function can be implemented, for example, by software executing in a server that i s not one of the network nodes of the tested networked system, where the serv er probes the tested networked system for the purpose of collecting data about it.
  • An attack function i s the function within a penetration testing system that handles the determination of whether security vulnerabilities exist in the tested networked system based on data collected by the reconnaissance function.
  • the functionality of a prior art attack function can be implemented, for example, by software executing in a server that is not one of the nodes of the tested networked system, where the server attempts to attack the tested networked system for the purpose of verifying that it can be compromised.
  • a reporting function is the function within a penetration testing system that handles the reporting of results of the penetration testing system.
  • the functionality of a prior art reporting function may be implemented, for example, by software executing in the same serv er that executes the functionality of the attack function, where the server reports the findings of the attack function to an admi nistrator or a CI SO of the tested networked system.
  • Fig. I A (PRIOR AR T ) is a block diagram of code modules of a typical penetration testing system.
  • Fig. 1 B (PRIOR ART ) is a related flow-chart.
  • code for the reconnaissance function, for the attack function, and for the reporting function are respectively labelled as 20, 30 and 40, and are each schematically illustrated as part of a penetration testing system code module (PTSCM ) labelled as 10.
  • PTSCM penetration testing system code module
  • the term 'code' is intended broadly and may include any combination of computer-executable code and computer- readable data which when read affects the output of execution of the code.
  • the computer- executable code may be provided as any combination of human-readable code (e.g. in a scripting language such as Python), machine language code, assembler code and byte code, or in any form known in the art.
  • the executable code may include any stored data (e.g. structured data) such as configuration files, XML files, and data residing in any type of database (e.g. a relational database, an object-database, etc.).
  • the reconnaissance function (performed in step S21 by execution of reconnaissance function code 20), the attack function (performed in step S31 by execution of attack function code 30) and the reporting function (performed in step S41 by execution of reporting function code 40) are executed in strictly sequential order so that first the reconnaissance function is performed by executing code 20 thereof then the attack function is performed by executing code 30 thereof, and finally the reporting function is performed 40 by executing code thereof.
  • attack and the reporting functions may be performed in parallel or in an interleaved way, with the reporting function reporting first results obtained by the attack function, while the attack function is working on additional results.
  • the reconnaissance and the attack functions may operate in parallel or in an interleaved way, with the attack function detecting a vulnerability based on first data collected by the reconnaissance function, while the reconnaissance function is working on collecting additional data.
  • Fig. 1 A also illustrates code of an optional cleanup function which is labeled as 50. Also illustrated in Fig. 1 B is step S51 of performing a cleanup function - e.g. by cleanup function code 50 of Fig. I A.
  • a campaign of penetration testing is a specific run of a specific test of a specific networked system by the penetration testing system.
  • a penetration-testing-campaign module may compri se at least part of reconnaissance function code 20, attack function code 30 and optionally cleanup function code 50 - for example, in combination w ith suitable hardware (e.g. one or more computing device 110 and one or more processors ) 120 thereof) for executing the code.
  • Fig. 2 illustrates a prior art computing device 110 which may have any form-factor including but not limited to a laptop, a desktop, a mobi le phone, a server, a tablet, or any other form factor.
  • the computing device 110 in Fig. 2 includes (i) computer memory 160 which may store code 180; (ii) one or more processors 120 (e.g. central-processing-unit (CPU)) for executing code 180; (iii) one or more human-interface device(s) 140 (e.g. mouse, keyboard, touchscreen, gesture-detecting apparatus including a camera, etc. ) or an interface (e.g. USB interface) to receive input from a human-interface device; (iv) a display device 130 (e.g. computer screen) or an interface (e.g. HDMI interface, USB interface) for exporting video to a display device and (v) a network interface 150 (e.g. a network card, or a wireless modem).
  • processors 120 e.g. central-process
  • Memory 160 may include any combination of volatile (e.g. RAM ) and non-volatile (e.g. ROM, flash, disk-drive) memory.
  • volatile e.g. RAM
  • non-volatile e.g. ROM, flash, disk-drive
  • Code 180 may include operating-system code - e.g. Windows®, Linux®, Android®, Mac-
  • Computing device 1 10 may include a user-interface for receiving input from a user (e.g. manual input, visual input, audio input, or input in any other form ) and for visually di splaying output.
  • the user-interface e.g. graphical user interface (GUI )
  • GUI graphical user interface
  • the user-interface may thus include the combination of HID device 140 or an interface thereof (i.e. in communication with an external HID dev ice 140), display device 130 or an interface thereof (i .e. i n communication with an external di splay device), and user-interface (UI) code stored in memory 160 and executed by one or more processor(s) 120.
  • the user-interface may include one or more GUI widgets such as labels, buttons (e.g. radio buttons or check boxes), sliders, spinners, icons, windows, panels, text boxes, and the like.
  • a penetration testing system is the combination of (i) code 10 (e.g. including reconnaissance function code 20, attack function code 30, reporti ng function code 40, and optionally cleaning function code 50); and (ii) one or more computing devices 1 10 which execute the code 10.
  • code 10 e.g. including reconnaissance function code 20, attack function code 30, reporti ng function code 40, and optionally cleaning function code 50
  • computing devices 1 10 which execute the code 10.
  • a first computing device may execute a first portion of code 10 and a second computing device (e.g. in networked communication with the first computing device) may execute a second portion of code 10.
  • Penetration testing systems may employ different types of architectures, each hav ing its advantages and disadv antages. Examples are actual attack penetration testing systems, simulated penetration testing systems and reconnaissance agent penetration testing systems. See the Definitions section for more details about these types of penetration testing systems.
  • Figs. 3 and 4A-4D relate to a prior art example of penetration testing of a networked system.
  • Fig. 3 shows a timeline - i.e. the penetrati on test begins at a time labelled as Teegm Pen-Test. Subsequent points in time, during the penetration test, are labelled in Fig. 3 as T During Pen-Test,
  • a network node may be referred to simpl as 'node' - " network node " and 'node' are interchangeable.
  • Each network node may be a different computing device 110.
  • Two network nodes are "immediate neighbors" of each other if and only if they have a direct communication link between them that does not pass through any other network node.
  • nodes N108 and Nil 2 are immediate neighbors while nodes N108 and N115 are not immediate neighbors.
  • Embodiments of the invention relate to penetration testing of networked systems, such as that il lustrated in Fig. 4A.
  • a node may become compromised.
  • compromi sed nodes are indicated by an "X" in the circle - all other nodes have not yet been compromised.
  • the term "compromising a network node" is defined as: Successfully causing execution of an operation in the network node that is not allowed for the entity requesting the operation by the rules defined by an admini strator of the network node, or successfully causing execution of code in a software module of the network node that was not predicted by the vendor of the software module.
  • Examples for compromising a network node are reading a file without having read permi ssion for it, modifying a file without having write permi ssion for it, deleting a file without having delete permi ssion for it, exporting a file out of the network node without having permi ssion to do so, getting an access right higher than the one originally assigned without having permission to get it, getting a priority higher than the one originally assigned without having permission to get it, changing a configuration of a firewall network node such that it allow s access to other network nodes that were previously hidden behind the firewall without having permission to do it, and causing execution of software code by utilizing a buffer overflow.
  • the effects of compromising a certain network node are not necessarily limited to that certain network node.
  • executing successful ARP spoofing, denial-of-service, man-in- the-middle or session-hij acking attacks against a network node are also considered compromising that network node, even if not sati sfying any of the conditions li sted above in thi s definition.
  • Figs. 4A-4D initially, at time T Begin Pen-Test, when the penetration test begins, none of the network-nodes have yet been compromised. Between time 7 in Pen-Test and T' During Pen-Test, network node Nl 22 is compromised— this is indicated in FIG. 4B by the "X.' Between time T ' D ring i- 'en-Test and T L ' During pen-Test, network nodes N116 and N112 are compromised, as indicated by the X's in Fig. 4C.
  • the penetration testing system When a user desires to operate a prior art penetration testing system for running a test on a specific networked system, the penetration testing system must know what test it should execute. For example, the penetration testing system must know what is the type of attacker against whom the test is making its assessment (a state-sponsored actor, a cyber criminal etc.) and what are his capabilities. As another example, the penetration testing system must know what is the goal of the attacker according to which the attack will be judged as a success or a failure (copying a specifi c file and exporting it out of the tested networked system, encrypting a specific directory of a specific network node for ransom, etc.).
  • a specific run of a specific test of a specific networked system by a penetration testing system is called a "campaign" of that penetration testing system and entails performing at least the reconnaissance (step S21 of Fig. I B ), attack (step S31 of Fig. I B ) and reporting (step S41 of Fig. I B ) functions .
  • a collection of values for all information items a penetration testing system must know before executing a campaign is called “specifications of the campaign” or “scenario”.
  • the type of the attacker and the goal of the attacker are specific information items of a campaign, and specific values for them are parts of the specifications of any campaign.
  • the results of the penetration testing campaign may be reported by performing the reporting function (step S41) of Fig. I B .
  • Some prior art penetration testing systems provide slightly better flexibility by allowing the user to select a scenario based on explicit selection of the type of the attacker.
  • the user may be presented with a closed list of alternatives for the type of the attacker - a state-sponsored actor, a cyber criminal, an amateur hacker, etc., and he may choose one of those alternatives.
  • the system selects a pre-defined scenario whose type of attacker is the same as the picked alternative. All other fields of the specifications of the campaign (goal of the attacker, capabilities of the attacker, etc.) are automatically decided either by the selected pre-defined scenario or by internal algorithms of the penetration testing system, with no explicit input from the user.
  • the internal algorithms may depend on the user-selected type of attacker and/or on pre-defined information items of the selected pre-defined scenario, and/or on a random process. For example, the capabilities of the attacker may be automatically defined based on the type of the attacker, while the lateral movement strategy of the attacker may be picked at random from a pre-defined list of available strategies.
  • a penetration test when a user desires to perform a penetration test to evaluate the vulnerabilities of a tested networked system using a prior art penetration testing system, the penetration testing system must know when it should halt, or terminate, the test. As some networked systems contain thousands of network nodes, a penetration test may take a very long time. Additionally, sometimes compromising of a specific node might depend on an occurrence of some specific circumstances (for example performing by the specific node of some specific action, such as sending out a WPAD network message in order to find out a configuration file that determines a proxy server for a target URL) that do not occur frequently, and this might further extend the duration of a penetration test.
  • some specific circumstances for example performing by the specific node of some specific action, such as sending out a WPAD network message in order to find out a configuration file that determines a proxy server for a target URL
  • Prior art penetration testing systems may give the user an option for halting the test according to a target-nodes-based halting condition.
  • the user may define a single specific target node in the tested networked system and then specify that the test should halt after that target node is compromised.
  • the user may define multiple specific target nodes in the tested networked system and then specify that the test should halt after all the target nodes are compromised, or after any one of the target nodes is compromised.
  • prior art penetration testing systems may give the user an option for halting the test according to a target-application-based halting condition.
  • a target application e.g. a certain financial application used by the organization owning the tested networked system
  • the test should halt after the target application is compromised in any node of the networked system.
  • prior art penetration testing systems may give the user an option for halting the test according to a time-based halting condition. For example, the user may specify that the test should halt after executing for a predetermined duration, such as six hours, or that the test should halt at a specific time, for example at Sam.
  • prior art penetration testing systems may apply an implied halting condition derived from the goal of the attacker of the penetration testing campaign. For example, if the goal of the attacker is to "compromise at least five network nodes" and the penetration testing system is configured to halt when reaching the goal, then the penetration testing system acts as if there is a halting condition of "at least five network nodes are already compromised" in effect.
  • a user running a penetration test may desire to halt the test once a specific defensive application is detected to exist in the tested networked system.
  • the user may desire to stop the test once a certain number of files of a certain type (for example Excel files) are successfully exported (or it i s determined that it would be possible for a potential attacker to export them ) outside the networked system.
  • the direct halting conditions proposed by prior art penetration testing systems are not good enough for supporting such user needs.
  • Some embodiments of the invention relate to methods and systems for carrying out automated penetration testing, in which a user manually and explicitly defines at least one parameter of a testing campaign.
  • the penetration testing system executing the penetration testing campaign, by the penetration testing system and according to the manually and ex pi i ci tl y-provi ded selection of the one or more capabilities of the attacker, so as to test the networked system; and reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i ) causing a display device to di splay a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
  • the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the one or more capabilities of the attacker, the penetration testing system automatically computes and di splays an expli cit recommendation for selecting the one or more capabilities of the attacker.
  • the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
  • the method further includes: subsequent to the receiving by the penetration testing system of the one or more manually-entered inputs that explicitly select the one or more capabilitiesi ties of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, herein the second information item is not a capabi lity of the attacker.
  • the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manual ly and explicitly selected one or more capabilities of the attacker.
  • the method further includes: subsequent to the receiving by the penetration testing system of the one or more manual ly-entered inputs that explicitly select the one or more capabilities of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a method of one of the manually and explicitly selected one or more capabilities of the attacker.
  • the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected one or more capabilities of the attacker, and (ii) the manual ly and explicitly selected method.
  • a system for penetration testing of a networked system including: a. an attacker-capability-selection user interface including one or more user interface components for manual and explicit selection of one or more capabilities of an attacker of a penetration testing campaign;
  • a penetration-testing-campaign module programmed to perform the penetration testing campaign whose attacker has the one or more capabilities that are manually and explicitly selected via the attacker-capability-selection user interface;
  • a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabil ity.
  • system further includes a recommendation module configured to automatically compute an explicit recommendation for selecting the one or more capabilities of the attacker, wherein the attacker-capability-selection user interface displays the explicit recommendation.
  • the system is configured so that the manual and explicit selection of the one or more capabilities of the attacker includes a manual and explicit approval of the explicit recommendation.
  • the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a capability of the attacker, wherein the system i s configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more capabilities.
  • the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the one or more capabilities of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more capabilities of the attacker and (ii) the manually and explicitly selected value of the second information item .
  • the system further includes a second user interface including one or more user interface components for manual and expli cit selection of a method of one capability of the manually and explicitly selected one or more capabilities of the attacker of the penetration testing campaign, wherein the system i s configured to receive the manual and explicit selection of the method of the one capability subsequent to the manual and explicit selection of the one capability.
  • the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the one or more capabilities of the attacker and (ii) the method of the one capability, to perform the penetration testing campaign using both (ii) the manually and explicitly selected one or more capabilities of the attacker and (ii) the manually and explicitly selected method of the one capability.
  • a penetration testing campai n is executed according to one or more manually and explicitly-selected traits of an attacker of the penetration testing campaign, the method including:
  • reporting by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a di splay device to di splay a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability .
  • the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the one or more traits of the attacker, the penetration testing system automatically computes and displays an explicit recommendation for selecting the one or more traits of the attacker.
  • the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
  • the method further includes subsequent to the receiving by the penetration testing system of the one or more manually-entered inputs that explicitly select the one or more traits of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a trait of the attacker.
  • the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and explicitly selected one or more traits of the attacker.
  • a system for penetration testing of a networked system including:
  • an attacker-trait-selection user interface including one or more user interface components for manual and explicit selection of one or more traits of an attacker of a penetration testing campaign;
  • a penetration-testing-campaign module programmed to perform the penetration testing campaign whose attacker has the one or more traits that are manually and explicitly selected via the attacker-trait-selection user interface;
  • a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display devi ce to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
  • system further includes a recommendation module configured to automatically compute an explicit recommendation for selecting the one or more traits of the attacker, wherein the attacker-trait-selection user interface displays the explicit recommendation.
  • the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a trait of the attacker, wherein the system is configured to receive the manual and expli cit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more traits.
  • the penetration-testing-campaign module is configured, subsequent to the manual and expli it selection of both (i) the one or more traits of the attacker and (ii) the v alue of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more traits of the attacker and (ii) the manually and explicitly selected value of the second information item.
  • a penetration testing system that is control led by a user interface of a computing device so that a penetration testing campaign is executed according to a manual and expli cit selecting of one or more network nodes of the networked system, the method including:
  • the penetration testing campaign in accordance with the manual and explicit selecting of the network nodes, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that the manually and explicitly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign, and
  • reporting by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabi lity.
  • the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the one or more network nodes of the networked system, the penetration testing system automatically computes and displays an explicit recommendation for selecting the one or more network nodes that are already compromi sed at the time of beginning the penetration testing campaign.
  • the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
  • the method further includes: subsequent to the receiving by the penetration testing system of the one or more manually-entered inputs that explicitly select the one or more network nodes of the networked system, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a set of one or more network nodes that are assumed to be already compromised at the time of beginning the penetration testing campaign.
  • the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) an assumption that the manually and explicitly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign.
  • a system for penetration testing of a networked system including:
  • a net vork-nodes-sel ecti on user interface including one or more user interface components for manual and explicit selection of one or more network nodes, where the network- nodes-selection user interface resides in a computing device and at least one of the manually and explicitly selected one or more network nodes is other than the computing device;
  • a penetration-testing-campaign module programmed to perform a penetration testing campaign under the assumption that the manually and explicitly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign;
  • a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that i s performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display devi ce to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
  • system further includes a recommendation module configured to automatically compute an explicit recommendation for selecting the one or more network nodes, wherein the network-nodes-selection user interface displays the explicit recommendation.
  • the system i s confi ured so that the manual and explicit selection of the one or more network nodes includes a manual and explicit approval of the explicit recommendation.
  • the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than one or more network nodes, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more network nodes.
  • the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the one or more network nodes and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more network nodes and (ii) the manually and explicitly selected value of the second information item.
  • a penetration testing campai gn is executed according to a manually and explicitly provided node-selection condition , the method including:
  • the penetration testing system receives, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting a Boolean node-selection condition, the manually and explicitly selected node-selection condition defining a proper subset of network nodes of the networked system such that any network node of the networked system is a member of the subset of network nodes if and only if it satisfies the condition;
  • the penetration testing campaign in accordance with the manual and explicit selecting of the node-selection condition, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that every node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign;
  • reporting by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a di splay device to di splay a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability .
  • the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the Boolean node-selection condition, the penetration testing system automatically computes and di splays an expli cit recommendation for selecting the Boolean node-selection condition.
  • the receiv ed one or more manual ly-entered inputs for selecting the Boolean node-selection condition include an explicit user approval of the explicit recommendation.
  • the method further includes: subsequent to the receiving by the penetration testing system of the one or more manually-entered inputs that explicitly select the Boolean node-selection condition, receiving, by the penetration testing system and via the user interface of the computi ng device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a node-selection condition defining a subset of network nodes that are assumed to be already compromised at the time of beginning the penetration testing campaign .
  • the executing of the penetration testing campaign is performed using both (i) the manual ly and explicitly selected value for the second information item, and (ii) an assumption that every node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign.
  • a system for penetration testing of a networked system including:
  • a node-selection-condition user interface including one or more user interface components for manually and explicitly selecting a Boolean node-selection condition defining a proper subset of network nodes of the networked system such that any network node of the networked system is a member of the subset of network nodes if and only if it satisfies the condition;
  • a penetration-testing-campaign module programmed to perform a penetration test
  • ng campaign under the assumption that every network node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign
  • a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to di splay a report describing the at least one security vulnerability, and (ii) electronically- transmitting a report describing the at least one security vulnerability.
  • the system further includes a recommendation module configured to automatically compute an explicit recommendation for selecting the Boolean node-selection condition, wherein the node-selection-condition user interface displays the explicit recommendation.
  • the system is configured so that the manual and explicit selection of the Boolean node-selection condition includes a manual and explicit approval of the explicit recommendation.
  • the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a Boolean node-selection condition, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the Boolean node-selection condition.
  • the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the Boolean node-selection condition and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected Boolean node- select ion condition and (ii) the manually and explicitly selected value of the second information item.
  • a method of penetration testing of a networked system by a penetration testing system that i s controlled by a user interface of a computing device so that a penetration testing campaign is executed according to an automatic selecting of one or more network nodes of the networked system, the method including:
  • the penetration testing system determines, by the penetration testing system, at least one of (i) a type of an attacker of the penetration testing campaign, and (ii) whether one or more network nodes of the networked system sati sfy a specific Boolean condition;
  • the penetration testing system based on a result of the determining, automatically selecti ng, by the penetration testing system, the one or more network nodes of the networked system, wherein at least one of the automatically selected network nodes is other than the computing device;
  • the penetration testing campaign in accordance with the automatically selecting of the network nodes, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that the automatically selected one or more network nodes of the networked system are already compromi sed at the time of beginning the penetration testing campaign;
  • the penetration testing system includes at least one of (i) causing a display device to display a report describing the at least one security v ulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
  • the determining includes determining the type of the attacker of the penetration testing campaign.
  • the determining of the type of the attacker includes automatically determining the type of the attacker by the penetration testing system.
  • the determining of the type of the attacker includes receiving, via the user interface of the computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
  • the determining includes automatical ly determining whether the one or more network nodes of the networked system satisfy the specific Boolean condition.
  • the specific Boolean condition i s satisfied for a given network node if and only if the given network node has a direct connection to a computing device that is outside the networked system .
  • the specific Boolean condition is satisfied for a given network node if and only if the given network node has an operating system that is a member of a specific set of operating systems.
  • the speci ic Boolean condition is satisfied for a given network node if and only if the given network node has a cellular communication channel .
  • a system for penetration testing of a networked system that is controlled by a user interface of a computing device, the system including:
  • a node-selection module configured to:
  • a penetration-testing-campaign module programmed to perform the penetration testing campaign under the assumption that the automatically selected one or more network nodes of the networked system are already compromi sed at the time of beginning the penetration testing campaign;
  • a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabil ity.
  • the node-selection module i configured to determine the type of the attacker of the penetration testing campaign.
  • the node-selection module is configured to automatically determine the type of the attacker of the penetration testing campaign.
  • the node-selection module i s configured to determine the type of the attacker by receiving, via the user interface of the computing device, one or more manual ly- entered inputs that explicitly select the type of the attacker.
  • the node-selection module is configured to automatically determine whether the one or more network nodes of the networked system sati si y the specific Boolean condition.
  • the specific Boolean condition i s satisfied for a given network node if and only if the given network node has a direct connection to a computing device that is outside the networked system .
  • the specific Boolean condition is sati sfied for a given network node if and only if the given network node has an operating system that is a member of a specific set of operating systems.
  • the speci ic Boolean condition is sati sfied for a given network node if and only if the given network node has a cellular communication channel .
  • a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to one or more manually and explicitly-selected goals of an attacker of the penetration testing campaign, the method including:
  • the at least one goal is a resource-speci ic goal
  • the at least one goal is a file-specific goal
  • the at least one goal i s a node-count-maximizing goal; iv. the at least one goal is a file-count-maximizing goal;
  • the at least one goal is an encryption-related goal
  • the at least one goal is a file-exporting goal
  • the at least one goal is a file-size-related goal
  • the at least one goal is a file-type-related goal
  • the at least one goal is a fi 1 e-dam age-rel ated goal ;
  • the at least one goal i s a node-condition-based goal
  • reporting by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campai n, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
  • the at least one goal is a resource-specific goal .
  • the at least one goal is a file-specific goal .
  • the at least one goal is a node-count-maximizing goal.
  • the at least one goal i s a file-count-maximizing goal .
  • the at least one goal is an encryption-related goal .
  • the at least one goal is a file-exporting goal .
  • the at least one goal is a file-size-related goal .
  • the at least one goal is a file-type-related goal.
  • the at least one goal is a file-damage-related goal.
  • the at least one goal is a node-condition-based goal .
  • the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the one or more goals of the attacker, the penetration testing system automatically computes and displays an explicit recommendation for selecting the one or more goals of the attacker.
  • the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
  • the method further includes: subsequent to the receiv ing by the penetration testing system of the one or more manually-entered inputs that explicitly select the one or more goals of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the campaign of the penetration testing system, wherein the second information item is not a goal of the attacker.
  • the executing of the penetration testing campaign is performed using both (i) the manual ly and explicitly selected value for the second information item, and (ii) the manually and explicitly selected one or more goals of the attacker.
  • a system for penetration testing of a networked system including:
  • a goal s-selection user interface including one or more user interface components for manual and explicit selection of one or more goals of an attacker of a penetration testing campaign, wherein at least one goal of the one or more goal s satisfies at least one condition selected from the group consisting of:
  • the at least one goal i s a resource-speci ic goal
  • the at least one goal is a file-specific goal
  • the at least one goal is a node-count-maximizing goal
  • the at least one goal is a fi le-count-maximizing goal
  • the at least one goal is an encryption-related goal
  • the at least one goal is a file-exporting goal
  • the at least one goal is a file-size-related goal
  • the at least one goal is a file-type-related goal ;
  • the at least one goal is a file-damage-related goal
  • the at least one goal is a node-condition-based goal
  • a penetration-testing-campaign module programmed to perform the penetration testing campaign whose attacker has the one or more goal s that are manually and expli citly selected via the goals-selection user interface;
  • a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that i s performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display devi ce to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
  • the at least one goal is a resource-specific goal .
  • the at least one goal is a file-specific goal . In some embodiments, the at least one goal is a node-count-maximizing goal.
  • the at least one goal is a file-count-maximizing goal .
  • the at least one goal is an encryption-related goal .
  • the at least one goal is a file-exporting goal .
  • the at least one goal is a file-size-related goal .
  • the at least one goal i s a file-type-related goal .
  • the at least one goal is a file-damage-related goal .
  • the at least one goal is a node-condition-based goal .
  • the system further includes a recommendation module configured to automatically compute an expli cit recommendation for selecting the one or more goal s of the attacker, wherein the goals-selection user interface displays the explicit recommendation.
  • the system is configured so that the manual and explicit selection of the one or more goals of the attacker includes a manual and explicit approval of the explicit recommendation.
  • the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a goal of the attacker, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more goals.
  • the penetration-testing-campaign module i configured, subsequent to the manual and explicit selection of both (i) the one or more goals of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more goals of the attacker and (ii) the manually and explicitly selected v alue of the second information item.
  • a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to an automatic selecting of one or more goals of an attacker of the penetration testing campaign, the method including:
  • reporting by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
  • the determining of the type of the attacker includes automatically determining the type of the attacker by the penetration testing system .
  • the determining of the type of the attacker includes receiving, via the user interface of the computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
  • At least one goal of the one or more goals satisfies at least one condition selected from the group consisting of :
  • the at least one goal is a resource-specific goal
  • the at least one goal is a file-specific goal
  • the at least one goal is a node-count-maximizing goal
  • the at least one goal is a file-count-maximizing goal
  • the at least one goal is an encryption-related goal ;
  • the at least one goal is a file-exporting goal ;
  • the at least one goal is a file-size-related goal
  • the at least one goal is a file-type-related goal
  • the at least one goal is a fi 1 e-dam age-rel ated goal
  • the at least one goal is a node-conditi on-based goal .
  • the automatic selecting of one or more goals includes performing at least one of:
  • a system for penetration testing of a networked system including:
  • a goal s-selection module configured to: i. determine a type of an attacker of a penetration testing campaign; and ii. based on a result of the determining, automatically select one or more goals of the attacker of the penetration testing campaign;
  • a penetration-testing-campaign module programmed to perform the penetration testing campaign according to: i. the type of the attacker of the penetration testing campaign, and ii . the automatically selected one or more goals;
  • a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causi ng a di play device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabil ity.
  • the goals-selection module is configured to automatically determine the type of the attacker of the penetration testing campaign.
  • the goals-selection module is configured to determine the type of the attacker by receiving, via a user interface of a computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
  • At least one goal of the one or more goals satisfies at least one condition selected from the group consi sting of:
  • the at least one goal is a resource-specific goal
  • the at least one goal is a file-specific goal
  • the at least one goal is a node-count-maximizing goal
  • the at least one goal is a fi 1 e-count-m axi m i zi ng goal
  • the at least one goal is an encryption-related goal
  • the at least one goal i s a file-exporting goal ;
  • the at least one goal i s a file-size-related goal
  • the at least one goal i s a file-type-related goal
  • the at least one goal is a fi 1 e-dam age-rel ated goal ;
  • the at least one goal is a node-condition-based goal .
  • the goals-selection module is configured to perform at least one of the following: a. in response to a determination that the attacker type is state-sponsored, a goal to export as many files that are of a file type that may contain drawings as possible is automatical ly selected; b. in response to a determination that the attacker type i s cyber-criminal, a goal to export as many Excel files as possible is automatically selected.
  • a. in response to a determination that the attacker type is state-sponsored, a goal to export as many files that are of a file type that may contain drawings as possible is automatical ly selected
  • b. in response to a determination that the attacker type i s cyber-criminal a goal to export as many Excel files as possible is automatically selected.
  • reporting by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
  • the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the lateral movement strategy of the attacker, the penetration testing system automatical ly computes and displays an explicit recommendation for selecting the lateral movement strategy of the attacker.
  • the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
  • the method further includes: subsequent to the receiving by the penetration testing system of the one or more manually-entered inputs that explicitly select the lateral movement strategy of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a lateral mov ement strategy of the attacker.
  • the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and explicitly selected lateral movement strategy of the attacker.
  • a system for penetration testing of a networked system including: a. a lateral-movement-strategy-selection user interface including one or more user interface components for explicit and manual selection of a lateral movement strategy of an attacker of a penetration testing campaign;
  • a penetration-testing-campaign module programmed to perform the penetration testing campaign according to the lateral movement strategy that is manually and explicitly selected via the lateral-movement-strategy-selection user interface;
  • a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
  • the system further includes a recommendation module configured to automatically compute an explicit recommendation for selecting a lateral movement strategy of the attacker, wherein the lateral-movement-strategy-selection user interface displays the explicit recommendation.
  • the system is configured so that the manual and explicit selection of the lateral movement strategy of the attacker includes a manual and explicit approval of the explicit recommendation.
  • the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a lateral movement strategy of the attacker, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the lateral movement strategy.
  • the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the lateral movement strategy of the attacker and (ii) the value of the second information item, to perform the penetration testi ng campaign using both (i) the manually and explicitly selected lateral movement strategy of the attacker and (ii) the manually and explicitly selected value of the second information item .
  • a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign i s executed according to an automatic selecting of a lateral movement strategy of an attacker of the penetration testing campaign, the method including:
  • reporting by the penetration testing system, at least one security vulnerabili ty determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display devi ce to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
  • the determining includes determining the type of the attacker of the penetration testing campaign.
  • the determi ning of the type of the attacker includes automatical ly determining the type of the attacker by the penetration testing system.
  • the determining of the type of the attacker includes receiving, via the user interface of the computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
  • the determi ning includes determining the one or more goals of the attacker of the penetration testing campaign.
  • the determining of the one or more goals of the attacker includes automatically determining the one or more goals of the attacker by the penetration testing system.
  • the determining of the one or more goals of the attacker includes receiving, via the user interface of the computing dev ice, one or more manually-entered inputs that explicitly select the one or more goal s of the attacker.
  • a system for penetration testing of a networked system including:
  • a lateral -mov ement-strategy-selection module configured to: determine at least one of (i) a type of the attacker of the penetration testing campaign and (ii) one or more goals of the attacker of the penetration testing campaign; based on a result of the determining, automatically select a lateral movement strategy of the attacker of the penetration testing campaign;
  • a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causi ng a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabil ity.
  • the 1 ateral -m ovem ent-strategy-sel ect i on module is configured to determine the type of the attacker of the penetration testing campaign.
  • the 1 ateral -m ovem ent-strategy-sel ecti on module is configured to automatically determine the type of the attacker of the penetration testing campaign.
  • the 1 ateral -m ovem en t-stra tegy-sel ect i on module is configured to determine the type of the attacker by receiving, via a user interface of a computing device, one or more manually-entered i nputs that explicitly select the type of the attacker.
  • the 1 ateral -m ovem ent-strategy-sel ecti on module is configured to determine the one or more goals of the attacker of the penetration testing campaign.
  • the 1 ateral -m ovem ent-strategy-sel ect i on module is configured to automatically determine the one or more goals of the attacker of the penetration testing campaign.
  • the 1 ateral -m ovem ent-strategy-sel ecti on module is configured to determine the one or more goals of the attacker by receiving, via a user interface of a computing device, one or more manually-entered inputs that explicitly select the one or more goals of the attacker.
  • a method of penetration testing of a networked system by a penetration testing system that i s controlled by a user interface of a computing device so that a penetration testing campaign is executed according to manually and explicitly-selected sensitivity to detection of an attacker of the penetration testing campaign, the method including: receiving, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting a level of sensitivity to d etection of the attacker of the penetration testing campaign; executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the level of sensitivity to detection of the attacker, so as to test the networked system; and
  • reporting by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report, describing the at least one security vulnerability.
  • the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the level of sensitivity to detection of the attacker, the penetration testing system automatically computes and displays an explicit recommendation for selecting the level of sensitivity to detection of the attacker.
  • the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
  • the method further includes: subsequent to the receiving by the penetration testing system of the one or more manual ly-entered inputs that explicitly select the level of sensitivity to detection of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a level of sensitivity to detection of the attacker.
  • the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and explicitly selected level of sensitivity to detection of the attacker.
  • the manual and explicit selection of the level of sensitivity to detecti on of the attacker is a selection between two pre-defined alternative levels.
  • the manual and explicit selection of the 1 evel of sensitivity to detection of the attacker is a selection from a list of multiple pre-defined levels, the list containing at least three levels. In some embodiments, the manual and explicit selection of the level of sensitivity to detection of the attacker is a selection in which any value from a pre-defined numerical interv al may be selected.
  • a system for penetration testing of a networked system including:
  • an attacker-sensitiv ity-selection user interface including one or more user interface components for manual and explicit selection of a lev el of sensitivity to detection of an attacker of a penetration testing campaign;
  • a penetrati on -testi ng-cam pai gn module programmed to perform the penetration testing campaign whose attacker has the lev el of sensitivity to detection that i s manually and explicitly selected via the attacker-sensitiv ity-selection user interface;
  • a reporting module for reporting at least one security vulnerability determined to exi st in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i ) causi ng a display dev ice to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabil ity.
  • the system further includes a recommendation module configured to automatically compute an expli cit recommendation for selecting the lev el of sensitiv ity to detecti on of the attacker, wherein the attacker-sensitiv ity-selection user interface displays the explicit recommendation .
  • the system is configured so that the manual and explicit selection of the lev el of sensitivity to detection of the attacker includes a manual and explicit approv al of the explicit recommendation.
  • the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a lev el of sensitivity to detection of the attacker, wherein the system is configured to receiv e the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the level of sensitivity to detection.
  • the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the lev el of sensitiv ity to detection of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected level of sensitivity to detection of the attacker and (ii) the manually and explicitly selected value of the second information item.
  • the manual and explicit selection of the level of sensitiv ity to detection of the attacker i s a selection between two pre-defined Roux e lev els.
  • the manual and explicit selection of the level of sensitivity to detection of the attacker i s a selection from a list of multiple pre-defined lev el s, the list containing at least three lev els.
  • the manual and explicit selection of the lev el of sensitiv ity to detection of the attacker is a selection in which any value from a pre-defi ned numerical interv al may be selected.
  • a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing dev ice so that a penetration testing campaign is executed until a termination condition is satisfied, the termination condition being manually and explicitly selected, the method including:
  • the penetration testing system by the penetration testing system and via the user interface of the computing device, one or more manual ly-entered inputs, the one or more manually- entered inputs explicitly selecting the termination condition for the penetration testing campaign, the termination condition being selected from the group consisting of:
  • iii a termination condition associated with encrypting one or more files; iv. a termi nation condition associated with a number of compromi sed network nodes;
  • v. a termi nation condition associated with a specific condition that i s either true or false for each network node of the networked system
  • reporting by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, (ii) storing the report describing the at least one security vulnerabil ity in a file and (iii) electronically transmitting the report describing the at least one security vulnerability.
  • a method of penetrati on testing of a networked system by a penetration testing system at is controlled by a user interface of a computing device so that a penetration testing campaign executed until a termination condition is satisfied, the termination condition being manually and plicitly selected, the method including:
  • the penetration testing system receives, by the penetration testing system and via the user interface of the computing devi ce, one or more manually-entered inputs, the one or more manual ly- entered inputs explicitly selecting the termination condition for the penetrati on testing campaign, the termination condition being an indirect termination condition;
  • reporting by the penetration testing system, at least one security vulnerabi lity determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, (ii) storing the report describing the at least one security vulnerabil ity in a file and (iii) electronically transmitting the report describing the at least one security vulnerability, [file]
  • the termination condition is associated with exporting one or more files out of the networked system .
  • the termination condition is satisfied when the penetration testing system exports or determines that it could export a file having a specific file name out of the networked system .
  • the termination condition i s satisfied when the penetration testing system exports or determines that it could export a file, from a specific network node of the networked system, out of the networked system.
  • the termination condition is satisfied when the penetration testing system exports or determines that it could export a specific number of files, from a specific network node of the networked system, out of the networked system.
  • the termination condition is satisfied when the penetration testing system exports or determines that it could export a specific number of files out of the networked system.
  • the termination condition i s satisfied when the penetration testing system exports or determines that it could export one or more files, whose total size is more than a specific size, out of the networked system.
  • the termination condition is satisfied when the penetration testing system exports or determines that it could export one or more files of a speci fic type out of the networked system.
  • the termination condition is satisfied when the penetration testing system exports or determines that it could export one or more files of a specific type, whose total size i s more than a specific size, out of the networked system .
  • the termination condition is associated w ith damaging one or more files.
  • the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a specific number of files of the networked system .
  • the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a file having a specifi c file name of the networked system. In some such embodiments, the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a file having a specific file name in a specific network node of the networked system.
  • the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a specific number of files having a specific type.
  • the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way at least one file in a specific network node of the networked system.
  • the termination condition is associated with encrypting one or more files.
  • the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt a specific number of files of the networked system.
  • the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt a file having a specific file name of the networked system .
  • the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt a file having a specific fi le name in a specific network node of the networked system.
  • the termination condition i s satisfied when the penetration testing system encrypts or determines that it could encrypt a specific number of files having a specific type.
  • the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt at least one file in a specific network node of the networked system.
  • the termination condition is associated with a number of compromi sed network nodes.
  • the termination condition is satisfied when the penetration testing system compromi ses or determines that it could compromi se a specific number larger than one of network nodes, regardless of a specific identity of those compromised network nodes.
  • the termination condition is satisfied when the penetration testing system compromi ses or determines that it could compromise a number of network nodes such that a ratio of the number of compromised network nodes in the networked system to the number of uncompromised network nodes in the networked system is higher than a specific threshold.
  • the termination condition is satisfied when the penetration testing system compromises or determines that it could compromise a number of network nodes such that a difference between the number of compromised network nodes in the networked system and the number of uncompromi sed network nodes in the networked system is higher than a specific threshold.
  • the termination condition i s satisfied when the penetration testing system compromi ses or determines that it could compromise a number of network nodes such that a percentage of compromi sed network nodes in the networked system is higher than a specific threshold.
  • the termination condition i s associated with a specific condition that is either true or false for each network node of the netw orked system.
  • the termination condition is satisfied when the penetration testing system compromi ses or determi nes that it could compromise a specific number of network nodes which sati sfy the specific condition.
  • the termination condition i s satisfied when the penetration testing system compromises or determines that it could compromise all network nodes of the networked system that satisfy the specific condition.
  • the termination condition is satisfied when the penetration testing system detects an existence in the networked system of a specific defensive software application.
  • the termination condition is associated with changing access rights of one or more files.
  • the termination condition i s satisfied when the penetration testing system changes access rights or determines that it could change access rights of a specific number of files of the networked system .
  • the termination condition is satisfied when the penetration testing system changes access rights or determines that it could change access rights of a file having a specifi c file name of the netw orked system.
  • the termination condition is satisfied when the penetration testing system changes access rights or determines that it could change access rights of a file having a specific file name in a specific network node of the networked system. In some such embodiments, the termination condition is satisfied when the penetration testing system changes access rights or determines that it could change access rights of a specific number of files having a specific type.
  • the termination condition i s satisfied when the penetration testing system changes access rights or determines that it could change access rights of at least one file in a specific network node of the networked system.
  • the penetration testing system before the receiving the one or more manually-entered inputs that explicitly select the termination condition for the penetration testing campaign, automatically computes and displays an explicit recommendation for selecting the termination condition.
  • the receiv ed one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
  • the penetration testing system automatically computes and displays a list of possible termination conditions.
  • the receiv ed one or more manually-entered inputs includes an explicit user selection of one of the possible termination conditions in the list as the termination condition for the penetration testing campaign.
  • a system of penetration testing of a networked system including:
  • a termination-condition-selecting user interface including one or more user interface components for manual and explicit selection of a termination condition for a penetration testing campaign, where the termination-condition-selecting user interface resides in a computing dev ice, the termination condition being selected from the group consisting of:
  • a termination condition associated with damaging one or more files iii . a termination condition associated with encrypting one or more files; iv. a termination conditi on associated with a number of compromised network nodes;
  • a termination condition associated with a specific condition that is either true or fal e for each network node of the netw orked system vi. a termination condition associated with a specific defensive software application
  • a penetration-testing-campaign module including:
  • penetration-testing-campaign processors i. one or more penetration-testing-campaign processors; and ii. a penetration-testing-campaign non-transitory computer readable storage medium for instructions execution by the one or more penetration-testing- campaign processors, the penetration-testing-campaign non-transitory computer readable storage medium having stored instructions to perform the penetration testing campaign so as to test the networked system, and to terminate the penetration testi ng campaign when the manually and explicitly-selected termination condition is satisfied; and
  • a reporting module including:
  • reporting non-transitory computer readable storage medium for instructions execution by the one or more reporting processors, the reporting non-transitory computer readable storage medium having stored instructions to report at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, (ii) storing the report describing the at least one security vulnerability in a file and (iii) electronically transmitting the report describing the at least one security v ulnerability.
  • a system of penetration testing of a networked system including:
  • a termination-condition-selecting user interface including one or more user interface components for manual and explicit selection of a termination condition for a penetration testing campaign, where the termination-condition-selecting user interface resides in a computing device, the termination condition being an indirect termination condition;
  • a penetration-testing-campaign module including:
  • a penetration-testing-campaign non-transitory computer readable storage medium for instructions execution by the one or more penetrati on-testi ng- campaign processors, the penetration-testing-campaign non-transitory computer readable storage medium having stored instructions to perform the penetration testing campaign so as to test the networked system, and to terminate the penetration testing campaign when the manually and explicitly- selected termination condition is satisfied;
  • a reporting module including:
  • reporting module ii configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, (ii) storing the report describing the at least one security v ulnerabi li ty in a file and (iii) electronically transmitting the report describing the at least one security vulnerability.
  • the termination condition is associated with exporting one or more files out of the networked system.
  • the termination condition is satisfied when the penetration- testing-campaign module exports or determines that it could export a file having a specific file name out of the networked system .
  • the termination condition is satisfied when the penetrati on - testing-campaign module exports or determines that it could export a file, from a specific network node of the networked system, out of the networked system.
  • the termination condition is satisfied when the penetration- testing-campaign module exports or determines that it could export one or more files, whose total size is more than a specific size, out of the networked system.
  • the termination condition is satisfied when the penetration- testing-campaign module exports or determines that it could export one or more files of a specific type out of the networked system.
  • the termination condition i s satisfied when the penetration- testing-campaign module exports or determines that it could export one or more files of a specific type, whose total size is more than a specific size, out of the networked system.
  • the termination condition is associated w ith damaging one or more files.
  • the termination condition is satisfied when the penetration- testing-campaign module damages or determines that it could damage in a specific way a specific number of files of the networked system.
  • the termination condition i s satisfied when the penetration- testing-campaign module damages or determines that it could damage in a specific way a file having a specific file name of the networked system.
  • the termination condition is satisfied when the penetration- testing-campaign module damages or determines that it could damage in a specific way a file having a specific file name in a specific network node of the networked system.
  • the termination condition is satisfied when the penetration- testing-campaign module damages or determines that it could damage in a specific way a specific number of files hav ing a specific type.
  • the termination condition i s satisfied when the penetration- testing-campaign module damages or determines that it could damage in a specific way at least one file in a specific network node of the networked system.
  • the termination condition i s associated with encrypti ng one or more files is not limited to the first or second aspects.
  • the termination condition is satisfied when the penetration- testing-campaign module encrypts or determines that it could encrypt a specific number of files of the networked system . In some such embodiments, the termination condition i s satisfied when the penetration- testing-campaign module encrypts or determines that it could encrypt a file having a specific file name of the networked system .
  • the termination condition is satisfied when the penetration- testing-campaign module encrypts or detennines that it could encrypt a file having a specific file name in a specific network node of the networked system .
  • the termination condition is satisfied when the penetration- testing-campaign module encrypts or determines that it could encrypt a specific number of files having a specific type.
  • the termination condition i s satisfied when the penetration- testing-campaign module encrypts or determines that it could encrypt at least one file in a specific network node of the networked system.
  • the termination condition is associated with a number of compromi ed network nodes.
  • the termination condition is satisfied when the penetration- testing-campaign module compromises or detennines that it could compromise a specific number larger than one of network nodes, regardless of a specific identity of those compromi sed network nodes
  • the termination condition is satisfied when the penetration- testing-campaign module compromises or detennines that it could compromise a number of network nodes such that a ratio of the number of compromi sed network nodes in the networked system to the number of uncompromised network nodes in the networked system is higher than a specific threshold.
  • the termination condition is satisfied when the penetration- testing-campaign module compromises or detennines that it could compromise a number of network nodes such that a difference between the number of compromised network nodes in the networked system and the number of uncompromi sed network nodes in the networked system is higher than a specific threshold.
  • the termination condition is satisfied when the penetration- testing-campaign module compromises or determines that it could compromise a number of network nodes such that a percentage of compromised network nodes in the networked system is higher than a specific threshold.
  • the termination condition is associated with a specific condition that is either true or false for each network node of the networked system.
  • the termination condition is satisfied when the penetration- testing-campaign module compromises or determines that it could compromi se a specific number of network nodes which satisfy the speci ic condition.
  • the termination condition is satisfied when the penetration- testing-campaign module compromi ses or determines that it could compromise all network nodes of the networked system that satisfy the specific conditi on.
  • the termination condition i s satisfied when the penetration testing system detects an existence in the networked system of a specific defensive software application.
  • the termination condition is associated with changing access rights of one or more files.
  • the termination condition is satisfied when the penetration- testing-campaign module changes access rights or determines that it could change access rights of a speci ic number of files of the networked system .
  • the termination condition i s satisfied when the penetration- testing-campaign module changes access rights or determines that it could change access rights of a file having a specific file name of the networked system .
  • the termination condition is satisfied when the penetration- testing-campaign module changes access rights or determi nes that it could change access rights of a file having a specific file name in a specific network node of the networked system .
  • the termination condition is satisfied when the penetration- testing-campaign module changes access rights or determi nes that it could change access rights of a specific number of files having a specific type.
  • the termination condition i s satisfied when the penetration- testing-campaign module changes access rights or determines that it could change access rights of at least one file in a specific network node of the networked system.
  • system further includes a recommendation module including:
  • a recommendation non-transitory computer readable storage medium for instructions execution by the one or more recommendation processors, the recommendation non- transitory computer readable storage medium having stored instructions to automatically compute an explicit recommendation for selecting the termination condition for the penetration testing campaign, wherein the termination-conditi on-selection user interface displays the explicit recommendation.
  • the one or more user interface components include a user interface component for explicit user approval of the explicit recommendation.
  • system further includes a recommendation module including:
  • a recommendation non-transitory computer readable storage medium for instructions execution by the one or more recommendation processors, the recommendation non- transitory computer readable storage medium having stored instructions to automatically compute a list of possible termination conditions for the penetration testing campaign, wherein the term i nati on -con di t i on-sel ecti on user interface displays the list of possible termination conditions.
  • the one or more user interface components i n clude a user interface component for explicit user selection of one of the possible termination conditions in the list to be the termination condition for the penetration testing campaign.
  • the penetration-testing-campaign non- transitory computer readable storage medium and the reporting non-transitory computer readable storage medium are the same storage medium.
  • the one or more penetration-testing-campaign processors and the one or more reporting processors share at least one common processor.
  • Fig. 1 A is a block diagram of code modules of a typical penetration testing system .
  • Fig. IB is a related flow-chart.
  • Fig. 2 illustrates a prior art computing device.
  • Fig. 3 illustrates a ti meline related to the prior-art example of Figs. 4A-4D.
  • Figs. 4A-4D illustrate a prior art example where network-nodes are compromised during a penetration test.
  • Figs. 5A-5D illustrate an example where network-nodes are compromised during a penetration test that is set-up in according to some embodiments of the invention.
  • Fig. 7 illustrates a timeline related to the example of Fig. 8 A.
  • Figs. 8A-8B I OA- 1 OB, 13A-13B, 15A-15B, 17A-17B, 19A-19B, 22A-22B illustrate user engagements of user interfaces according to embodiments of the invention.
  • Figs. 6, 9, 1 1A-1 1 C, 12, 14, 16, 18, 20, 21 , 23 and 26-31 are flow charts of methods of penetration testing of a networked system according to different embodiments of the invention.
  • Figs. 24A-24B are two block diagram s showing examples of configurations of networked systems that are being tested by a penetration testing system code module (PTSCM).
  • PTSCM penetration testing system code module
  • Fig. 25 is a block diagram of one example of a penetration testing system code module.
  • Fig. 32A is a block diagram of a penetration testing system according to an embodiment of the invention.
  • Fig. 32B is a flow chart of a method for penetration testing of a networked system according to an embodiment of the invention.
  • Figs. 33 A and 33 B together illustrate a first example of user engagements of a user interface according to a first aspect of the embodiment of Figs. 32A and 32B.
  • Figs. 34A and 34B together illustrate a second example of user engagements of a user interface according to a second aspect of the embodiment of Figs. 32A and 32B.
  • Fig. 35 illustrates a third example of user engagements of a user interface according to a third aspect of the embodiment of Figs. 32 A and 32B.
  • Fig. 36 illustrates a fourth example of user engagements of a user interface according to a fourth aspect of the embodiment of Figs. 32 A and 32B.
  • the invention in some embodiments, relates to penetration testing of a networked system, and specifically to manually and explicitly selecting one or more parameters of a penetration testing campaign.
  • the present disclosure should be interpreted according to the definitions in the "Definitions Section” at the end of the specification. In case of a contradiction between the definitions in the "Definitions Section " at the end of the specification and other sections of this disclosure, the "Definitions Section " at the end of the specification section should prevail .
  • Embodiments of the invention relate to penetration testing of networked systems, such as that illustrated in Fig. 4 A.
  • the networked system comprises a plurality of network nodes (referred to simply as "nodes” ) in communication with each other -- e.g. see Fig. 4A.
  • a penetration testing campaign performs or emulates an attack of a potential attacker, starting from an initial state in which no network node of the tested networked system is compromi sed.
  • the attacker is assumed to start by compromising a first network node (e.g. node N122 of Fig. 4B), then to take advantage of the already-compromised first node and compromise a second network node, then to take advantage of the already-compromised first and second nodes and compromise a third network node, and so on.
  • this way of operation does not satisfy the user's needs.
  • the user may want to learn what might an attacker be able to achieve if s/he starts her/his attack with one or more specific nodes already under her/his control . This may be useful, for example, when evaluating the damages that might be incurred if the attacker is an employee of the organization owning the tested networked system that already controls his own network node.
  • Another example is when knowing in adv ance that one or more given nodes are prone to bei ng compromised (e.g. because they are accessible by the public) and ev discing the risks to the rest of the networked system after the one or more given nodes are compromised.
  • nodes that will be assumed to be already compromised and under the control of the attacker when the penetration testing campaign starts.
  • Such nodes are called herein "initial ly- compromised” or “initially-red” network nodes.
  • initially-compromi sed nodes are selected for a penetration testing campaign, these nodes are the only nodes that are assumed to be already compromised when the campaign starts. In other words, a node that is not selected to be an initially-compromised node for a campaign is assumed to be non-compromised when the campaign starts.
  • An example related to initially-compromised nodes is presented below with reference to Figs. 5A-5D.
  • a first embodiment of the invention In contrast to conventional penetration testing systems (i.e. where penetration testing campaigns are performed from an initial state in which no network node of the tested networked system is compromised), in a first embodiment of the invention the user manually and explicitly selects one or more nodes of the tested networked system as initi ally-compromi sed nodes.
  • the skilled artisan is directed to Figs. 6-7 and 8A-8B.
  • the term 'explicitly selecting' is defined below - ⁇ see 'ttt' in the ' Definitions' section .
  • initi all v-compromi sed nodes are defined by the user as follows: the user manually and explicitly selects a Boolean node-selection condition defining which nodes or nodes are initially compromised. Any network node of the networked system that satisfies the Boolean condition i s considered initially compromised.
  • the skill ed artisan is directed to Figs. 9 and I OA- 1 OB.
  • the penetration testing system automatically selects one or more of the nodes that is to be considered initially-compromi sed. Thi s selection may be performed, for example, according to features discussed with reference to Figs. 1 1 A-1 1C.
  • the term 'automatically selecting ' is defined below - see 'uuu' in the 'Definitions' section.
  • first, second and/or third embodiments may be combined in any manner.
  • Figs. 5A-5D In contrast to the user-case of Figs. 4A-4B where a campaign emulates an attack of a potential attacker, starting from an initial state in which no network node of the tested networked system is compromised, in the example of Figs. 5A-5D, it i s assumed that three nodes are initially- compromi sed: nodes NIK), N108 and N117 - this is designated by the 'brick ' pattern. According to the example illustrated in Figs. 5A-5D, initially, at time T Begin Pen-Test, when the penetration test begins, network-nodes N110, N108 and Nil 7 are assumed to have been compromised.
  • the networked system example of Figs. 4 A and 5 A have a structure of a mathematical tree, in which there are no loops. Such example was selected for simplifying the figure and its explanation, but is not intended to limit the scope of the invention in any way.
  • the invention is equally applicable to networked systems containing loops of network nodes in which each pair of nodes that are adjacent to each other in the loop are immediate neighbors.
  • the invention is also equally applicable to networked systems containing sub-networks comprising of many nodes, in which each two nodes belonging to the same sub-network are immediate neighbors.
  • the invention is also equally applicable to netw orked systems containing any combination of trees, loops, subnetworks and other arrangements of network nodes.
  • Fig. 6 is a flow chart of a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to a manual and explicit selecting of one or more network nodes of the netw orked system .
  • the selecting is performed using the GUI element 330 E of Fig. 8 A. that illustrates a first example of the method of Fig. 6 ( al o see the timeline of Fig. 7);
  • Fig. 8B illustrates a second example of the method of Fig. 6.
  • the user can manually and explicitly select a set of nodes as i ni ti al 1 y-com prom i sed that match the nodes of the example of Figs. 5A-5D, illustrated by the brick-pattern.
  • the penetration testing system receives (i .e. via the user interface of the computing dev ice ), one or more manual ly-entered inputs, where: (i) the one or more manually- entered inputs explicitly selects the one or more network nodes of the netw orked system and (ii) at least one of the manual ly and explicitly selected nodes is other than the computing device.
  • GUI element 330 E of Fig. 8 A illustrates 10 buttons (illustrated as empty circles), each of which i s associated with a different network node (i .e. within the topology of the examples of Figs 5A-5D).
  • Frames 1 -4 of Fig. 8 A ill ustrate the state of GUI element 330 E at times ll-l-f (which are also shown on the timeline of Fig. 7).
  • Frame 5 of Fig. 8A illustrates an action performed at time ⁇ 5 using GUI element 334.
  • UE is an abbreviation for 'user engagement' this relates to a user engagement of a GUI element.
  • the user provides a mouse click (e.g.
  • a mouse click is just one example of a user engagement of a GUI element or portion thereof.
  • a mouse-pointer points to an element without any need for a mouse-click; in another example, a user touches with his or her finger (or with a stylus) a GUI element for 'user engagement ' .
  • Frame 2 At time i2 the user clicks on the button labelled Nl 17 to manually and explicitly select node Nil 7. In Frame i3, at time t3 the user clicks on the button labelled A 7 108 to manually and explicitly select node N108. In Frame t4, at time t4 the user clicks on the button labelled NIK) to manually and explicitly select node Nl 10.
  • Fig. 8B illustrates a second non-limiting example related to step S501 of Fig. 6.
  • Frame 1 illustrates an initial state of a GUI element displaying a portion of the network .
  • the penetration testing system provides a recommendation for three 'candidate' network-nodes - nodes N105, N110 and Nil 7.
  • the recommended nodes are illustrated in gray stripes.
  • the user accepts the recommendation using GUI element 328 F, thereby manual ly and explicitly selecting these three network nodes.
  • the manually and explicitly selected nodes are illustrated in black.
  • step S501 is that at least one of the automatically selected network nodes is other than the computing device. This is clearly satisfied in the example of Fig. 8 A w here three di stinct network nodes are selected. However, when a single netw ork node is selected, this netw ork note must be different than the "computer device " mentioned in step S501.
  • step S505 of Fig. 6 the following is performed: in accordance with the manual and explicit selecting of the network nodes executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that the manually and explicitly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign.
  • step S509 of Fig. 6 the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S501 to another computing device) a report describing the at least one security vulnerability.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report.
  • a local display device e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface
  • data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computi ng device or to store it in a storage device for later use.
  • the reporting may be in real time or substantially in real time.
  • the reporting may be a delayed reporting where the data is first stored in volatile and/or non-v olatile memory, and the reporting step may be completed only after some delay (e.g. ev en a delay of weeks or months or years).
  • Step S501 of Fig. 6 (along with steps S551 of Fig. 9, S811 of Fig. I I A, S821 of Fig. 1 I B, S80 I of Fig. l lC, S301 of Fig. 12, S1351 of Fig. 14, S351 of Fig. 16, S601 of Fig. 18, S90 I of Fig. 20, S401 of Fig. 2 I and S851 of Fig. 23) refers to a penetration testing system .
  • the penetration testi ng system may include the hardware and software components of the user-interface used for prov iding the user input - e.g. for prov iding GUI element 330 E.
  • the penetration testing system receiv es the user input from a user-interface that is external to the penetration testing system.
  • some embodiments relate to methods and apparatus where user-input manually and explicitly designates one or more nodes of the networked system as initially- compromi sed - ⁇ e.g. see the example of Figs. 5A-5D.
  • Figs. 9 and 1 OA- 1 OB relate to a second method where the user manually provides input for selecting which nodes (e.g. nodes N110, N108 and N117 of Figs. 5A-5D) are assumed to be initially compromised.
  • a user manually and explicitly selects a Boolean node-selection condition and a penetration testing campaign is performed according to the Boolean node- selection condition.
  • Fig. 9 is a flow-chart of a method for penetration testing according to a manually and expli itly selected Boolean node-selection condition.
  • Spec i lie examples of step S551 of the flow-chart of Fig. 9 are discussed below with reference to Figs. I OA- 1 OB.
  • step S551 of Fig. 9 the penetration testing system receives (i .e. via the user interface of the computing device), one or more manually-entered inputs, where the one or more manually- entered inputs explicitly selects a Boolean node-selection condition .
  • the manually and explicitly selected node-selection condition defines a proper subset of network nodes of the networked system such that any network node of the netw orked system is a member of the subset of netw ork nodes if and only if it satisfies the condition.
  • a first example is presented in Fig. lOA.
  • Three candidate Boolean node-selection conditions are li sted in GUI element 330 F: (i) a first node-selection condition that states that a node is a selected (i .e. to be part of the 'proper subset' of network nodes ) if and only if the node is a 'Linux box ' (i .e. it is a computer executing Linux); (ii) a second node-selection condition that states that a node is a selected (i .e.
  • a third node-selection condition that states that a node is a selected (i .e. to be part of the ' proper subset ' of network nodes) if and only if the node has an on -board cell-phone modem.
  • the first node-selection condition relates to software executing by a node; the second node- selection condition relates to a location of the node within the netw ork; the third node-sel ection condition relates to hardware resources.
  • Fig. 10A presents three frames - Frame 1 at time tl, Frame 2 at time 1:2, and Frame 3 at time t3.
  • Frame 1 no selection has yet been made by the user.
  • Frame 2 at time t2 the user selects the third candidate node-selection condition in 330 F - e.g. the user engagement of GUI element 330 F may be provided by a mouse-click.
  • Fig. 1 OB shows another example , where the manual and explicit selecting of a Boolean node-selection condition defining the initially-compromised nodes of the penetration testing campaign is performed by the user accepting, by engaging an 'accept recommendation" button 328 F, a recommendation provided by the penetration testing system.
  • frame 1 illustrates an initial step of GUI element 330F, in which GUI element 330F presents a recommended node- selection condition, shown in gray stripes.
  • Frame 2 the user accepts the recommendation, thereby effecting a manual and explicit selection of the "Iff machine has on-board cell-phone modem' node-selection condition.
  • the user's selection of Frame 2 is shown in Frame 3, where the condition "Iff machine has on-board cell-phone modem' is shown in black.
  • step S555 of Fig. 9 the following is performed: in accordance with the manual and explicit setting forth of the node-selection condition, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that every node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign.
  • step S559 of Fig. 9 the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i ) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S551 to another computing device) a report describing the at least one security vulnerability.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report.
  • a local display device e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface
  • data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computing device or to store it in a storage device for later use.
  • the reporting may be in real time or substantially in real time.
  • the reporting may be a delayed reporting where the data is first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. ev en a delay of weeks or months or years).
  • none of the nodes has an on -board cell-phone modem except for the following nodes -N110, N108 and Nl 17.
  • Boolean node conditions (example A) machine is a mobile node; (example B) machine is a node with a direct connection to the outside world; (example C) machine is a node where MS Word is installed; (example D) machine is a Linux node; (example E) machine is a node with Windows 7.0 or lower; (example F) machine is a node physically situated in the State of California; (example G) machine provides FTP services to other nodes.
  • Example G is one example of a serv ice dependent condition.
  • Examples D-E are examples of operating-system (OS) dependent conditions.
  • E ample C is an example of a software- application dependent condition. Discussion of Fig. 11 A - A method of penetration testing where a penetration testing campaign is executed according to an automatic selection of one or more network nodes
  • Fig. 1 1 A is a flow chart of a method of penetration testing of a networked system by a penetration testing system so that a penetration testing campaign is executed according to an automatic selecting of one or more network nodes of the networked system .
  • step S811 the following is performed: determining whether one or more network nodes of the networked system satisfy a specific Boolean condition.
  • specific Boolean conditions are listed in 330 F, discussed above.
  • the Boolean condition is automatically selected by the penetration testing system.
  • a database may store a list of Boolean conditions, and one is selected randomly every time the penetration testing campaign is run.
  • step S805 the following is performed: based on a result of the determining , automatically selecting, by the penetration testing system, the one or more network nodes of the networked system, wherein at least one of the automatically selected network nodes is other than the computing device.
  • step S809 the following is performed: in accordance with the automatically selecting of the network nodes, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that the automatically selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign.
  • step S813 of Fig. 1 1 A the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) a report describing the at least one security vulnerability.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report.
  • a local display device e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface
  • data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computing device or to store it in a storage device for later use.
  • the reporting may be in real time or substantially in real time.
  • the reporting may be a delayed reporting where the data i s first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years). Discussion of Fig. 1 IB - A method of penetration testing where a penetration testing campaign is executed according to an automatic selection of one or more network nodes according to a type of attacker
  • a "type of an attacker” is defined as a classification of the attacker that indicates its main incentive in conducting attacks of networked systems. Typical values for a type of an attacker are state-sponsored, opportunistic cyber criminal, organized cyber crimi nal and insider.
  • An attacker can have only a single type.
  • Some embodiments relate to methods and systems where one or more nodes are automatically selected by the penetration testing system according to a type of attacker.
  • the type of attacker can be determined in any manner - e.g. according to user-input or automatically or i n any other manner.
  • step S821 the following is performed: determining S821 , by the penetration testing system a type of an attacker of the penetration testing campaign.
  • Figs. 1 IB Also appearing in Figs. 1 IB are steps S805, S809, and S813, discussed above. These steps are the same steps as in figure 1 1 A, and are not explained again.
  • Fig. 1 1 C A method of penetration testing where a penetration testing campaign is executed according to an automatic selection of one or more network nodes according to a type of attacker and/or a Boolean condition
  • Fig. 1 1C is a flow chart of a method of penetration testing of a networked system by a penetration testing system so that a penetration testing campaign is executed according to an automatic selecting of one or more network nodes of the networked system.
  • step S801 the following is performed: determining, by the penetration testing system, at least one of (i) a type of an attacker of the penetration testing campaign, and (ii) whether one or more network nodes of the networked system satisfy a specific Boolean condition.
  • the type of attacker can be determined in any manner - e.g. according to user-input or automatically or in any other manner.
  • Figs. 1 I B Also appearing in Figs. 1 I B are steps S805, S809, and S813 discussed above.
  • a user manually and explicitly selects one or more capabilities of an attacker of a penetration testing campaign.
  • Fig. 12 is a flow-chart of a method for performing penetration testing according to manually and explicitly selected capabilities of an attacker of a penetration testing campaign.
  • step S301 of the flow-chart of Fig. 12 are discussed below with reference to Figs. 13A-13B.
  • the penetration testing system receives (i.e. via the user interface of a computing device), one or more manually-entered inputs, where the one or more manually- entered inputs are explicitly selecting one or more capabilities of the attacker of the penetration testing campaign.
  • FIG. 13 A A first example is presented in Fig. 13 A which relates to the example of the GUI element
  • GUI element 330A Three attacker capabilities are listed in GUI element 330A: (i) the ability to copy a local file and export it to the attacker - if the user selects "YES” then the subsequent penetration testing campaign is performed in step S305 such that the attacker is assumed to have this capability; (ii) the ability to remotely collect database (DB) information (info) form the SQL-server of Microscoft® - if the user selects "YES” then the subsequent penetration testing campaign is performed in step S305 such that the attacker is assumed to have this capability; and (iii) the ability to force remote code execution (RCE) - if the user selects "YES” then the subsequent penetration testing campaign is performed in step S305 such that the attacker ia assumed to have this capability.
  • DB database
  • info information
  • RCE remote code execution
  • Fig. 13 A presents three frames - Frame 1 at time tl, Frame 2 at time 1:2, and Frame 3 at time t3.
  • the default values are indicated by a gray 'wave' shading.
  • Frame 1 of Fig. 13 A illustrates an initial state (i.e. at time tl) where only default values are presented as follows: (i) the attacker lacks the ability to copy a local file and export it to an attacker (i.e. "N”); (ii) the attacker lacks the ability to remotely collect database (DB) information from SQL serv er (i.e. "N”); and (ii) the attacker has the ability to force remote code execution (RCE) (i.e. "Y").
  • DB database
  • RCE remote code execution
  • Fig. 13B shows another example, where the manual and explicit selecting of the one or more capabilities of the attacker of the penetration testing campaign is performed by the user accepting, by engaging an 'accept recommendation" button 328A, a recommendation provided by the penetration testing system.
  • Frame 1 of Fig. 13 B illustrates an initial state (i.e. at time tl) of GUI element 330A'_where only system -recommended values are presented as follows: (i) the attacker has the ability to copy a local file and export it to an attacker (i.e. "Y”); (ii) the attacker lacks the ability to remotely collect database (DB) information from SQL serv er (i .e. "N”); and (iii) the attacker lacks the ability to force remote code execution (RCE) (i .e. "N”).
  • DB database
  • RCE remote code execution
  • the ⁇ , ⁇ , ⁇ values are only system -generated recommendations.
  • the user engages the GUI element 328A by clicking on the circle labelled 'accept recommendation' to accept the system-recommended values presented in Frame 1 of Fig. 13B .
  • step S305 of Fig. 12 the following is performed: executing the penetration testing campaign, by the penetration testing system and according to the manually and ex pi i ci tl y-provi ded selection of the one or more capabilities of the attacker, so as to test the networked system.
  • step S309 of Fig. 12 the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S301 to another computing device) a report describing the at least one security vulnerability.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report.
  • a local display device e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface
  • data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computing device or to store it in a storage device for later use.
  • the reporting may be in real time or substantially in real time.
  • the reporting may be a delayed reporting where the data is first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years).
  • a user manually and explicitly selects a level of sensitivity to detection of an attacker of a penetration testing campaign.
  • level of sensitivity to detection of an attacker' is defined below - see 'cc' in the 'Definitions' section.
  • Fig. 14 is a flow-chart of a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to manually and explicitly-selected level of sensitivity to detection of an attacker of the penetration testing campaign.
  • step S1351 of the flow-chart of Fig. 14 are discussed below with reference to Figs. I 5A-15B.
  • the penetration testing system receives (i .e. via the user interface of a computing device), one or more manually-entered inputs, where the one or more manually- entered inputs are explicitly selecting a level of sensitivity to detection of the attacker of the penetration testing campaign.
  • FIG. 15 A A first example is presented in Fig. 15 A which relates to the example of the GUI element
  • GU I element 330 B allows for the user to manually and explicitly sel ect a level of sensitivity of the attacker to being detected (e.g. typically 'lone-wolf or 'free-wheeling' attackers have 'less to lose ' if detected while state-sponsored attackers are more sensitive to being detected).
  • a level of sensitivity of the attacker to being detected e.g. typically 'lone-wolf or 'free-wheeling' attackers have 'less to lose ' if detected while state-sponsored attackers are more sensitive to being detected.
  • the user may select ' highly sensitive ' (HS), 'moderately sensitive' (M S) or 'not sensitiv e'( S) - ⁇ if the user selects "highly sensitive " then the subsequent penetration testing campaign is performed in step S I 355 in a manner where the attacker is constrained to be highly sensitiv e, if the user selects "moderately sensitive” then the subsequent penetration testing campaign is performed in step S I 355 in a manner where the attacker i s constrained to be moderately sensitive, if the user selects "not sensitiv e " then the subsequent penetration testing campaign is performed in step S I 355 in a manner where the attacker is not sensitive to being detected.
  • Fig. 15A presents three frames - Frame 1 at time tl, Frame 2 at time 12, and Frame 3 at time t3.
  • Frame 1 of Fig. 15A illustrates an initial state (i.e. at time tl) where only a default value is selected as follows: the attacker is moderately sensitive to being detected (i.e. "MS").
  • Fig. 1 5B shows another example, where the manual and explicit selecting of the level of sensitivity to detection of the attacker of the penetration testing campaign is performed by the user accepting, by engaging an 'accept recommendation" button 328B, a recommendation provided by the penetration testing system.
  • Frame 1 of Fig. 15B illustrates an initial state (i .e. at time tl) of GUI element 330B'_where only a system-recommended value is presented as follows: the attacker is highly sensitive to being detected (i.e. "HS" value).
  • the ⁇ HS ⁇ value is illustrated in diagonal gray lines, indicating that this value has not been manually and explicitly selected by the user - in the initial state of Fig. 15B, the ⁇ HS ⁇ value is only a system-generated recommendation.
  • step S1355 of Fig. 14 the following is performed: executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the level of sensitivity to detection of the attacker, so as to test the networked system.
  • step S1359 of Fig. 14 the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i ) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S1351 to another computing device) a report describing the at least one security vulnerability.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report.
  • a local display device e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface
  • data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computing device or to store it in a storage device for later use.
  • the reporting may be in real time or substantially in real time.
  • the reporting may be a delayed reporting where the data is first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years).
  • a user manually and explicitly selects one or more traits of an attacker of a penetration testing campaign.
  • Fig. 16 is a flow-chart of a method for penetration testing according to manually and explicitly-selected traits of an attacker of a penetration testing campaign.
  • step S351 of the flow-chart of Fig. 16 are discussed below with reference to Figs. I 7.A- I 7B.
  • the penetration testing system receives (i.e. via the user interface of a computing device), one or more manually-entered inputs, where the one or more manually- entered inputs are explicitly selecting one or more traits of the attacker of the penetration testing campaign .
  • FIG. 1 7 A A first example i s presented in Fig. 1 7 A which relates to the example of the GUI element
  • Two attacker traits are li sted in GUI element 330 H : (i) how sensitive the attacker is to being detected (e.g. typical ly ' lone-wolf or ' free-wheeling' attackers hav e 'less to lose' if detected while state-sponsored attackers are more sensitive to being detected); and (ii) how resilient the attacker is against initial failure - i .e. often when an attacker tries to accompli sh a goal, the attacker may initially fail - more resilient attackers are willing to make more attempts even when previous attempts failed.
  • the user may select ' highly sensitive ' (HS), 'moderately sensitive' (MS) or 'not sensitive ' (NS) - if the user selects "highly sensitive " then the subsequent penetration testing campaign is performed in step S355 in a manner where the attacker is constrained to be highly sensitiv e, if the user selects "moderately sensitive " then the subsequent penetration testing campaign i s performed in step S355 in a manner where the attacker is constrained to be moderately sensitiv e, if the user selects "not sensitive " then the subsequent penetration testi ng campaign is performed in step S355 in a manner where the attacker is not sensitive to being detected.
  • HS highly sensitive '
  • MS moderately sensitive'
  • NS 'not sensitive '
  • the user may select 'very resilient' (VR), 'moderately resilient' (MR) and ' not resilient' ( R).
  • VR very resilient'
  • MR 'moderately resilient'
  • R ' not resilient'
  • Fig. 1 7 A presents four frames - Frame 1 at time tl, Frame 2 at time t2, Frame 3 at time 13 and Frame 4 at time t4.
  • Frame 1 of Fig. 1 7 A illustrates an initial state (i .e. at time tl) where only default values are presented as follows: (i) the attacker is moderately sensitive to being detected (i.e. "MS”); (ii) the attacker is moderately resilient against initial failure (i .e. "MR").
  • Fig. 17B shows another example, where the manual and explicit selecting of the traits of the attacker of the penetration testing campaign is performed by the user accepting, by engaging an 'accept recommendation" button 328B, a recommendation provided by the penetration testing system.
  • Frame 1 of Fig. 17B illustrates an initial state (i.e. at time tl) of GUI element 330H'_where only system-recommended values are presented as follows: (i) the attacker is highly sensitive to being detected (i.e. "HS" value); (ii) the attacker is moderately resilient against initial failure ("MR" value).
  • the ⁇ HS,MR ⁇ values are illustrated in diagonal gray lines, indicating that these values have not been manually and explicitly selected by the user - in the initial state of Fig. 17B, the j HS,MR ⁇ values are only system-generated recommendations.
  • step S355 of Fig. 16 the following is performed: executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the one or more traits of the attacker, so as to test the networked system.
  • step S359 of Fig. 16 the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i ) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S351 to another computing device) a report describing the at least one security vulnerability.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report.
  • a local display device e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface
  • data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computing device or to store it in a storage device for later use.
  • the reporting may be in real time or substantially in real time.
  • the report! ng may be a delayed reporting where the data i s first stored in volatile and/or non-v olatile memory, and the reporting step may be completed only after some delay (e.g. ev en a delay of weeks or months or years).
  • GUI element 330G (e.g. using GUI element 330G)
  • a user manually and expli citly selects a lateral mov ement strategy of an attacker of a penetration testing campaign.
  • Fig. 1 8 is a flow-chart of a method for penetration testing according to manually and expli citly selected lateral mov ement strategy of an attacker of a penetration testing campaign.
  • step S601 of the flow-chart of Fi . 1 8 are discussed below with reference to Figs. 19A-19B.
  • step S601 of Fig. 18 the penetration testing system receives (i.e. via the user interface of a computing dev ice), one or more manually-entered inputs, where the one or more manual ly- entered inputs explicitly select a lateral mov ement strategy of the attacker of the penetration testing campaign .
  • FIG. 1 A A first example i s presented in Fig. 1 A which relates to the example of the GUI element 330G of Fig. 19A.
  • GUI element 330G Three lateral movement strategies are listed in GUI element 330G: (i) breadth-first strategy (BFS); (ii) depth-first-strategy (DPS); and (iii) 'random neighbor strategy' where the movement is from a node to an immediately-neighboring node, the immediately-neighboring node being selected randomly.
  • BFS breadth-first strategy
  • DPS depth-first-strategy
  • 'random neighbor strategy' where the movement is from a node to an immediately-neighboring node, the immediately-neighboring node being selected randomly.
  • Fig. 19A presents three frames - Frame 1 at time tl, Frame 2 at time tl, and Frame 3 at time t3.
  • Frame 1 of Fig. 19A illustrates an initial state (i.e. at time tl) where only a default value is presented as follows: the lateral movement strategy of the attacker is ' BPS'.
  • Fig. 19B shows another example, where the manual and explicit selecting of the lateral movement strategy of the attacker of the penetration testing campaign is performed by the user accepting, by engaging an "accept recommendation" button 328G, a recommendation provided by the penetration testing system.
  • Frame 1 of Fig. 19B illustrates an initial state (i.e. at time tl) of GUI element 330G'_where the system-recommended value is presented as follows: the lateral-movement strategy of the attacker is "DFS".
  • This "DFS" value is illustrated in diagonal gray lines, indicating that it has not been manually and explicitly selected by the user - in the initial state of Fig. 19B, the "DFS" value is only a system-generated recommendation.
  • step S605 of Fig. 18 the following is performed: executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided lateral movement strategy of the attacker, so as to test the networked system;
  • step S609 of Fig. 18 the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i ) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S501 to another computing device) a report describing the at least one security vulnerability.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to di splay the report.
  • data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to di splay the report on a display device local to the other computing dev ice or to store it in a storage dev ice for later use.
  • the reporting may be in real time or substantially in real time.
  • the reporting may be a delayed reporting where the data i s first stored in v olatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years).
  • Fig. 20 i s a flow chart of a method of penetration testing of a networked system by a penetration testing system so that a penetration testing campaign is executed according to an automatic selecting of lateral mov ement strategy of an attacker of the penetration testing campaign .
  • step S901 of Fig. 20 the following is performed: determining, by the penetration testing system, at least one of (i) a type of the attacker of the penetration testing campaign and (ii) one or more goals of the attacker of the penetration testing campaign.
  • the type of attacker can be determined in any manner - e.g. according to user-input or automatically or in any other manner.
  • the one or more goals of the attacker can be determined in any manner - e.g. according to user- input or automatically or in any other manner.
  • step S905 of Fig. 20 the following is performed : based on a result of the determining, automatically selecting by the penetration testing system a lateral movement strategy of the attacker of the penetration testing campaign.
  • step S909 of Fig. 20 the fol lowing is performed: executing the penetration testing campaign, by the penetration testing system and according to i. the at least one of the type of the attacker and the one or more goal s of the attacker, and ii . the automati cally selected lateral movement strategy of the attacker, so as to test the networked system.
  • step S913 of Fig. 20 the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network ) a report describing the at least one security vulnerability.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to di splay the report.
  • data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to di splay the report on a display device local to the other computing device or to store it in a storage device for later use.
  • the reporting may be in real time or substantially in real time.
  • the reporti ng may be a delayed reporting where the data i s first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years).
  • K encrypting a file having a specific file name in a specific node.
  • M compromising a given number of network nodes, without caring which nodes they are (with the given number of nodes larger than one ).
  • the pre-defined subset may be, for example, all the nodes running the Windows 7 Operating system, or all the nodes that are mobile devices.
  • the pre-defined subset of nodes may be defined, for example, by a condition that has to be satisfied by a member node, such as having a cellular communication channel.
  • Some goals are resource-specific goals.
  • the term 'resource- specific goal' is defined below - see 'ee' in the 'Definitions' section.
  • Some but not all of the example goals A-Q are resource specific goals.
  • examples A, B, H, and K are resource-specific goals.
  • Examples C-G, I-J, L-Q are not resource-specific goals.
  • the term 'file-specific goal' is defined below - see 'ff in the 'Definitions' section.
  • Some but not all of the example goals A-Q are file-specific goals.
  • examples A, B, H, and K are file specific goals.
  • Examples C-G, I- J, L-Q are not file-specific goals.
  • 'node-count-maximizing goal' is defined below - see 'gg' in the 'Definitions' section.
  • Some but not all of the example goals A-Q are node-count-maximizing goals.
  • examples N, O, and Q are node-count-maximizing goals.
  • Examples A-M and P are not node-count-maximizing goals.
  • fi le-count-maximizing goal' is defined below - see ' hh' in the ' Definitions' section.
  • Some but not all of the example goals A-Q are file-count-maximizing goals.
  • examples E and F are file-count-maximizing goals.
  • Examples A-D, G-Q are not file-count- maximizing goals.
  • 'encryption-related goal' is defined below - see 'ii' in the 'Definitions' section.
  • Some but not ail of the example goals A-Q are encryption-related goals.
  • examples J-L are encryption-related goals.
  • Examples A- 1 and M-Q are not encryption-related goals.
  • A-Q file-exporting goal
  • examples A-F file- exporting goals
  • Examples G-Q are not file-exporting goals.
  • 'file-size-related goal' is defined below - see 'kk' in the 'Definitions' section.
  • Some but not all of the example goals A-Q are file-size-related goals.
  • examples E-F are file-size-related goals.
  • Examples A-D and G-Q are not file-size-related goals.
  • file-type-related goal ' is defined below - see ⁇ in the 'Definitions' section.
  • Some but not all of the example goals A-Q are file-type-related goals.
  • examples F, I and L are file-size-related goals.
  • Examples A-E, G-H, J-K and M-Q are not file-type-related goals.
  • fi 1 e-damage-rel ated goal' is defined below - see 'mm' in the 'Definitions ' section.
  • Some but not all of the example goals A-Q are file-damage-related goals.
  • examples G-L are file-damage-related goals.
  • Examples A-F and M-Q are not file-damage-related goals.
  • 'node-condition-based goal' is defined below - see " nn " in the 'Definitions' section.
  • Some but not all of the example goals A-Q are node-condition-based goals.
  • examples P and Q are node-conditi on-related goals.
  • Examples A-0 are not node-condition-related goals. Discussion of Figs. 21 and 22A-22B - A method of penetration testing according to one or more manually and explicitly selected goals of an attacker of a penetration testing campaign (e.g. using GUI element 330C)
  • a user manually and explicitly selects one or more capabilities of an attacker of a penetration testing campaign.
  • Fig. 21 is a flow-chart of a method for performing penetration testing according to manual ly and explicitly selected goal s of an attacker of a penetration testing campaign.
  • step S401 of the flow-chart of Fig. 21 are discussed below with reference to Figs. 22A-22B.
  • step S401 of Fig. 2 1 the penetration testing system receives (i .e. via the user interface of a computing device), one or more manually-entered inputs, where the one or more manually- entered inputs are explicitly selecting one or more goals of the attacker of the penetration testing campaign.
  • FIG. 22 A A first example is presented in Fig. 22 A which relates to the example of the GUI element
  • Three attacker goal s are li sted in GUI element 330C: (i) a goal to copy a file having a user- specified file-name from a user-specified network node and export it to the attacker - if the user selects "YES” then the subsequent penetration testing campaign is performed in step S405 such that the attacker is assumed to have this goal; (ii) a goal to encrypt a file having a user-specified file-name residing on a user-specified network node - if the user selects "YES” then the subsequent penetration testing campaign is performed in step S405 such that the attacker is assumed to have this goal; and (iii) a goal to compromi se a user-specified number of network nodes without caring which nodes they are - if the user selects "YES” then the subsequent penetration testing campaign is performed in step S405 such that the attacker is assumed to have this goal.
  • Fig. 22A presents three frames - Frame 1 at time tl, Frame 2 at time 1:2, and Frame 3 at time t3.
  • the default values are indicated by a gray 'wave' shading.
  • Frame 1 of Fig. 22 A illustrates an initial state (i.e. at time tl) where only default values are presented as follows: none of the presented goals are goals of the attacker.
  • Fig. 22 B shows another example, where the manual and explicit selecting of the one or more goals of the attacker of the penetration testing campaign is performed by the user accepting, by engaging an 'accept recommendation' button 328C, a recommendation provided by the penetration testing system.
  • Frame 1 of Fig. 22B illustrates an initial state (i.e. at time tl) of GUI element 330C'_where only system-recommended values are presented as follows: (i) exporting a specific file from a specific node is not a goal of the attacker; (ii) encrypting a file having a specific file name in a specific node is a goal of the attacker and (iii) compromising a number of network nodes, without caring which network nodes they are is not a goal of the attacker.
  • values are illustrated in diagonal gray lines, indicating that these values have not been manually and explicitly selected by the user - ⁇ in the initial state of Fig. 22B, the ⁇ , ⁇ , ⁇ values are only system-generated recommendations.
  • the goal recommended by the system required specifying a file name and a node ID.
  • the system provides the complete specification of the goal, including values for the file name and the host ID, so that if the user wants to accept the recommendation he only has to select the 'accept recommendation' button 328C.
  • this does not have to be so - in other embodiments when the system recommends a goal of the attacker it does not provide values for some or all of the parameters required for specifying the recommended goal.
  • the user wants to accept the recommendation he has to manually provide values for the parameters of the goal before selecting the 'accept recommendation' button 328C.
  • step S405 of Fig. 21 the following is performed: executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the one or more goals of the attacker, so as to test the networked system.
  • step S409 of Fig. 2 1 the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a di splay device to display a report describing the at least one security vulnerability, and (ii) electronicall y transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S401 to another computing device) a report describing the at least one security vulnerabil ity.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report.
  • a local display device e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface
  • data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to di splay the report on a di splay device local to the other computing device or to store it in a storage device for later use.
  • the reporting may be in real time or substantially in real ti me.
  • the reporti ng may be a delayed reporting where the data is first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of w eeks or months or years).
  • Fig. 23 is a flow chart of a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to an automatic selecting of one or more goals of an attacker of the penetration testing campaign.
  • step S851 of Fig. 23 the following is performed: determining, by the penetration testing system, a type of the attacker of the penetration testing campaign.
  • the type of attacker can be determined in any manner - e.g. according to user-input or automatically or in any other manner.
  • step S855 of Fig. 23 the following is performed: automatically selecting, by the penetration testing system and according to the type of the attacker of the penetration testing campaign , one or more goals of the attacker.
  • step S859 of Fig. 23 the following is performed: executing the penetration testing campaign, by the penetration testing system and according to i. the type of the attacker of the penetration testing campaign, and ii. the automatically selected one or more goals, so as to test the networked system.
  • step S863 of Fig. 23 the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a di splay device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) a report describing the at least one security vulnerability.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report.
  • data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to di splay the report on a di splay device local to the other computing device or to store it in a storage device for later use.
  • the reporting may be in real time or substantially in real ti me.
  • the reporti ng may be a delayed reporting where the data is first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years). Discussion of Figs. 24A-24B and 25 -- Modules of a penetration testing system
  • a code module 210 e.g. compri sing one or more of reconnai ssance function code 20, attack function code 30, and reporting function code 40 ; and additionally comprising user- interface code
  • the host computing device(s) are external to the networked system to be tested.
  • the penetration testing system code 210 resides on and is executed by one or more of the network nodes 110 of the n etvvork ed- sy stem to be penetration tested.
  • CM penetration testing system code module
  • UICM abbreviation for 'user interface code module'
  • SE abbreviation for ' selection engine'
  • PTSCM penetration testing system code module
  • Penetration testing system code module 210 includes one or more of (i .e. any combination of): attacker capability selection user interface code module 230A (e.g. which produces GUI element 330 A), attacker detection sensitivity selection user interface code modules 230 B (e.g. hich produces GUI element 330B), attacker goal selection user interface code module 230C (e.g. which produces GUI element 330C), attacker type selection user interface code module 230 D (e.g. which produces GUI element 330D), network node selection user interface code module 230 E (e.g. which produces GUI element 330E), node selection condition user interface code module 230 F (e.g. which produces GUI element 330 F), lateral movement strategy selecti on user interface code module 230G (e.g.
  • attack trait selection user interface code module 230 H e.g. which produces GU I element 330 H
  • node selection engine (SE) code module 240A e.g. for performing step S805 discussed above
  • attacker goal selection engine ( SE) code module 240 B e.g. for performing step S855 discussed above
  • 1 ateral. movement strategy selection engine ( SE) code module 240C e.g. for performing step S905 discussed above.
  • Figs. 32A-36 provides a solution to the challenges discussed hereinabove with respect to the prior art, and specifically enables flexible selection of termination conditions of a penetration testing campaign .
  • the solution provided in Figs. 32A-36 includes a penetration testing system that provides the user w ith options to select one or more indirect termination conditions for campaigns executed by the penetration testing system. Once an indirect termination condition is selected by the user for a given campaign and the given campaign starts execution, the proposed penetration testing system repeatedly monitors and evaluates the status of the user-selected termination condition in order to find out if and when the penetration testing campaign should be terminated before reaching its ultimate end.
  • the proposed penetration testing system may optionally also provide the user with options to select direct termination conditions.
  • the following list contains examples of indirect termination conditions that may be selected by a user of the proposed penetration testing system .
  • the li st is not exhaustive, and any termination condition that is not a direct termination condition is within the scope of the proposed invention.
  • G Succeeding in exporting outside the networked system of one or more files of a specific type having a total size that is more than a given size.
  • T Succeeding in compromising enough network nodes so that the difference between the number of already-compromised nodes and the number of not-yet-compromised nodes is higher than a given threshold.
  • V. Succeeding in compromising a given number of network nodes, all of which are members of a specific subset of the nodes of the tested networked system.
  • the specifi c subset may be, for example, all the nodes running the Windows 7 Operating system, or all the nodes that are mobile devices.
  • the specific subset of nodes may be defined, for example, by a condition that has to be satisfied by a member node, such as having a cellular communication channel.
  • the user makes his selection of which termination condition to use by operating a console with a GUI supporting selection of some or all of the indirect termination condition options described above, and optionally also supporting selection of one or more indirect termination condition options not described above and/or one or more direct termination condition options.
  • the GUI typically displays to the user a list of termination condition options (e.g. a drop-down list) to select from, but in some embodiments, the user may manually and explicitly enter an indirect termination condition not displayed in the list of options by using an input device such as a keyboard.
  • the console is typically associated with a remote computing device that includes a processor that executes software implementing part or all of the penetration testing software functions during the execution of a campaign. Alternatively, the console may be associated with a separate computing device that is different from the remote computing device executing the campaign, where the two computing devices are in communication with each other.
  • the GUI used for selecting the indirect termination condition supports the selecting of the general class of the termination conditi on to be used and, for some termination conditions classes, also the selecting of one or more parameters required for customizing the termination condition class according to the user's needs. For example, when a user selects a termination condition of the class "exporting a specific number of files of a specific type", he must specify two customization parameters: (i) the number of files, and (ii) the file type. The user may select the two parameters so that the resulting termination condition will be, for example, "exporting three Excel files”.
  • the above disclosed ability to select a desired indirect termination condition of a penetration testing campaign is applicable to all architectures of penetration testing systems. This is straight-forward for actual attack penetration testing systems in which network nodes may be actually compromised, as the penetration condition applies to the actual state of the real tested networked system. For example, with a termination condition of exporting an Excel file out of the networked system, checking whether the termination condition is satisfied is carried out by checking whether an Excel file was, in reality, exported out of the real networked system. However, even in simulated or reconnaissance agent penetration testing systems, the selection of a termination condition is sti ll applicable - the condition is evaluated based on the state or status of the simulated networked system or based on results of evaluations of rules about consequences of a potential attacker's moves.
  • checking whether the termination condition is satisfied is carried out by checking whether an Excel file was simulatively exported out of the simulated networked system, or whether it is determined by evaluating the rules of the penetration testing system's knowledge-base that an Excel file could have been exported out of the networked system by the potential attacker.
  • a campaign may hav e multiple termination conditions active at the same time.
  • the goal in a given campaign is to export one Excel file from any node then the campaign has an implied termination condition of "exporting one Excel file from any node".
  • the user may explicitly define another termi nation condition, such as "encrypting one Word file on any node”.
  • the two termination conditions are unrelated to each other and are both active during the same campaign, with the first one to be satisfied causing the campaign to halt.
  • the proposed penetration testing system may also support multiple explicitly-selected termination conditions active at the same campaign. This may be achieved by independently selecting multiple termi nation conditions using the termination condition selection GUI, or alternatively using that GUI for defining a single compound termination condition that is composed of the multi ple termination conditions, connected by an "or" logical operator.
  • a user manually and explicitly selects an indirect termination condition for termination of a penetration testing campaign.
  • FIG. 32 A i s a block diagram of a penetration testing system 1200 according to an embodiment of the invention.
  • the penetration testing system 200 includes a termi nati on-condi ti on- selecting user interface 1210, including one or more user interface components 1212 for manual and explicit selection of a termination condition for a penetration testing campaign .
  • the user interface resides in, or is in communication with, a computing device.
  • the selected termination condition may be an indirect termination condition, or may be selected from the group consi sting of:
  • a termination condition associated with a number of compromised network nodes iv. a termination condition associated with a number of compromised network nodes; v. a termination conditi on associated with a soecific condition that i s either true or false for each network node of the networked system;
  • a termination conditi on associated with a speci fic defensive software application and vii. a termination conditi on associated ith changing access rights of one or more fi les.
  • System 1200 further includes a penetration-testing-campaign module 1220, functionally associated ith user interface 1210 and including one or more penetration-testing-campaign processors 1222 and a penetration-testing-campaign memory 1224, such as a non-transitory computer readable storage medium, having stored thereon instructions to be executed by the one or more penetrati on -testi ng-cam pai gn processors 1222.
  • the memory 1224 has stored instructions to perform a penetration testing campaign so as to test the networked system, and to terminate the penetration testing campaign when a termination condition, manually and explicitly-selected using user inteiface 1210, is satisfied.
  • the penetration-testing-campaign module 1220 includes at least part of the attack module or attack function code of the prior art.
  • a reporting module 1230 is functionally associated with user interface 1210 and with penetration-testing-campaign module 1220.
  • Reporting module 1230 includes one or more reporting processors 1232, and a reporting memory 1234, such as a non-transitory computer readable storage medium, having stored thereon instructions to be executed by the one or more reporting processors 1232.
  • the reporting memory 1234 has stored instructions to report at least one security vulnerability detected or determined to exist in the networked system according to results of the penetration testing campaign performed by penetration-testing-campaign module 1220.
  • the instructions to report include at least one of:
  • the system 1200 may further include a recommendation module 1240, functionally associated with user interface 1210.
  • Recommendation module 1240 may include one or more recommendation processors 1242, and a recommendation memory 1244, such as a non-transitory computer readable storage medium, having stored thereon instructions to be executed by the one or more recommendation processors 1242.
  • the recommendation memory 1244 has stored instructions to automatically compute an explicit recommendation for selecting the termination condition for the penetration testing campaign, which i s displayed by the user interface 1210.
  • the recommendation memory- has stored instructions to automatically compute a list of possible termination conditions for the penetration testing campaign, which li st is displayed by user interface 1210.
  • system 1200 further includes a reconnaissance module 1250 adapted to carry out a reconnaissance function and/or a cleanup module 1260 adapted to carry out a cleanup function as described hereinabove.
  • the penetration-testing-campaign module 1220 may include at least part of the reconnaissance module 1250 carrying out reconnai ssance function code, and/or the cleanup module 1260 carrying out cleanup function code.
  • the penetration-testing-campaign memory 1224, reporting memory 1234, and recommendation memory 1244 are each a dedicated, and separate, memory component or storage medium. In other embodiments, at least two of the penetrati on-testing-campaign memory 1224, reporting memory 234, and recommendation memory 244 may be part of the same memory component or storage medium .
  • the penetration-testing-campaign processor(s) 1222, reporting processor(s) 1232, and recommendation processor(s) 1242 are each dedicated, and separate, processors. In other embodiments, at least two of the penetration-testing-campaign processor(s) 1222, reporting processor(s) 1232, and recommendation processors ) share at least one common processor.
  • Fig. 32B is a flow-chart of a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed until a manually and explicitly-selected termination condition i s satisfied.
  • the penetration testing system receives, for example via the user interface 1210 of Fig. 32A, one or more manually-entered inputs, where the one or more manually- entered inputs explicitly select a termination condition for the penetration testing campaign.
  • the selected termination condition is an indirect termination condition.
  • the selected termination condition i selected from the group consisting of:
  • iii a termination condition associated with encrypting one or more files
  • a termination condition associated with a number of compromised network nodes iv. a termination condition associated with a number of compromised network nodes; v. a termination conditi on associated with a soecific condition that i s either true or false for each network node of the networked system;
  • the termination condition associated with exporting one or more files out of the networked system includes at least one of:
  • the termination condition associated with damaging one or more files includes at least one of:
  • the termination condition associated with encrypting one or more files includes at least one of:
  • the termination condition associated with a number of compromised network nodes includes at least one of:
  • a termination condition satisfied when the penetration testing system compromi ses or determines that it could compromise a number of network nodes such that a difference between the number of compromi sed network nodes in the networked system and the number of uncompromi sed network nodes in the networked system is higher than a specific threshold;
  • the termination condition associated with a specific condition that is either true or false for each network node of the networked system includes at least one of: • A termination condition satisfied when the penetration testing system compromises or determines that it could compromise a specific number of network nodes which satisfy the specific condition; and
  • the termination condition associated with a specific defensive software application includes a termination condition satisfied when the penetration testing system detects an existence in the networked system of a specific defensive software application (e.g. a McAfee anti-virus ).
  • the termination condition associated with changing access rights of one or more files includes at least one of:
  • step SI 300 of the flow-chart of Fig. 32B are discussed below with reference to Figs. 33A-33B and 34.
  • step S1302 of Fig. 32B the penetration testing campaign is executed by the penetration testing system, for example by penetration-testing-campaign module 1220 of Fig. 32A, so as to test the networked system.
  • step SI 304 which occurs during execution of the penetration testing campaign, the penetration testing system checks whether the explicitly and manually selected termination condition, received in step S1300, is satisfied. If in step S1304 it is established that the termination condition has not been satisfied, execution of the penetration testing campaign continues.
  • step SI 306 the execution of the penetration testing campaign is terminated, and at step S I 308 the penetration testing system reports at least one security vulnerabi lity determined to exist in the networked system by the execution of the penetration testing campaign, for example by reporting module 1230 of Fig. 32 A.
  • the reporting comprises at least one of:
  • step S I 300 electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S I 300 to another computing device) a report describing the security vulnerabil ity.
  • a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report.
  • a local display device e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface
  • data describing the report may be sent to another computing device (e.g. in communication with the computi ng device that performs the reporting via a local or remote network) to cause the other computing dev ice to display the report on a display device local to the other computing device or to store it in a storage device for later use.
  • another computing device e.g. in communication with the computi ng device that performs the reporting via a local or remote network
  • the reporting may be in real time or substantially in real ti me.
  • the reporti ng may be a delayed reporting where the data is first stored in volatile and/or non-v olatile memory of the computing device that performs the reporting, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years).
  • a step S 1310 may precede step S I 300
  • the penetration testing system for example recommendation module 1240 of Fig. 32 A, automatically computes and displays one or more explicit recommendations for termination condition.
  • the possible termination conditions are displayed as a li st (e.g. a drop-down list).
  • the user may then select one of the recommended termination conditions (or the only recommended termination condition) in step S1300, or may reject the proposed termination condition(s) and select another termination condition to be used in the penetration testing campaign .
  • Figs. 33A and 33B which together illustrate a first example of user engagements of a user interface for receiving a manually and explicitly selected termination condition in step S I 300 of Fig. 32B.
  • a GUI element 1400 allows the user to manually and explicitly select an indirect termination condition for a penetration testing campaign.
  • the user may initially select a class of indirect termination conditions from a first drop down menu 1402, then select a specific termination condition within the selected class from a second drop down menu 1404, and finally provide additional required information in a text-box 1405
  • Figs. 33 A and 33B present five frames - Frame 1 at time tl (Fig. 33 A), Frame 2 at time t2
  • Frame 1 no selection has yet been made by the user.
  • Frame 2 at time 12 the user selects the class of termi nation conditions to be used -- e.g. the user engagement of drop down menu 1402 of GUI element 1400 may be provided by a mouse-click.
  • the user selects the class of termination conditions associated with encrypting one or more files.
  • the user selects a specific termination condition to be used from a list of termination conditions in the class selected at time 12 - e.g. the user engagement of drop down menu 1404 of GUI element 1400 may be provided by a mouse-click.
  • the user selects a termination condition of the selected class, which condition is satisfied when the penetration testing campaign succeeds in encrypting, or determines that it could encrypt, a file having a specific file name.
  • the user provides additional information required for the termination condition selected at time t3 - e.g. the user engagement ith text-box 1405 of GUI element 1400 may be provided by using a keyboard.
  • the user provides in text-box 1405 the specific file name of the file hich should be encrypted, here illustrated as the name "sales " .
  • the selected termination condition i s satisfied when a file having the name "sales " is encrypted or when it is determined that the file could have been encrypted.
  • Figs. 34A and 34B illustrate a second example of user engagements of a user interface for receiving a manually and explicitly selected termination condition in step S I 300 of Fig. 32B.
  • a GUI element 1500 allows the user to manually and explicitly select an indirect termination condition for a penetration testing campaign.
  • the user may initially select a class of indirect ter ination conditions from a first drop down menu 1502, then select a specific ter ination condition within the selected class from a second drop down menu 1504, and finally provide additional required information in a text-box 1505
  • Figs. 34A and 34B present five frames - Frame 1 at time tl (Fig. 34A), Frame 2 at time t2
  • Frame 1 no selection has yet been made by the user.
  • Frame 2 at time 12 the user selects the class of termi nation conditions to be used -- e.g. the user engagement of drop down menu 1502 of GUI element 1500 may be provided by a mouse-click.
  • the user selects a class of termination conditions associated with compromising some nodes for which a specific condition i s true.
  • the user selects a specific termination condition to be used from a list of termination conditions available in the class selected at time t2 - e.g. the user engagement of drop down menu 1504 of GUI element 1500 may be provided by a mouse-click.
  • the selected class i s that of termination conditions satisfied when a speci fic number of nodes for which a Boolean condition is true are compromi sed
  • the li st of conditions proposed by drop down menu 1504 includes possible Boolean conditions which may be evaluated for each node.
  • the user provides additional information required for the termination condition selected so far - e.g. the user engagement with text-box 1505 of GUI element 1500 may be provided by using a keyboard.
  • the user specifies the minimal number of nodes, fulfilling the selected Boolean condition, which must be compromised.
  • the user entered the number " 5 " such that the selected termination condition i s satisfied when at least five nodes which have installed thereon accounting software have been compromised, or it is determined that the nodes could have been compromised.
  • the penetration testing system presents one or more recommended indirect termination conditions to the user within a GUI element 1600
  • the user may manual ly and explicitly select one of the recommended indirect termination conditi ons for a penetration testing campaign .
  • Fig. 35 presents three frames - Frame 1 at time tl, Frame 2 at time t2, and Frame 3 at time t3.
  • Frame 1 a list of recommended termination conditions is displayed to the user as described hereinabove with respect to step S1310 of Fig. 32B, but no selection has yet been made by the user.
  • Frame 2 at time (2 the user selects one of the recommended termination conditions to be used - e.g. the user engagement of GUI element 1600 may be provided by a mouse-click.
  • the user has selected a termination condition satisfied when at least one file from node "CEO" is exported, or could be exported.
  • the penetration testing system presents one or more recommended indirect termination conditions to the user within a GUI element 1700, in a similar manner to that shown in Fig. 35.
  • the user may manually and explicitly select one of the recommended indirect termination conditions for a penetration testing campaign, or may override the recommendations.
  • Fig. 36 presents three frames - Frame 1 at time tl, Frame 2 at time 12, and Frame 3 at time t3.
  • Frame 1 a list of recommended termination conditions is displayed to the user as described hereinabove with respect to step S 1310 of Fig. 32B, but no selection has yet been made by the user.
  • Frame 2 at time t2 the user selects to override the recommended termination condition, and not to use any of the recommended termination conditions - e.g. when the user's mouse-pointer is located within an " override' button 1706 of the GUI, the user provides a mouse- click, thereby overriding the proposed termination conditions.
  • Frame 3 the user is presented a with a GUI element 1710 which allows the user to manually and explicitly select an indirect termination condition for a penetration testing campai gn by selecting a class of indirect termination conditions from a first drop down menu 1712, and then to select a specific termination condition within the selected class from a second drop down menu 1714, as described hereinabove with reference to Figs. 33 A to 34B.
  • Embodiments of the invention relate to a penetration testing system that provides the user great flexibility in defining the specifications of a campaign he wants to run for testing a networked system .
  • the user of the penetration testing system can directly and independently select values for multiple information items of a campaign.
  • the user of the penetration testing system can directly select the type of the attacker that will be used in a campaign. Specifically, such selection is done without committing to specific values of other information items of the campaign according to a pre-defined scenario.
  • the user may for example select the goal of the attack independently of his type of attacker selection.
  • Thi s is different from prior art systems in which when the user selects a type of attacker, he is tying his hands by committing to a fully-defined scenario and giving up any options of independently selecting values for other information items of the campaign he is initiating.
  • the selection of the type of the attacker is typically done by selecting from a closed l i t of alternatives, for example by choosing from a drop-down list.
  • the user of the penetration testi ng system can directly select the capabilities of the attacker that will be used in a campaign. An attacker may have one or more capabilities.
  • the selection of the capabilities of the attacker is typically done by selecting from a closed list of alternatives, for example by marking one or more checkboxes.
  • the li st of alternatives to the user may depend on the type of the attacker previously selected for the campaign.
  • the user of the penetration testing system can directly select the methods of a capability of the attacker that wi ll be used in a campaign.
  • a capability of an attacker may have one or more methods.
  • the selection of the methods is typically done by selecti ng from a closed list of alternatives, for example by marking one or more checkboxes.
  • the li st of Var es to the user may depend on the specific type of the attacker and on the specific capability previously selected.
  • the user of the penetration testing system can directly select the traits of an attacker that will be used in a campaign.
  • An attacker may have one or more traits.
  • the selection of the traits is typically done by selecting from a closed list of alternatives, for example by marking one or more checkboxes.
  • the list of alternatives to the user may depend on the specific type of the attacker previously selected for the campaign.
  • the user of the penetration testing system can directly select one or more network nodes of the tested networked system that are assumed to be already compromi sed at the beginning of the test. Such network nodes are referred to herein as "initial red network nodes" or “initially red network nodes”.
  • This selection is useful for assessing the penetration capabil ity of an attacker to other network nodes of the networked system once those one or more initial red network nodes are compromised.
  • a CISO of an organization may fear that a specific network node of the organization is more prone than other nodes to be compromised, because it is directly facing the external world or because there are employees with access rights to that specific node that are less trustworthy than the other employees of the organization.
  • the CISO may want to know what might happen if his fears will be justi fied and run a specific penetration test for finding the answer.
  • the selection of the initial red network nodes may be done by presenting the user with a graphical map of the networked system in which each network node is shown as a circle identifi ed by a name or by an I address.
  • the user can point, using a mouse or some other pointing device, to each network node to be initially red and press a button (a pointing device button or a keyboard button) for selecting that node to be initial ly red.
  • the user may be presented with a list of network nodes identified by a name or by an IP address, where each node is accompanied by a corresponding checkbox. Marking a checkbox selects the corresponding node to be initially red.
  • the user also has the option to select that there will be no initially red nodes, in which case the penetration test will start with the assumption that none of the network nodes is compromi sed.
  • the user of the penetration testing system can select the one or more network nodes of the tested networked system that are assumed to be already compromised at the beginning of the test by an open definition, rather than by directly identifyi ng those nodes by the methods explained above.
  • open definition it i s meant that the user provides a condition a node must satisfy in order to be selected as an initial red network node.
  • the user may specify that all network nodes having a direct connection to the outside world are selected to be initi ally red. Or that all network nodes that are cellular mobile devices are selected to be initial ly red. Or that all network nodes that are McBook computers are selected to be initially red. Or that al l network nodes that are running the Windows XP operating system are selected to be initially red. Or that all network nodes having installed Internet Explorer version 8 or earlier are selected to be initially red.
  • the selecti on condition may be a combination of multiple conditions.
  • the user may specify that all network nodes that are both running Windows XP and having installed Internet Explorer version 8 or earlier are selected to be initially red.
  • the user may define multiple selection conditions that operate in parall el .
  • one condition is that a node is running Windows XP
  • a second condition is that the a node has installed Internet Explorer version 8 or earlier.
  • the effective result of having these two selection conditions is equivalent to specifying that all network nodes having either Windows XP or having installed Internet Explorer version 8 or earlier are selected to be initially red.
  • the user may be able to define a selection condition by using a "not" operator. For example, the user may select that all user nodes that do not have a specific anti-virus installed are selected to be initially red.
  • the selection of the initially red network nodes may be done by the user using a GUI (Graphical User Interface).
  • GUI Graphic User Interface
  • the GUI may include selection of single alternatives from drop-down closed lists, selection of one or more alternatives from closed lists by marking checkboxes, selection of logic operators (AND, OR, NOT) for combining conditions, and any other means required for the user for defining his selection of initially red network nodes.
  • the penetration testing system may be configured to relieve the user from the burden of selecting the condition to be satisfied by the initial red network nodes by automatically determining which nodes are the most likely to be compromi sed in the networked system, for example because they are the ones facing the external world. In such case the system tells the user which nodes it recommends to select as the initial red nodes, and the user may then either confirm the recommendation or disagree with it and make his own selection according to the methods described above.
  • the penetration testing system may be configured to completely leave the selection of the initial red network nodes in the hands of the system. In such case the system automatically determines which nodes it recommends to be selected as the initial red nodes, for example those nodes of the networked system that are the most likely to be compromised by the type of attacker previously selected for the campaign, and then selects those nodes to be the initi al red network nodes without asking for user confirmation.
  • the user of the penetration testing system can directly select the goals of the attacker during a campaign.
  • An attacker may have one or more goals in a campaign.
  • the selection of the goals of the attacker is typically done by selecting from a closed list of alternatives, for example by marking one or more checkboxes or by selecting a single goal from a drop-down list.
  • the user in addition to marking a checkbox or selecting from a drop-down list, the user also must specify one or more parameters. For example, for the goal "export a specific file from a speci ic network node" the user should specify the file name and the network node.
  • the list of goals to the user may depend on the type of the attacker previously selected for the campaign.
  • the user of the penetration testing system can directly select the lateral movement strategy of the attacker during the campaign.
  • the selection of the lateral movement strategy is typically done by selecting from a closed list of alternatives, for example by selecting a single alternative from a drop-down list.
  • the user also has to specify a parameter. For example, for a lateral movement strategy in which a priority is given to compromising network nodes satisfying a specific condition, the user has to specify the condition, possibly selecting it from a second drop-down list that becomes operative after the selection of that strategy from the first drop-down list.
  • the list of alternatives to the user for selecting the lateral movement strategy may depend on the type of the attacker and on the goals of the attacker previously selected for the campaign.
  • the penetration testing system may be configured to relieve the user from the burden of selecting the lateral movement strategy by automati ally determining the most effective strategy for the goals previously selected for the campaign. In such case the system tells the user what lateral movement strategy it recommends to select for the campaign, and the user may then either confirm the recommendation or disagree with it and make his own selection according to the methods described above.
  • the penetration testing system may be configured to completely leave the selection of the lateral movement strategy in the hands of the system. In such case the system automatically determines the strategy it recommends to be selected for the campaign, for example the strategy that is most effective for achieving the goals previously selected for the campaign, and then selects that strategy without asking for user confirmation.
  • the user performs all the above selections by operating a console with a GUI supporting all the functions described above.
  • the console is typically associated with a remote computing device that includes a processor that executes software implementing part or all of the penetration testing software functions during the execution of a campaign.
  • the console may be associated with a separate computing device that is different from the remote computing device executing the campaign and is in communication with it.
  • the first information item may be the type of the attacker of the campaign.
  • Some embodiments relate to a second method (see figure 27) that is most useful for setting up a campaign of penetration testing for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing dev ice, the method comprising:
  • the step of manually selecting the capability may include the fol lowing steps:
  • the second method may further comprise:
  • the second method may further comprise:
  • Some embodiments relate to a third method (see figure 28 ) that i s most useful for setting up a campaign of penetration testing for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing device, the method comprising:
  • the step of manually selecting the trait of the attacker may include the following steps:
  • Some embodiments relate to a fourth method (see figure 29) that is most useful for setting up a campaign of penetration testi ng for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing device, the method comprising:
  • the step of manually selecting the one or more network nodes may include providing a condition, where a network node is included in the one or more network nodes if and only if it satisfies the condition.
  • the step of manually selecting the one or more network nodes may include the following steps:
  • Some embodiments relate to a fifth method (see figure 30) that is most useful for setting up a campaign of penetration testi ng for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing device, the method comprising:
  • the step of manually selecting the first value for the goal may include the following steps:
  • Some embodiments relate to a sixth method (see figure 31 ) that is most useful for setting up a campaign of penetration testing for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing device, the method comprising:
  • the step of manually selecting the lateral mov ement strategy may include the following steps:
  • a. "computing device” Any device having a processing unit into which it is possible to install code that can be executed by the processing unit. The installation of the code may be possible even while the device is operative in the field or it may be possible only in the factory.
  • peripheral device Any device, whether a computing device or not, that provides input or output services to at least one other device that is a computing device. Examples of peripheral dev ices are printers, plotters, scanners, environmental sensors, smart-home controllers, digital cameras, speakers and di splay screens.
  • a peripheral device may be directly connected to a single computing dev ice or may be connected to a communication system through which it can communicate with one or more computing devices.
  • a storage device that is (i) not included in or directly connected to a single computing dev ice, and (ii) accessible by multi ple computing dev ices, is a peripheral dev ice.
  • network or “computing network” - A collection of computing dev ices and peripheral devices which are all connected to common communication means that allow direct communication betw een any two of the dev ices without requiring passing the communicated data through a third dev ice.
  • the network includes both the connected devices and the communication means.
  • a network may be w ired or wireless or partially wired and partial ly wireless.
  • networked system or “networked computing system” - One or more networks that are interconnected so that communication is possible betw een any two dev ices of the one or more netw orks, ev en if they do not belong to the same network.
  • the connection betw een different networks of the netw orked system may be achiev ed through dedicated computing dev ices, and/or through computing devices that belong to multiple netw orks of the netw orked system and also hav e other functionality in addition to connecting between networks.
  • the networked system includes the one or more networks, any connecting computing devices and also peripheral devices accessible by any computing device of the networked system. Note that a single network is a networked system having only one network, and therefore a network i s a special case of a networked system .
  • module A portion of a system that implements a specific task.
  • a module may be composed of hardware, software or any combination of both .
  • the hardware may include a portion of a computing device, a single computing dev ice or multiple computing devices
  • the software may include software code executed by the portion of the computing device, by the single computing device or by the multiple computing devices.
  • a computing device associated with a module may include one or more processors and computer readable storage medium (non-transitory, transitory or a combination of both ) for storing instructions or for executing instructions by the one or more processors, f. "network node a of networked system” or “node of a networked system” - Any computing device or peripheral device that belongs to the networked system.
  • a vulnerabil ity of a network node may be caused by one or more of a flawed configurati on of a component of the network node, a flawed setting of a software module in the network node, a bug in a software module in the network node, a human error while operating the network node, hav ing trust in an already- compromised other network node, and the like.
  • a vulnerability that compromises any network node running the Windows 7 Operating System, but only if the network node receives messages through a certain Internet port can be said to be a vulnerability of any Windows 7 network node, and can also be said to be a potential vulnerability of any such node.
  • the potential vulnerability may fail in compromising the node either because the certain port is not open (a condition in the node) or because a firewall is blocking messages from reaching the certain port in the node (a condition of the networked system ).
  • a vulnerabi lity of a networked system may be caused by one or more of a vulnerability of a network node of the networked system, a flawed configuration of a component of the networked system, a flawed setting of a software module in the networked system, a bug in a software module in the networked system, a human error while operating the networked system, and the like.
  • vulnerability management A cyclical practice of identifying, classifying, remediating, and mitigating vulnerabil ities of network nodes in a networked system .
  • peernetration testing or “pen testing” (in some references also known as “red team assessment” or “red team testing”, but in other references those terms referring to a red team have a different meaning than “penetration testing” )
  • peernetration testing or “pen testing” (in some references also known as “red team assessment” or “red team testing”, but in other references those terms referring to a red team have a different meaning than “penetration testing” )
  • peer testing or “pen testing” (in some references also known as “red team assessment” or “red team testing”, but in other references those terms referring to a red team have a different meaning than “penetration testing” )
  • peer testing A process in which a networked system is evaluated in order to determine if it can be compromi sed by an attacker by utilizing one or more security vulnerabil ities of the networked system. If it is determi ned that the networked system can be compromised, then the one or more security v ulnerabilities of the networke
  • a penetration test may operate at a higher lev el which considers vulnerabilities of multiple network nodes that might be jointly used by an attacker to compromi se the networked system.
  • a penetration testing process involves at least the following functions: (i) a reconnaissance function, (ii) an attack function, and (ii) a reporting function. It should be noted that the above functions do not necessarily operate sequentially according to the above order, but may operate in parallel or in an interleaved mode.
  • a reference to penetration testing should be understood as referring to automated penetration testing.
  • penetration testing system A system capable of performing penetration testing, regardless if composed of hardw are, software or combination of both .
  • the collected data may include internal data of one or more network nodes of the tested networked system. Additionally, the collected data may include data about communication means of the tested networked system and about peripheral devices of the tested networked system. The collected data may also include data that is only indirectly related to the tested networked system, for example business intelligence data about the organization owning the tested networked system, collected in order to use it for assessing importance of resources of the networked system.
  • a reconnaissance function may be implemented by any combination of (i) software executing in a remote computing device, where the remote computing device may probe the tested networked system for the purpose of collecting data about it, (ii) hardware and/or software simulating or duplicating the tested networked system, (iii) a reconnaissance agent software module executing in one or more network nodes of the tested networked system, n. "attack function" - The function in a penetration testing process that handles determination of whether one or more security vulnerabilities exist in the tested networked system. The determination is based on data collected by the reconnaissance function of the penetration testing. The attack function generates data about each of the identified security vul nerabilities, if any.
  • an attack function may be implemented by any combination of (i) software executing in a remote computing device, where the remote computing dev ice may attack the tested networked system for the purpose of verifying that it can be compromi sed, (ii) hardware and/or software simulating or duplicating the tested networked system, (iii) an attack agent software module executing in one or more network nodes of the tested networked system.
  • the methods used by an attack function may include executing a real attack on the tested networked system by attempting to change at least one setting, mode or state of a network node or of a hardware or software component of a network node, in order to verify that the tested networked system may be compromised. In such case, the attempt may result in actually compromi sing the tested networked system.
  • the methods used by an attack function may be such that whenev er there is a need to verify whether a setting, a mode or a state of a network node or of a hardware or software component of a network node can be changed in a way that compromises the tested networked system, the verification is done by simulating the effects of the change or by otherwise ev discing them without ev er actually compromi sing the tested networked system .
  • reporting function The function in a penetration testing process that handles reporting of results of the penetration testing.
  • the reporting compri ses at least one of (i) causing a display dev ice to display a report including information about the results of the penetration testing, (ii) recording a report including information about the results of the penetration testing in a file, and (iii) electronically transmitting a report including information about the results of the penetration testing.
  • reporting function may be implemented by software executing in a remote computing device, for example in the computi ng dev ice implementing the attack function of the penetration testing.
  • recovery function or "clean-up function” - The function in a penetration testi ng process that handles cleaning-up after a penetration test. The recovery includes undoing any operation done during the penetration testing process that results in compromising the tested networked system.
  • a recovery function may be implemented by any combination of (i) software executing in a remote computing dev ice, for example in the computing dev ice implementi ng the attack function of the penetration testing, (ii) an attack agent software module executing in one or more network nodes of the tested networked system.
  • a campaign of penetration testing or “penetration testing campaign” - A speci ic run of a specific test of a specific networked system by the penetration testing system.
  • r. "results of a penetration testing campaign” Any output generated by the penetration testing campaign. This includes, among other things, data about any security vulnerability of the networked system tested by the penetration testing campaign that is detected by the campaign . It should be noted that in thi s context the word "results" is used in its plural form regardless of the amount of output data generated by the penetration testing campaign, including when the output consists of data about a single security vulnerability.
  • An information item of a campaign is either a pri mary information item of the campaign or a secondary information item of the campaign.
  • a type of an attacker and a goal of an attacker are examples of informati on items of a campaign.
  • Another example of an information item of a campaign that is more complex than the prev ious two simple examples is a subset of the network nodes of the networked system that is assumed to be already compromised at the time of beginning the penetration testing campaign. with the subset defined either by an explicit selection of network nodes or by a Boolean condition each node of the subset has to satisfy.
  • a value of an information item may be composed either of a simple value or of both a main value and one or more auxiliary values. If a specific main value of an information item requires one or more auxiliary values that complete the full characterization of the value, then the combination of the main value and the one or more auxiliary values together is considered to be the value assigned to the information item. For example, for a "goal of the attacker" information item, after a user selects a main value of "exporting a specific file from whatever node having a copy of it", the user still has to provide a file name as an auxiliary value in order for the goal information item to be fully characterized. In this case the combination of "exporting a specific file from whatever node having a copy of it" and the specific file name is considered to be the value of the "goal of the attacker" information item.
  • secondary information item of a campaign An information item of the campaign which depends on at least one previously selected value of another information item of the campaign.
  • the options available to a user for selecting the value of a secondary information item of the campaign depend on at least one value previously selected for another information item of the campaign.
  • the options available to the user for selecting a capability of an attacker may depend on the previously selected value of the type of the attacker. For a first type of attacker the avai lable capabilities to select from may be a first group of capabilities, while for a second type of attacker the avai lable capabilities to select from may be a second group of capabiliti es, different from the first group. Therefore, a capability of the attacker is a secondary information item of the campaign.
  • the selection of the capabilities of the attacker may automatically be determined by the system based on the user-selected type of the attacker, and the lateral movement strategy of the attacker may be automatically determined by the system independently of any user selection, w.
  • pre-defined scenario “scenario template” or “template scenario” - A scenario that exists in storage accessible to a penetration testing system before the time a campaign is started, and can be selected by a user of the penetration testing system for defining a campaign of penetration testing.
  • a pre-defined scenario may be created and provided by the provider of the penetration testing system and may be part of a library of multiple pre-defined scenarios.
  • a predefined scenario may be created by the user of the penetration testing system using a scenario editor provided by the provider of the penetration testing system .
  • a penetration testing system may require that a campaign of penetration testing that is based on a pre-defined scenario must have all its values of information items taken from the pre-defined scenario, with no exceptions.
  • a penetrati on testing system may allow a user to select a pre-defined scenario and then override and change one or more values of information items of a campaign that is based on the pre-defined scenario.
  • attacker or “threat actor”
  • An entity whether a single person, a group of persons or an organization, that might conduct an attack agai nst a networked system by penetrating it for uncovering its security vulnerabilities and/or for compromising it.
  • a type of an attacker A classification of the attacker that indicates its main incentive in conducting attacks of networked systems. Typical values for a type of an attacker are state- sponsored, opportuni stic cyber criminal, organized cyber criminal and insider.
  • An attacker can have only a single type.
  • a capability of an attacker A tool in the toolbox of the attacker.
  • a capability describes a specific action that the attacker can perform. Examples of capabilities are copying a local file of a network node and exporting it to the attacker out of the networked system and remotely collecting database information from an SQL server of the networked system.
  • selecting a type of an attacker causes a corresponding default selection of capabilities for that type of attacker, but the user may have an option to override the default selection and add or delete capabilities.
  • An attacker can have one or multiple capabilities.
  • aa. "a method of a capability” A combination of (i) an algorithm for implementing the capability, and (ii) a required condition for the capability to be applicable and feasible for an attacker having that capability.
  • an opportunistic cyber-criminal may have the knowledge of forcing RCE (Remote Code Execution) in a browser of a targeted network node using a simple and well-known algorithm, but that algorithm is only applicable when the browser is an old version of IE (Internet Explorer) not higher than a specific version number.
  • IE Internet Explorer
  • a state-sponsored attacker may have the knowledge of forcing RCE using a complex and sophisticated algorithm, that algorithm being applicable to every type of browser and ever ⁇ ' version of it.
  • the two attackers both have the same capability of forcing RCE for browsers, but have different methods for that capability - for one attacker the RCE capability is implemented by a first method which is limited to a certain subclass of browsers, while for the other attacker the RCE capability is implemented by a second method which is applicable to all browsers.
  • condition of a method may be the trivial condition that is always satisfied, as is demonstrated in the above example in which a state-sponsored attacker has an RCE capability with an always-true condition.
  • a capability can have one or multiple methods.
  • a trait of an attacker A behavioral and non-technical feature of the attacker that may affect how he conducts his attack.
  • a trait may be a condition controlling the conducting of the attack by the attacker.
  • An example of a trait of an attacker is the sensitivity of the attacker to detection (a.k.a. the aggression level of the attacker).
  • a state-sponsored attacker may be assumed to only use his capabilities if the attack can be hidden and remain undetected by the organization owning the attacked networked system.
  • an opportunistic cyber criminal that has the same capabilities and methods may be assumed to completely ignore considerations of being detected or not. The two attackers have the same capabilities and methods, but different values for the sensitivity to detection trait, that control their operation during the attack.
  • a trait may have several (more than two) discrete possible values.
  • the sensitivity to detection trait described above may be assigned any one of the values “highly sensitive”, “moderately sensitive” and “not sensitive”.
  • a trait may have a value selectable from a continuous scale, for example from the range [0..100], An attacker can have one or multiple traits.
  • a level of sensitivity to detection of an attacker or "an aggression level of an attacker” - The extent to which the attacker prefers not to be detected while carrying out his attack.
  • a high lev el of sensitivity to detection or a high aggression lev el indicate a strong preference for not being detected.
  • a low level of sensitivity to detection or low aggression level indicate weak preference for not being detected.
  • the sensitivity/aggression level may be specified as one of two possible values (e.g. "sensitive” vs. "not sensitive”).
  • the sensitivity/aggression level may be specified as one of several (more than two) discrete possible values (e.g. "highly sensitive", “moderately sensitive”, “moderately not sensitive”, “highly not sensitive”).
  • the sensitivity/aggression level may be specified as a value selectable from a continuous scale (e.g. from the range [0 .10]).
  • a goal of an attacker - What the attacker of a campaign is trying to achieve when attacking a targeted networked system. In other words, what is the criterion according to which it will be judged whether the attack was a success or a failure and/or to what extent was it a success or a failure. Selecting a type of an attacker may cause a default selection of a goal for that attacker, but the user may have an option to override the default selection. An attacker can have one or multiple goals.
  • a resource-specific goal of an attacker A goal of the attacker that has a characteristic of being associated with a specific resource in the tested networked system. Examples of resource- specific goals are deleting a specific folder, shutting down a specific peripheral device, and exporting a specific file out of the networked system.
  • the specific resource may be identified by a name (e.g. a file name), an address (e.g. a network address of a peripheral device), a serial number (e.g. a serial number of a peripheral device), or in any other way that unambiguously identifies it.
  • a goal specifying a resource existing in multiple identical copies in the networked system e.g. a file existing in multiple network nodes
  • the attacker does not mind which of the copies is targeted, is a resource-specific goal.
  • a file-specific goal of an attacker A goal of the attacker that has a characteristic of being associated with a specific file in the tested networked system. Examples of file-specific goals are deleting a specific file, exporting a specific file out of the networked system, and encrypting a specific file.
  • the specific file may be identified by a name (e.g. a file name), or in any other way that unambiguously identifies it.
  • a goal specifying a file existing in multiple identical copies in the networked system e.g. a file existing in multiple network nodes
  • a file-specific goal is also a resource-specific goaf .
  • gg. "a node-count-maximizing goal of an attacker" - A goal of the attacker that has a characteristic of being associated with maximizing the number of network nodes satisfying a given condition. Examples of node-count-maximizing goals are compromising as many nodes as possible, and encrypti ng at least one file on as many nodes as possible. A goal that is associated with increasing the number of network nodes satisfying a given condition until a given networked- sy stem -level condition is satisfied, is also a node-count-maximizing goal. n example of such goal is compromising enough network nodes so that the ratio of the number of already- compromised nodes to the number of not-yet-com prom i sed nodes in the networked system is higher than a given threshold. However, a goal of compromising a given number of nodes in the networked system i s not a node-count-maximizing goal , because it does not include a network ed- system-level condition .
  • a file-count-maximizing goal of an attacker A goal of the attacker that has a character) stic of being associated with maximizing the number of files satisfying a given condition.
  • fi 1 e-count-m ax i m i zi ng goal s are exporting out of the networked system as many files as possible, and encrypting as many files as possible.
  • An example of such goal is exporting outside the networked system of files having a total size that is more than a given size.
  • a goal of exporting a giv en number of files is not a file-count-maximizing goal, because it does not include a network ed-system-level condition.
  • an encry ption-related goal of an attacker A goal of an attacker that has a characteristic of being associated with encrypting one or more files.
  • Examples of encryption-related goals are encrypting a specific file, encrypting as many files as possible, and encrypting as many fi les of a specific file type. Note that an encryption-related goals is also a fi 1 e-dam age-re! ated goal .
  • a file-exporting goal of an attacker A goal of an attacker that has a characteri stic of being associated with exporting one or more files out of the networked system.
  • file- exporting goals are exporting a specific file, exporting as many files as possible, and exporting as many files of a specific type.
  • a file-size-related goal of an attacker A goal of an attacker that has a characteri tic of being associated with the file size of one or more files.
  • file-size-related goals are exporting a file larger than 100 Megabytes, exporting one or more files hose combined size i s larger than 100 Megabytes, and encrypting one or more files whose combined size is larger than 100 Megabytes.
  • a file-type-related goal of an attacker A goal of an attacker that has a characteristic of being associated with a file type of one or more files. Examples of file-type-related goals are exporting out of the networked system of as many files of a given type as possible, and encrypting as many files of a given type as possible.
  • fi 1 e-dam age-rel a ted goal of an attacker A goal of an attacker that has a characteri sti c of being associated with damaging one or more files.
  • fi 1 e-dam age-rel ated goals are deleting a specific fi le, deleting as many files a possible, and renaming as many files as possi ble. nn.
  • "a node-condition-based goal of an attacker” A goal of an attacker that has a characteristic of being associated with a Boolean condition applied to network nodes of the tested networked system.
  • a node-condition-based goal is compromising a given number of network nodes, all of which are members of a subset of the nodes of the tested networked system, where the subset of nodes is defined as all nodes of the tested networked system satisfying a given condition .
  • the condition may be, for example, "running the Windows 7 Operating system” or "being a mobile device”.
  • Another example of a node-condition-based goal is compromising all the network nodes that are members of a subset of the nodes of the tested networked system, w here the subset of nodes is defined as all the nodes of the tested networked system satisfying a given condition, where the given condition i s "having a cellular communication channel ".
  • a simple example of a lateral movement strategy is a "depth first" strategy.
  • the next network node to try to compromise i s an immediate neighbor of the last network node that was compromised that is not yet compromised (prov ided such neighbor node exists).
  • Two network nodes are "immediate neighbors" of each other if and only if they hav e a direct communication link between them that does not pass through any other network node.
  • Another simple example is a "breadth search” strategy.
  • the next network node to try to compromise is a network node hose distance from the first node compromised by the campaign is the smallest possible. The distance between two network nodes is the number of network nodes along the shortest path between them, plus one.
  • a path is an ordered list of network nodes in which each pair of adjacent nodes in the li st is a pair of immediate neighbors. Thus the distance between two immediate neighbors is one.
  • An example of a more advanced lateral movement strategy i s a strategy that is applicable when a goal of the attacker is related to a resource of the networked system that resides in a specific network node.
  • the next network node to try to compromise may be selected by determining the shortest path in the networked system leading from an already compromised node to the speci fic node containing the desired resource, and picking the first node on this path to be the next node to try to compromise.
  • the next node to try to compromise is the specific node containing the desired resource.
  • Another example of a lateral movement strategy i s a strategy that gives priority to network nodes satisfying a specific condition, for example nodes that are known to have a specific weakness, such as running the Windows XP operating system.
  • the next node to try to compromise is a node that satisfies the condition and is also an immediate neighbor of an already compromised node (if such node exists). Selecting a type of an attacker may cause a default selection of a lateral movement strategy for that attacker, but the user may have an option to override the default selection.
  • An attacker can only have a single lateral movement strategy.
  • Penetration testing by simulation or “simulated penetration testing” - Penetration testing in which (i) the functionality of the reconnaissance function is fully implemented by software executing by a remote computing device and/or by hardware and/or software simulating or duplicating the tested networked system, where the remote computing device may probe the tested networked system for the purpose of collecting data about it, as long as this is done without risking compromising the tested networked system, and (ii) the methods used by the attack function are such that whenever there is a need to verify whether a setting, a mode or a state of a network node or of a hardware or software component of a network node can be changed in a way that compromises the tested networked system, the verification is done by simulating the effects of the change or by otherwise evaluating them without risking compromising the tested networked system.
  • Penetration testing by actual attack or “actual attack penetration testing” or “penetration testing by actual exploit” or “actual exploit penetration testing”
  • Penetration testing in which (i) the functionality of the reconnaissance function is fully implemented by (A) software executing in a remote computing device, where the remote computing device may probe the tested networked system for the purpose of collecting data about it even if this risks compromising the tested networked system, and/or by (B) software executing in one or more network nodes of the tested networked system that analyzes network traffic and network packets of the tested networked system for collecting data about it, and (ii) the methods used by the attack function include executing a real attack on the tested networked system by attempting to change at least one setting, mode or state of a network node or of a hardware or software component of a network node in order to verify that the tested networked system may be compromised, such that the attempt may result in compromising the tested networked system.
  • peernetration testing by reconnaissance agents or “reconnaissance agent penetration testing” - Penetration testing in which (i) the functionality of the reconnaissance function is at least partially implemented by a reconnaissance agent software module installed and executed in each one of multiple network nodes of the tested networked system, where the data collected by at least one instance of the reconnaissance agent software module includes internal data of the network node in which it is installed, and the data collected by at least one instance of the reconnaissance agent software module is at least partially collected during the penetration testing process, and (ii) the methods used by the attack function are such that whenever there is a need to verify whether a setting, a mode or a state of a network node or of a hardware or software component of a network node can be changed in a way that compromises the tested networked system, this is done by si mulating the effects of the change or by otherwise evaluating them without risking compromising the tested networked system .
  • a reconnaissance client agent A software module that can be installed on a network node and can be executed by a processor of that network node for partial ly or fully implementing the reconnaissance function of a penetration test.
  • a reconnaissance agent must be capable, when executed by a processor of the network node in which it i s installed, of collecting data at least about some of the events occurring in the network node. Such events may be internal events of the network node or messages sent out of the network node or receiv ed by the network node.
  • a reconnaissance agent may be capable of col lecting data about all types of internal events of its hosting network node.
  • a reconnaissance agent may be capable of collecting other types of data of its hosting network node.
  • a reconnaissance agent may additional ly be capable of collecting data about other network nodes or about other components of a networked system containing the hosting network node.
  • a reconnaissance agent may be persistently installed on a network node, where "persistently" means that once installed on a network node the reconnaissance agent survives a reboot of the network node.
  • a reconnaissance agent may be non-persi stently installed on a network node, where "non-persi stent!
  • attack client agent or "attack agent” - ⁇
  • a software module that can be installed on a network node and can be executed by a processor of that network node for partially or fully implementi ng the attack function of a penetration test.
  • an attack agent is installed by an actual attack penetration testing system in a network node that it had succeeded to compromise during a penetration test.
  • the attack agent may be used as a tool for compromising other network nodes in the same networked system.
  • the attack agent may include code that when executed by a processor of the compromi sed network node compromises another network node that is adjacent to it in the networked system, possibly taking advantage of the high level of trust it may have from the point of view of the adjacent network- node.
  • Another type of an attack agent may include code that when executed by a processor of a network node determines whether that network node would be compromised if a given operation is performed. uu.
  • peernetration testing software module or “remote computing device penetration testing software module” - A software module that implements the full functionality of a penetration testing system, except for the functionality implemented by (i) reconnaissance agents, (ii) attack agents, and (iii) hardware and/or software simulating or duplicating the tested networked system, if such components are used in the implementation of the penetration testing system .
  • the penetration testing software module may be installed and executed on a singl e computing device or comprise multiple software components that reside on multiple computing devices.
  • a first component of the penetration testing software module may implement part or all of the reconnaissance function and be installed and executed on a first computing device
  • a second component of the penetration testing software module may implement part or all of the attack function and be installed and executed on a second computing device
  • a third component of the penetration testing software module may implement the reporting function and be installed and executed on a third computing device.
  • internal data of a network node Data related to the network node that i s only directly accessible to code executing by a processor of the network node and is only accessible to any code executing outside of the network node by receiving it from code executing by a processor of the network node.
  • Examples of internal data of a network node are data about internal events of the network node, data about internal conditions of the network node, and internal factual data of the network node.
  • an internal event of/in a network node An event occurring in the network node whose occurrence i s only directly detectable by code executing by a processor of the network node.
  • Examples of an internal event of a network node are an insertion of a USB drive into a port of the network node, and a removal of a USB drive from a port of the network node.
  • An internal event may be a free event or a non-free event.
  • an event of X refers to any occurrence of an event of the type X and not to a specific occurrence of it. For referring to a specific occurrence of an event of type X one should explicitly say “an occurrence of event of X” .
  • a software module which looks for detecting insertions of a USB drive into a port is "detecting an event of USB drive insertion", while after that module had detected such event it may report "an occurrence of an event of USB drive insertion” .
  • XX "internal condition of/in a network node" - A Boolean condition related to the network- node which can only be directly tested by code executing by a processor of the network node. Examples of an internal condition of a network node are whether the local disk of the terminal node is more than 98% full or not, and whether a USB drive is currently inserted in a port of the network node.
  • zz. "resource of a networked system” A file in a network node of the networked system, a folder in a network nod e of the networked system, credentials of a user of the networked system, a peripheral device of a network node of the networked system, or a peripheral device directly attached to a network of the networked system.
  • aaa "compromising a network node” - Successfully causing execution of an operation in the network node that is not allowed for the entity requesting the operation by the rules defined by an administrator of the network node, or successfully causing execution of code in a software module of the network node that was not predicted by the vendor of the software module.
  • Examples for compromising a network node are reading a file without having read permission for it, modifying a file without having write permission for it, deleting a file without having delete permission for it, exporting a file out of the network node without having permission to do so, getting an access right higher than the one originally assigned without having permission to get it, getting a priority higher than the one originally assigned without having permission to get it, changing a configuration of a firewal l network node such that it allows access to other network nodes that were previously hidden behind the firewall without having permission to do it, and causing execution of software code by utilizing a buffer overflow.
  • the effects of compromi sing a certain network node are not necessarily limited to that certain network node.
  • ARP spoofing a technique for compromising a target network node in which an attacker sends a false Address Resolution Protocol ( ARP) reply message to the target network node.
  • the aim is to associate an attacker's MAC address (either a MAC address of the node sending the false ARP reply message or a MAC address of another node controlled by the attacker) with the IP address of another host, such as the default gateway, causing any traffic sent by the target node and meant for that IP address to be sent to the attacker instead.
  • ARP spoofing may allow an attacker to intercept data frames on a network, modify the traffic, or stop all traffic to a certain node. Often the attack is used as an opening for other attacks, such as denial-of-service, man-in- the-middle, or session-hijacking attacks.
  • denial-of-service attack a cyber-attack where an attacker seeks to make a sendee provided by a network node to other network nodes unavailable to its intended users either temporarily or indefinitely.
  • the denial-of-service attack may be accomplished by flooding the node providing the targeted service with superfluous requests in an attempt to overload it and prev ent some or all legitimate requests from being ful illed.
  • the denial-of-service attack may be accomplished by causing some or all of the legitimate requests addressed to the targeted service to not reach their destination.
  • man-in-the-middle attack a cyber-attack where an attacker secretly relays and possibly alters the communication between two network nodes who believ e they are directly communicating w ith each other.
  • man-in-the-middle attacks is active eavesdropping, in which the attacker makes independent connections with the victims and relays messages between them to make them believe they are communicati ng directly with each other, when in fact the entire communication session is controlled by the attacker. The attacker must be able to intercept all relev ant messages passing between the two victims and inject new ones, eee.
  • session-hijacking attack - a cyber-attack w here a valid communication session between two network nodes in a networked system is used by an attacker to gain unauthorized access to information or services in the networked computer system.
  • iii "administrator of a networked system” - Any person that is authorized, among other things, to define or change at least one rule controlling at least one of an access right, a permission, a priority and a configuration in the networked system.
  • an administrator of a networked system may also be an administrator of one or more of the network nodes of the networked system, jjj .
  • "remote computing device” (with respect to a given networked system) --- A computing device that executes software implementing part or all of the penetration testing software module that is used for testing the given networked system.
  • a remote computing device may be (i) outside of the given networked system, or (ii) inside the given networked system. In other words, a remote computing device is not necessarily physically remote from the given networked system. It is called “remote” to indicate its functionality is logically separate from the functionality of the given networked system.
  • a remote computing device may (i) be a dedicated computing device that is dedicated only to doing penetration testing, or (ii) also implement other functionality not directly related to penetration testing.
  • a remote computing device is not limited to be a single physical device with a single processing unit. It may be implemented by multiple separate physical devices packaged in separate packages that may be located at different locations. Each of the separate physical devices may include one or multiple processing units.
  • a remote computing device may be (i) a physical computing device, or (ii) a virtual machine running inside a physical computing device on top of a hosting operating system, kkk.
  • "free event of/in a network node" An event occurring in the network node which is initiated in and by the network node and is not directly caused or triggered by an entity outside that network node.
  • a free event of a network node may be initiated by a user of the network node, by an operating system of the network node or by an application executing on the network node.
  • a free event of a network node may be either an internal event or a non-internal event of the network node.
  • Examples of free events of a network node are the insertion or removal of a USB removable storage device into/from a socket of the network node, the sending of a query to a web server in response to a user manually entering the query, the sending of an ARP request message by the network node while initializing the network node after manually powering it up, and the sending of a WPAD message by the network node in response to manually typing by the user of a URL into a browser's address input box .
  • Examples of events of a network node that are not free events are the receiving of a network message by the network node, and the sending of a network message by the network node that is done in response to receiving another network message from another network node.
  • Termination condition of a campaign means “termination condition of a campaign”, “terminating condition of a campaign”, “halting condition of a campaign”, “stopping condition of a campaign”, “termination criterion of a campaign”, “terminating criterion of a campaign”, “halting criterion of a campaign”, or “stopping criterion of a campaign” - ⁇
  • a Boolean condition defined for the campaign that if and hen satisfied causes the halting of the campaign, even if the goal of the attacker of the campaign was not yet reached.
  • the condition may be a simple condition (for example "the number of already compromised nodes in the tested networked system i s five or more” ) or a compound condition composed of multiple simple conditions and one or more logical operators (for example "a file named company ., budget.xls is exported out of the tested networked system from any network node, or at least ten files were encrypted by the attacker in the network node used by the organization's CFO" )
  • a halti ng condition of a campaign can be defined for all types of penetration testi ng systems.
  • the halting condition is typically associated with the state or status of the tested networked system .
  • the halting condition is typically associated with a state or status of a simulation of the networked system or may be evaluated based on such state or status.
  • the above is not limiting in any way, and the halting condition may depend on any factor that is available to the penetration testing system during the campaign, including on factors that are independent of the state and the status of the campaign, for example on the amount of time spent on running the campaign or on the time of day.
  • a halti ng condition may be either a direct halti ng condition or an indirect halting condition, nimni.
  • "direct termination condition of a campaign” (or its alternate forms corresponding to the alternate forms listed in the definition of "termination condition of a campaign " ) - A termination condition of a campaign that is at least one of ((i) target-nodes-based termination condition of the campaign, (ii) target-appl i cati ons-based termination condition of the campaign, (iii) time-based termination condition of the campaign, and (iv) goal-reaching termination condition of the campaign.
  • target-nodes-based termination condition of a campaign A termination condition of the campaign that is satisfied when one or more specific network nodes are compromi sed.
  • the user may select one target node in the tested networked system (e.g. a network node associated with the CF O of the organization owning the networked system) and define that the test should terminate when that target node is compromised.
  • the user may select multiple target nodes in the tested networked system and define that the test should terminate when all those target nodes are compromised or when any one of those target nodes is compromised.
  • target-applications-based terminating condition of a campaign A termination condition of the campaign that is satisfied when one or more specific software applicati ons are compromised.
  • the user may select one target software application (e.g. a certain financial software application used by the organization owning the tested networked system ) and define that the test should terminate when that target software application is compromised in any node of the networked system .
  • the user may select multiple target software applications and define that the test should terminate when at least two of those software applications are compromised, regardless if on the same node or on different nodes.
  • time-based termination condition of a campaign A termination condition of the campaign that depends on time, either on execution time of the campaign or on the time of day.
  • the user may define that the campaign should terminate after executing for six hours.
  • the user may define that the test should halt at 3am.
  • a goal-reaching termination condition is typical ly implied and not explicitly defined by a user, but this does not hav e to be so - with the above goal example of " compromise at least five network nodes", even if the user manual ly and explicitly defined the termination condition to be "at least fiv e network nodes are already compromised", this termination condition is still a goal-reaching termination condition because it is satisfied when the goal is reached.
  • “indirect termination condition of a campaign” (or its alternate forms corresponding to the alternate forms listed in the definition of "termination condition of a campaign” ) - A termination condition of the campaign that is not a direct termination condition of the campaign .
  • Examples of indirect termination conditions are terminating when exporting (or being able to export) a specific file of a specific type from a specific node to the attacker outside the networked system, terminating when exporting (or being able to export) any file of a specific type from whatever node having a copy of it to the attacker outside the networked system, terminating when damaging (or being able to damage) in a specific way a specific number of files of a specific type, and terminating when changing access rights (or being able to change access rights) of a specific number of files of any ty pe.
  • sss "damaging a file” - Changing the file in a way that the file cannot be recovered to its original form without having extra information. Examples of specific ways of damaging a file are (i) deleting the file, (ii) removing the first 100 bytes of the file, (iii) changing the order of bytes in the fi le (without removing any of them ), (iv) encrypting the file using a secret key, etc.
  • expli cit selections are (i) selection of a specific type of an attacker from a drop-down list of types, (ii) selection of specific one or more attacker capabilities by marking one or more check boxes in a group of multiple check boxes corresponding to multiple attacker capabilities,
  • Examples of selections that are not explicit selections are (i) selection of specific one or more attacker capabilities by selecting a specific scenario of a penetration testing system from a predefined library of scenarios, where the specific scenario includes an attacker having the one or more capabilities, (ii) selection of specific one or more attacker capabilities by selecting a specific goal of an attacker, accompanied by a deduction by a computing device concluding that the specific one or more attacker capabilities must be selected because they are essential for the attacker to succeed in meeting the specific goal, (iii) selection of specific one or more termination conditions by selecting a specific scenario of a penetration testing system from a pre-defined library of scenarios, where the specific scenario includes the one or more termination conditions, and (iv) selection of specific one or more termination conditions by selecting a specific goal of an attacker, accompanied b a deduction by a computing device concluding that the specific one or more termination conditions must be selected because of the specific goal .
  • Examples of an automatic selection are (1) a selection by a computing device of one or more attacker capabilities by (a) receiving from a user an explicit selection of a specific scenario of a penetration testing system from a pre-defined library of scenarios, (b) determining by the computing device that the specific scenario includes an attacker having the one or more capabilities, and (c) deducing by the computing device that the user wants to select the one or more attacker capabilities, and (2) a selection by a computing device of one or more termination conditions by (a) receiving from a user an explicit selection of a specific scenario of a penetration testing system from a pre-defined library of scenarios, (b) determining by the computing device that the specific scenario includes the one or more termination conditions, and (c) deducing by the computing device that the user wants to select the one or more termination conditions.
  • An example of a selection that is not an automatic selection is a selection of a value for an information item by (a) calculating by a computing device of a recommended value for the information item, (b) displaying the recommendation to a user, (c) receiving from the user an explicit approval to use the recommended value of the information item, provided that the approving user has an option of rejecting the recommendation and selecting a different value for the information item .
  • a software application w hose task is to defend the network node in which it is installed against potential attackers.
  • a defensive application may be a passive defensiv e application, in which case it only detects and reports penetration attempts into its hosting network node but does not attempt to defend against the detected attacks.
  • a defensive application may be an activ e defensive application, in which case it not only detects penetration attempts into its hosting network node but also attempts to defend its hosting node against the detected attacks by activating at least one counter-measure.
  • a programming language which is embedded inside a software application e.g., inside a word processor or a spreadsheet application.
  • a software application in which a macro language is embedded is said “to support the macro language", and is a “macro- supporting software application”.
  • any user interface includes at least one of (i) an input device (e.g. touch-screen, mouse, keyboard, joystick, camera) for receiving input from the user, and (ii) an output dev ice (e.g. display screen such as a touchscreen, speaker) for providing information to the user.
  • a user interface typically also includes executable user-interface code for at least one of (i) causing the output dev ice to prov ide information to the user (e g. to display text associated with radio-buttons or with a check li st, or text of a drop-down list) and (ii) processing user-input receiv ed via the input dev ice.
  • the executable code may be compiled-code (e.g. in assembly or machine- language), interpreted byte-code (e.g. Jav a byte-code), or browser-executed code (e.g. JavaScript code) that may be sent to a client dev ice from a remote server and then executed by the client device.
  • compiled-code e.g. in assembly or machine- language
  • interpreted byte-code e.g. Jav a byte-code
  • browser-executed code e.g. JavaScript code
  • An input dev ice of a user interface of a computing dev ice may share a common housing with the computing device (e.g. a touch-screen of a tablet), or may be physically separate from the computing dev ice and be in communication with it, either through a physical port (e.g. a USB port) or wirelessly (e.g. a wireless mouse).
  • a physical port e.g. a USB port
  • wirelessly e.g. a wireless mouse
  • a display dev ice of a user interface of a computing dev ice may share a common housing with the computing device (e.g. a touch-screen of a tablet), or may be physically separate from the computing dev ice and be in communication with it, either through a physical port (e.g. an HDMI port) or wirelessl y.
  • User-interface code of a user interface of a computing device is stored in a memory accessible to the computi ng dev ice and is executed by one or more processors of the computing dev ice. In one example related to web-based user interfaces, at least some of this code may be receiv ed from a remote server and then locally executed by the computing device which functions as a client.
  • all of the user-interface code is pre-loaded onto the computing device.
  • aaaa. "or” A logical operator combining two Boolean input conditions into a Boolean compound condition, such that the compound condition is satisfied if and only if at least one of the two input conditions is satisfied.
  • condition C condition A or condition B
  • condition C is not satisfied when both condition A and condition B are not satisfied, but is satisfied in each of the following cases: (i) condition A is satisfied and condition B is not satisfied, (ii) condition A is not satisfied and condition B is satisfied, and (iii) both condition A and condition B are satisfied.
  • any of the embodiments described above may further include receiving, sending or storing instructions and/or data that implement the operations described above in conjunction with the figures upon a computer readable medium.
  • a computer readable medium e.g. non-transitory medium

Abstract

Methods and systems for customizing penetration testing of a networked system by a penetration testing system (e.g. that is controlled by a user interface of a computing device) are disclosed herein. The methods include manually and explicitly selecting one or more parameters of a penetration testing system and/or a penetration testing campaign, and executing the penetration testing campaign according to the selected parameter(s).

Description

SETTING UP PENETRATION TESTING CAMPAIGNS
CROSS-REFERENCE TO RELATED APPLICATIONS
This patent application claims priority from U.S. Patent Application Nos. 15/681,782 and 15/681,692, both of which were filed on August 21, 2017 and entitled "Setting Up Penetration Testing Campaigns", both of which claim the benefit of U.S. Provisional Patent Application No. 62/45 1 ,850 filed on January 30, 201 7 and the benefit of U.S. Provisional Patent Application No. 62/453,056 filed on February 1, 2017. This patent application also claims priority from U.S. Patent Application No. 15/837,975 filed December 1 1, 2017 and entitled "Systems and Methods for Selecting a Termination Rule for a Penetration Testing Campaign", which claims the benefit of U.S. Provisional Patent Application 62/506, 161 filed on May 15, 2017 and entitled "Criteria for Terminating a Penetration Test". U.S. Patent Application Nos. 1 /68 1 ,782, 15/68 1 ,692, and 15/837,975, as well as U.S. Provisional Application Nos. 62/451,850, 62/453,056 and 62/506, 161 are all incorporated herein by reference in their entirety.
BACKGROUND OF THE IN VENTION
There is currently a proliferation of organizational networked computing systems. Every type of organization, be it a commercial company, a university, a bank, a government agency or a hospital, heavily relies on one or more networks interconnecting multiple computing nodes. Failures of the networked computing system of an organization, or even of only a portion of it, might cause significant damage, up to completely shutting down all operations. Additionally, much of the data of the organization, if not all the data, exists somewhere on its networked computing system, including all confidential data comprising the "crown jewels" of the organization, such as prices, details of customers, purchase orders, employees' salaries, technical formulas, etc. Loss of such data or leaks of such data to unauthorized external entities might be disastrous for the organization.
Many organizational networks are connected to the Internet at least through one network node, and consequently may be subject to attacks by computer hackers or by hostile adversaries. Even an organizational network that is not connected to the Internet might be attacked by an employee of the organization. Quite often the newspapers report incidents in which websites crashed, sensitive data was stolen, or service to customers was denied, where the failures were the results of hostile penetration into an organization's networked computing system. Thus, many organizations invest a lot of efforts and costs in preventive means designed to protect their networked computing systems against potential threats. There are many defensive products offered in the market claiming to provide protection against one or more known modes of attack, and many organizations arm themselves to the teeth with multiple products of this kind.
However, it is difficult to tell how effective such products really are in achieving their stated goals of blocking hostil e attacks, and consequently most C ISO' s (Computer Information Security Officers) will admit (maybe only off the record), that they don't really know how well they can withstand an attack from a given adversary. The only way to real ly know the strength and security of a networked system, is by trying to attack it as a real adversary would. This is known as red-teaming or penetration testing (pen testing, in short), and i s a very common approach that is even required by regulation in some developed countries.
Penetration testing requires highly talented people to man the testing team. Those people should be familiar with each and every publicly know n security vulnerability and attacking method and should also have a very good familiarity with netw orking techniques and multiple operating systems implementations. Such people are hard to find and therefore many organizations give up establishing their own penetration testing teams and resort to hiring external expert consultants for carrying out that role (or completely give up penetration testing). However, external consultants are expensiv e and therefore are typically called in only for brief periods separated by long time interval s in which no penetration testing is carried out. Thi s makes the penetration testing ineffective as security v ulnerabilities caused by new forms of attack, that appear almost daily, are discov ered only months after becoming serious threats to the organization.
Additionally, even rich organizations that can afford hiring talented experts for in-house penetration testing teams do not achieve good protection. Testing for security vulnerabilities of a large networked system containing many types of computers, operating systems, network routers and other dev ices is both a very complex and a very tedious process. The process i s prone to human errors such as mi ssing testing for certain threats or misinterpreting the damages of certain attacks. Additionally, because a process of full testing of a large networked system against all threats is quite long, the organization might again end with a too long discov ery period after a new threat appears.
In view of the above deficiencies, automated penetration testing solutions were introduced in recent years by multiple vendors. These automated solutions reduce human inv olv ement in the penetration testing process, or at least in some of its functions. Some such systems automatical ly discov er and report vulnerabilities of a networked system, potential damages that might be caused to the networked system, and potential trajectories of attack that may be employed by an attacker. A penetration testing process involves at least the following main functions: (i) a reconnaissance function, (ii) an attack function, and (ii) a reporting function. The process may also include additional functions, for example a cleanup function that restores the tested networked system to its original state as it was before the test. In an automated penetration testing system, at least one of the above three functions is at least partially automated, and typically two or three of them are at least partially automated.
A reconnaissance function is the function within a penetration testing system that handles the coll ection of data about the tested networked system. The collected data may include internal data of networks nodes, data about network traffic within the tested networked system, business intelligence data of the organization owning the tested networked system, etc. The functionality of a prior art reconnaissance function can be implemented, for example, by software executing in a server that i s not one of the network nodes of the tested networked system, where the serv er probes the tested networked system for the purpose of collecting data about it.
An attack function i s the function within a penetration testing system that handles the determination of whether security vulnerabilities exist in the tested networked system based on data collected by the reconnaissance function. The functionality of a prior art attack function can be implemented, for example, by software executing in a server that is not one of the nodes of the tested networked system, where the server attempts to attack the tested networked system for the purpose of verifying that it can be compromised.
A reporting function is the function within a penetration testing system that handles the reporting of results of the penetration testing system. The functionality of a prior art reporting function may be implemented, for example, by software executing in the same serv er that executes the functionality of the attack function, where the server reports the findings of the attack function to an admi nistrator or a CI SO of the tested networked system.
Fig. I A ( PRIOR AR T ) is a block diagram of code modules of a typical penetration testing system. Fig. 1 B (PRIOR ART ) is a related flow-chart.
In Fig. 1 A, code for the reconnaissance function, for the attack function, and for the reporting function are respectively labelled as 20, 30 and 40, and are each schematically illustrated as part of a penetration testing system code module (PTSCM ) labelled as 10. The term 'code' is intended broadly and may include any combination of computer-executable code and computer- readable data which when read affects the output of execution of the code. The computer- executable code may be provided as any combination of human-readable code (e.g. in a scripting language such as Python), machine language code, assembler code and byte code, or in any form known in the art. Furthermore, the executable code may include any stored data (e.g. structured data) such as configuration files, XML files, and data residing in any type of database (e.g. a relational database, an object-database, etc.).
In one example and as shown in Fig. IB, the reconnaissance function (performed in step S21 by execution of reconnaissance function code 20), the attack function (performed in step S31 by execution of attack function code 30) and the reporting function (performed in step S41 by execution of reporting function code 40) are executed in strictly sequential order so that first the reconnaissance function is performed by executing code 20 thereof then the attack function is performed by executing code 30 thereof, and finally the reporting function is performed 40 by executing code thereof.
However, the skill ed arti san will appreciate that this order i s just one example, and is not a requirement. For example, the attack and the reporting functions may be performed in parallel or in an interleaved way, with the reporting function reporting first results obtained by the attack function, while the attack function is working on additional results.
Similarly, the reconnaissance and the attack functions may operate in parallel or in an interleaved way, with the attack function detecting a vulnerability based on first data collected by the reconnaissance function, while the reconnaissance function is working on collecting additional data.
Fig. 1 A also illustrates code of an optional cleanup function which is labeled as 50. Also illustrated in Fig. 1 B is step S51 of performing a cleanup function - e.g. by cleanup function code 50 of Fig. I A.
"A campaign of penetration testing" is a specific run of a specific test of a specific networked system by the penetration testing system.
A penetration-testing-campaign module may compri se at least part of reconnaissance function code 20, attack function code 30 and optionally cleanup function code 50 - for example, in combination w ith suitable hardware (e.g. one or more computing device 110 and one or more processors ) 120 thereof) for executing the code.
Fig. 2 illustrates a prior art computing device 110 which may have any form-factor including but not limited to a laptop, a desktop, a mobi le phone, a server, a tablet, or any other form factor. The computing device 110 in Fig. 2 includes (i) computer memory 160 which may store code 180; (ii) one or more processors 120 (e.g. central-processing-unit (CPU)) for executing code 180; (iii) one or more human-interface device(s) 140 (e.g. mouse, keyboard, touchscreen, gesture-detecting apparatus including a camera, etc. ) or an interface (e.g. USB interface) to receive input from a human-interface device; (iv) a display device 130 (e.g. computer screen) or an interface (e.g. HDMI interface, USB interface) for exporting video to a display device and (v) a network interface 150 (e.g. a network card, or a wireless modem).
Memory 160 may include any combination of volatile (e.g. RAM ) and non-volatile (e.g. ROM, flash, disk-drive) memory.
Code 180 may include operating-system code - e.g. Windows®, Linux®, Android®, Mac-
OS ®.
Computing device 1 10 may include a user-interface for receiving input from a user (e.g. manual input, visual input, audio input, or input in any other form ) and for visually di splaying output. The user-interface (e.g. graphical user interface (GUI )) of computing device 1 10 may thus include the combination of HID device 140 or an interface thereof (i.e. in communication with an external HID dev ice 140), display device 130 or an interface thereof (i .e. i n communication with an external di splay device), and user-interface (UI) code stored in memory 160 and executed by one or more processor(s) 120. The user-interface may include one or more GUI widgets such as labels, buttons (e.g. radio buttons or check boxes), sliders, spinners, icons, windows, panels, text boxes, and the like.
In one example, a penetration testing system is the combination of (i) code 10 (e.g. including reconnaissance function code 20, attack function code 30, reporti ng function code 40, and optionally cleaning function code 50); and (ii) one or more computing devices 1 10 which execute the code 10. For example, a first computing device may execute a first portion of code 10 and a second computing device (e.g. in networked communication with the first computing device) may execute a second portion of code 10.
Penetration testing systems may employ different types of architectures, each hav ing its advantages and disadv antages. Examples are actual attack penetration testing systems, simulated penetration testing systems and reconnaissance agent penetration testing systems. See the Definitions section for more details about these types of penetration testing systems.
Figs. 3 and 4A-4D relate to a prior art example of penetration testing of a networked system. Fig. 3 shows a timeline - i.e. the penetrati on test begins at a time labelled as Teegm Pen-Test. Subsequent points in time, during the penetration test, are labelled in Fig. 3 as T During Pen-Test,
1 During Pen-Test and J' During Pen-Test- Fig. 4 A shows an example networked system comprising a plurality of 24 network nodes labelled N101, N102 .. N124. In the present document, a network node may be referred to simpl as 'node' - " network node" and 'node' are interchangeable. Each network node may be a different computing device 110. Two network nodes are "immediate neighbors" of each other if and only if they have a direct communication link between them that does not pass through any other network node.
In the example of Fig. 4 A, this is represented by an edge between the two nodes - thus, in this example nodes N108 and Nil 2 are immediate neighbors while nodes N108 and N115 are not immediate neighbors.
Embodiments of the invention relate to penetration testing of networked systems, such as that il lustrated in Fig. 4A.
During penetration testing, a node may become compromised. In the examples of Figs. 4A-4D compromi sed nodes are indicated by an "X" in the circle - all other nodes have not yet been compromised.
The term "compromising a network node" is defined as: Successfully causing execution of an operation in the network node that is not allowed for the entity requesting the operation by the rules defined by an admini strator of the network node, or successfully causing execution of code in a software module of the network node that was not predicted by the vendor of the software module. Examples for compromising a network node are reading a file without having read permi ssion for it, modifying a file without having write permi ssion for it, deleting a file without having delete permi ssion for it, exporting a file out of the network node without having permi ssion to do so, getting an access right higher than the one originally assigned without having permission to get it, getting a priority higher than the one originally assigned without having permission to get it, changing a configuration of a firewall network node such that it allow s access to other network nodes that were previously hidden behind the firewall without having permission to do it, and causing execution of software code by utilizing a buffer overflow. As shown by the firewal l example, the effects of compromising a certain network node are not necessarily limited to that certain network node. In addition, executing successful ARP spoofing, denial-of-service, man-in- the-middle or session-hij acking attacks against a network node are also considered compromising that network node, even if not sati sfying any of the conditions li sted above in thi s definition.
According to the example illustrated in Figs. 4A-4D, initially, at time T Begin Pen-Test, when the penetration test begins, none of the network-nodes have yet been compromised. Between time 7 in Pen-Test and T' During Pen-Test, network node Nl 22 is compromised— this is indicated in FIG. 4B by the "X.' Between time T ' D ring i- 'en-Test and TL ' During pen-Test, network nodes N116 and N112 are compromised, as indicated by the X's in Fig. 4C. Betw een time T2 During p en-Test nd During Pen-Test, network nodes N110 and Nlll are compromised, as indicated by the X' s in Fig. 4D. In this particular example, it is assumed that it is easier for an attacker to compromise a node if one or more of its immediate neighbors has been compromised.
The problems to solve
When a user desires to operate a prior art penetration testing system for running a test on a specific networked system, the penetration testing system must know what test it should execute. For example, the penetration testing system must know what is the type of attacker against whom the test is making its assessment (a state-sponsored actor, a cyber criminal etc.) and what are his capabilities. As another example, the penetration testing system must know what is the goal of the attacker according to which the attack will be judged as a success or a failure (copying a specifi c file and exporting it out of the tested networked system, encrypting a specific directory of a specific network node for ransom, etc.).
A specific run of a specific test of a specific networked system by a penetration testing system is called a "campaign" of that penetration testing system and entails performing at least the reconnaissance (step S21 of Fig. I B ), attack (step S31 of Fig. I B ) and reporting (step S41 of Fig. I B ) functions . A collection of values for all information items a penetration testing system must know before executing a campaign is called "specifications of the campaign" or "scenario". For example, the type of the attacker and the goal of the attacker are specific information items of a campaign, and specific values for them are parts of the specifications of any campaign.
The results of the penetration testing campaign may be reported by performing the reporting function (step S41) of Fig. I B .
All prior a t penetration testing systems are not flexible in letting the user define the specifications of a campaign. Typically, those systems are delivered with a library of pre-defined campaign specifications from which the user should choose.
Some prior art penetration testing systems provide slightly better flexibility by allowing the user to select a scenario based on explicit selection of the type of the attacker. The user may be presented with a closed list of alternatives for the type of the attacker - a state-sponsored actor, a cyber criminal, an amateur hacker, etc., and he may choose one of those alternatives. Once the user picks one of the listed alternatives, the system selects a pre-defined scenario whose type of attacker is the same as the picked alternative. All other fields of the specifications of the campaign (goal of the attacker, capabilities of the attacker, etc.) are automatically decided either by the selected pre-defined scenario or by internal algorithms of the penetration testing system, with no explicit input from the user. The internal algorithms may depend on the user-selected type of attacker and/or on pre-defined information items of the selected pre-defined scenario, and/or on a random process. For example, the capabilities of the attacker may be automatically defined based on the type of the attacker, while the lateral movement strategy of the attacker may be picked at random from a pre-defined list of available strategies.
This rigid campaign definition is not satisfactory for many users, who would like to have greater control over the specifications of the campaigns they run for testing their networked systems. Such control will allow them to test specific combinations of features of scenarios, which might be impossible to test with prior art systems.
Additionally, when a user desires to perform a penetration test to evaluate the vulnerabilities of a tested networked system using a prior art penetration testing system, the penetration testing system must know when it should halt, or terminate, the test. As some networked systems contain thousands of network nodes, a penetration test may take a very long time. Additionally, sometimes compromising of a specific node might depend on an occurrence of some specific circumstances (for example performing by the specific node of some specific action, such as sending out a WPAD network message in order to find out a configuration file that determines a proxy server for a target URL) that do not occur frequently, and this might further extend the duration of a penetration test. Therefore, it is not always desirable to let a penetration test run to its ultimate end, which is (i) compromising all the network nodes of the tested networked system, or (ii) giving up before compromising all the network nodes after concluding that no further progress is possible because no additional network node can be compromised.
Prior art penetration testing systems may give the user an option for halting the test according to a target-nodes-based halting condition. For example, the user may define a single specific target node in the tested networked system and then specify that the test should halt after that target node is compromised. Alternatively, the user may define multiple specific target nodes in the tested networked system and then specify that the test should halt after all the target nodes are compromised, or after any one of the target nodes is compromised.
Additionally, prior art penetration testing systems may give the user an option for halting the test according to a target-application-based halting condition. For example, the user may define a target application (e.g. a certain financial application used by the organization owning the tested networked system) and then specify that the test should halt after the target application is compromised in any node of the networked system.
Furthermore, prior art penetration testing systems may give the user an option for halting the test according to a time-based halting condition. For example, the user may specify that the test should halt after executing for a predetermined duration, such as six hours, or that the test should halt at a specific time, for example at Sam. Additionally, prior art penetration testing systems may apply an implied halting condition derived from the goal of the attacker of the penetration testing campaign. For example, if the goal of the attacker is to "compromise at least five network nodes" and the penetration testing system is configured to halt when reaching the goal, then the penetration testing system acts as if there is a halting condition of "at least five network nodes are already compromised" in effect.
Al l the above halting conditions may col lectively be cal led "direct halting conditions", as they all provide a direct and simply-defined conditi on for halting the penetration test. In the present application, al l other types of halti ng conditions are termed "indirect halting conditions", as defined in the Definitions section hereinbelow.
The flexibility provided by the direct halting conditions discussed above is limited. For example, a user running a penetration test may desire to halt the test once a specific defensive application is detected to exist in the tested networked system. As another example, the user may desire to stop the test once a certain number of files of a certain type (for example Excel files) are successfully exported (or it i s determined that it would be possible for a potential attacker to export them ) outside the networked system. The direct halting conditions proposed by prior art penetration testing systems are not good enough for supporting such user needs.
There is therefore a need in the art for an automatic penetration testing system and a method allowing a user to define or select any desired termination condition or halting condition.
SUMMARY OF EMBODIMENTS OF THE INVENTION
Some embodiments of the invention relate to methods and systems for carrying out automated penetration testing, in which a user manually and explicitly defines at least one parameter of a testing campaign.
According to a first embodiment of the invention, there is provided a method of penetration testing of a networked system by a penetration testing system that i s controlled by a user interface of a computing device so that a penetration testing campaign is executed according to one or more manually and explicitly-selected capabilities of an attacker of the penetration testing campai n, the method including:
receiving, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting one or more capabilities of the attacker of the penetration testing campaign;
executing the penetration testing campaign, by the penetration testing system and according to the manually and ex pi i ci tl y-provi ded selection of the one or more capabilities of the attacker, so as to test the networked system; and reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i ) causing a display device to di splay a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
In some embodiments, the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the one or more capabilities of the attacker, the penetration testing system automatically computes and di splays an expli cit recommendation for selecting the one or more capabilities of the attacker.
In some embodiments, the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
In some embodiments, the method further includes: subsequent to the receiving by the penetration testing system of the one or more manually-entered inputs that explicitly select the one or more capabili ties of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, herein the second information item is not a capabi lity of the attacker.
In some embodiments, the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manual ly and explicitly selected one or more capabilities of the attacker.
In some embodiments, the method further includes: subsequent to the receiving by the penetration testing system of the one or more manual ly-entered inputs that explicitly select the one or more capabilities of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a method of one of the manually and explicitly selected one or more capabil ities of the attacker.
In some embodiments, the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected one or more capabilities of the attacker, and (ii) the manual ly and explicitly selected method.
According to the first embodiment of the invention, there is provided a system for penetration testing of a networked system, the system including: a. an attacker-capability-selection user interface including one or more user interface components for manual and explicit selection of one or more capabilities of an attacker of a penetration testing campaign;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign whose attacker has the one or more capabilities that are manually and explicitly selected via the attacker-capability-selection user interface; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabil ity.
In some embodiments, the system further includes a recommendation module configured to automatically compute an explicit recommendation for selecting the one or more capabilities of the attacker, wherein the attacker-capability-selection user interface displays the explicit recommendation.
In some embodiments, the system is configured so that the manual and explicit selection of the one or more capabilities of the attacker includes a manual and explicit approval of the explicit recommendation.
In some embodiments, the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a capability of the attacker, wherein the system i s configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more capabilities.
In some embodiments, the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the one or more capabilities of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more capabilities of the attacker and (ii) the manually and explicitly selected value of the second information item .
In some embodiments, the system further includes a second user interface including one or more user interface components for manual and expli cit selection of a method of one capability of the manually and explicitly selected one or more capabilities of the attacker of the penetration testing campaign, wherein the system i s configured to receive the manual and explicit selection of the method of the one capability subsequent to the manual and explicit selection of the one capability.
In some embodiments, the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the one or more capabilities of the attacker and (ii) the method of the one capability, to perform the penetration testing campaign using both (ii) the manually and explicitly selected one or more capabilities of the attacker and (ii) the manually and explicitly selected method of the one capability.
According to a second embodiment of the invention, there is provided a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campai n is executed according to one or more manually and explicitly-selected traits of an attacker of the penetration testing campaign, the method including:
receiving, by the penetration testing system and via the user interface of the computing device, one or more manual ly-entered inputs, the one or more manually-entered inputs explicitly selecting one or more traits of the attacker of the penetration testing campaign;
executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the one or more traits of the attacker, so as to test the networked system ; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a di splay device to di splay a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability .
In some embodiments, the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the one or more traits of the attacker, the penetration testing system automatically computes and displays an explicit recommendation for selecting the one or more traits of the attacker.
In some embodiments, the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
In some embodiments, the method further includes subsequent to the receiving by the penetration testing system of the one or more manually-entered inputs that explicitly select the one or more traits of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a trait of the attacker.
In some embodiments, the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and explicitly selected one or more traits of the attacker.
According to the second embodiment of the invention, there is provided a system for penetration testing of a networked system, the system including:
a. an attacker-trait-selection user interface including one or more user interface components for manual and explicit selection of one or more traits of an attacker of a penetration testing campaign;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign whose attacker has the one or more traits that are manually and explicitly selected via the attacker-trait-selection user interface; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display devi ce to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
In some embodiments, the system further includes a recommendation module configured to automatically compute an explicit recommendation for selecting the one or more traits of the attacker, wherein the attacker-trait-selection user interface displays the explicit recommendation.
In some embodiments, the system i s confi gured so that the manual and explicit selection of the one or more traits of the attacker includes a manual and explicit approv al of the explicit recommendation.
In some embodiments, the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a trait of the attacker, wherein the system is configured to receive the manual and expli cit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more traits.
In some embodiments, the penetration-testing-campaign module is configured, subsequent to the manual and expli it selection of both (i) the one or more traits of the attacker and (ii) the v alue of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more traits of the attacker and (ii) the manually and explicitly selected value of the second information item.
According to a third embodiment of the invention, there is provided a method of penetration testing of a networked system by a penetration testing system that is control led by a user interface of a computing device so that a penetration testing campaign is executed according to a manual and expli cit selecting of one or more network nodes of the networked system, the method including:
receiv ing, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting the one or more network nodes of the networked system, wherein at least one of the manually and explicitly selected nodes is other than the computing device;
in accordance with the manual and explicit selecting of the network nodes, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that the manually and explicitly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign, and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabi lity.
In some embodiments, the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the one or more network nodes of the networked system, the penetration testing system automatically computes and displays an explicit recommendation for selecting the one or more network nodes that are already compromi sed at the time of beginning the penetration testing campaign.
In some embodiments, the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
In some embodiments, the method further includes: subsequent to the receiving by the penetration testing system of the one or more manually-entered inputs that explicitly select the one or more network nodes of the networked system, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a set of one or more network nodes that are assumed to be already compromised at the time of beginning the penetration testing campaign.
In some embodiments, the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) an assumption that the manually and explicitly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign.
According to the third embodiment of the invention, there is provided a system for penetration testing of a networked system, the system including:
a. a net vork-nodes-sel ecti on user interface including one or more user interface components for manual and explicit selection of one or more network nodes, where the network- nodes-selection user interface resides in a computing device and at least one of the manually and explicitly selected one or more network nodes is other than the computing device;
b. a penetration-testing-campaign module programmed to perform a penetration testing campaign under the assumption that the manually and explicitly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that i s performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display devi ce to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
In some embodiments, the system further includes a recommendation module configured to automatically compute an explicit recommendation for selecting the one or more network nodes, wherein the network-nodes-selection user interface displays the explicit recommendation.
In some embodiments, the system i s confi ured so that the manual and explicit selection of the one or more network nodes includes a manual and explicit approval of the explicit recommendation.
In some embodiments, the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than one or more network nodes, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more network nodes.
In some embodiments, the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the one or more network nodes and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more network nodes and (ii) the manually and explicitly selected value of the second information item.
According to a fourth embodiment of the invention, there is provided a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campai gn is executed according to a manually and explicitly provided node-selection condition , the method including:
receiving, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting a Boolean node-selection condition, the manually and explicitly selected node-selection condition defining a proper subset of network nodes of the networked system such that any network node of the networked system is a member of the subset of network nodes if and only if it satisfies the condition;
in accordance with the manual and explicit selecting of the node-selection condition, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that every node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a di splay device to di splay a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability .
In some embodiments, the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the Boolean node-selection condition, the penetration testing system automatically computes and di splays an expli cit recommendation for selecting the Boolean node-selection condition.
In some embodiments, the receiv ed one or more manual ly-entered inputs for selecting the Boolean node-selection condition include an explicit user approval of the explicit recommendation. In some embodiments, the method further includes: subsequent to the receiving by the penetration testing system of the one or more manually-entered inputs that explicitly select the Boolean node-selection condition, receiving, by the penetration testing system and via the user interface of the computi ng device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a node-selection condition defining a subset of network nodes that are assumed to be already compromised at the time of beginning the penetration testing campaign .
In some embodiments, the executing of the penetration testing campaign is performed using both (i) the manual ly and explicitly selected value for the second information item, and (ii) an assumption that every node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign.
According to the fourth embodiment of the invention, there is provided a system for penetration testing of a networked system, the system including:
a. a node-selection-condition user interface including one or more user interface components for manually and explicitly selecting a Boolean node-selection condition defining a proper subset of network nodes of the networked system such that any network node of the networked system is a member of the subset of network nodes if and only if it satisfies the condition;
b. a penetration-testing-campaign module programmed to perform a penetration test) ng campaign under the assumption that every network node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to di splay a report describing the at least one security vulnerability, and (ii) electronically- transmitting a report describing the at least one security vulnerability.
In some embodiments, the system further includes a recommendation module configured to automatically compute an explicit recommendation for selecting the Boolean node-selection condition, wherein the node-selection-condition user interface displays the explicit recommendation. In some embodiments, the system is configured so that the manual and explicit selection of the Boolean node-selection condition includes a manual and explicit approval of the explicit recommendation.
In some embodiments, the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a Boolean node-selection condition, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the Boolean node-selection condition.
In some embodiments, the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the Boolean node-selection condition and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected Boolean node- select ion condition and (ii) the manually and explicitly selected value of the second information item.
According to a fifth embodiment of the invention, there is provided a method of penetration testing of a networked system by a penetration testing system that i s controlled by a user interface of a computing device so that a penetration testing campaign is executed according to an automatic selecting of one or more network nodes of the networked system, the method including:
determining, by the penetration testing system, at least one of (i) a type of an attacker of the penetration testing campaign, and (ii) whether one or more network nodes of the networked system sati sfy a specific Boolean condition;
based on a result of the determining, automatically selecti ng, by the penetration testing system, the one or more network nodes of the networked system, wherein at least one of the automatically selected network nodes is other than the computing device;
in accordance with the automatically selecting of the network nodes, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that the automatically selected one or more network nodes of the networked system are already compromi sed at the time of beginning the penetration testing campaign; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security v ulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability. In some embodiments, the determining includes determining the type of the attacker of the penetration testing campaign.
In some embodiments, the determining of the type of the attacker includes automatically determining the type of the attacker by the penetration testing system.
In some embodiments, the determining of the type of the attacker includes receiving, via the user interface of the computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
In some embodiments, the determining includes automatical ly determining whether the one or more network nodes of the networked system satisfy the specific Boolean condition.
In some embodiments, the specific Boolean condition i s satisfied for a given network node if and only if the given network node has a direct connection to a computing device that is outside the networked system .
In some embodiments, the specific Boolean condition is satisfied for a given network node if and only if the given network node has an operating system that is a member of a specific set of operating systems.
In some embodiments, the speci ic Boolean condition is satisfied for a given network node if and only if the given network node has a cellular communication channel .
According to the fifth embodiment of the invention, there is provided a system for penetration testing of a networked system that is controlled by a user interface of a computing device, the system including:
a. a node-selection module configured to:
determine at least one of (i) a ty pe of an attacker of a penetration testing campaign, and (ii) whether one or more network nodes of the networked system satisfy a specific Boolean condition; and
based on a result of the determi ning, automatically select one or more network nodes of the networked system, wherein at least one of the automatically selected network nodes is other than the computing device;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign under the assumption that the automatically selected one or more network nodes of the networked system are already compromi sed at the time of beginning the penetration testing campaign; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabil ity.
In some embodiments, the node-selection module i s configured to determine the type of the attacker of the penetration testing campaign.
In some embodiments, the node-selection module is configured to automatically determine the type of the attacker of the penetration testing campaign.
In some embodiments, the node-selection module i s configured to determine the type of the attacker by receiving, via the user interface of the computing device, one or more manual ly- entered inputs that explicitly select the type of the attacker.
In some embodiments, the node-selection module is configured to automatically determine whether the one or more network nodes of the networked system sati si y the specific Boolean condition.
In some embodiments, the specific Boolean condition i s satisfied for a given network node if and only if the given network node has a direct connection to a computing device that is outside the networked system .
In some embodiments, the specific Boolean condition is sati sfied for a given network node if and only if the given network node has an operating system that is a member of a specific set of operating systems.
In some embodiments, the speci ic Boolean condition is sati sfied for a given network node if and only if the given network node has a cellular communication channel .
According to a sixth embodiment of the invention, there is provided a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to one or more manually and explicitly-selected goals of an attacker of the penetration testing campaign, the method including:
receiving, by the penetration testing system and via the user interface of the computing device, one or more manual ly-entered inputs, the one or more manually-entered inputs explicitly selecting one or more goals of the attacker of the penetration testing campaign, wherein at least one goal of the one or more goals satisfies at least one condition selected from the group consi sting of:
i. the at least one goal is a resource-speci ic goal;
ii . the at least one goal is a file-specific goal;
iii . the at least one goal i s a node-count-maximizing goal; iv. the at least one goal is a file-count-maximizing goal;
v. the at least one goal is an encryption-related goal;
vi. the at least one goal is a file-exporting goal;
vii. the at least one goal is a file-size-related goal;
viii. the at least one goal is a file-type-related goal;
ix. the at least one goal is a fi 1 e-dam age-rel ated goal ; and
x. the at least one goal i s a node-condition-based goal;
executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the one or more goals of the attacker, so as to test the networked system; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campai n, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
In some embodiments, the at least one goal is a resource-specific goal .
In some embodiments, the at least one goal is a file-specific goal .
In some embodiments, the at least one goal is a node-count-maximizing goal.
In some embodiments, the at least one goal i s a file-count-maximizing goal .
In some embodiments, the at least one goal is an encryption-related goal .
In some embodiments, the at least one goal is a file-exporting goal .
In some embodiments, the at least one goal is a file-size-related goal .
In some embodiments, the at least one goal is a file-type-related goal.
In some embodiments, the at least one goal is a file-damage-related goal.
In some embodiments, the at least one goal is a node-condition-based goal .
In some embodiments, the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the one or more goals of the attacker, the penetration testing system automatically computes and displays an explicit recommendation for selecting the one or more goals of the attacker.
In some embodiments, the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
In some embodiments, the method further includes: subsequent to the receiv ing by the penetration testing system of the one or more manually-entered inputs that explicitly select the one or more goals of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the campaign of the penetration testing system, wherein the second information item is not a goal of the attacker.
In some embodiments, the executing of the penetration testing campaign is performed using both (i) the manual ly and explicitly selected value for the second information item, and (ii) the manually and explicitly selected one or more goals of the attacker.
According to the sixth embodiment of the invention, there is prov ided a system for penetration testing of a networked system, the system including:
a. a goal s-selection user interface including one or more user interface components for manual and explicit selection of one or more goals of an attacker of a penetration testing campaign, wherein at least one goal of the one or more goal s satisfies at least one condition selected from the group consisting of:
i. the at least one goal i s a resource-speci ic goal;
ii . the at least one goal is a file-specific goal;
iii. the at least one goal is a node-count-maximizing goal;
iv. the at least one goal is a fi le-count-maximizing goal;
v. the at least one goal is an encryption-related goal;
vi. the at least one goal is a file-exporting goal;
vii. the at least one goal is a file-size-related goal;
viii. the at least one goal is a file-type-related goal ;
ix. the at least one goal is a file-damage-related goal; and
x. the at least one goal is a node-condition-based goal;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign whose attacker has the one or more goal s that are manually and expli citly selected via the goals-selection user interface; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that i s performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display devi ce to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
In some embodiments, the at least one goal is a resource-specific goal .
In some embodiments, the at least one goal is a file-specific goal . In some embodiments, the at least one goal is a node-count-maximizing goal.
In some embodiments, the at least one goal is a file-count-maximizing goal .
In some embodiments, the at least one goal is an encryption-related goal .
In some embodiments, the at least one goal is a file-exporting goal .
In some embodiments, the at least one goal is a file-size-related goal .
In some embodiments, the at least one goal i s a file-type-related goal .
In some embodiments, the at least one goal is a file-damage-related goal .
In some embodiments, the at least one goal is a node-condition-based goal .
In some embodiments, the system further includes a recommendation module configured to automatically compute an expli cit recommendation for selecting the one or more goal s of the attacker, wherein the goals-selection user interface displays the explicit recommendation.
In some embodiments, the system is configured so that the manual and explicit selection of the one or more goals of the attacker includes a manual and explicit approval of the explicit recommendation.
In some embodiments, the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a goal of the attacker, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more goals.
In some embodiments, the penetration-testing-campaign module i s configured, subsequent to the manual and explicit selection of both (i) the one or more goals of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more goals of the attacker and (ii) the manually and explicitly selected v alue of the second information item.
According to a seventh embodiment of the invention, there is provided a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to an automatic selecting of one or more goals of an attacker of the penetration testing campaign, the method including:
a. determining, by the penetration testing system, a type of the attacker of the penetration testing campaign;
b. automatically selecting, by the penetration testing system and according to the type of the attacker of the penetration testing campaign , one or more goals of the attacker; c. executing the penetration testing campaign, by the penetration testing system and according to i. the type of the attacker of the penetration testing campaign, and ii. the automatically selected one or more goals, so as to test the networked system;
d. reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
In some embodiments, the determining of the type of the attacker includes automatically determining the type of the attacker by the penetration testing system .
In some embodiments, the determining of the type of the attacker includes receiving, via the user interface of the computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
In some embodiments, at least one goal of the one or more goals satisfies at least one condition selected from the group consisting of :
i. the at least one goal is a resource-specific goal;
ii. the at least one goal is a file-specific goal;
iii. the at least one goal is a node-count-maximizing goal;
iv. the at least one goal is a file-count-maximizing goal;
v. the at least one goal is an encryption-related goal ;
vi. the at least one goal is a file-exporting goal ;
vii. the at least one goal is a file-size-related goal;
viii . the at least one goal is a file-type-related goal ,
ix. the at least one goal is a fi 1 e-dam age-rel ated goal; and
X. the at least one goal is a node-conditi on-based goal .
In some embodiments, the automatic selecting of one or more goals includes performing at least one of:
a. in response to a determination that the attacker type i s state-sponsored, automatical ly selecting a goal to export as many files that are of a file type that may contain drawings as possible; b. in response to a determination that the attacker type is cyber-crimi nal, automatically selecting a goal to export as many Excel files as possible.
According to the seventh embodiment of the invention, there is provided a system for penetration testing of a networked system, the system including:
a. a goal s-selection module configured to: i. determine a type of an attacker of a penetration testing campaign; and ii. based on a result of the determining, automatically select one or more goals of the attacker of the penetration testing campaign;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign according to: i. the type of the attacker of the penetration testing campaign, and ii . the automatically selected one or more goals;
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causi ng a di play device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabil ity.
In some embodiments, the goals-selection module is configured to automatically determine the type of the attacker of the penetration testing campaign.
In some embodiments, the goals-selection module is configured to determine the type of the attacker by receiving, via a user interface of a computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
In some embodiments, at least one goal of the one or more goals satisfies at least one condition selected from the group consi sting of:
i. the at least one goal is a resource-specific goal;
ii. the at least one goal is a file-specific goal;
hi . the at least one goal is a node-count-maximizing goal;
iv. the at least one goal is a fi 1 e-count-m axi m i zi ng goal;
v. the at least one goal is an encryption-related goal;
vi. the at least one goal i s a file-exporting goal ;
vii. the at least one goal i s a file-size-related goal;
viii. the at least one goal i s a file-type-related goal ,
ix . the at least one goal is a fi 1 e-dam age-rel ated goal ; and
x. the at least one goal is a node-condition-based goal .
In some embodiments, the goals-selection module is configured to perform at least one of the following: a. in response to a determination that the attacker type is state-sponsored, a goal to export as many files that are of a file type that may contain drawings as possible is automatical ly selected; b. in response to a determination that the attacker type i s cyber-criminal, a goal to export as many Excel files as possible is automatically selected. According to an eighth embodiment of the invention, there is provided a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to a manually and explicitly-selected lateral movement strategy of an attacker of the penetration testing campaign, the method including:
receiving, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting the lateral movement strategy of the attacker of the penetration testing campaign;
executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided lateral m ovement strategy of the attacker, so as to test the networked system; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
In some embodiments, the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the lateral movement strategy of the attacker, the penetration testing system automatical ly computes and displays an explicit recommendation for selecting the lateral movement strategy of the attacker.
In some embodiments, the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
In some embodiments, the method further includes: subsequent to the receiving by the penetration testing system of the one or more manually-entered inputs that explicitly select the lateral movement strategy of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a lateral mov ement strategy of the attacker.
In some embodiments, the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and explicitly selected lateral movement strategy of the attacker.
According to the eighth embodiment of the invention, there is provided a system for penetration testing of a networked system, the system including: a. a lateral-movement-strategy-selection user interface including one or more user interface components for explicit and manual selection of a lateral movement strategy of an attacker of a penetration testing campaign;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign according to the lateral movement strategy that is manually and explicitly selected via the lateral-movement-strategy-selection user interface; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
In some embodiments, the system further includes a recommendation module configured to automatically compute an explicit recommendation for selecting a lateral movement strategy of the attacker, wherein the lateral-movement-strategy-selection user interface displays the explicit recommendation.
In some embodiments, the system is configured so that the manual and explicit selection of the lateral movement strategy of the attacker includes a manual and explicit approval of the explicit recommendation.
In some embodiments, the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a lateral movement strategy of the attacker, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the lateral movement strategy.
In some embodiments, the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the lateral movement strategy of the attacker and (ii) the value of the second information item, to perform the penetration testi ng campaign using both (i) the manually and explicitly selected lateral movement strategy of the attacker and (ii) the manually and explicitly selected value of the second information item .
According to a ninth embodiment of the invention, there is provided a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign i s executed according to an automatic selecting of a lateral movement strategy of an attacker of the penetration testing campaign, the method including:
a. determining, by the penetration testing system, at least one of (i) a type of the attacker of the penetration testing campaign and (ii) one or more goals of the attacker of the penetration testing campaign;
b. based on a result of the determining , automatically selecting by the penetration testing system a lateral movement strategy of the attacker of the penetration testing campaign;
c. executing the penetration testing campaign, by the penetration testing system and according to i. the at least one of the type of the attacker and the one or more goals of the attacker, and ii . the automatically selected lateral movement strategy of the attacker, so as to test the networked system;
d. reporting, by the penetration testing system, at least one security vulnerabili ty determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display devi ce to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
In some embodiments, the determining includes determining the type of the attacker of the penetration testing campaign.
In some embodiments, the determi ning of the type of the attacker includes automatical ly determining the type of the attacker by the penetration testing system.
In some embodiments, the determining of the type of the attacker includes receiving, via the user interface of the computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
In some embodiments, the determi ning includes determining the one or more goals of the attacker of the penetration testing campaign.
In some embodiments, the determining of the one or more goals of the attacker includes automatically determining the one or more goals of the attacker by the penetration testing system.
In some embodiments, the determining of the one or more goals of the attacker includes receiving, via the user interface of the computing dev ice, one or more manually-entered inputs that explicitly select the one or more goal s of the attacker.
According to the ninth embodiment of the inv ention, there is prov ided a system for penetration testing of a networked system, the system including:
a. a lateral -mov ement-strategy-selection module configured to: determine at least one of (i) a type of the attacker of the penetration testing campaign and (ii) one or more goals of the attacker of the penetration testing campaign; based on a result of the determining, automatically select a lateral movement strategy of the attacker of the penetration testing campaign;
b. a penetrati on -testi ng-cam pai gn module programmed to perform the penetration testing campaign according to the automatically selected lateral movement strategy; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causi ng a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabil ity.
In some embodiments, the 1 ateral -m ovem ent-strategy-sel ect i on module is configured to determine the type of the attacker of the penetration testing campaign.
In some embodiments, the 1 ateral -m ovem ent-strategy-sel ecti on module is configured to automatically determine the type of the attacker of the penetration testing campaign.
In some embodiments, the 1 ateral -m ovem en t-stra tegy-sel ect i on module is configured to determine the type of the attacker by receiving, via a user interface of a computing device, one or more manually-entered i nputs that explicitly select the type of the attacker.
In some embodiments, the 1 ateral -m ovem ent-strategy-sel ecti on module is configured to determine the one or more goals of the attacker of the penetration testing campaign.
In some embodiments, the 1 ateral -m ovem ent-strategy-sel ect i on module is configured to automatically determine the one or more goals of the attacker of the penetration testing campaign.
In some embodiments, the 1 ateral -m ovem ent-strategy-sel ecti on module is configured to determine the one or more goals of the attacker by receiving, via a user interface of a computing device, one or more manually-entered inputs that explicitly select the one or more goals of the attacker.
According to a tenth embodiment of the invention, there is provided a method of penetration testing of a networked system by a penetration testing system that i s controlled by a user interface of a computing device so that a penetration testing campaign is executed according to manually and explicitly-selected sensitivity to detection of an attacker of the penetration testing campaign, the method including: receiving, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting a level of sensitivity to d etection of the attacker of the penetration testing campaign; executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the level of sensitivity to detection of the attacker, so as to test the networked system; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report, describing the at least one security vulnerability.
In some embodiments, the method is carried out so that before receiving the one or more manually-entered inputs that explicitly select the level of sensitivity to detection of the attacker, the penetration testing system automatically computes and displays an explicit recommendation for selecting the level of sensitivity to detection of the attacker.
In some embodiments, the received one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
In some embodiments, the method further includes: subsequent to the receiving by the penetration testing system of the one or more manual ly-entered inputs that explicitly select the level of sensitivity to detection of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a level of sensitivity to detection of the attacker.
In some embodiments, the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and explicitly selected level of sensitivity to detection of the attacker.
In some embodiments, the manual and explicit selection of the level of sensitivity to detecti on of the attacker is a selection between two pre-defined alternative levels.
In some embodiments, the manual and explicit selection of the 1 evel of sensitivity to detection of the attacker is a selection from a list of multiple pre-defined levels, the list containing at least three levels. In some embodiments, the manual and explicit selection of the level of sensitivity to detection of the attacker is a selection in which any value from a pre-defined numerical interv al may be selected.
According to the tenth embodiment of the invention, there is provided a system for penetration testing of a networked system, the system including:
a. an attacker-sensitiv ity-selection user interface including one or more user interface components for manual and explicit selection of a lev el of sensitivity to detection of an attacker of a penetration testing campaign;
b. a penetrati on -testi ng-cam pai gn module programmed to perform the penetration testing campaign whose attacker has the lev el of sensitivity to detection that i s manually and explicitly selected via the attacker-sensitiv ity-selection user interface; and
c. a reporting module for reporting at least one security vulnerability determined to exi st in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i ) causi ng a display dev ice to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabil ity.
In some embodiments, the system further includes a recommendation module configured to automatically compute an expli cit recommendation for selecting the lev el of sensitiv ity to detecti on of the attacker, wherein the attacker-sensitiv ity-selection user interface displays the explicit recommendation .
In some embodiments, the system is configured so that the manual and explicit selection of the lev el of sensitivity to detection of the attacker includes a manual and explicit approv al of the explicit recommendation.
In some embodiments, the system further includes a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a lev el of sensitivity to detection of the attacker, wherein the system is configured to receiv e the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the level of sensitivity to detection.
In some embodiments, the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the lev el of sensitiv ity to detection of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected level of sensitivity to detection of the attacker and (ii) the manually and explicitly selected value of the second information item.
In some embodiments, the manual and explicit selection of the level of sensitiv ity to detection of the attacker i s a selection between two pre-defined alternativ e lev els.
In some embodiments, the manual and explicit selection of the level of sensitivity to detection of the attacker i s a selection from a list of multiple pre-defined lev el s, the list containing at least three lev els.
In some embodiments, the manual and explicit selection of the lev el of sensitiv ity to detection of the attacker is a selection in which any value from a pre-defi ned numerical interv al may be selected.
According to a first aspect of an elev enth embodiment of the inv ention, there is provided a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing dev ice so that a penetration testing campaign is executed until a termination condition is satisfied, the termination condition being manually and explicitly selected, the method including:
a. receiv ing, by the penetration testing system and via the user interface of the computing device, one or more manual ly-entered inputs, the one or more manually- entered inputs explicitly selecting the termination condition for the penetration testing campaign, the termination condition being selected from the group consisting of:
i. a termination conditi on associated with exporting one or more files out of the networked system;
ii . a termination conditi on associated with damaging one or more files;
iii . a termination condition associated with encrypting one or more files; iv. a termi nation condition associated with a number of compromi sed network nodes;
v. a termi nation condition associated with a specific condition that i s either true or false for each network node of the networked system;
vi. a termination condition associated with a specifi defensive software application; and
vii. a termination condition associated with changing access rights of one or more files;
b. executing the penetration testing campaign, by the penetration testing system, so as to test the networked system; c. checking, by the penetration testing system and while the penetration testing campaign is executing, whether the explicitly and manually-selected termination condition is satisfied;
d. only if the explicitly and manually-selected termination condition is satisfied, terminating execution of the penetration testing campaign;
e. reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, (ii) storing the report describing the at least one security vulnerabil ity in a file and (iii) electronically transmitting the report describing the at least one security vulnerability.
According to a second aspect of the eleventh embodiment of the invention, there is ovided a method of penetrati on testing of a networked system by a penetration testing system at is controlled by a user interface of a computing device so that a penetration testing campaign executed until a termination condition is satisfied, the termination condition being manually and plicitly selected, the method including:
a. receiving, by the penetration testing system and via the user interface of the computing devi ce, one or more manually-entered inputs, the one or more manual ly- entered inputs explicitly selecting the termination condition for the penetrati on testing campaign, the termination condition being an indirect termination condition;
b. executing the penetration testing campaign, by the penetration testing system, so as to test the networked system;
c. checking, by the penetration testing system and while the penetration testing campaign is executing, whether the explicitly and manually-selected termination condition is sati sfied;
d. only if the explicitly and manually-selected termination condition is satisfied, terminating execution of the penetration testing campaign;
e. reporting, by the penetration testing system, at least one security vulnerabi lity determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting includes at least one of (i) causing a display device to display a report describing the at least one security vulnerability, (ii) storing the report describing the at least one security vulnerabil ity in a file and (iii) electronically transmitting the report describing the at least one security vulnerability, [file]
In some embodiments of the first and second aspects, the termination condition is associated with exporting one or more files out of the networked system .
In some such embodiments, the termination condition is satisfied when the penetration testing system exports or determines that it could export a file having a specific file name out of the networked system .
In some such embodiments, the termination condition i s satisfied when the penetration testing system exports or determines that it could export a file, from a specific network node of the networked system, out of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration testing system exports or determines that it could export a specific number of files, from a specific network node of the networked system, out of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration testing system exports or determines that it could export a specific number of files out of the networked system.
In some such embodiments, the termination condition i s satisfied when the penetration testing system exports or determines that it could export one or more files, whose total size is more than a specific size, out of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration testing system exports or determines that it could export one or more files of a speci fic type out of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration testing system exports or determines that it could export one or more files of a specific type, whose total size i s more than a specific size, out of the networked system .
In some embodiments of the first or second aspects, the termination condition is associated w ith damaging one or more files.
In some such embodiments, the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a specific number of files of the networked system .
In some such embodiments, the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a file having a specifi c file name of the networked system. In some such embodiments, the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a file having a specific file name in a specific network node of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a specific number of files having a specific type.
In some such embodiments, the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way at least one file in a specific network node of the networked system.
In some embodiments, of the first or second aspects, the termination condition is associated with encrypting one or more files.
In some such embodiments, the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt a specific number of files of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt a file having a specific file name of the networked system .
In some such embodiments, the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt a file having a specific fi le name in a specific network node of the networked system.
In some such embodiments, the termination condition i s satisfied when the penetration testing system encrypts or determines that it could encrypt a specific number of files having a specific type.
In some such embodiments, the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt at least one file in a specific network node of the networked system.
In some embodiments of the first or second aspects, the termination condition is associated with a number of compromi sed network nodes.
In some such embodiments, the termination condition is satisfied when the penetration testing system compromi ses or determines that it could compromi se a specific number larger than one of network nodes, regardless of a specific identity of those compromised network nodes.
In some such embodiments, the termination condition is satisfied when the penetration testing system compromi ses or determines that it could compromise a number of network nodes such that a ratio of the number of compromised network nodes in the networked system to the number of uncompromised network nodes in the networked system is higher than a specific threshold.
In some such embodiments, the termination condition is satisfied when the penetration testing system compromises or determines that it could compromise a number of network nodes such that a difference between the number of compromised network nodes in the networked system and the number of uncompromi sed network nodes in the networked system is higher than a specific threshold.
In some such embodiments, the termination condition i s satisfied when the penetration testing system compromi ses or determines that it could compromise a number of network nodes such that a percentage of compromi sed network nodes in the networked system is higher than a specific threshold.
In some embodiments of the first or second aspects, the termination condition i s associated with a specific condition that is either true or false for each network node of the netw orked system.
In some such embodiments, the termination condition is satisfied when the penetration testing system compromi ses or determi nes that it could compromise a specific number of network nodes which sati sfy the specific condition.
In some such embodiments, the termination condition i s satisfied when the penetration testing system compromises or determines that it could compromise all network nodes of the networked system that satisfy the specific condition.
In some embodiments of the first or second aspects, the termination condition is satisfied when the penetration testing system detects an existence in the networked system of a specific defensive software application.
In some embodiments of the first or second aspects, the termination condition is associated with changing access rights of one or more files.
In some such embodiments, the termination condition i s satisfied when the penetration testing system changes access rights or determines that it could change access rights of a specific number of files of the networked system .
In some such embodiments, the termination condition is satisfied when the penetration testing system changes access rights or determines that it could change access rights of a file having a specifi c file name of the netw orked system.
In some such embodiments, the termination condition is satisfied when the penetration testing system changes access rights or determines that it could change access rights of a file having a specific file name in a specific network node of the networked system. In some such embodiments, the termination condition is satisfied when the penetration testing system changes access rights or determines that it could change access rights of a specific number of files having a specific type.
In some such embodiments, the termination condition i s satisfied when the penetration testing system changes access rights or determines that it could change access rights of at least one file in a specific network node of the networked system.
In some embodiments of the first or second aspects, before the receiving the one or more manually-entered inputs that explicitly select the termination condition for the penetration testing campaign, the penetration testing system automatically computes and displays an explicit recommendation for selecting the termination condition.
In some such embodiments, the receiv ed one or more manually-entered inputs includes an explicit user approval of the explicit recommendation.
In some embodiments of the first or second aspects, before the receiv ing the one or more manually-entered inputs that explicitly select the termination condition for the penetration testing campaign, the penetration testing system automatically computes and displays a list of possible termination conditions.
In some such embodiments, the receiv ed one or more manually-entered inputs includes an explicit user selection of one of the possible termination conditions in the list as the termination condition for the penetration testing campaign.
According to the first aspect of the eleventh embodiment of the inv ention, there is prov ided a system of penetration testing of a networked system, the system including:
a. a termination-condition-selecting user interface including one or more user interface components for manual and explicit selection of a termination condition for a penetration testing campaign, where the termination-condition-selecting user interface resides in a computing dev ice, the termination condition being selected from the group consisting of:
i . a termination condition associated with exporting one or more files out of the networked system;
ii. a termination condition associated with damaging one or more files, iii . a termination condition associated with encrypting one or more files; iv. a termination conditi on associated with a number of compromised network nodes;
v. a termination condition associated with a specific condition that is either true or fal e for each network node of the netw orked system; vi. a termination condition associated with a specific defensive software application; and
vii. a termination condition associated with changing access rights of one or more files;
b. a penetration-testing-campaign module including:
i. one or more penetration-testing-campaign processors; and ii. a penetration-testing-campaign non-transitory computer readable storage medium for instructions execution by the one or more penetration-testing- campaign processors, the penetration-testing-campaign non-transitory computer readable storage medium having stored instructions to perform the penetration testing campaign so as to test the networked system, and to terminate the penetration testi ng campaign when the manually and explicitly-selected termination condition is satisfied; and
c. a reporting module including:
i. one or more reporting processors; and
ii . a reporting non-transitory computer readable storage medium for instructions execution by the one or more reporting processors, the reporting non-transitory computer readable storage medium hav ing stored instructions to report at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, (ii) storing the report describing the at least one security vulnerability in a file and (iii) electronically transmitting the report describing the at least one security v ulnerability.
According to the second aspect of the elev enth embodiment of the inv ention, there is provided a system of penetration testing of a networked system, the system including:
a. a termination-condition-selecting user interface including one or more user interface components for manual and explicit selection of a termination condition for a penetration testing campaign, where the termination-condition-selecting user interface resides in a computing device, the termination condition being an indirect termination condition; b. a penetration-testing-campaign module including:
i. one or more penetration-testing-campaign processors; and
ii. a penetration-testing-campaign non-transitory computer readable storage medium for instructions execution by the one or more penetrati on-testi ng- campaign processors, the penetration-testing-campaign non-transitory computer readable storage medium having stored instructions to perform the penetration testing campaign so as to test the networked system, and to terminate the penetration testing campaign when the manually and explicitly- selected termination condition is satisfied; and
c. a reporting module including:
i. one or more reporting processors; and
ii. a reporting non-transitory computer readabl e storage medium for instructions execution by the one or more reporting processors, the reporting non-transitory computer readable storage medium having stored i nstructions to report at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign performed by the penetration-testing-campaign module, wherein the reporting module i s configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, (ii) storing the report describing the at least one security v ulnerabi li ty in a file and (iii) electronically transmitting the report describing the at least one security vulnerability.
In some embodiments of the first or second aspects, the termination condition is associated with exporting one or more files out of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module exports or determines that it could export a file having a specific file name out of the networked system .
In some such embodiments, the termination condition is satisfied when the penetrati on - testing-campaign module exports or determines that it could export a file, from a specific network node of the networked system, out of the networked system.
In some such embodiments, the termination condition i s satisfied when the penetration- testing-campaign module exports or determines that it could export a specific number of files, from a specific network node of the networked system, out of the networked system. In some such embodiments, the termination condition i s satisfied when the penetration- testing-campaign module exports or determines that it could export a specific number of files out of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module exports or determines that it could export one or more files, whose total size is more than a specific size, out of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module exports or determines that it could export one or more files of a specific type out of the networked system.
In some such embodiments, the termination condition i s satisfied when the penetration- testing-campaign module exports or determines that it could export one or more files of a specific type, whose total size is more than a specific size, out of the networked system.
In some embodiments of the first or second aspects, the termination condition is associated w ith damaging one or more files.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module damages or determines that it could damage in a specific way a specific number of files of the networked system.
In some such embodiments, the termination condition i s satisfied when the penetration- testing-campaign module damages or determines that it could damage in a specific way a file having a specific file name of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module damages or determines that it could damage in a specific way a file having a specific file name in a specific network node of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module damages or determines that it could damage in a specific way a specific number of files hav ing a specific type.
In some such embodiments, the termination condition i s satisfied when the penetration- testing-campaign module damages or determines that it could damage in a specific way at least one file in a specific network node of the networked system.
In some embodiments of the first or second aspects, the termination condition i s associated with encrypti ng one or more files.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module encrypts or determines that it could encrypt a specific number of files of the networked system . In some such embodiments, the termination condition i s satisfied when the penetration- testing-campaign module encrypts or determines that it could encrypt a file having a specific file name of the networked system .
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module encrypts or detennines that it could encrypt a file having a specific file name in a specific network node of the networked system .
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module encrypts or determines that it could encrypt a specific number of files having a specific type.
In some such embodiments, the termination condition i s satisfied when the penetration- testing-campaign module encrypts or determines that it could encrypt at least one file in a specific network node of the networked system.
In some embodiments of the first and second aspects, the termination condition is associated with a number of compromi ed network nodes.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module compromises or detennines that it could compromise a specific number larger than one of network nodes, regardless of a specific identity of those compromi sed network nodes
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module compromises or detennines that it could compromise a number of network nodes such that a ratio of the number of compromi sed network nodes in the networked system to the number of uncompromised network nodes in the networked system is higher than a specific threshold.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module compromises or detennines that it could compromise a number of network nodes such that a difference between the number of compromised network nodes in the networked system and the number of uncompromi sed network nodes in the networked system is higher than a specific threshold.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module compromises or determines that it could compromise a number of network nodes such that a percentage of compromised network nodes in the networked system is higher than a specific threshold. In some embodiments of the first and second aspects, the termination condition is associated with a specific condition that is either true or false for each network node of the networked system.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module compromises or determines that it could compromi se a specific number of network nodes which satisfy the speci ic condition.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module compromi ses or determines that it could compromise all network nodes of the networked system that satisfy the specific conditi on.
In some embodiments of the first and second aspects, the termination condition i s satisfied when the penetration testing system detects an existence in the networked system of a specific defensive software application.
In some embodiments of the first and second aspects, the termination condition is associated with changing access rights of one or more files.
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module changes access rights or determines that it could change access rights of a speci ic number of files of the networked system .
In some such embodiments, the termination condition i s satisfied when the penetration- testing-campaign module changes access rights or determines that it could change access rights of a file having a specific file name of the networked system .
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module changes access rights or determi nes that it could change access rights of a file having a specific file name in a specific network node of the networked system .
In some such embodiments, the termination condition is satisfied when the penetration- testing-campaign module changes access rights or determi nes that it could change access rights of a specific number of files having a specific type.
In some such embodiments, the termination condition i s satisfied when the penetration- testing-campaign module changes access rights or determines that it could change access rights of at least one file in a specific network node of the networked system.
In some embodiments of the first and second aspects, the system further includes a recommendation module including:
a. one or more recommendation processors; and
b. a recommendation non-transitory computer readable storage medium for instructions execution by the one or more recommendation processors, the recommendation non- transitory computer readable storage medium having stored instructions to automatically compute an explicit recommendation for selecting the termination condition for the penetration testing campaign, wherein the termination-conditi on-selection user interface displays the explicit recommendation.
In some such embodiments, the one or more user interface components include a user interface component for explicit user approval of the explicit recommendation.
In some embodiments of the first and second aspects, the system further includes a recommendation module including:
a. one or more recommendation processors, and
b. a recommendation non-transitory computer readable storage medium for instructions execution by the one or more recommendation processors, the recommendation non- transitory computer readable storage medium having stored instructions to automatically compute a list of possible termination conditions for the penetration testing campaign, wherein the term i nati on -con di t i on-sel ecti on user interface displays the list of possible termination conditions.
In some such embodiments, the one or more user interface components i nclude a user interface component for explicit user selection of one of the possible termination conditions in the list to be the termination condition for the penetration testing campaign.
In some embodiments of the first and second aspects, the penetration-testing-campaign non- transitory computer readable storage medium and the reporting non-transitory computer readable storage medium are the same storage medium. In some embodiments of the first and second aspects, the one or more penetration-testing-campaign processors and the one or more reporting processors share at least one common processor.
Unless otherwise defined, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which the invention pertains. In case of conflict, the specification, including definitions, will take precedence.
As used herein, the terms "comprising", "including", "having" and grammatical variants thereof are to be taken as specifying the stated features, integers, steps or components but do not preclude the addition of one or more additional features, integers, steps, components or groups thereof. These terms encompass the terms "consisting of" and "consisting essentially of".
BRIEF DESCRIPTION OF THE FIGURES
Fig. 1 A (PRIOR AR T) is a block diagram of code modules of a typical penetration testing system .
Fig. IB (PRIOR ART) is a related flow-chart. Fig. 2 (PRIOR ART) illustrates a prior art computing device.
Fig. 3 (PRIOR ART) illustrates a ti meline related to the prior-art example of Figs. 4A-4D.
Figs. 4A-4D (PR IOR ART) illustrate a prior art example where network-nodes are compromised during a penetration test.
Figs. 5A-5D illustrate an example where network-nodes are compromised during a penetration test that is set-up in according to some embodiments of the invention.
Fig. 7 illustrates a timeline related to the example of Fig. 8 A.
Figs. 8A-8B, I OA- 1 OB, 13A-13B, 15A-15B, 17A-17B, 19A-19B, 22A-22B illustrate user engagements of user interfaces according to embodiments of the invention.
Figs. 6, 9, 1 1A-1 1 C, 12, 14, 16, 18, 20, 21 , 23 and 26-31 are flow charts of methods of penetration testing of a networked system according to different embodiments of the invention.
Figs. 24A-24B are two block diagram s showing examples of configurations of networked systems that are being tested by a penetration testing system code module (PTSCM).
Fig. 25 is a block diagram of one example of a penetration testing system code module.
Fig. 32A is a block diagram of a penetration testing system according to an embodiment of the invention.
Fig. 32B is a flow chart of a method for penetration testing of a networked system according to an embodiment of the invention.
Figs. 33 A and 33 B together illustrate a first example of user engagements of a user interface according to a first aspect of the embodiment of Figs. 32A and 32B.
Figs. 34A and 34B together illustrate a second example of user engagements of a user interface according to a second aspect of the embodiment of Figs. 32A and 32B.
Fig. 35 illustrates a third example of user engagements of a user interface according to a third aspect of the embodiment of Figs. 32 A and 32B.
Fig. 36 illustrates a fourth example of user engagements of a user interface according to a fourth aspect of the embodiment of Figs. 32 A and 32B.
DETAILED DESCRIPTION OF SOME EMBODIMENTS OF THE INVENTIO
The invention, in some embodiments, relates to penetration testing of a networked system, and specifically to manually and explicitly selecting one or more parameters of a penetration testing campaign. The present disclosure should be interpreted according to the definitions in the "Definitions Section" at the end of the specification. In case of a contradiction between the definitions in the "Definitions Section" at the end of the specification and other sections of this disclosure, the "Definitions Section" at the end of the specification section should prevail .
In case of a contradiction between the "Definitions Section" at the end of the specification and a definiti on or a description in any other document, including in another document incorporated in this disclosure b reference, the "Definitions Section" at the end of the specification should prevail, even if the definition or the descripti on in the other document is commonly accepted by a person of ordinary skill in the art.
Embodiments of the invention relate to penetration testing of networked systems, such as that illustrated in Fig. 4 A.
Penetration testing systems test networked systems. For example, the networked system comprises a plurality of network nodes (referred to simply as "nodes" ) in communication with each other -- e.g. see Fig. 4A.
In prior art penetration testing systems (e.g. see the example discussed above with reference to Figs. 3 and 4A-4D), a penetration testing campaign performs or emulates an attack of a potential attacker, starting from an initial state in which no network node of the tested networked system is compromi sed. The attacker is assumed to start by compromising a first network node (e.g. node N122 of Fig. 4B), then to take advantage of the already-compromised first node and compromise a second network node, then to take advantage of the already-compromised first and second nodes and compromise a third network node, and so on.
However, in some cases this way of operation does not satisfy the user's needs. The user may want to learn what might an attacker be able to achieve if s/he starts her/his attack with one or more specific nodes already under her/his control . This may be useful, for example, when evaluating the damages that might be incurred if the attacker is an employee of the organization owning the tested networked system that already controls his own network node. Another example is when knowing in adv ance that one or more given nodes are prone to bei ng compromised (e.g. because they are accessible by the public) and ev aluating the risks to the rest of the networked system after the one or more given nodes are compromised.
Therefore, it is useful to let a user of a penetration testi ng system to select one or more network nodes that will be assumed to be already compromised and under the control of the attacker when the penetration testing campaign starts. Such nodes are called herein "initial ly- compromised" or "initially-red" network nodes. When initially-compromi sed nodes are selected for a penetration testing campaign, these nodes are the only nodes that are assumed to be already compromised when the campaign starts. In other words, a node that is not selected to be an initially-compromised node for a campaign is assumed to be non-compromised when the campaign starts. An example related to initially-compromised nodes is presented below with reference to Figs. 5A-5D.
In contrast to conventional penetration testing systems (i.e. where penetration testing campaigns are performed from an initial state in which no network node of the tested networked system is compromised), in a first embodiment of the invention the user manually and explicitly selects one or more nodes of the tested networked system as initi ally-compromi sed nodes. The skilled artisan is directed to Figs. 6-7 and 8A-8B. The term 'explicitly selecting' is defined below - see 'ttt' in the ' Definitions' section .
In contrast to conventional penetration testing systems (i .e. where penetration testing campaigns are performed from an initial state in which no network node of the tested networked system is compromised), in a second embodiment of the inv ention, before penetration testing, initi all v-compromi sed nodes are defined by the user as follows: the user manually and explicitly selects a Boolean node-selection condition defining which nodes or nodes are initially compromised. Any network node of the networked system that satisfies the Boolean condition i s considered initially compromised. The skill ed artisan is directed to Figs. 9 and I OA- 1 OB.
In contrast to conventional penetration testing systems (i.e. where penetration testing campaigns are performed from an initial state in which no network node of the tested networked system is compromised), in a third embodiment of the invention, the penetration testing system automatically selects one or more of the nodes that is to be considered initially-compromi sed. Thi s selection may be performed, for example, according to features discussed with reference to Figs. 1 1 A-1 1C. The term 'automatically selecting' is defined below - see 'uuu' in the 'Definitions' section.
It is appreciated that the first, second and/or third embodiments may be combined in any manner.
A Discussion of the Example of Figs. 5A-5D -- Initially compromi sed nodes
Before discussing the first, second and third embodiments, an example related to initially- compromi sed nodes in general is now discussed w ith reference to Figs. 5A-5D.
In contrast to the user-case of Figs. 4A-4B where a campaign emulates an attack of a potential attacker, starting from an initial state in which no network node of the tested networked system is compromised, in the example of Figs. 5A-5D, it i s assumed that three nodes are initially- compromi sed: nodes NIK), N108 and N117 - this is designated by the 'brick' pattern. According to the example illustrated in Figs. 5A-5D, initially, at time T Begin Pen-Test, when the penetration test begins, network-nodes N110, N108 and Nil 7 are assumed to have been compromised. Between time Ί Begin Pen-Test and T1 During Pen-Tesi, network nodes Nlll, Nil 2, N106, N122 and N/25 are compromised - this is indicated in Fig. 5B by the X' s. Between time T1 During pen-Test and T2 During Pen-Test, netw ork nodes Nil 6 and N101 are compromised, as indicated by the X' s in Fig. 5C. Between time T2 During Pen-Test and T During Pen-Test, network node N104 and is compromised, as indicated by the X' s in Fig. 5D.
The networked system example of Figs. 4 A and 5 A have a structure of a mathematical tree, in which there are no loops. Such example was selected for simplifying the figure and its explanation, but is not intended to limit the scope of the invention in any way. The invention is equally applicable to networked systems containing loops of network nodes in which each pair of nodes that are adjacent to each other in the loop are immediate neighbors. The invention is also equally applicable to networked systems containing sub-networks comprising of many nodes, in which each two nodes belonging to the same sub-network are immediate neighbors. The invention is also equally applicable to netw orked systems containing any combination of trees, loops, subnetworks and other arrangements of network nodes.
Discussion of Figs. 6, 7, 8A-8B - A method of penetration testing according to one or more manually and explicitly selected network nodes
Fig. 6 is a flow chart of a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to a manual and explicit selecting of one or more network nodes of the netw orked system .
In one example, the selecting is performed using the GUI element 330 E of Fig. 8 A. that illustrates a first example of the method of Fig. 6 ( al o see the timeline of Fig. 7); Fig. 8B illustrates a second example of the method of Fig. 6. In both the first and second example the user can manually and explicitly select a set of nodes as i ni ti al 1 y-com prom i sed that match the nodes of the example of Figs. 5A-5D, illustrated by the brick-pattern.
In step S501 of Fig. 6, the penetration testing system receives (i .e. via the user interface of the computing dev ice ), one or more manual ly-entered inputs, where: (i) the one or more manually- entered inputs explicitly selects the one or more network nodes of the netw orked system and (ii) at least one of the manual ly and explicitly selected nodes is other than the computing device.
In Frame 1 of Fig. 8 A, GUI element 330 E of Fig. 8 A illustrates 10 buttons (illustrated as empty circles), each of which i s associated with a different network node (i .e. within the topology of the examples of Figs 5A-5D). Frames 1 -4 of Fig. 8 A ill ustrate the state of GUI element 330 E at times ll-l-f (which are also shown on the timeline of Fig. 7). Frame 5 of Fig. 8A illustrates an action performed at time†5 using GUI element 334. In all frames of Fig. 8 A, UE is an abbreviation for 'user engagement' this relates to a user engagement of a GUI element. For example, the user provides a mouse click (e.g. depressing a mouse button) when a mouse pointer is located in a specific location of the GUI element. The skilled artisan will appreciate that a mouse click is just one example of a user engagement of a GUI element or portion thereof. In another example, a mouse-pointer points to an element without any need for a mouse-click; in another example, a user touches with his or her finger (or with a stylus) a GUI element for 'user engagement' .
In Frame 2, at time i2 the user clicks on the button labelled Nl 17 to manually and explicitly select node Nil 7. In Frame i3, at time t3 the user clicks on the button labelled A7108 to manually and explicitly select node N108. In Frame t4, at time t4 the user clicks on the button labelled NIK) to manually and explicitly select node Nl 10.
In Frame 5 of Fig. 8 A at time t5, when the user' s mouse-pointer is located within the 'begin' button 334, the user provides a mouse-click, thereby triggering steps S505 and S509 of Fig. 6, discussed below.
Fig. 8B illustrates a second non-limiting example related to step S501 of Fig. 6. Frame 1 illustrates an initial state of a GUI element displaying a portion of the network . In Frame 2, the penetration testing system provides a recommendation for three 'candidate' network-nodes - nodes N105, N110 and Nil 7. The recommended nodes are illustrated in gray stripes. At time t2 of Frame 2, the user accepts the recommendation using GUI element 328 F, thereby manual ly and explicitly selecting these three network nodes. Thus, in Frame 3 at time t3, the manually and explicitly selected nodes are illustrated in black.
In Frame 4 of Fig. 8B at time t4, the user clicks on ' begin' button 334, thereby triggering steps S505 and S509 of Fig. 6, di scussed below.
One feature of step S501 is that at least one of the automatically selected network nodes is other than the computing device. This is clearly satisfied in the example of Fig. 8 A w here three di stinct network nodes are selected. However, when a single netw ork node is selected, this netw ork note must be different than the "computer device" mentioned in step S501.
In step S505 of Fig. 6, the following is performed: in accordance with the manual and explicit selecting of the network nodes executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that the manually and explicitly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign.
In step S509 of Fig. 6, the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S501 to another computing device) a report describing the at least one security vulnerability.
In one example where the reporting comprises causing a display device to display a report describing the at least one security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report. Alternatively or additionally, data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computi ng device or to store it in a storage device for later use.
In some embodiments, the reporting may be in real time or substantially in real time. Alternatively, the reporting may be a delayed reporting where the data is first stored in volatile and/or non-v olatile memory, and the reporting step may be completed only after some delay (e.g. ev en a delay of weeks or months or years).
Step S501 of Fig. 6 (along with steps S551 of Fig. 9, S811 of Fig. I I A, S821 of Fig. 1 I B, S80 I of Fig. l lC, S301 of Fig. 12, S1351 of Fig. 14, S351 of Fig. 16, S601 of Fig. 18, S90 I of Fig. 20, S401 of Fig. 2 I and S851 of Fig. 23) refers to a penetration testing system . In one example, the penetration testi ng system may include the hardware and software components of the user-interface used for prov iding the user input - e.g. for prov iding GUI element 330 E. In another example, the penetration testing system receiv es the user input from a user-interface that is external to the penetration testing system. Discussion of Figs. 9 and 10A-10B -- A method of penetration testing where the user manually and explicitly selects a Boolean node selection condition
As noted above, some embodiments relate to methods and apparatus where user-input manually and explicitly designates one or more nodes of the networked system as initially- compromi sed - e.g. see the example of Figs. 5A-5D. Figs. 9 and 1 OA- 1 OB relate to a second method where the user manually provides input for selecting which nodes (e.g. nodes N110, N108 and N117 of Figs. 5A-5D) are assumed to be initially compromised.
In some embodiments, a user manually and explicitly selects a Boolean node-selection condition and a penetration testing campaign is performed according to the Boolean node- selection condition. Fig. 9 is a flow-chart of a method for penetration testing according to a manually and expli itly selected Boolean node-selection condition.
Spec i lie examples of step S551 of the flow-chart of Fig. 9 are discussed below with reference to Figs. I OA- 1 OB.
In step S551 of Fig. 9 the penetration testing system receives (i .e. via the user interface of the computing device), one or more manually-entered inputs, where the one or more manually- entered inputs explicitly selects a Boolean node-selection condition . The manually and explicitly selected node-selection condition defines a proper subset of network nodes of the networked system such that any network node of the netw orked system is a member of the subset of netw ork nodes if and only if it satisfies the condition.
A first example is presented in Fig. lOA.
Three candidate Boolean node-selection conditions are li sted in GUI element 330 F: (i) a first node-selection condition that states that a node is a selected (i .e. to be part of the 'proper subset' of network nodes ) if and only if the node is a 'Linux box ' (i .e. it is a computer executing Linux); (ii) a second node-selection condition that states that a node is a selected (i .e. to be part of the 'proper subset' of network nodes) if and only if the node has a direct connection to the outside orld; and (iii) a third node-selection condition that states that a node is a selected (i .e. to be part of the 'proper subset' of network nodes) if and only if the node has an on -board cell-phone modem.
The first node-selection condition relates to software executing by a node; the second node- selection condition relates to a location of the node within the netw ork; the third node-sel ection condition relates to hardware resources.
Fig. 10A presents three frames - Frame 1 at time tl, Frame 2 at time 1:2, and Frame 3 at time t3.
In Frame 1, no selection has yet been made by the user. In Frame 2, at time t2 the user selects the third candidate node-selection condition in 330 F - e.g. the user engagement of GUI element 330 F may be provided by a mouse-click.
In Frame 3 of Fig. 10A at time t3, when the user' s mouse-pointer is located within the 'begin' button 334, the user provides a mouse-click, thereby triggering steps S555 and S559 of Fig. 1 1 , di scussed below. Fig. 1 OB shows another example , where the manual and explicit selecting of a Boolean node-selection condition defining the initially-compromised nodes of the penetration testing campaign is performed by the user accepting, by engaging an 'accept recommendation" button 328 F, a recommendation provided by the penetration testing system. Thus, frame 1 illustrates an initial step of GUI element 330F, in which GUI element 330F presents a recommended node- selection condition, shown in gray stripes. In Frame 2, the user accepts the recommendation, thereby effecting a manual and explicit selection of the "Iff machine has on-board cell-phone modem' node-selection condition. The user's selection of Frame 2 is shown in Frame 3, where the condition "Iff machine has on-board cell-phone modem' is shown in black.
In Frame 4 of Fig. 1 OB at time (4, the user clicks on 'begin' button 334, thereby triggering steps S555 and S559 of Fig. 9, discussed below.
In step S555 of Fig. 9, the following is performed: in accordance with the manual and explicit setting forth of the node-selection condition, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that every node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign.
In step S559 of Fig. 9, the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i ) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S551 to another computing device) a report describing the at least one security vulnerability.
In one example where the reporting comprises causing a display device to display a report describing the at least one security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report. Alternatively or additionally, data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computing device or to store it in a storage device for later use.
In some embodiments, the reporting may be in real time or substantially in real time. Alternatively, the reporting may be a delayed reporting where the data is first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. ev en a delay of weeks or months or years).
In one particular example relating to the example of Figs. 1 OA- 1 OB which parallels the example of Figs. 5A-5D, none of the nodes has an on -board cell-phone modem except for the following nodes -N110, N108 and Nl 17.
A number of examples of Boolean node conditions: (example A) machine is a mobile node; (example B) machine is a node with a direct connection to the outside world; (example C) machine is a node where MS Word is installed; (example D) machine is a Linux node; (example E) machine is a node with Windows 7.0 or lower; (example F) machine is a node physically situated in the State of California; (example G) machine provides FTP services to other nodes.
Example G is one example of a serv ice dependent condition. Examples D-E are examples of operating-system (OS) dependent conditions. E ample C is an example of a software- application dependent condition. Discussion of Fig. 11 A - A method of penetration testing where a penetration testing campaign is executed according to an automatic selection of one or more network nodes
Fig. 1 1 A is a flow chart of a method of penetration testing of a networked system by a penetration testing system so that a penetration testing campaign is executed according to an automatic selecting of one or more network nodes of the networked system .
In step S811, the following is performed: determining whether one or more network nodes of the networked system satisfy a specific Boolean condition. Some examples of specific Boolean conditions are listed in 330 F, discussed above. The Boolean condition is automatically selected by the penetration testing system. For example, a database may store a list of Boolean conditions, and one is selected randomly every time the penetration testing campaign is run.
In step S805, the following is performed: based on a result of the determining , automatically selecting, by the penetration testing system, the one or more network nodes of the networked system, wherein at least one of the automatically selected network nodes is other than the computing device.
In step S809, the following is performed: in accordance with the automatically selecting of the network nodes, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that the automatically selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign. In step S813 of Fig. 1 1 A, the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) a report describing the at least one security vulnerability.
In one example where the reporting comprises causing a display device to display a report describing the at least one security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report. Alternatively or additionally, data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computing device or to store it in a storage device for later use.
In some embodiments, the reporting may be in real time or substantially in real time. Alternatively, the reporting may be a delayed reporting where the data i s first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years). Discussion of Fig. 1 IB - A method of penetration testing where a penetration testing campaign is executed according to an automatic selection of one or more network nodes according to a type of attacker
A "type of an attacker" is defined as a classification of the attacker that indicates its main incentive in conducting attacks of networked systems. Typical values for a type of an attacker are state-sponsored, opportunistic cyber criminal, organized cyber crimi nal and insider.
An attacker can have only a single type.
Some embodiments relate to methods and systems where one or more nodes are automatically selected by the penetration testing system according to a type of attacker. The type of attacker can be determined in any manner - e.g. according to user-input or automatically or i n any other manner.
In one example, whenever it is determined that an attacker is state sponsored, nodes that operate Windows 7 are assumed to be initial ly compromised. In another example, whenever it is determined that the attacker is an insider, nodes that are physically located in field offices and not within the corporate headquarters are assumed to be initially compromised. In step S821 , the following is performed: determining S821 , by the penetration testing system a type of an attacker of the penetration testing campaign.
Also appearing in Figs. 1 IB are steps S805, S809, and S813, discussed above. These steps are the same steps as in figure 1 1 A, and are not explained again.
Discussion of Fig. 1 1 C -- A method of penetration testing where a penetration testing campaign is executed according to an automatic selection of one or more network nodes according to a type of attacker and/or a Boolean condition
Fig. 1 1C is a flow chart of a method of penetration testing of a networked system by a penetration testing system so that a penetration testing campaign is executed according to an automatic selecting of one or more network nodes of the networked system.
In step S801, the following is performed: determining, by the penetration testing system, at least one of (i) a type of an attacker of the penetration testing campaign, and (ii) whether one or more network nodes of the networked system satisfy a specific Boolean condition. The type of attacker can be determined in any manner - e.g. according to user-input or automatically or in any other manner.
Also appearing in Figs. 1 I B are steps S805, S809, and S813 discussed above.
Discussion of Figs. 12 and 13A-13B - A method of penetration testing according to one or more manually and explicitly selected capabilities of an attacker of a penetration testing campaign (e.g. using GUI element 330A)
In some embodiments, a user manually and explicitly selects one or more capabilities of an attacker of a penetration testing campaign. Fig. 12 is a flow-chart of a method for performing penetration testing according to manually and explicitly selected capabilities of an attacker of a penetration testing campaign.
Specific examples of step S301 of the flow-chart of Fig. 12 are discussed below with reference to Figs. 13A-13B.
The term 'capability' of an attacker is defined below - see 'z' in the ' Definitions' Section. In step S301 of Fig. 12, the penetration testing system receives (i.e. via the user interface of a computing device), one or more manually-entered inputs, where the one or more manually- entered inputs are explicitly selecting one or more capabilities of the attacker of the penetration testing campaign.
A first example is presented in Fig. 13 A which relates to the example of the GUI element
330A. Three attacker capabilities are listed in GUI element 330A: (i) the ability to copy a local file and export it to the attacker - if the user selects "YES" then the subsequent penetration testing campaign is performed in step S305 such that the attacker is assumed to have this capability; (ii) the ability to remotely collect database (DB) information (info) form the SQL-server of Microscoft® - if the user selects "YES" then the subsequent penetration testing campaign is performed in step S305 such that the attacker is assumed to have this capability; and (iii) the ability to force remote code execution (RCE) - if the user selects "YES" then the subsequent penetration testing campaign is performed in step S305 such that the attacker ia assumed to have this capability.
Fig. 13 A presents three frames - Frame 1 at time tl, Frame 2 at time 1:2, and Frame 3 at time t3. In Fig. 13 A the default values are indicated by a gray 'wave' shading.
Frame 1 of Fig. 13 A illustrates an initial state (i.e. at time tl) where only default values are presented as follows: (i) the attacker lacks the ability to copy a local file and export it to an attacker (i.e. "N"); (ii) the attacker lacks the ability to remotely collect database (DB) information from SQL serv er (i.e. "N"); and (ii) the attacker has the ability to force remote code execution (RCE) (i.e. "Y").
In Frame 2 of Fig. 13 A at time t2, the user engages the GUI element 330A (e.g. by clicking when a mouse pointer is within the circle next to the capability labeled "Ability to remotely collect DB info from SQL-server) to override the default value, changing from "NO" to "YES."
In Frame 3 of Fig. 13 A at time t3, when the user's mouse-pointer is located within the
'begin' button 334, the user provides a mouse-click, thereby triggering steps S305 and S309 of Fig. 12, discussed below.
Fig. 13B shows another example, where the manual and explicit selecting of the one or more capabilities of the attacker of the penetration testing campaign is performed by the user accepting, by engaging an 'accept recommendation" button 328A, a recommendation provided by the penetration testing system.
Frame 1 of Fig. 13 B illustrates an initial state (i.e. at time tl) of GUI element 330A'_where only system -recommended values are presented as follows: (i) the attacker has the ability to copy a local file and export it to an attacker (i.e. "Y"); (ii) the attacker lacks the ability to remotely collect database (DB) information from SQL serv er (i .e. "N"); and (iii) the attacker lacks the ability to force remote code execution (RCE) (i .e. "N"). Thus, the {Υ,Ν,Ν} values are illustrated in diagonal gray lines, indicating that these v alues have not been manually and explicitly selected by the user - in the initial state of Fig. 13 A, the {Υ,Ν,Ν} values are only system -generated recommendations. In Frame 2 of Fig. 13B at time t2, the user engages the GUI element 328A by clicking on the circle labelled 'accept recommendation' to accept the system-recommended values presented in Frame 1 of Fig. 13B .
In Frame 3 of Fig. 13B, the values { Υ,Ν,Ν} that were previously (i.e. in Frame 1) presented in gray diagonal shading (i.e. when they were only system-recommended values) are now- presented in solid black. Because the user manually and explicitly accepted the system-generated recommendations in Frame 2, the values {Υ,Ν,Ν} are now manually and explicitly selected values, and are presented as such in Frame 3 of Fig. 13B. It should be noted that the user is not forced to accept the system-generated recom m en d ati on s, but may override them. This freedom of choice is what makes the selection of the attacker capabilities a manual and explicit selection. If the user would not have an option of overriding the system's recommendations, then their selection would not be considered a manual and explicit selection.
In Frame 4 of Fig. 13B, the user clicks on the 'begin' button to begin the penetration testing campaign using the manually and explicitly selected { Υ,Ν,Ν} values.
In step S305 of Fig. 12, the following is performed: executing the penetration testing campaign, by the penetration testing system and according to the manually and ex pi i ci tl y-provi ded selection of the one or more capabilities of the attacker, so as to test the networked system.
In step S309 of Fig. 12, the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S301 to another computing device) a report describing the at least one security vulnerability.
In one example where the reporting comprises causing a display device to display a report describing the at least one security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report. Alternatively or additionally, data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computing device or to store it in a storage device for later use.
In some embodiments, the reporting may be in real time or substantially in real time. Alternatively, the reporting may be a delayed reporting where the data is first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years).
Discussion of Fi gs. 14 and 15A-15B -- A method of penetration testing according to a manually and explicitly selected level of sensitivity to detection of an attacker of a penetration testing campaign (e.g. using GUI element 330 B
In some embodiments, a user manually and explicitly selects a level of sensitivity to detection of an attacker of a penetration testing campaign.
The term "level of sensitivity to detection of an attacker' is defined below - see 'cc' in the 'Definitions' section.
Fig. 14 is a flow-chart of a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to manually and explicitly-selected level of sensitivity to detection of an attacker of the penetration testing campaign.
Specific examples of step S1351 of the flow-chart of Fig. 14 are discussed below with reference to Figs. I 5A-15B.
In step SI 351 of Fig. 14, the penetration testing system receives (i .e. via the user interface of a computing device), one or more manually-entered inputs, where the one or more manually- entered inputs are explicitly selecting a level of sensitivity to detection of the attacker of the penetration testing campaign.
A first example is presented in Fig. 15 A which relates to the example of the GUI element
330B.
GU I element 330 B allows for the user to manually and explicitly sel ect a level of sensitivity of the attacker to being detected (e.g. typically 'lone-wolf or 'free-wheeling' attackers have 'less to lose' if detected while state-sponsored attackers are more sensitive to being detected).
For the particular example of Fig. 15 A, the user may select ' highly sensitive' (HS), 'moderately sensitive' (M S) or 'not sensitiv e'( S) - if the user selects "highly sensitive" then the subsequent penetration testing campaign is performed in step S I 355 in a manner where the attacker is constrained to be highly sensitiv e, if the user selects "moderately sensitive" then the subsequent penetration testing campaign is performed in step S I 355 in a manner where the attacker i s constrained to be moderately sensitive, if the user selects "not sensitiv e" then the subsequent penetration testing campaign is performed in step S I 355 in a manner where the attacker is not sensitive to being detected. Fig. 15A presents three frames - Frame 1 at time tl, Frame 2 at time 12, and Frame 3 at time t3.
Frame 1 of Fig. 15A illustrates an initial state (i.e. at time tl) where only a default value is selected as follows: the attacker is moderately sensitive to being detected (i.e. "MS").
In Frame 2 of Fig. 1 5 A at time t2, the user engages the GUI element 330B (e.g. by clicking when a mouse pointer is within the circle below the words ' highly sensitive' ) to override the default value of the sensitivity, changing from "MS" to "HS."
In Frame 3 of Fig. 1 5 A at time t3, when the user' s mouse-pointer is located within the 'begin' button 334, the user provides a mouse-click, thereby triggering steps S1355 and S1359 of Fig. 14 using the manually and explicitly selected value {"HS" } .
Fig. 1 5B shows another example, where the manual and explicit selecting of the level of sensitivity to detection of the attacker of the penetration testing campaign is performed by the user accepting, by engaging an 'accept recommendation" button 328B, a recommendation provided by the penetration testing system.
Frame 1 of Fig. 15B illustrates an initial state (i .e. at time tl) of GUI element 330B'_where only a system-recommended value is presented as follows: the attacker is highly sensitive to being detected (i.e. "HS" value).
Thus, the {HS} value is illustrated in diagonal gray lines, indicating that this value has not been manually and explicitly selected by the user - in the initial state of Fig. 15B, the {HS} value is only a system-generated recommendation.
In Frame 2 of Fig. 15B at time t2, the user engages the GUI element 328B by clicking on the circle labelled 'accept recommendation' to accept the system-recommended value presented in Frame 1 of Fig. 15B .
In Frame 3 of Fig. 15B, the value {HS } that was previously (i.e. in Frame 1) presented in gray diagonal shading (i .e. when it was only a system-recommended value) is now presented in solid black. Because the user accepted the system-generated recommendations in Frame 2, the value {HS} is now a manually and explicitly selected value, and is presented as such in Frame 3 of Fig. 15B. It should be noted that the user i s not forced to accept the system-generated recommendation, but may override them. This freedom of choice is what makes the selection of the attacker's level of sensitivity to detection a manual and explicit selection.
In Frame 4 of Fig. 15B, the user clicks on the 'begin' button to begin the penetration testing campaign using the manually and explicitly selected {HS} value. In step S1355 of Fig. 14, the following is performed: executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the level of sensitivity to detection of the attacker, so as to test the networked system.
In step S1359 of Fig. 14, the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i ) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S1351 to another computing device) a report describing the at least one security vulnerability.
In one example where the reporting comprises causing a display device to display a report describing the at least one security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report. Alternatively or additionally, data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computing device or to store it in a storage device for later use.
In some embodiments, the reporting may be in real time or substantially in real time. Alternatively, the reporting may be a delayed reporting where the data is first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years).
Discussion of Figs. 16 and 17A- 1 7B - A method of penetration testing according to one or more manually and explicitly selected traits of an attacker of a penetration testing campaign (e.g. using GUI element 330H
In some embodiments, a user manually and explicitly selects one or more traits of an attacker of a penetration testing campaign. Fig. 16 is a flow-chart of a method for penetration testing according to manually and explicitly-selected traits of an attacker of a penetration testing campaign.
Specific examples of step S351 of the flow-chart of Fig. 16 are discussed below with reference to Figs. I 7.A- I 7B.
The term 'trait' of an attacker is defined below - see "bb" in the 'Definitions' Section. In step S351 of Fig. 16, the penetration testing system receives (i.e. via the user interface of a computing device), one or more manually-entered inputs, where the one or more manually- entered inputs are explicitly selecting one or more traits of the attacker of the penetration testing campaign .
A first example i s presented in Fig. 1 7 A which relates to the example of the GUI element
330H.
Two attacker traits are li sted in GUI element 330 H : (i) how sensitive the attacker is to being detected (e.g. typical ly ' lone-wolf or ' free-wheeling' attackers hav e 'less to lose' if detected while state-sponsored attackers are more sensitive to being detected); and (ii) how resilient the attacker is against initial failure - i .e. often when an attacker tries to accompli sh a goal, the attacker may initially fail - more resilient attackers are willing to make more attempts even when previous attempts failed.
For the first trait, the user may select 'highly sensitive' (HS), 'moderately sensitive' (MS) or 'not sensitive'(NS) - if the user selects "highly sensitive" then the subsequent penetration testing campaign is performed in step S355 in a manner where the attacker is constrained to be highly sensitiv e, if the user selects "moderately sensitive" then the subsequent penetration testing campaign i s performed in step S355 in a manner where the attacker is constrained to be moderately sensitiv e, if the user selects "not sensitive" then the subsequent penetration testi ng campaign is performed in step S355 in a manner where the attacker is not sensitive to being detected.
For the second trait, the user may select 'very resilient' (VR), 'moderately resilient' (MR) and ' not resilient' ( R).
Fig. 1 7 A presents four frames - Frame 1 at time tl, Frame 2 at time t2, Frame 3 at time 13 and Frame 4 at time t4.
Frame 1 of Fig. 1 7 A illustrates an initial state (i .e. at time tl) where only default values are presented as follows: (i) the attacker is moderately sensitive to being detected (i.e. "MS"); (ii) the attacker is moderately resilient against initial failure (i .e. "MR").
In Frame 2 of Fig. 17A at time t2, the user engages the GUI element 330H (e.g. by clicking when a mouse pointer is within the circle below the words ' highly sensitive' ) to ov erride the default value of the sensitiv ity, changing from "MS" to "HS."
In Frame 3 of Fig. 17 A at time t3, the user engages the GUI element 330 H (e.g. by clicking when a mouse pointer is within the circle below the words 'not resilient' ) to override the default value of the resi liency, changing from "M R" to "NR." In Frame 4 of Fig. 1 7 A at time t4, when the user' s mouse-pointer is located within the 'begin' button 334, the user provides a mouse-click, thereby triggering steps S355 and S359 of Fig. 16 using the manually and explicitly selected values {"HS,"NR"}, discussed below.
Fig. 17B shows another example, where the manual and explicit selecting of the traits of the attacker of the penetration testing campaign is performed by the user accepting, by engaging an 'accept recommendation" button 328B, a recommendation provided by the penetration testing system.
Frame 1 of Fig. 17B illustrates an initial state (i.e. at time tl) of GUI element 330H'_where only system-recommended values are presented as follows: (i) the attacker is highly sensitive to being detected (i.e. "HS" value); (ii) the attacker is moderately resilient against initial failure ("MR" value).
Thus, the {HS,MR} values are illustrated in diagonal gray lines, indicating that these values have not been manually and explicitly selected by the user - in the initial state of Fig. 17B, the j HS,MR \ values are only system-generated recommendations.
In Frame 2 of Fig. 17B at time t2, the user engages the GUI element 328B by clicking on the circle labelled 'accept recommendation' to accept the system-recommended values presented in Frame 1 of Fig. 17B .
In Frame 3 of Fig. I7B, the values {HS,MR} that were previously (i.e. in Frame 1) presented in gray diagonal shading (i .e. when they were only system-recommended values) are now presented in solid black. Because the user accepted the system-generated recommendations in Frame 2, the values {HS,MR} are now manually and explicitly selected values, and are presented as such in Frame 3 of Fig. 17B. It should be noted that the user is not forced to accept the system-generated recommendations, but may override them. This freedom of choice is what makes the selection of the attacker traits a manual and explicit selection.
In Frame 4 of Fig. 17B, the user clicks on the 'begi ' button to begin the penetration testing campaign using the manually and explicitly selected {HS,MR} values.
In step S355 of Fig. 16, the following is performed: executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the one or more traits of the attacker, so as to test the networked system.
In step S359 of Fig. 16, the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i ) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S351 to another computing device) a report describing the at least one security vulnerability.
In one example where the reporting comprises causing a display device to display a report describing the at least one security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report. Alternatively or additionally, data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to display the report on a display device local to the other computing device or to store it in a storage device for later use.
In some embodiments, the reporting may be in real time or substantially in real time. Alternatively, the report! ng may be a delayed reporting where the data i s first stored in volatile and/or non-v olatile memory, and the reporting step may be completed only after some delay (e.g. ev en a delay of weeks or months or years).
Discussion of Figs. 18 and 19A-19B - A method of penetration testing according to a manually and explicitly selected lateral mov ement strategy of an attacker of a penetration testing campaign
(e.g. using GUI element 330G)
In some embodiments, a user manually and expli citly selects a lateral mov ement strategy of an attacker of a penetration testing campaign. Fig. 1 8 is a flow-chart of a method for penetration testing according to manually and expli citly selected lateral mov ement strategy of an attacker of a penetration testing campaign.
Specific examples of step S601 of the flow-chart of Fi . 1 8 are discussed below with reference to Figs. 19A-19B.
The term "lateral mov ement strategy' of an attacker i s defined below - see Όο' in the
'Definitions' Section.
In step S601 of Fig. 18, the penetration testing system receives (i.e. via the user interface of a computing dev ice), one or more manually-entered inputs, where the one or more manual ly- entered inputs explicitly select a lateral mov ement strategy of the attacker of the penetration testing campaign .
A first example i s presented in Fig. 1 A which relates to the example of the GUI element 330G of Fig. 19A.
Three lateral movement strategies are listed in GUI element 330G: (i) breadth-first strategy (BFS); (ii) depth-first-strategy (DPS); and (iii) 'random neighbor strategy' where the movement is from a node to an immediately-neighboring node, the immediately-neighboring node being selected randomly.
Fig. 19A presents three frames - Frame 1 at time tl, Frame 2 at time tl, and Frame 3 at time t3.
Frame 1 of Fig. 19A illustrates an initial state (i.e. at time tl) where only a default value is presented as follows: the lateral movement strategy of the attacker is ' BPS'.
In Frame 2 of Fig. 19A at time t2, the user engages the GUI element 330G (e.g. by clicking when a mouse pointer is within the circle below 'DPS') to override the default value, changing from "BFS" to "DFS."
In Frame 3 of Fig. 19A at time t3, when the user's mouse-pointer is located within the
'begin' button 334, the user provides a mouse-click, thereby triggering steps S605 and S609 of
Fig. 17 (i.e using the 'DFS' value), discussed below.
Fig. 19B shows another example, where the manual and explicit selecting of the lateral movement strategy of the attacker of the penetration testing campaign is performed by the user accepting, by engaging an "accept recommendation" button 328G, a recommendation provided by the penetration testing system.
Frame 1 of Fig. 19B illustrates an initial state (i.e. at time tl) of GUI element 330G'_where the system-recommended value is presented as follows: the lateral-movement strategy of the attacker is "DFS". This "DFS" value is illustrated in diagonal gray lines, indicating that it has not been manually and explicitly selected by the user - in the initial state of Fig. 19B, the "DFS" value is only a system-generated recommendation.
In Frame 2 of Fig. 19B at time t2, the user engages the GUI element 328G by clicking on the circle labelled 'accept recommendation' to accept the system-recommended value presented in Frame 1 of Fig. 19B .
In Frame 3 of Fig. 19B, the {DFS } value that was previously (i.e. in Frame 1) presented in gray diagonal shading (i.e. when it was only a system-recommended value) is now presented in solid black. Because the user accepted the system-generated recommendation in Frame 2, the value ! DFS } is now a manually and explicitly selected value, and is presented as such in Frame 3 of Fig. 19B. It should be noted that the user is not forced to accept the system-generated recommendation, but may override it. This freedom of choice is what makes the selection of the lateral movement strategy a manual and explicit selection.
In Frame 4 of Fig. 19B, the user clicks on the 'begin' button to begin the penetration testing campaign using the manually and explicitly selected {DFS} value. In step S605 of Fig. 18, the following is performed: executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided lateral movement strategy of the attacker, so as to test the networked system;
In step S609 of Fig. 18, the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i ) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S501 to another computing device) a report describing the at least one security vulnerability.
In one example where the reporting comprises causing a display device to display a report describing the at least one security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to di splay the report. Alternatively or additionally, data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to di splay the report on a display device local to the other computing dev ice or to store it in a storage dev ice for later use.
In some embodiments, the reporting may be in real time or substantially in real time. Alternatively, the reporting may be a delayed reporting where the data i s first stored in v olatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years).
Discussion of Fig. 20 - A method of penetration testing where a penetration testing campaign is executed according to an automatic selection of lateral mov ement strategy of an attacker of the penetration testing campaign
Fig. 20 i s a flow chart of a method of penetration testing of a networked system by a penetration testing system so that a penetration testing campaign is executed according to an automatic selecting of lateral mov ement strategy of an attacker of the penetration testing campaign .
In step S901 of Fig. 20, the following is performed: determining, by the penetration testing system, at least one of (i) a type of the attacker of the penetration testing campaign and (ii) one or more goals of the attacker of the penetration testing campaign. The type of attacker can be determined in any manner - e.g. according to user-input or automatically or in any other manner. The one or more goals of the attacker can be determined in any manner - e.g. according to user- input or automatically or in any other manner.
In step S905 of Fig. 20, the following is performed : based on a result of the determining, automatically selecting by the penetration testing system a lateral movement strategy of the attacker of the penetration testing campaign.
In step S909 of Fig. 20, the fol lowing is performed: executing the penetration testing campaign, by the penetration testing system and according to i. the at least one of the type of the attacker and the one or more goal s of the attacker, and ii . the automati cally selected lateral movement strategy of the attacker, so as to test the networked system.
In step S913 of Fig. 20, the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network ) a report describing the at least one security vulnerability.
In one example where the reporting comprises causing a display device to display a report describing the at least one security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to di splay the report. Alternatively or additionally, data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to di splay the report on a display device local to the other computing device or to store it in a storage device for later use.
In some embodiments, the reporting may be in real time or substantially in real time. Alternatively, the reporti ng may be a delayed reporting where the data i s first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years).
Discussion of goals of an attacker of a penetration testing campaign and classification of example goals
The term a 'goal of an attacker' i s defined below - see 'dd' in the 'Definitions" section.
Seventeen (17) examples of goals of an attacker are li sted below :
A. exporting outside the networked system of a file having a specific file name from a specific network node B. exporting outside the networked system of a file having a specific file name from whatever node of the networked system having a copy of it.
C. exporting outsid e the networked system of a given number of files from a specific network node.
D. exporting outside the networked system of a given number of files from any nodes.
E. exporting outside the networked system of files having a total size that is more than a given size.
F. exporting outside the networked system of files of a specific type having a total size that is more than a given size.
G. damaging in a specific way a given number of files.
H. damaging in a specific way a file having a specific file name in a specific node.
I. damaging in a specific way a given number of files having a specifi c type.
J. encrypting a given number of files.
K. encrypting a file having a specific file name in a specific node.
L. encrypting a given number of files having a specific type.
M. compromising a given number of network nodes, without caring which nodes they are (with the given number of nodes larger than one ).
N. compromising enough network nodes so that the ratio of the number of already- compromised nodes to the number of not-yet-compromised nodes is higher than a given threshold. O. compromising enough network nodes so that the difference between the number of al ready-corn prom i sed nodes and the number of not-yet-compromised nodes is higher than a giv en threshold.
P. compromising a given number of network nodes, all of which are members of a pre-defined subset of the nodes of the tested networked system. The pre-defined subset may be, for example, all the nodes running the Windows 7 Operating system, or all the nodes that are mobile devices. Q. compromising all the network nodes in the networked system that are members of a predefined subset of the nodes of the tested networked system. The pre-defined subset of nodes may be defined, for example, by a condition that has to be satisfied by a member node, such as having a cellular communication channel.
There are many particular species of 'goals' of an attacker.
Thus, some goals (but not all goals) are resource-specific goals. The term 'resource- specific goal' is defined below - see 'ee' in the 'Definitions' section. Some but not all of the example goals A-Q are resource specific goals. In particular, examples A, B, H, and K are resource-specific goals. Examples C-G, I-J, L-Q are not resource-specific goals. The term 'file-specific goal' is defined below - see 'ff in the 'Definitions' section. Some but not all of the example goals A-Q are file-specific goals. In particular, examples A, B, H, and K are file specific goals. Examples C-G, I- J, L-Q are not file-specific goals.
The term 'node-count-maximizing goal' is defined below - see 'gg' in the 'Definitions' section. Some but not all of the example goals A-Q are node-count-maximizing goals. In particular, examples N, O, and Q are node-count-maximizing goals. Examples A-M and P are not node-count-maximizing goals.
The term " fi le-count-maximizing goal' is defined below - see ' hh' in the ' Definitions' section. Some but not all of the example goals A-Q are file-count-maximizing goals. In particular, examples E and F are file-count-maximizing goals. Examples A-D, G-Q are not file-count- maximizing goals.
The term 'encryption-related goal' is defined below - see 'ii' in the 'Definitions' section. Some but not ail of the example goals A-Q are encryption-related goals. In particular, examples J-L are encryption-related goals. Examples A- 1 and M-Q are not encryption-related goals.
The term 'file-exporting goal' is defined below - see 'jj ' in the 'Definitions' section. Some but not all of the example goals A-Q are file-exporting goals. In particular, examples A-F are file- exporting goals. Examples G-Q are not file-exporting goals.
The term 'file-size-related goal' is defined below - see 'kk' in the 'Definitions' section. Some but not all of the example goals A-Q are file-size-related goals. In particular, examples E-F are file-size-related goals. Examples A-D and G-Q are not file-size-related goals.
The term 'file-type-related goal ' is defined below - see ΊΓ in the 'Definitions' section. Some but not all of the example goals A-Q are file-type-related goals. In particular, examples F, I and L are file-size-related goals. Examples A-E, G-H, J-K and M-Q are not file-type-related goals.
The term " fi 1 e-damage-rel ated goal' is defined below - see 'mm' in the 'Definitions' section. Some but not all of the example goals A-Q are file-damage-related goals. In particular, examples G-L are file-damage-related goals. Examples A-F and M-Q are not file-damage-related goals.
The term 'node-condition-based goal' is defined below - see "nn" in the 'Definitions' section. Some but not all of the example goals A-Q are node-condition-based goals. In particular, examples P and Q are node-conditi on-related goals. Examples A-0 are not node-condition-related goals. Discussion of Figs. 21 and 22A-22B - A method of penetration testing according to one or more manually and explicitly selected goals of an attacker of a penetration testing campaign (e.g. using GUI element 330C)
In some embodiments, a user manually and explicitly selects one or more capabilities of an attacker of a penetration testing campaign. Fig. 21 is a flow-chart of a method for performing penetration testing according to manual ly and explicitly selected goal s of an attacker of a penetration testing campaign.
Specific examples of step S401 of the flow-chart of Fig. 21 are discussed below with reference to Figs. 22A-22B.
The term 'goal of an attacker' is defined below - see 'dd' in the 'Definitions' section.
In step S401 of Fig. 2 1 , the penetration testing system receives (i .e. via the user interface of a computing device), one or more manually-entered inputs, where the one or more manually- entered inputs are explicitly selecting one or more goals of the attacker of the penetration testing campaign.
A first example is presented in Fig. 22 A which relates to the example of the GUI element
330C.
Three attacker goal s are li sted in GUI element 330C: (i) a goal to copy a file having a user- specified file-name from a user-specified network node and export it to the attacker - if the user selects "YES" then the subsequent penetration testing campaign is performed in step S405 such that the attacker is assumed to have this goal; (ii) a goal to encrypt a file having a user-specified file-name residing on a user-specified network node - if the user selects "YES" then the subsequent penetration testing campaign is performed in step S405 such that the attacker is assumed to have this goal; and (iii) a goal to compromi se a user-specified number of network nodes without caring which nodes they are - if the user selects "YES" then the subsequent penetration testing campaign is performed in step S405 such that the attacker is assumed to have this goal.
Fig. 22A presents three frames - Frame 1 at time tl, Frame 2 at time 1:2, and Frame 3 at time t3. In Fig. 22 A the default values are indicated by a gray 'wave' shading.
Frame 1 of Fig. 22 A illustrates an initial state (i.e. at time tl) where only default values are presented as follows: none of the presented goals are goals of the attacker.
In Frame 2 of Fig. 22 A at time t2, the user engages the GUI element 330C (e.g. by clicking when a mouse pointer is within the circle next to the capability labeled "Encrypting a file having a specifi c file name in a specific node ) to override the default value, changing from "NO" to "YES." The user also types in the fi le name and the host-node-ID. In Frame 3 of Fig. 22A at time t3, when the user's mouse-pointer is located within the 'begin' button 334, the user provides a mouse-click, thereby triggering steps S405 and S409 of Fig. 21, discussed below.
Fig. 22 B shows another example, where the manual and explicit selecting of the one or more goals of the attacker of the penetration testing campaign is performed by the user accepting, by engaging an 'accept recommendation' button 328C, a recommendation provided by the penetration testing system.
Frame 1 of Fig. 22B illustrates an initial state (i.e. at time tl) of GUI element 330C'_where only system-recommended values are presented as follows: (i) exporting a specific file from a specific node is not a goal of the attacker; (ii) encrypting a file having a specific file name in a specific node is a goal of the attacker and (iii) compromising a number of network nodes, without caring which network nodes they are is not a goal of the attacker.
Thus, the {N, Y,N| values are illustrated in diagonal gray lines, indicating that these values have not been manually and explicitly selected by the user - in the initial state of Fig. 22B, the {Ν,Υ,Ν} values are only system-generated recommendations.
In Frame 2 of Fig. 22B at time t2, the user engages the GUI element 328C by clicking on the circle labelled 'accept recommendation' to accept the system-recommended values presented in Frame 1 of Fig. 22B .
In Frame 3 of Fig. 22B, the values {Ν,Υ,Ν} that were previously (i.e. in Frame 1) presented in gray diagonal shading (i.e. when they were only system-recommended values) are now presented in solid black. Because the user accepted the system-generated recommendations in Frame 2, the values {Ν,Υ,Ν} are now manually and explicitly selected values, and are presented as such in Frame 3 of Fig. 22B. It should be noted that the user is not forced to accept the system- generated recommendations, but may override them. This freedom of choice is what makes the selection of the attacker goals a manual and explicit selection.
In Frame 4 of Fig. 22B, the user clicks on the 'begin' button to begin the penetration testing campaign using the manually and explicitly selected {Ν,Υ,Ν} values.
It should be noted that in the example of Fig. 22 B the goal recommended by the system required specifying a file name and a node ID. In this example, the system provides the complete specification of the goal, including values for the file name and the host ID, so that if the user wants to accept the recommendation he only has to select the 'accept recommendation' button 328C. However, this does not have to be so - in other embodiments when the system recommends a goal of the attacker it does not provide values for some or all of the parameters required for specifying the recommended goal. In such embodiments, if the user wants to accept the recommendation he has to manually provide values for the parameters of the goal before selecting the 'accept recommendation' button 328C.
In step S405 of Fig. 21, the following is performed: executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the one or more goals of the attacker, so as to test the networked system.
In step S409 of Fig. 2 1 , the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a di splay device to display a report describing the at least one security vulnerability, and (ii) electronicall y transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S401 to another computing device) a report describing the at least one security vulnerabil ity.
In one example where the reporting comprises causing a display device to display a report describing the at least one security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report. Alternatively or additional ly, data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to di splay the report on a di splay device local to the other computing device or to store it in a storage device for later use.
In some embodiments, the reporting may be in real time or substantially in real ti me. Alternatively, the reporti ng may be a delayed reporting where the data is first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of w eeks or months or years).
Discussion of Fig. 23 - A method of penetration testing where a penetration testing campaign is executed according to an automatic selection of one or more goals of an attacker of the penetration testing campaign
Fig. 23 is a flow chart of a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to an automatic selecting of one or more goals of an attacker of the penetration testing campaign. In step S851 of Fig. 23, the following is performed: determining, by the penetration testing system, a type of the attacker of the penetration testing campaign. The type of attacker can be determined in any manner - e.g. according to user-input or automatically or in any other manner.
In step S855 of Fig. 23, the following is performed: automatically selecting, by the penetration testing system and according to the type of the attacker of the penetration testing campaign , one or more goals of the attacker.
In step S859 of Fig. 23, the following is performed: executing the penetration testing campaign, by the penetration testing system and according to i. the type of the attacker of the penetration testing campaign, and ii. the automatically selected one or more goals, so as to test the networked system.
In step S863 of Fig. 23, the following is performed: reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a di splay device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting (e.g. over a computer network) a report describing the at least one security vulnerability.
In one example where the reporting compri ses causing a display device to display a report describing the at least one security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report. Alternatively or additionally, data describing the report may be sent to another computing device (e.g. in communication with the computing device that performs the reporting via a local or remote network) to cause the other computing device to di splay the report on a di splay device local to the other computing device or to store it in a storage device for later use.
In some embodiments, the reporting may be in real time or substantially in real ti me.
Alternatively, the reporti ng may be a delayed reporting where the data is first stored in volatile and/or non-volatile memory, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years). Discussion of Figs. 24A-24B and 25 -- Modules of a penetration testing system
In the example of Fig. 24A, at least a portion of the penetration testing system is implemented by a code module 210 (e.g. compri sing one or more of reconnai ssance function code 20, attack function code 30, and reporting function code 40 ; and additionally comprising user- interface code) that resides on and is executed by host computing device(s) 80. In this example, the host computing device(s) are external to the networked system to be tested.
In the example of Fig. 24B, at least a portion of the penetration testing system code 210 resides on and is executed by one or more of the network nodes 110 of the n etvvork ed- sy stem to be penetration tested.
One example of a penetration testing system code module 210 is shown in Fig. 25. In Fig. 25, (i) "CM" is an abbreviation for 'code module'; (ii) UICM is an abbreviation for 'user interface code module'; (iii) SE is an abbreviation for ' selection engine'; and (iv) PTSCM is an abbreviation for penetration testing system code module.
Penetration testing system code module 210 includes one or more of (i .e. any combination of): attacker capability selection user interface code module 230A (e.g. which produces GUI element 330 A), attacker detection sensitivity selection user interface code modules 230 B (e.g. hich produces GUI element 330B), attacker goal selection user interface code module 230C (e.g. which produces GUI element 330C), attacker type selection user interface code module 230 D (e.g. which produces GUI element 330D), network node selection user interface code module 230 E (e.g. which produces GUI element 330E), node selection condition user interface code module 230 F (e.g. which produces GUI element 330 F), lateral movement strategy selecti on user interface code module 230G (e.g. which produces GUI element 330G), attacker trait selection user interface code module 230 H (e.g. which produces GU I element 330 H ); node selection engine (SE) code module 240A (e.g. for performing step S805 discussed above); attacker goal selection engine ( SE) code module 240 B (e.g. for performing step S855 discussed above); 1 ateral. movement strategy selection engine ( SE) code module 240C (e.g. for performing step S905 discussed above).
Discussion of Figs. 32A-36 - A method of penetration testing according to one or more manually and explicitly selected termination conditions of a penetration testing campaign
The embodiment illustrated in Figs. 32A-36 provides a solution to the challenges discussed hereinabove with respect to the prior art, and specifically enables flexible selection of termination conditions of a penetration testing campaign .
The solution provided in Figs. 32A-36 includes a penetration testing system that provides the user w ith options to select one or more indirect termination conditions for campaigns executed by the penetration testing system. Once an indirect termination condition is selected by the user for a given campaign and the given campaign starts execution, the proposed penetration testing system repeatedly monitors and evaluates the status of the user-selected termination condition in order to find out if and when the penetration testing campaign should be terminated before reaching its ultimate end. The proposed penetration testing system may optionally also provide the user with options to select direct termination conditions.
The following list contains examples of indirect termination conditions that may be selected by a user of the proposed penetration testing system . The li st is not exhaustive, and any termination condition that is not a direct termination condition is within the scope of the proposed invention.
A. Succeeding in exporting outside the networked system of a file having a speci ic file name from a specific network node.
B. Succeeding in exporting outside the networked system of a file having a specific file name from whatever node of the networked system having a copy of it.
C. Succeeding in exporting outside the networked system of a given number of files from a specific network node.
D. Succeeding in exporting outside the networked system of a given number of files from any nodes.
E. Succeeding in exporting outside the networked system of files having a total size that is more than a given size.
F. Succeeding in exporting outside the networked system of a file of a specific type.
G. Succeeding in exporting outside the networked system of one or more files of a specific type having a total size that is more than a given size.
H. Succeeding in damaging in a specific way a given number of files.
I. Succeeding in damaging in a specific way a fi le having a specific file name.
J. Succeeding in damaging in a specific way a file having a specific file name in a specific node.
K. Succeeding in damaging in a specific way a given number of files having a specific ty pe.
L. Succeeding in damaging in a specific way at least one file in a specific node.
M. Succeeding in encrypting a given number of files.
N. Succeeding in encrypting a file having a specific file name.
O. Succeeding in encrypting a file having a specific file name in a specific node.
P. Succeeding in encrypting a given number of files having a specific type.
0 Succeeding in encrypting at least one file in a specific node.
R. Succeeding in compromising a given number of network nodes, without caring which nodes they are (with the given number of nodes larger than one ). S. Succeeding in compromising enough network nodes so that the ratio of the number of already-compromised nodes to the number of not-yet-compromised nodes is higher than a given threshold.
T. Succeeding in compromising enough network nodes so that the difference between the number of already-compromised nodes and the number of not-yet-compromised nodes is higher than a given threshold.
U. Succeeding in compromising enough network nodes so that a percentage of already- compromised nodes in the networked system is higher than a given threshold.
V. Succeeding in compromising a given number of network nodes, all of which are members of a specific subset of the nodes of the tested networked system. The specifi c subset may be, for example, all the nodes running the Windows 7 Operating system, or all the nodes that are mobile devices.
W. Succeeding in compromising all the network nodes in the networked system that are members of a specific subset of the nodes of the tested networked system. The specific subset of nodes may be defined, for example, by a condition that has to be satisfied by a member node, such as having a cellular communication channel.
X. Detecting that a specific defensive application exists in the tested networked system. Y. Succeeding in changing access rights of a given number of files.
Z. Succeeding in changing access rights of a file having a specific file name.
AA. Succeeding in changing access rights of a file having a specific file name in a specific node.
AB. Succeeding in changing access rights of a given number of files having a specific type.
AC. Succeeding in changing access rights of at least one file in a specific node.
The user makes his selection of which termination condition to use by operating a console with a GUI supporting selection of some or all of the indirect termination condition options described above, and optionally also supporting selection of one or more indirect termination condition options not described above and/or one or more direct termination condition options. The GUI typically displays to the user a list of termination condition options (e.g. a drop-down list) to select from, but in some embodiments, the user may manually and explicitly enter an indirect termination condition not displayed in the list of options by using an input device such as a keyboard. The console is typically associated with a remote computing device that includes a processor that executes software implementing part or all of the penetration testing software functions during the execution of a campaign. Alternatively, the console may be associated with a separate computing device that is different from the remote computing device executing the campaign, where the two computing devices are in communication with each other.
The GUI used for selecting the indirect termination condition supports the selecting of the general class of the termination conditi on to be used and, for some termination conditions classes, also the selecting of one or more parameters required for customizing the termination condition class according to the user's needs. For example, when a user selects a termination condition of the class "exporting a specific number of files of a specific type", he must specify two customization parameters: (i) the number of files, and (ii) the file type. The user may select the two parameters so that the resulting termination condition will be, for example, "exporting three Excel files".
The above disclosed ability to select a desired indirect termination condition of a penetration testing campaign is applicable to all architectures of penetration testing systems. This is straight-forward for actual attack penetration testing systems in which network nodes may be actually compromised, as the penetration condition applies to the actual state of the real tested networked system. For example, with a termination condition of exporting an Excel file out of the networked system, checking whether the termination condition is satisfied is carried out by checking whether an Excel file was, in reality, exported out of the real networked system. However, even in simulated or reconnaissance agent penetration testing systems, the selection of a termination condition is sti ll applicable - the condition is evaluated based on the state or status of the simulated networked system or based on results of evaluations of rules about consequences of a potential attacker's moves. In the above Excel file example, checking whether the termination condition is satisfied is carried out by checking whether an Excel file was simulatively exported out of the simulated networked system, or whether it is determined by evaluating the rules of the penetration testing system's knowledge-base that an Excel file could have been exported out of the networked system by the potential attacker.
In all cases except for the actual attack penetration testing systems, when we say that a network node was compromised or that a file was exported out of the networked system, what is actually meant is that in the real world an attacker could have compromised the network node or could have exported the file.
It should be noted that a campaign may hav e multiple termination conditions active at the same time. For example, in a penetration testing system that i s configured to halt when the goal of the attacker is achieved, if the goal in a given campaign is to export one Excel file from any node then the campaign has an implied termination condition of "exporting one Excel file from any node". For the same campaign, the user may explicitly define another termi nation condition, such as "encrypting one Word file on any node". In this case, the two termination conditions (one direct and one indirect) are unrelated to each other and are both active during the same campaign, with the first one to be satisfied causing the campaign to halt.
The proposed penetration testing system may also support multiple explicitly-selected termination conditions active at the same campaign. This may be achieved by independently selecting multiple termi nation conditions using the termination condition selection GUI, or alternatively using that GUI for defining a single compound termination condition that is composed of the multi ple termination conditions, connected by an "or" logical operator.
As discussed hereinabove, in accordance with the present invention, a user manually and explicitly selects an indirect termination condition for termination of a penetration testing campaign.
Reference is now made to Fig. 32 A, which i s a block diagram of a penetration testing system 1200 according to an embodiment of the invention.
As seen in Fig. 32A, the penetration testing system 200 includes a termi nati on-condi ti on- selecting user interface 1210, including one or more user interface components 1212 for manual and explicit selection of a termination condition for a penetration testing campaign . The user interface resides in, or is in communication with, a computing device.
In accordance with embodiments of the invention, the selected termination condition may be an indirect termination condition, or may be selected from the group consi sting of:
i. a termination condition associated with exporting one or more files out of the networked system ;
ii. a termination condition associated with damaging one or more files;
iii. a termination conditi on associated with encrypting one or more files;
iv. a termination condition associated with a number of compromised network nodes; v. a termination conditi on associated with a soecific condition that i s either true or false for each network node of the networked system;
vi. a termination conditi on associated with a speci fic defensive software application; and vii. a termination conditi on associated ith changing access rights of one or more fi les.
System 1200 further includes a penetration-testing-campaign module 1220, functionally associated ith user interface 1210 and including one or more penetration-testing-campaign processors 1222 and a penetration-testing-campaign memory 1224, such as a non-transitory computer readable storage medium, having stored thereon instructions to be executed by the one or more penetrati on -testi ng-cam pai gn processors 1222. The memory 1224 has stored instructions to perform a penetration testing campaign so as to test the networked system, and to terminate the penetration testing campaign when a termination condition, manually and explicitly-selected using user inteiface 1210, is satisfied. In some embodiments, the penetration-testing-campaign module 1220 includes at least part of the attack module or attack function code of the prior art.
A reporting module 1230 is functionally associated with user interface 1210 and with penetration-testing-campaign module 1220. Reporting module 1230 includes one or more reporting processors 1232, and a reporting memory 1234, such as a non-transitory computer readable storage medium, having stored thereon instructions to be executed by the one or more reporting processors 1232. The reporting memory 1234 has stored instructions to report at least one security vulnerability detected or determined to exist in the networked system according to results of the penetration testing campaign performed by penetration-testing-campaign module 1220. The instructions to report include at least one of:
(i) instructions to cause a display device (e.g. of user inteiface 1210 or another di splay device, which may be located remotely to the reporting module 1230 ) to display a report describing the detected security vulnerability ;
(ii) instructions to store the report describing the detected security vulnerability in a file; and
(iii) instructions to electronically transmit the report describing the detected security vulnerability, for example using a transceiver 1236 functionally associated with the reporting module 1230.
In some embodiments, the system 1200 may further include a recommendation module 1240, functionally associated with user interface 1210. Recommendation module 1240 may include one or more recommendation processors 1242, and a recommendation memory 1244, such as a non-transitory computer readable storage medium, having stored thereon instructions to be executed by the one or more recommendation processors 1242. In some embodiments, the recommendation memory 1244 has stored instructions to automatically compute an explicit recommendation for selecting the termination condition for the penetration testing campaign, which i s displayed by the user interface 1210. In other embodiments, the recommendation memory- has stored instructions to automatically compute a list of possible termination conditions for the penetration testing campaign, which li st is displayed by user interface 1210.
In some embodiments, system 1200 further includes a reconnaissance module 1250 adapted to carry out a reconnaissance function and/or a cleanup module 1260 adapted to carry out a cleanup function as described hereinabove. The penetration-testing-campaign module 1220 may include at least part of the reconnaissance module 1250 carrying out reconnai ssance function code, and/or the cleanup module 1260 carrying out cleanup function code. In some embodiments, the penetration-testing-campaign memory 1224, reporting memory 1234, and recommendation memory 1244 are each a dedicated, and separate, memory component or storage medium. In other embodiments, at least two of the penetrati on-testing-campaign memory 1224, reporting memory 234, and recommendation memory 244 may be part of the same memory component or storage medium .
In some embodiments, the penetration-testing-campaign processor(s) 1222, reporting processor(s) 1232, and recommendation processor(s) 1242 are each dedicated, and separate, processors. In other embodiments, at least two of the penetration-testing-campaign processor(s) 1222, reporting processor(s) 1232, and recommendation processors ) share at least one common processor.
Fig. 32B is a flow-chart of a method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed until a manually and explicitly-selected termination condition i s satisfied.
In step S I 300 of Fig. 32B, the penetration testing system receives, for example via the user interface 1210 of Fig. 32A, one or more manually-entered inputs, where the one or more manually- entered inputs explicitly select a termination condition for the penetration testing campaign. The selected termination condition is an indirect termination condition. In some embodiments, the selected termination condition i s selected from the group consisting of:
i. a termination condition associated with exporting one or more files out of the networked system ;
ii. a termination condition associated with damaging one or more files;
iii. a termination condition associated with encrypting one or more files;
iv. a termination condition associated with a number of compromised network nodes; v. a termination conditi on associated with a soecific condition that i s either true or false for each network node of the networked system;
vi. a termination condition associated with a speci fic defensive software application; and vii. a termination conditi on associated with changing access rights of one or more fi les.
In some embodiments, the termination condition associated with exporting one or more files out of the networked system includes at least one of:
• A termination condition satisfied when the penetration testing system exports or determines that it could export a file having a specific file name out of the networked system; • A termination condition satisfied when the penetration testing system exports or determines that it could export a file, from a specific network node of the networked system, out of the networked system;
• A termination condition satisfied when the penetration testing system exports or determines that it could export a specific number of files, from a specific network node of the networked system, out of the networked system;
• A termination condition satisfied when the penetration testing system exports or determines that it could export a specific number of files out of the networked system;
• A termination condition satisfied when the penetration testing system exports or determines that it could export one or more files, whose total size is more than a specific size, out of the networked system;
• A termination condition satisfied when the penetration testing system exports or determines that it could export one or more files of a specific type out of the networked system; and
• A termination condition satisfied when the penetration testing system exports or determines that it could export one or more files of a specific type, whose total size is more than a specific size, out of the networked system.
In some embodiments, the termination condition associated with damaging one or more files includes at least one of:
• A termination condition satisfied when the penetration testing system damages or determines that it could damage in a specific way a specific number of files of the networked system;
• A termination condition satisfied when the penetration testing system damages or determines that it could damage in a specific way a file having a specific file name of the networked system;
• A termination condition satisfied when the penetration testing system damages or determines that it could damage in a specific way a file having a specific file name in a specific network node of the networked system;
• A termination condition satisfied when the penetration testing system damages or determines that it could damage in a specific way a specific number of files having a speci ic type; and
• A termination condition satisfied when the penetration testing system damages or determines that it could damage in a specific way at least one file in a specific network node of the networked system. In some embodiments, the termination condition associated with encrypting one or more files includes at least one of:
• A termination condition satisfied when the penetration testing system encrypts or determines that it could encrypt a specific number of files of the networked system;
• A termination condition satisfied when the penetration testing system encrypts or determines that it could encrypt a file having a specific file name of the networked system;
• A termination condition satisfied when the penetration testing system encrypts or determines that it could encrypt a file having a specific file name in a specific network node of the networked system;
• A termination condition satisfied when the penetration testing system encrypts or determines that it could encrypt a specific number of files having a specific type; and
• A termination condition satisfied when the penetration testing system encrypts or determines that it could encrypt at least one file in a specific network node of the networked system.
In some embodiments, the termination condition associated with a number of compromised network nodes includes at least one of:
• A termination condition satisfied when the penetration testing system compromises or determines that it could compromise a specific number larger than one of network nodes, regardless of a speci ic identity of those compromi sed network nodes;
• A termination condition satisfied when the penetration testing system compromises or determines that it could compromise a number of network nodes such that a ratio of the number of compromised network nodes in the networked system to the number of uncompromised network nodes in the networked system is higher than a specific threshold;
• A termination condition sati sfied when the penetration testing system compromi ses or determines that it could compromise a number of network nodes such that a difference between the number of compromi sed network nodes in the networked system and the number of uncompromi sed network nodes in the networked system is higher than a specific threshold; and
• A termination condition satisfied when the penetration testing system compromi ses or determines that it could compromi se a number of network nodes such that a percentage of compromised network nodes in the networked system is higher than a specific threshold. In some embodiments, the termination condition associated with a specific condition that is either true or false for each network node of the networked system includes at least one of: • A termination condition satisfied when the penetration testing system compromises or determines that it could compromise a specific number of network nodes which satisfy the specific condition; and
• A termination condition satisfied when the penetration testing system compromises or determines that it could compromise all network nodes of the networked system that satisfy the specific condition.
In some embodiments, the termination condition associated with a specific defensive software application includes a termination condition satisfied when the penetration testing system detects an existence in the networked system of a specific defensive software application (e.g. a McAfee anti-virus ).
In some embodiments, the termination condition associated with changing access rights of one or more files includes at least one of:
• A termination condition satisfied when the penetration testing system changes access rights or determines that it could change access rights of a specific number of files of the networked system;
• A termination condition satisfied when the penetration testing system changes access rights or determines that it could change access rights of a file having a specific file name of the networked system;
• A termination condition satisfied when the penetration testing system changes access rights or determines that it could change access rights of a file having a speci ic file name in a specific network node of the networked system;
• A termination condition satisfied when the penetration testing system changes access rights or determines that it could change access rights of a specific number of files having a specific type; and
• A termination condition satisfied when the penetration testing system changes access rights or determines that it could change access rights of at least one file in a specific network node of the networked system.
Specific examples of step SI 300 of the flow-chart of Fig. 32B are discussed below with reference to Figs. 33A-33B and 34.
In step S1302 of Fig. 32B, the penetration testing campaign is executed by the penetration testing system, for example by penetration-testing-campaign module 1220 of Fig. 32A, so as to test the networked system. In step SI 304, which occurs during execution of the penetration testing campaign, the penetration testing system checks whether the explicitly and manually selected termination condition, received in step S1300, is satisfied. If in step S1304 it is established that the termination condition has not been satisfied, execution of the penetration testing campaign continues. Otherwise, if the termination condition has been satisfied, in step SI 306 the execution of the penetration testing campaign is terminated, and at step S I 308 the penetration testing system reports at least one security vulnerabi lity determined to exist in the networked system by the execution of the penetration testing campaign, for example by reporting module 1230 of Fig. 32 A. The reporting comprises at least one of:
(i) causing a display device to display a report describing the security vulnerability,
(ii) storing the report describing the security vulnerabi lity in a file, and
(iii) electronically transmitting (e.g. over a computer network) (for example, from the computing device mentioned in step S I 300 to another computing device) a report describing the security vulnerabil ity.
In one example, in which the reporting at step S 1308 comprises causing a di splay device to display a report describing the security vulnerability, a computing device that performs the reporting causes a local display device (e.g. either residing in a common housing with the computing device that performs the reporting or connected via a local device interface) to display the report.
Alternatively or additionally, data describing the report may be sent to another computing device (e.g. in communication with the computi ng device that performs the reporting via a local or remote network) to cause the other computing dev ice to display the report on a display device local to the other computing device or to store it in a storage device for later use.
In some embodiments, the reporting may be in real time or substantially in real ti me. Alternatively, the reporti ng may be a delayed reporting where the data is first stored in volatile and/or non-v olatile memory of the computing device that performs the reporting, and the reporting step may be completed only after some delay (e.g. even a delay of weeks or months or years).
In some embodiments, a step S 1310 may precede step S I 300 In step S1310 the penetration testing system, for example recommendation module 1240 of Fig. 32 A, automatically computes and displays one or more explicit recommendations for termination condition. In some such embodiments, in which multiple such recommendations are di splayed, the possible termination conditions are displayed as a li st (e.g. a drop-down list). The user may then select one of the recommended termination conditions (or the only recommended termination condition) in step S1300, or may reject the proposed termination condition(s) and select another termination condition to be used in the penetration testing campaign . Reference is now made to Figs. 33A and 33B, which together illustrate a first example of user engagements of a user interface for receiving a manually and explicitly selected termination condition in step S I 300 of Fig. 32B.
In a first example presented in Figs. 33 A and 33B, a GUI element 1400 allows the user to manually and explicitly select an indirect termination condition for a penetration testing campaign. In the embodiment illustrated in Figure 33A, the user may initially select a class of indirect termination conditions from a first drop down menu 1402, then select a specific termination condition within the selected class from a second drop down menu 1404, and finally provide additional required information in a text-box 1405
Figs. 33 A and 33B present five frames - Frame 1 at time tl (Fig. 33 A), Frame 2 at time t2
(Fig. 33 A), Frame 3 at time 13 (Fig. 33 B), Frame 4 at time t4 (Fig. 33B ), and Frame 5 at time 15 (Fig. 33B).
In Frame 1, no selection has yet been made by the user. In Frame 2, at time 12 the user selects the class of termi nation conditions to be used -- e.g. the user engagement of drop down menu 1402 of GUI element 1400 may be provided by a mouse-click. In the first example illustrated in Figs. 33A and 33B the user selects the class of termination conditions associated with encrypting one or more files.
In Frame 3, at time t3 the user selects a specific termination condition to be used from a list of termination conditions in the class selected at time 12 - e.g. the user engagement of drop down menu 1404 of GUI element 1400 may be provided by a mouse-click. In the illustrated example, the user selects a termination condition of the selected class, which condition is satisfied when the penetration testing campaign succeeds in encrypting, or determines that it could encrypt, a file having a specific file name. In frame 4, at time t4 the user provides additional information required for the termination condition selected at time t3 - e.g. the user engagement ith text-box 1405 of GUI element 1400 may be provided by using a keyboard. In the il lustrated example, the user provides in text-box 1405 the specific file name of the file hich should be encrypted, here illustrated as the name "sales". As such, the selected termination condition i s satisfied when a file having the name "sales" is encrypted or when it is determined that the file could have been encrypted.
In Frame 5 of Fig. 33 B at time t5, when the user's mouse-pointer is located w ithin a 'begin' button 1406 of the GUI, the user provides a mouse-click, thereby triggering steps S I 302 to S I 308 of the method of Fig. 32B. 81.4
Reference is now made to Figs. 34A and 34B, which together illustrate a second example of user engagements of a user interface for receiving a manually and explicitly selected termination condition in step S I 300 of Fig. 32B.
In a second example presented in Fig. 34A, a GUI element 1500 allows the user to manually and explicitly select an indirect termination condition for a penetration testing campaign. In the embodiment i llustrated in Figs. 34A and 34B, the user may initially select a class of indirect ter ination conditions from a first drop down menu 1502, then select a specific ter ination condition within the selected class from a second drop down menu 1504, and finally provide additional required information in a text-box 1505
Figs. 34A and 34B present five frames - Frame 1 at time tl (Fig. 34A), Frame 2 at time t2
(Fig. 34 A), Frame 3 at time 13 (Fig. 34B), Frame 4 at time t4 (Fig. 34B), and Frame 5 at time 15
(Fig. 3 4B)
In Frame 1, no selection has yet been made by the user. In Frame 2, at time 12 the user selects the class of termi nation conditions to be used -- e.g. the user engagement of drop down menu 1502 of GUI element 1500 may be provided by a mouse-click. In the specific example illustrated in Figs. 34 A and 34B, the user selects a class of termination conditions associated with compromising some nodes for which a specific condition i s true.
In Frame 3, at time t3 the user selects a specific termination condition to be used from a list of termination conditions available in the class selected at time t2 - e.g. the user engagement of drop down menu 1504 of GUI element 1500 may be provided by a mouse-click. When the selected class i s that of termination conditions satisfied when a speci fic number of nodes for which a Boolean condition is true are compromi sed, the li st of conditions proposed by drop down menu 1504 includes possible Boolean conditions which may be evaluated for each node. In the illustrated example, the user selected to terminate the penetration testing campaign when enough nodes having accounting software installed on them are compromised.
In frame 4, at time t4 the user provides additional information required for the termination condition selected so far - e.g. the user engagement with text-box 1505 of GUI element 1500 may be provided by using a keyboard. In the illustrated example, the user specifies the minimal number of nodes, fulfilling the selected Boolean condition, which must be compromised. In the example shown in Fig. 34B, the user entered the number " 5" such that the selected termination condition i s satisfied when at least five nodes which have installed thereon accounting software have been compromised, or it is determined that the nodes could have been compromised. In Frame 5 of Fig. 34B at time t5, when the user's mouse-pointer is located within a 'begin' button 1506 of the GUI, the user provides a mouse-click, thereby triggering steps S1302 to S1308 of the method of Fig. 32B.
In a third example presented in Figure 35, the penetration testing system presents one or more recommended indirect termination conditions to the user within a GUI element 1600 The user may manual ly and explicitly select one of the recommended indirect termination conditi ons for a penetration testing campaign .
Fig. 35 presents three frames - Frame 1 at time tl, Frame 2 at time t2, and Frame 3 at time t3.
In Frame 1 , a list of recommended termination conditions is displayed to the user as described hereinabove with respect to step S1310 of Fig. 32B, but no selection has yet been made by the user. In Frame 2, at time (2 the user selects one of the recommended termination conditions to be used - e.g. the user engagement of GUI element 1600 may be provided by a mouse-click. In the il lustrated example, the user has selected a termination condition satisfied when at least one file from node "CEO" is exported, or could be exported.
In Frame 3 of Fig. 35 at time t3, when the user' s mouse-pointer is located within a 'begin' button 1606 of the GUI, the user provides a mouse-click, thereby triggering steps S 1302 to S1308 of the method of Fig. 32B.
In a fourth example presented in Figure 36, the penetration testing system presents one or more recommended indirect termination conditions to the user within a GUI element 1700, in a similar manner to that shown in Fig. 35. The user may manually and explicitly select one of the recommended indirect termination conditions for a penetration testing campaign, or may override the recommendations.
Fig. 36 presents three frames - Frame 1 at time tl, Frame 2 at time 12, and Frame 3 at time t3.
In Frame 1, a list of recommended termination conditions is displayed to the user as described hereinabove with respect to step S 1310 of Fig. 32B, but no selection has yet been made by the user. In Frame 2, at time t2 the user selects to override the recommended termination condition, and not to use any of the recommended termination conditions - e.g. when the user's mouse-pointer is located within an "override' button 1706 of the GUI, the user provides a mouse- click, thereby overriding the proposed termination conditions.
As a result, in Frame 3, the user is presented a with a GUI element 1710 which allows the user to manually and explicitly select an indirect termination condition for a penetration testing campai gn by selecting a class of indirect termination conditions from a first drop down menu 1712, and then to select a specific termination condition within the selected class from a second drop down menu 1714, as described hereinabove with reference to Figs. 33 A to 34B.
Additional Di scussion
Embodiments of the invention relate to a penetration testing system that provides the user great flexibility in defining the specifications of a campaign he wants to run for testing a networked system . In some embodiments, the user of the penetration testing system can directly and independently select values for multiple information items of a campaign. This is different from prior art systems in which the user selects a pre-defined scenario from a li st of scenarios, and is also different from prior art systems in which the user indirectly selects a pre-defined scenario by selecting a value for one i nformation item of the campaign that causes the system to automatically choose a specific pre-defined scenario that is the only available scenario having that value for that information item, or causes the system to automatically choose a scenario from a plurality of the available pre-defined scenarios hich have that value for that information item . In some embodiments, the user of the penetration testing system can directly select the type of the attacker that will be used in a campaign. Specifically, such selection is done without committing to specific values of other information items of the campaign according to a pre-defined scenario. In other words, after selecting the type of attacker, the user may for example select the goal of the attack independently of his type of attacker selection. Thi s is different from prior art systems in which when the user selects a type of attacker, he is tying his hands by committing to a fully-defined scenario and giving up any options of independently selecting values for other information items of the campaign he is initiating. The selection of the type of the attacker is typically done by selecting from a closed l i t of alternatives, for example by choosing from a drop-down list. In some embodiments, the user of the penetration testi ng system can directly select the capabilities of the attacker that will be used in a campaign. An attacker may have one or more capabilities. The selection of the capabilities of the attacker is typically done by selecting from a closed list of alternatives, for example by marking one or more checkboxes. The li st of alternatives to the user may depend on the type of the attacker previously selected for the campaign. In some embodiments, the user of the penetration testing system can directly select the methods of a capability of the attacker that wi ll be used in a campaign. A capability of an attacker may have one or more methods. The selection of the methods is typically done by selecti ng from a closed list of alternatives, for example by marking one or more checkboxes. The li st of alternativ es to the user may depend on the specific type of the attacker and on the specific capability previously selected. In some embodiments, the user of the penetration testing system can directly select the traits of an attacker that will be used in a campaign. An attacker may have one or more traits. The selection of the traits is typically done by selecting from a closed list of alternatives, for example by marking one or more checkboxes. The list of alternatives to the user may depend on the specific type of the attacker previously selected for the campaign. In some embodiments, the user of the penetration testing system can directly select one or more network nodes of the tested networked system that are assumed to be already compromi sed at the beginning of the test. Such network nodes are referred to herein as "initial red network nodes" or "initially red network nodes". This selection is useful for assessing the penetration capabil ity of an attacker to other network nodes of the networked system once those one or more initial red network nodes are compromised. For example, a CISO of an organization may fear that a specific network node of the organization is more prone than other nodes to be compromised, because it is directly facing the external world or because there are employees with access rights to that specific node that are less trustworthy than the other employees of the organization. In such case the CISO may want to know what might happen if his fears will be justi fied and run a specific penetration test for finding the answer.
In some embodiments, the selection of the initial red network nodes may be done by presenting the user with a graphical map of the networked system in which each network node is shown as a circle identifi ed by a name or by an I address. Using the graphical map, the user can point, using a mouse or some other pointing device, to each network node to be initially red and press a button (a pointing device button or a keyboard button) for selecting that node to be initial ly red. Alternatively, the user may be presented with a list of network nodes identified by a name or by an IP address, where each node is accompanied by a corresponding checkbox. Marking a checkbox selects the corresponding node to be initially red.
In some embodiments, the user also has the option to select that there will be no initially red nodes, in which case the penetration test will start with the assumption that none of the network nodes is compromi sed.
In some embodiments , the user of the penetration testing system can select the one or more network nodes of the tested networked system that are assumed to be already compromised at the beginning of the test by an open definition, rather than by directly identifyi ng those nodes by the methods explained above. By "open definition" it i s meant that the user provides a condition a node must satisfy in order to be selected as an initial red network node. For example, the user may specify that all network nodes having a direct connection to the outside world are selected to be initi ally red. Or that all network nodes that are cellular mobile devices are selected to be initial ly red. Or that all network nodes that are McBook computers are selected to be initially red. Or that al l network nodes that are running the Windows XP operating system are selected to be initially red. Or that all network nodes having installed Internet Explorer version 8 or earlier are selected to be initially red.
In some embodiments, the selecti on condition may be a combination of multiple conditions. For example, the user may specify that all network nodes that are both running Windows XP and having installed Internet Explorer version 8 or earlier are selected to be initially red. Additionally, the user may define multiple selection conditions that operate in parall el . For example, one condition is that a node is running Windows XP, and a second condition is that the a node has installed Internet Explorer version 8 or earlier. The effective result of having these two selection conditions is equivalent to specifying that all network nodes having either Windows XP or having installed Internet Explorer version 8 or earlier are selected to be initially red. Also, the user may be able to define a selection condition by using a "not" operator. For example, the user may select that all user nodes that do not have a specific anti-virus installed are selected to be initially red.
In some embodiments, the selection of the initially red network nodes may be done by the user using a GUI (Graphical User Interface). The GUI may include selection of single alternatives from drop-down closed lists, selection of one or more alternatives from closed lists by marking checkboxes, selection of logic operators (AND, OR, NOT) for combining conditions, and any other means required for the user for defining his selection of initially red network nodes.
In some embodiments, the penetration testing system may be configured to relieve the user from the burden of selecting the condition to be satisfied by the initial red network nodes by automatically determining which nodes are the most likely to be compromi sed in the networked system, for example because they are the ones facing the external world. In such case the system tells the user which nodes it recommends to select as the initial red nodes, and the user may then either confirm the recommendation or disagree with it and make his own selection according to the methods described above.
In some embodiments, the penetration testing system may be configured to completely leave the selection of the initial red network nodes in the hands of the system. In such case the system automatically determines which nodes it recommends to be selected as the initial red nodes, for example those nodes of the networked system that are the most likely to be compromised by the type of attacker previously selected for the campaign, and then selects those nodes to be the initi al red network nodes without asking for user confirmation.
In some embodiments, the user of the penetration testing system can directly select the goals of the attacker during a campaign. An attacker may have one or more goals in a campaign. The selection of the goals of the attacker is typically done by selecting from a closed list of alternatives, for example by marking one or more checkboxes or by selecting a single goal from a drop-down list. For some goals, in addition to marking a checkbox or selecting from a drop-down list, the user also must specify one or more parameters. For example, for the goal "export a specific file from a speci ic network node" the user should specify the file name and the network node. The list of goals to the user may depend on the type of the attacker previously selected for the campaign.
In some embodiments, the user of the penetration testing system can directly select the lateral movement strategy of the attacker during the campaign. The selection of the lateral movement strategy is typically done by selecting from a closed list of alternatives, for example by selecting a single alternative from a drop-down list. For some strategies, the user also has to specify a parameter. For example, for a lateral movement strategy in which a priority is given to compromising network nodes satisfying a specific condition, the user has to specify the condition, possibly selecting it from a second drop-down list that becomes operative after the selection of that strategy from the first drop-down list. The list of alternatives to the user for selecting the lateral movement strategy may depend on the type of the attacker and on the goals of the attacker previously selected for the campaign.
In some embodiments, the penetration testing system may be configured to relieve the user from the burden of selecting the lateral movement strategy by automati ally determining the most effective strategy for the goals previously selected for the campaign. In such case the system tells the user what lateral movement strategy it recommends to select for the campaign, and the user may then either confirm the recommendation or disagree with it and make his own selection according to the methods described above.
In some embodiments, the penetration testing system may be configured to completely leave the selection of the lateral movement strategy in the hands of the system. In such case the system automatically determines the strategy it recommends to be selected for the campaign, for example the strategy that is most effective for achieving the goals previously selected for the campaign, and then selects that strategy without asking for user confirmation.
In some embodiments, the user performs all the above selections by operating a console with a GUI supporting all the functions described above. The console is typically associated with a remote computing device that includes a processor that executes software implementing part or all of the penetration testing software functions during the execution of a campaign. Alternatively, the console may be associated with a separate computing device that is different from the remote computing device executing the campaign and is in communication with it. Some embodiments relate to a first method (see figure 26) that is most useful for setting up a campaign of penetration testing for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing device, the method comprising:
1 . manually selecting, by a user of the penetration testing system and using the user interface of the computing device, a first value for a first information item of a campaign of the penetration testing system;
2. subsequent to the manually selecting the first value, manually selecting, by the user of the penetration testing system and using the user interface of the computing dev ice, a second value for a second informati on item of the campaign of the penetration testi ng system, the manual selection of the second value being independent of the manual selection of the first value;
3. executing, by the penetration testing system, the campaign of the penetration testing system for testing the networked system, where the campaign is executed using the first value for the first information item and the second value for the second information item;
4. reporting at least one security vulnerability determined by the campai gn to exist in the networked system, to the computing device or to another computing dev ice.
The first information item may be the type of the attacker of the campaign.
Some embodiments relate to a second method (see figure 27) that is most useful for setting up a campaign of penetration testing for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing dev ice, the method comprising:
1. manually selecting, by a user of the penetration testing system and using the user interface of the computing dev ice, a capability of an attacker of a campaign of the penetration testing system;
2. executing, by the penetration testing system, the campaign of the penetration testing system for testing the networked system, where the campaign is executed using the manually selected capability of the attacker;
3. reporting at least one security vulnerability determined by the campai gn to exist in the networked system, to the computing device or to another computing device.
The step of manually selecting the capability may include the fol lowing steps:
1 . automatically determining, by the penetration testing system, a recommendation for selecting a capability of the attacker; 2. presenting to the user, by the penetration testing system, the recommended capability;
3. manually approving, by the user and using the user interface of the computing device, to use the recommended capability as a capability of the attacker of the campaign.
The second method may further comprise:
1. subsequent to the manually selecting the capability, manually selecting, by the user of the penetration testing system and usi ng the user interface of the computing device, a value for a second information item of the campaign of the penetration testing system, where: (i) the second information item is not a capability of the attacker, (ii) the manual selection of the value is independent of the manual selecti on of the capability, and (iii) the executing of the campaign is also using the value for the second information item, in addition to using the manually selected capability.
Alternatively, the second method may further comprise:
1. subsequent to the manually selecting the capability, manually selecting, by the user of the penetration testing system and using the user interface of the computi ng device, a method of the capability, where the executing of the campaign is also using the manually selected method.
Some embodiments relate to a third method (see figure 28 ) that i s most useful for setting up a campaign of penetration testing for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing device, the method comprising:
1. manually selecting, by a user of the penetration testing system and using the user interface of the computing device, a trait of an attacker of a campaign of the penetration testing system;
2. executing, by the penetration testing system, the campaign of the penetration testing system for testing the networked system, where the campaign i s executed using the manual ly selected trait of the attacker;
3. reporting at least one security vulnerability determined by the campaign to exist in the networked system, to the computing device or to another computing device.
The step of manually selecting the trait of the attacker may include the following steps:
1 . automatically determining, by the penetration testing system, a recommended trait of the attacker; 2. presenting to the user, by the penetration testing system, the recommended trait;
3. manually approving, by the user and using the user interface of the computing device, to use the recommended trait as a trait of the attacker of the campaign. Some embodiments relate to a fourth method (see figure 29) that is most useful for setting up a campaign of penetration testi ng for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing device, the method comprising:
1 . manually selecting, by a user of the penetration testing system and using the user interface of the computing device, one or more network nodes of the networked system that are assumed to be already compromised at the beginning of the campaign of the penetration testing system;
2. executing, by the penetration testing system, the campaign of the penetration testing system for testing the networked system, where the campaign is executed assuming the one or more network nodes are already compromised at the beginning of the campaign;
3. reporting at least one security vulnerability determined by the campai gn to exist in the networked system, to the computing device or to another computing device.
The step of manually selecting the one or more network nodes may include providing a condition, where a network node is included in the one or more network nodes if and only if it satisfies the condition.
Alternatively, the step of manually selecting the one or more network nodes may include the following steps:
i. automatically determining, by the penetration testing system, one or more network nodes that are recommended to be assumed to be already compromised at the beginning of the campaign of the penetration testing system;
ii . presenting to the user, by the penetration testing system, the recommended one or more network nodes;
iii. manually approving, by the user and using the user interface of the computing device, to use the recommended one or more network nodes as the one or more network nodes assumed to be already compromised at the beginning of the campaign . Some embodiments relate to a fifth method (see figure 30) that is most useful for setting up a campaign of penetration testi ng for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing device, the method comprising:
1 . manually selecting, by a user of the penetration testing system and using the user interface of the computing device, a goal of an attacker of a campaign of the penetration testing system;
2. executing, by the penetration testing system, the campaign of the penetration testing system for testing the networked system, where the campaign is executed using the manually selected goal of the attacker;
3. reporting at least one security vulnerability determined by the campaign to exist in the networked system, to the computi ng device or to another computing device.
The step of manually selecting the first value for the goal may include the following steps:
1. automatically determining, by the penetration testing system, a recommended v alue for the goal of the campaign;
2. presenting to the user, by the penetration testing system, the recommended value;
3. manually approving, by the user and using the user interface of the computing device, to use the recommended goal as a goal of the attacker of the campaign.
Some embodiments relate to a sixth method (see figure 31 ) that is most useful for setting up a campaign of penetration testing for reporting security vulnerabilities of a networked system, the campaign being executed by a penetration testing system which is controlled by a user interface of a computing device, the method comprising:
1. manually selecting, by a user of the penetration testing system and using the user interface of the computing device, a lateral movement strategy of an attacker of the campaign of the penetration testing system;
2. executing, by the penetration testing system, the campaign of the penetration testing system for testing the networked system, where the campaign is executed using the manually selected lateral movement strategy of the attacker;
3. reporting at least one security vulnerability determined by the campai gn to exist in the networked system, to the computing device or to another computing device.
The step of manually selecting the lateral mov ement strategy may include the following steps:
1. automatically determining, by the penetration testing system, a recommended value for the lateral movement strategy of the campaign;
2. presenting to the user, by the penetration testing system, the recommended value; 3. manually approving, by the user and using the user interface of the computing device, to use the recommended lateral movement strategy as a lateral movement strategy of the attacker of the campaign . DEFINITIONS
This disclosure should be interpreted according to the definitions below.
In case of a contradiction between the definitions in this Definitions section and other sections of this disclosure, this section should prevail .
In case of a contradiction between the definitions in this section and a definition or a description in any other document, including in another document incorporated in thi disclosure by reference, this section should prevail, even if the definition or the description in the other document is commonly accepted by a person of ordinary skil l in the art.
a. "computing device" - Any device having a processing unit into which it is possible to install code that can be executed by the processing unit. The installation of the code may be possible even while the device is operative in the field or it may be possible only in the factory. b. "peripheral device" - Any device, whether a computing device or not, that provides input or output services to at least one other device that is a computing device. Examples of peripheral dev ices are printers, plotters, scanners, environmental sensors, smart-home controllers, digital cameras, speakers and di splay screens. A peripheral device may be directly connected to a single computing dev ice or may be connected to a communication system through which it can communicate with one or more computing devices. A storage device that is (i) not included in or directly connected to a single computing dev ice, and (ii) accessible by multi ple computing dev ices, is a peripheral dev ice.
c. "network" or "computing network" - A collection of computing dev ices and peripheral devices which are all connected to common communication means that allow direct communication betw een any two of the dev ices without requiring passing the communicated data through a third dev ice. The network includes both the connected devices and the communication means. A network may be w ired or wireless or partially wired and partial ly wireless.
d. "networked system" or "networked computing system" - One or more networks that are interconnected so that communication is possible betw een any two dev ices of the one or more netw orks, ev en if they do not belong to the same network. The connection betw een different networks of the netw orked system may be achiev ed through dedicated computing dev ices, and/or through computing devices that belong to multiple netw orks of the netw orked system and also hav e other functionality in addition to connecting between networks. The networked system includes the one or more networks, any connecting computing devices and also peripheral devices accessible by any computing device of the networked system. Note that a single network is a networked system having only one network, and therefore a network i s a special case of a networked system .
e. "module" - A portion of a system that implements a specific task. A module may be composed of hardware, software or any combination of both . For example, in a module composed of both hardware and software, the hardware may include a portion of a computing device, a single computing dev ice or multiple computing devices, and the software may include software code executed by the portion of the computing device, by the single computing device or by the multiple computing devices. A computing device associated with a module may include one or more processors and computer readable storage medium (non-transitory, transitory or a combination of both ) for storing instructions or for executing instructions by the one or more processors, f. "network node a of networked system" or "node of a networked system" - Any computing device or peripheral device that belongs to the networked system.
g. "security vulnerability of a network node" or "vulnerability of a network node" - A weakness which allows an attacker to compromise the network node. A vulnerabil ity of a network node may be caused by one or more of a flawed configurati on of a component of the network node, a flawed setting of a software module in the network node, a bug in a software module in the network node, a human error while operating the network node, hav ing trust in an already- compromised other network node, and the like.
A weakness that allows an attacker to compromise a network node only conditional ly, depending on current conditions in the network node or in the networked system in which the network node resides, i s sti ll a vulnerabi lity of the network node, but may also be referred to as a "potential vulnerability of the network node". For example, a vulnerability that compromises any network node running the Windows 7 Operating System, but only if the network node receives messages through a certain Internet port, can be said to be a vulnerability of any Windows 7 network node, and can also be said to be a potential vulnerability of any such node. Note that in this example the potential vulnerability may fail in compromising the node either because the certain port is not open (a condition in the node) or because a firewall is blocking messages from reaching the certain port in the node (a condition of the networked system ).
h. "security vulnerability of a networked system" or "v ulnerability of a networked system" - A weakness which allows an attacker to compromi se the networked system . A vulnerabi lity of a networked system may be caused by one or more of a vulnerability of a network node of the networked system, a flawed configuration of a component of the networked system, a flawed setting of a software module in the networked system, a bug in a software module in the networked system, a human error while operating the networked system, and the like.
A weakness that allows an attacker to compromise a networked system only conditionally, depending on current conditions in the networked system, is stil l a vulnerabil ity of the networked system, but may also be referred to as a "potential vulnerability of the networked system". For example, if a network node of the networked has a potential vulnerability then that vulnerability can be said to be a vulnerability of the networked system, and can also be said to be a potential vulnerabi lity of the networked system.
i. "vulnerability management" - A cyclical practice of identifying, classifying, remediating, and mitigating vulnerabil ities of network nodes in a networked system .
j . "penetration testing" or "pen testing" (in some references also known as "red team assessment" or "red team testing", but in other references those terms referring to a red team have a different meaning than "penetration testing" ) - A process in which a networked system is evaluated in order to determine if it can be compromi sed by an attacker by utilizing one or more security vulnerabil ities of the networked system. If it is determi ned that the networked system can be compromised, then the one or more security v ulnerabilities of the networked system are identified and reported.
Unlike a vulnerability management process which operates at the lev el of i solated vulnerabilities of indiv idual network nodes, a penetration test may operate at a higher lev el which considers vulnerabilities of multiple network nodes that might be jointly used by an attacker to compromi se the networked system.
A penetration testing process involves at least the following functions: (i) a reconnaissance function, (ii) an attack function, and (ii) a reporting function. It should be noted that the above functions do not necessarily operate sequentially according to the above order, but may operate in parallel or in an interleaved mode.
Unless otherwise explicitly specified, a reference to penetration testing should be understood as referring to automated penetration testing.
k. "automated penetration testing" - Penetration testi ng in which at least one of the reconnaissance function, the attack function and the reporting function is at least partially automated.
1. "penetration testing system" - A system capable of performing penetration testing, regardless if composed of hardw are, software or combination of both .
m. "reconnaissance function" or "recon function" - The function in a penetration testing process that handles collection of data about the tested networked system. The collected data may include internal data of one or more network nodes of the tested networked system. Additionally, the collected data may include data about communication means of the tested networked system and about peripheral devices of the tested networked system. The collected data may also include data that is only indirectly related to the tested networked system, for example business intelligence data about the organization owning the tested networked system, collected in order to use it for assessing importance of resources of the networked system.
The functionality of a reconnaissance function may be implemented by any combination of (i) software executing in a remote computing device, where the remote computing device may probe the tested networked system for the purpose of collecting data about it, (ii) hardware and/or software simulating or duplicating the tested networked system, (iii) a reconnaissance agent software module executing in one or more network nodes of the tested networked system, n. "attack function" - The function in a penetration testing process that handles determination of whether one or more security vulnerabilities exist in the tested networked system. The determination is based on data collected by the reconnaissance function of the penetration testing. The attack function generates data about each of the identified security vul nerabilities, if any.
The functionality of an attack function may be implemented by any combination of (i) software executing in a remote computing device, where the remote computing dev ice may attack the tested networked system for the purpose of verifying that it can be compromi sed, (ii) hardware and/or software simulating or duplicating the tested networked system, (iii) an attack agent software module executing in one or more network nodes of the tested networked system.
The methods used by an attack function may include executing a real attack on the tested networked system by attempting to change at least one setting, mode or state of a network node or of a hardware or software component of a network node, in order to verify that the tested networked system may be compromised. In such case, the attempt may result in actually compromi sing the tested networked system. Alternatively, the methods used by an attack function may be such that whenev er there is a need to verify whether a setting, a mode or a state of a network node or of a hardware or software component of a network node can be changed in a way that compromises the tested networked system, the verification is done by simulating the effects of the change or by otherwise ev aluating them without ev er actually compromi sing the tested networked system .
o. "reporting function" - The function in a penetration testing process that handles reporting of results of the penetration testing. The reporting compri ses at least one of (i) causing a display dev ice to display a report including information about the results of the penetration testing, (ii) recording a report including information about the results of the penetration testing in a file, and (iii) electronically transmitting a report including information about the results of the penetration testing.
The functionality of a reporting function may be implemented by software executing in a remote computing device, for example in the computi ng dev ice implementing the attack function of the penetration testing.
p. "recovery function" or "clean-up function" - The function in a penetration testi ng process that handles cleaning-up after a penetration test. The recovery includes undoing any operation done during the penetration testing process that results in compromising the tested networked system.
The functionality of a recovery function may be implemented by any combination of (i) software executing in a remote computing dev ice, for example in the computing dev ice implementi ng the attack function of the penetration testing, (ii) an attack agent software module executing in one or more network nodes of the tested networked system.
q. "a campaign of penetration testing" or "penetration testing campaign" - A speci ic run of a specific test of a specific networked system by the penetration testing system.
r. "results of a penetration testing campaign" - Any output generated by the penetration testing campaign. This includes, among other things, data about any security vulnerability of the networked system tested by the penetration testing campaign that is detected by the campaign . It should be noted that in thi s context the word "results" is used in its plural form regardless of the amount of output data generated by the penetration testing campaign, including when the output consists of data about a single security vulnerability.
s. "information item of a campaign" - A variable data item that a penetration testing system must know its value before executing the campaign. Note that a data item must be able to have different values at different campaigns in order to be considered an information item of the campaign . If a data item always has the same value for all campaigns, it is not an information item of the campaign, ev en if it must be known and is being used by the penetration testing system when executing the campaign.
An information item of a campaign is either a pri mary information item of the campaign or a secondary information item of the campaign.
A type of an attacker and a goal of an attacker are examples of informati on items of a campaign. Another example of an information item of a campaign that is more complex than the prev ious two simple examples is a subset of the network nodes of the networked system that is assumed to be already compromised at the time of beginning the penetration testing campaign. with the subset defined either by an explicit selection of network nodes or by a Boolean condition each node of the subset has to satisfy.
A value of an information item may be composed either of a simple value or of both a main value and one or more auxiliary values. If a specific main value of an information item requires one or more auxiliary values that complete the full characterization of the value, then the combination of the main value and the one or more auxiliary values together is considered to be the value assigned to the information item. For example, for a "goal of the attacker" information item, after a user selects a main value of "exporting a specific file from whatever node having a copy of it", the user still has to provide a file name as an auxiliary value in order for the goal information item to be fully characterized. In this case the combination of "exporting a specific file from whatever node having a copy of it" and the specific file name is considered to be the value of the "goal of the attacker" information item.
t. "primary information item of a campaign" - An i nformation item of the campaign which is completely independent of previously selected values of other information items of the campaign. In other words, the options available to a user for selecting the value of a primary information item of the campaign are not dependent on any value previously selected for any another information item of the campaign. For example, the options available to the user for selecting a goal of the attacker are independent of values previously selected for any other information item of the campaign, and therefore the goal of the attacker is a primary information item of the campaign.
u. "secondary information item of a campaign" - An information item of the campaign which depends on at least one previously selected value of another information item of the campaign. In other words, the options available to a user for selecting the value of a secondary information item of the campaign depend on at least one value previously selected for another information item of the campaign. For example, the options available to the user for selecting a capability of an attacker may depend on the previously selected value of the type of the attacker. For a first type of attacker the avai lable capabilities to select from may be a first group of capabilities, while for a second type of attacker the avai lable capabilities to select from may be a second group of capabiliti es, different from the first group. Therefore, a capability of the attacker is a secondary information item of the campaign.
v. "specifications of a campaign" or "scenario" - A collection of values assigned to all information items of the campaign. As having a value for each information item of a campaign i s essential for running it, a campaign of a penetration testing system cannot be run without providing the penetration testing system with full specifications of the campaign. A value of an information item included in the specifications of a campaign may be manually selected by a user or may be automatically determined by the penetration testing system. In the latter case, the automatic determination by the system may depend on one or more values selected by the user for one or more information items of the campaign, or it may be independent of any selection by the user. For example, the selection of the capabilities of the attacker may automatically be determined by the system based on the user-selected type of the attacker, and the lateral movement strategy of the attacker may be automatically determined by the system independently of any user selection, w. "pre-defined scenario", "scenario template" or "template scenario" - A scenario that exists in storage accessible to a penetration testing system before the time a campaign is started, and can be selected by a user of the penetration testing system for defining a campaign of penetration testing. A pre-defined scenario may be created and provided by the provider of the penetration testing system and may be part of a library of multiple pre-defined scenarios. Alternatively, a predefined scenario may be created by the user of the penetration testing system using a scenario editor provided by the provider of the penetration testing system . A penetration testing system may require that a campaign of penetration testing that is based on a pre-defined scenario must have all its values of information items taken from the pre-defined scenario, with no exceptions. Alternatively, a penetrati on testing system may allow a user to select a pre-defined scenario and then override and change one or more values of information items of a campaign that is based on the pre-defined scenario.
x. "attacker" or "threat actor" - An entity, whether a single person, a group of persons or an organization, that might conduct an attack agai nst a networked system by penetrating it for uncovering its security vulnerabilities and/or for compromising it.
y. "a type of an attacker" - A classification of the attacker that indicates its main incentive in conducting attacks of networked systems. Typical values for a type of an attacker are state- sponsored, opportuni stic cyber criminal, organized cyber criminal and insider.
An attacker can have only a single type.
z. "a capability of an attacker" - A tool in the toolbox of the attacker. A capability describes a specific action that the attacker can perform. Examples of capabilities are copying a local file of a network node and exporting it to the attacker out of the networked system and remotely collecting database information from an SQL server of the networked system. In some systems, selecting a type of an attacker causes a corresponding default selection of capabilities for that type of attacker, but the user may have an option to override the default selection and add or delete capabilities. An attacker can have one or multiple capabilities. aa. "a method of a capability" - A combination of (i) an algorithm for implementing the capability, and (ii) a required condition for the capability to be applicable and feasible for an attacker having that capability. For example, an opportunistic cyber-criminal may have the knowledge of forcing RCE (Remote Code Execution) in a browser of a targeted network node using a simple and well-known algorithm, but that algorithm is only applicable when the browser is an old version of IE (Internet Explorer) not higher than a specific version number. On the other hand, a state-sponsored attacker may have the knowledge of forcing RCE using a complex and sophisticated algorithm, that algorithm being applicable to every type of browser and ever}' version of it. The two attackers both have the same capability of forcing RCE for browsers, but have different methods for that capability - for one attacker the RCE capability is implemented by a first method which is limited to a certain subclass of browsers, while for the other attacker the RCE capability is implemented by a second method which is applicable to all browsers.
The condition of a method may be the trivial condition that is always satisfied, as is demonstrated in the above example in which a state-sponsored attacker has an RCE capability with an always-true condition. A capability can have one or multiple methods.
bb. "a trait of an attacker" - A behavioral and non-technical feature of the attacker that may affect how he conducts his attack. A trait may be a condition controlling the conducting of the attack by the attacker. An example of a trait of an attacker is the sensitivity of the attacker to detection (a.k.a. the aggression level of the attacker). A state-sponsored attacker may be assumed to only use his capabilities if the attack can be hidden and remain undetected by the organization owning the attacked networked system. On the other hand, an opportunistic cyber criminal that has the same capabilities and methods may be assumed to completely ignore considerations of being detected or not. The two attackers have the same capabilities and methods, but different values for the sensitivity to detection trait, that control their operation during the attack. Alternatively, a trait may have several (more than two) discrete possible values. For example, the sensitivity to detection trait described above, may be assigned any one of the values "highly sensitive", "moderately sensitive" and "not sensitive". Alternatively, a trait may have a value selectable from a continuous scale, for example from the range [0..100], An attacker can have one or multiple traits.
cc. "a level of sensitivity to detection of an attacker" or "an aggression level of an attacker" - The extent to which the attacker prefers not to be detected while carrying out his attack. A high lev el of sensitivity to detection or a high aggression lev el indicate a strong preference for not being detected. A low level of sensitivity to detection or low aggression level indicate weak preference for not being detected. The sensitivity/aggression level may be specified as one of two possible values (e.g. "sensitive" vs. "not sensitive"). Alternatively, the sensitivity/aggression level may be specified as one of several (more than two) discrete possible values (e.g. "highly sensitive", "moderately sensitive", "moderately not sensitive", "highly not sensitive"). Alternatively, the sensitivity/aggression level may be specified as a value selectable from a continuous scale (e.g. from the range [0 .10]).
dd. "a goal of an attacker" - What the attacker of a campaign is trying to achieve when attacking a targeted networked system. In other words, what is the criterion according to which it will be judged whether the attack was a success or a failure and/or to what extent was it a success or a failure. Selecting a type of an attacker may cause a default selection of a goal for that attacker, but the user may have an option to override the default selection. An attacker can have one or multiple goals.
ee. "a resource-specific goal of an attacker" - A goal of the attacker that has a characteristic of being associated with a specific resource in the tested networked system. Examples of resource- specific goals are deleting a specific folder, shutting down a specific peripheral device, and exporting a specific file out of the networked system. The specific resource may be identified by a name (e.g. a file name), an address (e.g. a network address of a peripheral device), a serial number (e.g. a serial number of a peripheral device), or in any other way that unambiguously identifies it. Note that a goal specifying a resource existing in multiple identical copies in the networked system (e.g. a file existing in multiple network nodes), where the attacker does not mind which of the copies is targeted, is a resource-specific goal.
ff. "a file-specific goal of an attacker" - A goal of the attacker that has a characteristic of being associated with a specific file in the tested networked system. Examples of file-specific goals are deleting a specific file, exporting a specific file out of the networked system, and encrypting a specific file. The specific file may be identified by a name (e.g. a file name), or in any other way that unambiguously identifies it. Note that a goal specifying a file existing in multiple identical copies in the networked system (e.g. a file existing in multiple network nodes), where the attacker does not mind which of the copies is targeted, is a file-specific goal . Al so note a file-specific goal is also a resource-specific goaf .
gg. "a node-count-maximizing goal of an attacker" - A goal of the attacker that has a characteristic of being associated with maximizing the number of network nodes satisfying a given condition. Examples of node-count-maximizing goals are compromising as many nodes as possible, and encrypti ng at least one file on as many nodes as possible. A goal that is associated with increasing the number of network nodes satisfying a given condition until a given networked- sy stem -level condition is satisfied, is also a node-count-maximizing goal. n example of such goal is compromising enough network nodes so that the ratio of the number of already- compromised nodes to the number of not-yet-com prom i sed nodes in the networked system is higher than a given threshold. However, a goal of compromising a given number of nodes in the networked system i s not a node-count-maximizing goal , because it does not include a network ed- system-level condition .
hh. "a file-count-maximizing goal of an attacker" - A goal of the attacker that has a character) stic of being associated with maximizing the number of files satisfying a given condition. Examples of fi 1 e-count-m ax i m i zi ng goal s are exporting out of the networked system as many files as possible, and encrypting as many files as possible. A goal that is associated with increasing the number of files sati sfying a giv en conditi on unti l a given n etworked-sy stem-1 evel condition is satisfied, is also a file-count-maximizing goal . An example of such goal is exporting outside the networked system of files having a total size that is more than a given size. However, a goal of exporting a giv en number of files is not a file-count-maximizing goal, because it does not include a network ed-system-level condition.
ii. "an encry ption-related goal of an attacker" A goal of an attacker that has a characteristic of being associated with encrypting one or more files. Examples of encryption-related goals are encrypting a specific file, encrypting as many files as possible, and encrypting as many fi les of a specific file type. Note that an encryption-related goals is also a fi 1 e-dam age-re! ated goal .
jj . "a file-exporting goal of an attacker" - A goal of an attacker that has a characteri stic of being associated with exporting one or more files out of the networked system. Examples of file- exporting goals are exporting a specific file, exporting as many files as possible, and exporting as many files of a specific type.
kk. "a file-size-related goal of an attacker" - A goal of an attacker that has a characteri tic of being associated with the file size of one or more files. Examples of file-size-related goals are exporting a file larger than 100 Megabytes, exporting one or more files hose combined size i s larger than 100 Megabytes, and encrypting one or more files whose combined size is larger than 100 Megabytes.
11. "a file-type-related goal of an attacker" - A goal of an attacker that has a characteristic of being associated with a file type of one or more files. Examples of file-type-related goals are exporting out of the networked system of as many files of a given type as possible, and encrypting as many files of a given type as possible.
mm . "a fi 1 e-dam age-rel a ted goal of an attacker" - A goal of an attacker that has a characteri sti c of being associated with damaging one or more files. Examples of fi 1 e-dam age-rel ated goals are deleting a specific fi le, deleting as many files a possible, and renaming as many files as possi ble. nn. "a node-condition-based goal of an attacker" - A goal of an attacker that has a characteristic of being associated with a Boolean condition applied to network nodes of the tested networked system. One example of a node-condition-based goal is compromising a given number of network nodes, all of which are members of a subset of the nodes of the tested networked system, where the subset of nodes is defined as all nodes of the tested networked system satisfying a given condition . The condition may be, for example, "running the Windows 7 Operating system" or "being a mobile device". Another example of a node-condition-based goal is compromising all the network nodes that are members of a subset of the nodes of the tested networked system, w here the subset of nodes is defined as all the nodes of the tested networked system satisfying a given condition, where the given condition i s "having a cellular communication channel ".
oo. "a lateral movement strategy of an attacker" --- A decision logic applied by the attacker of a campaign for selecting the next network node to try to compromise.
A simple example of a lateral movement strategy is a "depth first" strategy. In such strategy the next network node to try to compromise i s an immediate neighbor of the last network node that was compromised that is not yet compromised (prov ided such neighbor node exists). Two network nodes are "immediate neighbors" of each other if and only if they hav e a direct communication link between them that does not pass through any other network node. Another simple example is a "breadth search" strategy. In such strategy the next network node to try to compromise is a network node hose distance from the first node compromised by the campaign is the smallest possible. The distance between two network nodes is the number of network nodes along the shortest path between them, plus one. A path is an ordered list of network nodes in which each pair of adjacent nodes in the li st is a pair of immediate neighbors. Thus the distance between two immediate neighbors is one. An example of a more advanced lateral movement strategy i s a strategy that is applicable when a goal of the attacker is related to a resource of the networked system that resides in a specific network node. In such case the next network node to try to compromise may be selected by determining the shortest path in the networked system leading from an already compromised node to the speci fic node containing the desired resource, and picking the first node on this path to be the next node to try to compromise. Note that if the shortest path has a length of one (which happens when the specific node is an immediate neighbor of an already compromised node), then the next node to try to compromise is the specific node containing the desired resource. Another example of a lateral movement strategy i s a strategy that gives priority to network nodes satisfying a specific condition, for example nodes that are known to have a specific weakness, such as running the Windows XP operating system. In such case the next node to try to compromise is a node that satisfies the condition and is also an immediate neighbor of an already compromised node (if such node exists). Selecting a type of an attacker may cause a default selection of a lateral movement strategy for that attacker, but the user may have an option to override the default selection.
An attacker can only have a single lateral movement strategy.
pp. "penetration testing by simulation" or "simulated penetration testing" - Penetration testing in which (i) the functionality of the reconnaissance function is fully implemented by software executing by a remote computing device and/or by hardware and/or software simulating or duplicating the tested networked system, where the remote computing device may probe the tested networked system for the purpose of collecting data about it, as long as this is done without risking compromising the tested networked system, and (ii) the methods used by the attack function are such that whenever there is a need to verify whether a setting, a mode or a state of a network node or of a hardware or software component of a network node can be changed in a way that compromises the tested networked system, the verification is done by simulating the effects of the change or by otherwise evaluating them without risking compromising the tested networked system.
qq. "penetration testing by actual attack" or "actual attack penetration testing" or "penetration testing by actual exploit" or "actual exploit penetration testing" - Penetration testing in which (i) the functionality of the reconnaissance function is fully implemented by (A) software executing in a remote computing device, where the remote computing device may probe the tested networked system for the purpose of collecting data about it even if this risks compromising the tested networked system, and/or by (B) software executing in one or more network nodes of the tested networked system that analyzes network traffic and network packets of the tested networked system for collecting data about it, and (ii) the methods used by the attack function include executing a real attack on the tested networked system by attempting to change at least one setting, mode or state of a network node or of a hardware or software component of a network node in order to verify that the tested networked system may be compromised, such that the attempt may result in compromising the tested networked system.
rr. "penetration testing by reconnaissance agents" or "reconnaissance agent penetration testing" - Penetration testing in which (i) the functionality of the reconnaissance function is at least partially implemented by a reconnaissance agent software module installed and executed in each one of multiple network nodes of the tested networked system, where the data collected by at least one instance of the reconnaissance agent software module includes internal data of the network node in which it is installed, and the data collected by at least one instance of the reconnaissance agent software module is at least partially collected during the penetration testing process, and (ii) the methods used by the attack function are such that whenever there is a need to verify whether a setting, a mode or a state of a network node or of a hardware or software component of a network node can be changed in a way that compromises the tested networked system, this is done by si mulating the effects of the change or by otherwise evaluating them without risking compromising the tested networked system .
ss. "reconnaissance client agent", "reconnaissance agent" or "recon agent" - A software module that can be installed on a network node and can be executed by a processor of that network node for partial ly or fully implementing the reconnaissance function of a penetration test. A reconnaissance agent must be capable, when executed by a processor of the network node in which it i s installed, of collecting data at least about some of the events occurring in the network node. Such events may be internal events of the network node or messages sent out of the network node or receiv ed by the network node. A reconnaissance agent may be capable of col lecting data about all types of internal events of its hosting network node. Also, it may be capable of collecting other types of data of its hosting network node. A reconnaissance agent may additional ly be capable of collecting data about other network nodes or about other components of a networked system containing the hosting network node. A reconnaissance agent may be persistently installed on a network node, where "persistently" means that once installed on a network node the reconnaissance agent survives a reboot of the network node. Alternatively, a reconnaissance agent may be non-persi stently installed on a network node, where "non-persi stent! y" means that the reconnaissance agent does not survive a reboot of the network node and consequently should be instal led again on the network node for a new penetration test in which the network node takes part, if the network node was rebooted since the previous penetration test in which it took part, tt. "attack client agent" or "attack agent" - A software module that can be installed on a network node and can be executed by a processor of that network node for partially or fully implementi ng the attack function of a penetration test. Typically, an attack agent is installed by an actual attack penetration testing system in a network node that it had succeeded to compromise during a penetration test. Once instal led on such network node, the attack agent may be used as a tool for compromising other network nodes in the same networked system. In such case, the attack agent may include code that when executed by a processor of the compromi sed network node compromises another network node that is adjacent to it in the networked system, possibly taking advantage of the high level of trust it may have from the point of view of the adjacent network- node. Another type of an attack agent may include code that when executed by a processor of a network node determines whether that network node would be compromised if a given operation is performed. uu. "penetration testing software module" or "remote computing device penetration testing software module" - A software module that implements the full functionality of a penetration testing system, except for the functionality implemented by (i) reconnaissance agents, (ii) attack agents, and (iii) hardware and/or software simulating or duplicating the tested networked system, if such components are used in the implementation of the penetration testing system .
The penetration testing software module may be installed and executed on a singl e computing device or comprise multiple software components that reside on multiple computing devices. For example, a first component of the penetration testing software module may implement part or all of the reconnaissance function and be installed and executed on a first computing device, a second component of the penetration testing software module may implement part or all of the attack function and be installed and executed on a second computing device, and a third component of the penetration testing software module may implement the reporting function and be installed and executed on a third computing device.
vv. "internal data of a network node" - Data related to the network node that i s only directly accessible to code executing by a processor of the network node and is only accessible to any code executing outside of the network node by receiving it from code executing by a processor of the network node. Examples of internal data of a network node are data about internal events of the network node, data about internal conditions of the network node, and internal factual data of the network node.
ww. "internal event of/in a network node" - An event occurring in the network node whose occurrence i s only directly detectable by code executing by a processor of the network node. Examples of an internal event of a network node are an insertion of a USB drive into a port of the network node, and a removal of a USB drive from a port of the network node. An internal event may be a free event or a non-free event.
It should be noted that the term "an event of X" refers to any occurrence of an event of the type X and not to a specific occurrence of it. For referring to a specific occurrence of an event of type X one should explicitly say "an occurrence of event of X" . Thus, a software module which looks for detecting insertions of a USB drive into a port is "detecting an event of USB drive insertion", while after that module had detected such event it may report "an occurrence of an event of USB drive insertion" .
XX. "internal condition of/in a network node" - A Boolean condition related to the network- node which can only be directly tested by code executing by a processor of the network node. Examples of an internal condition of a network node are whether the local disk of the terminal node is more than 98% full or not, and whether a USB drive is currently inserted in a port of the network node.
yy. "internal factual data of/in a network node" or "internal facts of a network node" - Facts related to the network node which can only be directly found by code executing by a processor of the network node. Examples of factual data of a network node are the version of the firmware of a solid-state driv e installed in the network node, the hardware version of a processor of the network node, and the amount of free space in a local disk of the network node.
zz. "resource of a networked system" - A file in a network node of the networked system, a folder in a network nod e of the networked system, credentials of a user of the networked system, a peripheral device of a network node of the networked system, or a peripheral device directly attached to a network of the networked system.
aaa. "compromising a network node" - Successfully causing execution of an operation in the network node that is not allowed for the entity requesting the operation by the rules defined by an administrator of the network node, or successfully causing execution of code in a software module of the network node that was not predicted by the vendor of the software module. Examples for compromising a network node are reading a file without having read permission for it, modifying a file without having write permission for it, deleting a file without having delete permission for it, exporting a file out of the network node without having permission to do so, getting an access right higher than the one originally assigned without having permission to get it, getting a priority higher than the one originally assigned without having permission to get it, changing a configuration of a firewal l network node such that it allows access to other network nodes that were previously hidden behind the firewall without having permission to do it, and causing execution of software code by utilizing a buffer overflow. As shown by the firewall example, the effects of compromi sing a certain network node are not necessarily limited to that certain network node. In addition, executing successful ARP spoofing, denial-of-service, man-in-the-middle or session-hijacking attacks against a network node are also considered compromising that network node, even if not sati sfying any of the conditions li sted above in thi s definition,
bbb. " ARP spoofing" - a technique for compromising a target network node in which an attacker sends a false Address Resolution Protocol ( ARP) reply message to the target network node. The aim is to associate an attacker's MAC address (either a MAC address of the node sending the false ARP reply message or a MAC address of another node controlled by the attacker) with the IP address of another host, such as the default gateway, causing any traffic sent by the target node and meant for that IP address to be sent to the attacker instead. ARP spoofing may allow an attacker to intercept data frames on a network, modify the traffic, or stop all traffic to a certain node. Often the attack is used as an opening for other attacks, such as denial-of-service, man-in- the-middle, or session-hijacking attacks.
ccc. "denial-of-service attack" - a cyber-attack where an attacker seeks to make a sendee provided by a network node to other network nodes unavailable to its intended users either temporarily or indefinitely. The denial-of-service attack may be accomplished by flooding the node providing the targeted service with superfluous requests in an attempt to overload it and prev ent some or all legitimate requests from being ful illed. Alternatively, the denial-of-service attack may be accomplished by causing some or all of the legitimate requests addressed to the targeted service to not reach their destination.
ddd. "man-in-the-middle attack" - a cyber-attack where an attacker secretly relays and possibly alters the communication between two network nodes who believ e they are directly communicating w ith each other. One example of man-in-the-middle attacks is active eavesdropping, in which the attacker makes independent connections with the victims and relays messages between them to make them believe they are communicati ng directly with each other, when in fact the entire communication session is controlled by the attacker. The attacker must be able to intercept all relev ant messages passing between the two victims and inject new ones, eee. "session-hijacking attack" - a cyber-attack w here a valid communication session between two network nodes in a networked system is used by an attacker to gain unauthorized access to information or services in the networked computer system.
iff "compromising a networked system" - Compromising at least one network node of the networked system or successfully causing execution of an operation in the networked system that is not allowed for the entity requesting the operation by the rules defined by an administrator of the networked system. Examples for operations in the networked system that may not be allowed are exporting a file out of the networked system without hav ing permission to do so, sending a file to a network printer without hav ing permission to do so, and copying a file from one network node to another network node without hav ing permission to do so.
ggg. "compromi sing a software application" - Successful ly causing the software application to execute an operation that is not allowed for the entity requesting the operation by the rules defined by an administrator of the network node on which the software application i s installed or by a vendor of the software application, or successfully causing the execution of code in the software application that was not predicted by the vendor of the software application. Examples for compromising a software application are changing a configuration fi le controlling the operation of the software application without hav ing permission for doing so, and activating a priv ileged function of the software application without having permission for doing so. In addition, causing the software application to execute a macro without checking rights of the macro code to do what it is attempting to do is also considered compromising that software application, even if not satisfying any of the conditions listed above in this definition.
hhh. "administrator of a network node" - Any person that is authorized, among other things, to define or change at least one rule controlling at least one of an access right, a permission, a priority and a configuration in the network node.
iii. "administrator of a networked system" - Any person that is authorized, among other things, to define or change at least one rule controlling at least one of an access right, a permission, a priority and a configuration in the networked system. Note that an administrator of a networked system may also be an administrator of one or more of the network nodes of the networked system, jjj . "remote computing device" (with respect to a given networked system) --- A computing device that executes software implementing part or all of the penetration testing software module that is used for testing the given networked system.
A remote computing device may be (i) outside of the given networked system, or (ii) inside the given networked system. In other words, a remote computing device is not necessarily physically remote from the given networked system. It is called "remote" to indicate its functionality is logically separate from the functionality of the given networked system.
A remote computing device may (i) be a dedicated computing device that is dedicated only to doing penetration testing, or (ii) also implement other functionality not directly related to penetration testing.
A remote computing device is not limited to be a single physical device with a single processing unit. It may be implemented by multiple separate physical devices packaged in separate packages that may be located at different locations. Each of the separate physical devices may include one or multiple processing units.
A remote computing device may be (i) a physical computing device, or (ii) a virtual machine running inside a physical computing device on top of a hosting operating system, kkk. "free event of/in a network node" - An event occurring in the network node which is initiated in and by the network node and is not directly caused or triggered by an entity outside that network node. A free event of a network node may be initiated by a user of the network node, by an operating system of the network node or by an application executing on the network node. A free event of a network node may be either an internal event or a non-internal event of the network node. Examples of free events of a network node are the insertion or removal of a USB removable storage device into/from a socket of the network node, the sending of a query to a web server in response to a user manually entering the query, the sending of an ARP request message by the network node while initializing the network node after manually powering it up, and the sending of a WPAD message by the network node in response to manually typing by the user of a URL into a browser's address input box . Examples of events of a network node that are not free events are the receiving of a network message by the network node, and the sending of a network message by the network node that is done in response to receiving another network message from another network node.
111. "termination condition of a campaign", "terminating condition of a campaign", "halting condition of a campaign", "stopping condition of a campaign", "termination criterion of a campaign", "terminating criterion of a campaign", "halting criterion of a campaign", or "stopping criterion of a campaign" - A Boolean condition defined for the campaign that if and hen satisfied causes the halting of the campaign, even if the goal of the attacker of the campaign was not yet reached.
For the sake of the abov e defined terms the singular and plural forms are equivalent - "criterion" and "criteria" are used interchangeably, and so are "condition" and "conditions" .
The condition may be a simple condition (for example "the number of already compromised nodes in the tested networked system i s five or more" ) or a compound condition composed of multiple simple conditions and one or more logical operators (for example "a file named company., budget.xls is exported out of the tested networked system from any network node, or at least ten files were encrypted by the attacker in the network node used by the organization's CFO" )
A halti ng condition of a campaign can be defined for all types of penetration testi ng systems. For an actual attack penetration testing system, the halting condition is typically associated with the state or status of the tested networked system . For penetrati on testing systems that do not attempt to compromise the tested networked system, the halting condition is typically associated with a state or status of a simulation of the networked system or may be evaluated based on such state or status. However, the above is not limiting in any way, and the halting condition may depend on any factor that is available to the penetration testing system during the campaign, including on factors that are independent of the state and the status of the campaign, for example on the amount of time spent on running the campaign or on the time of day.
A halti ng condition may be either a direct halti ng condition or an indirect halting condition, nimni. "direct termination condition of a campaign" (or its alternate forms corresponding to the alternate forms listed in the definition of "termination condition of a campaign " ) - A termination condition of a campaign that is at least one of ((i) target-nodes-based termination condition of the campaign, (ii) target-appl i cati ons-based termination condition of the campaign, (iii) time-based termination condition of the campaign, and (iv) goal-reaching termination condition of the campaign.
nnn. "target-nodes-based termination condition of a campaign" - A termination condition of the campaign that is satisfied when one or more specific network nodes are compromi sed. For example, the user may select one target node in the tested networked system (e.g. a network node associated with the CF O of the organization owning the networked system) and define that the test should terminate when that target node is compromised. As another example, the user may select multiple target nodes in the tested networked system and define that the test should terminate when all those target nodes are compromised or when any one of those target nodes is compromised.
ooo. "target-applications-based terminating condition of a campaign" --- A termination condition of the campaign that is satisfied when one or more specific software applicati ons are compromised. For example, the user may select one target software application (e.g. a certain financial software application used by the organization owning the tested networked system ) and define that the test should terminate when that target software application is compromised in any node of the networked system . As another example, the user may select multiple target software applications and define that the test should terminate when at least two of those software applications are compromised, regardless if on the same node or on different nodes.
ppp. "time-based termination condition of a campaign" - A termination condition of the campaign that depends on time, either on execution time of the campaign or on the time of day. For example, the user may define that the campaign should terminate after executing for six hours. As another example, the user may define that the test should halt at 3am.
qqq. "goal-reaching termination condition of a campaign" - A termination condition of the campaign that is satisfied if and when the goal of the attacker of the campaign is reached. For example, if the goal of the attacker is "compromi se at least five network nodes" and the penetration testing system is configured to terminate when reaching the goal, then the termination condition "at least five network nodes are already compromised" i s a goal-reaching termination condition.
As suggested by the above example, a goal-reaching termination condition is typical ly implied and not explicitly defined by a user, but this does not hav e to be so - with the above goal example of " compromise at least five network nodes", even if the user manual ly and explicitly defined the termination condition to be "at least fiv e network nodes are already compromised", this termination condition is still a goal-reaching termination condition because it is satisfied when the goal is reached. rrr. "indirect termination condition of a campaign" (or its alternate forms corresponding to the alternate forms listed in the definition of "termination condition of a campaign" ) - A termination condition of the campaign that is not a direct termination condition of the campaign . Examples of indirect termination conditions are terminating when exporting (or being able to export) a specific file of a specific type from a specific node to the attacker outside the networked system, terminating when exporting (or being able to export) any file of a specific type from whatever node having a copy of it to the attacker outside the networked system, terminating when damaging (or being able to damage) in a specific way a specific number of files of a specific type, and terminating when changing access rights (or being able to change access rights) of a specific number of files of any ty pe.
sss. "damaging a file" - Changing the file in a way that the file cannot be recovered to its original form without having extra information. Examples of specific ways of damaging a file are (i) deleting the file, (ii) removing the first 100 bytes of the file, (iii) changing the order of bytes in the fi le (without removing any of them ), (iv) encrypting the file using a secret key, etc.
Note that changing the access rights of a file is not considered damaging the file.
ttt. "explicitly selecting" - Directly and clearly selecting, by a human user, of one option out of multiple options available to human user, leaving no room for doubt and not relying on making deductions by a computing device.
Examples of expli cit selections are (i) selection of a specific type of an attacker from a drop-down list of types, (ii) selection of specific one or more attacker capabilities by marking one or more check boxes in a group of multiple check boxes corresponding to multiple attacker capabilities,
(iii) selection of a specific termination condition from a drop-down li st of termination conditions,
(iv) selection of specific one or more termination conditions by marking one or more check boxes in a group of multiple check boxes corresponding to multiple termination conditions, and (v) reception for view ing by a user of a recommendation automatically computed by a computing dev ice for a value of an information item and actively approving by the user of the recommendation for using the value, provided that the approving user has an opti on of rejecting the recommendation and selecting a different value for the information item .
Examples of selections that are not explicit selections are (i) selection of specific one or more attacker capabilities by selecting a specific scenario of a penetration testing system from a predefined library of scenarios, where the specific scenario includes an attacker having the one or more capabilities, (ii) selection of specific one or more attacker capabilities by selecting a specific goal of an attacker, accompanied by a deduction by a computing device concluding that the specific one or more attacker capabilities must be selected because they are essential for the attacker to succeed in meeting the specific goal, (iii) selection of specific one or more termination conditions by selecting a specific scenario of a penetration testing system from a pre-defined library of scenarios, where the specific scenario includes the one or more termination conditions, and (iv) selection of specific one or more termination conditions by selecting a specific goal of an attacker, accompanied b a deduction by a computing device concluding that the specific one or more termination conditions must be selected because of the specific goal .
uuu. "automatically selecting" - Selecting, by a computing device, of one option out of multiple options, without receiving from a human user an explicit selection of the selected option. It should be noted that the selecting of an option is an automatic selecting even if the computing device is basing the selection on one or more explicit selections by the user, as long as the selected option itself is not explicitly selected by the user. It should also be noted that receiving from a user of an approval for a recommendation which is otherwise automatically selected without giving the user an ability to override the recommendation does not make the selection a non-automatic selection. Examples of an automatic selection are (1) a selection by a computing device of one or more attacker capabilities by (a) receiving from a user an explicit selection of a specific scenario of a penetration testing system from a pre-defined library of scenarios, (b) determining by the computing device that the specific scenario includes an attacker having the one or more capabilities, and (c) deducing by the computing device that the user wants to select the one or more attacker capabilities, and (2) a selection by a computing device of one or more termination conditions by (a) receiving from a user an explicit selection of a specific scenario of a penetration testing system from a pre-defined library of scenarios, (b) determining by the computing device that the specific scenario includes the one or more termination conditions, and (c) deducing by the computing device that the user wants to select the one or more termination conditions.
An example of a selection that is not an automatic selection is a selection of a value for an information item by (a) calculating by a computing device of a recommended value for the information item, (b) displaying the recommendation to a user, (c) receiving from the user an explicit approval to use the recommended value of the information item, provided that the approving user has an option of rejecting the recommendation and selecting a different value for the information item .
vvv. "defensive application " - A software application w hose task is to defend the network node in which it is installed against potential attackers. A defensive application may be a passive defensiv e application, in which case it only detects and reports penetration attempts into its hosting network node but does not attempt to defend against the detected attacks. Alternativ ely, a defensive application may be an activ e defensive application, in which case it not only detects penetration attempts into its hosting network node but also attempts to defend its hosting node against the detected attacks by activating at least one counter-measure.
www. "macro language" - A programming language which is embedded inside a software application (e.g., inside a word processor or a spreadsheet application). A software application in which a macro language is embedded is said "to support the macro language", and is a "macro- supporting software application".
xxx. "macro" - A sequence of commands written in a macro language.
yyy. "user interface" - A man-machine interface that does at least one of (i) prov iding information to a user, and (ii) receiving input from the user. Towards this end, any user interface includes at least one of (i) an input device (e.g. touch-screen, mouse, keyboard, joystick, camera) for receiving input from the user, and (ii) an output dev ice (e.g. display screen such as a touchscreen, speaker) for providing information to the user. A user interface typically also includes executable user-interface code for at least one of (i) causing the output dev ice to prov ide information to the user (e g. to display text associated with radio-buttons or with a check li st, or text of a drop-down list) and (ii) processing user-input receiv ed via the input dev ice.
In different examples, the executable code may be compiled-code (e.g. in assembly or machine- language), interpreted byte-code (e.g. Jav a byte-code), or browser-executed code (e.g. JavaScript code) that may be sent to a client dev ice from a remote server and then executed by the client device.
zzz. "user interface of a computing dev ice" - A user interface that is functionally attached to the computing dev ice and serves the computing dev ice for interacting with the user.
An input dev ice of a user interface of a computing dev ice may share a common housing with the computing device (e.g. a touch-screen of a tablet), or may be physically separate from the computing dev ice and be in communication with it, either through a physical port (e.g. a USB port) or wirelessly (e.g. a wireless mouse).
A display dev ice of a user interface of a computing dev ice may share a common housing with the computing device (e.g. a touch-screen of a tablet), or may be physically separate from the computing dev ice and be in communication with it, either through a physical port (e.g. an HDMI port) or wirelessl y. User-interface code of a user interface of a computing device is stored in a memory accessible to the computi ng dev ice and is executed by one or more processors of the computing dev ice. In one example related to web-based user interfaces, at least some of this code may be receiv ed from a remote server and then locally executed by the computing device which functions as a client. In another example related to locally-implemented user interfaces, all of the user-interface code is pre-loaded onto the computing device. aaaa. "or" - A logical operator combining two Boolean input conditions into a Boolean compound condition, such that the compound condition is satisfied if and only if at least one of the two input conditions is satisfied. In other words, if condition C = condition A or condition B, then condition C is not satisfied when both condition A and condition B are not satisfied, but is satisfied in each of the following cases: (i) condition A is satisfied and condition B is not satisfied, (ii) condition A is not satisfied and condition B is satisfied, and (iii) both condition A and condition B are satisfied.
CONCLUDING COMMENT
All references cited herein are incorporated by reference in their entirety. Citation of a reference does not constitute an admission that the reference is prior art.
It is further noted that any of the embodiments described above may further include receiving, sending or storing instructions and/or data that implement the operations described above in conjunction with the figures upon a computer readable medium. Generally speaking, a computer readable medium (e.g. non-transitory medium) may include storage media or memory media such as magnetic or flash or optical media, e.g. disk or CD-ROM, volatile or non-volatile media such as RAM, ROM, etc,
Having thus described the foregoing exemplary embodiments it will be apparent to those skilled in the art that various equivalents, alterations, modi ications, and improvements thereof are possible without departing from the scope and spirit of the claims as hereafter recited. In particular, different embodiments may include combinations of features other than those described herein. Accordingly, the claims are not limited to the foregoing discussion.

Claims

WHAT IS CLAIMED IS:
1. A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to manually and explicitly-selected sensitivity to detection of an attacker of the penetration testing campaign, the method comprising:
receiving, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting a level of sensitivity to detection of the attacker of the penetration testing campaign; executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the level of sensitivity to detection of the attacker, so as to test the networked system; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
2. The method of claim 1, wherein before receiving the one or more manually-entered inputs that explicitly select the level of sensitivity to detection of the attacker, the penetration testing system automatically computes and displays an explicit recommendation for selecting the level of sensitivity to detection of the attacker.
3. The method of claim 2 wherein the received one or more manually-entered inputs comprises an explicit user approval of the explicit recommendation.
4. The method of any one of claims 1-3, further comprising:
subsequent to the receiving by the penetration testing system of the one or more manually- entered inputs that explicitly select the level of sensitivity to detection of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a level of sensitivity to detection of the attacker.
5. The method of claim 4 wherein the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and explicitly selected level of sensitivity to detection of the attacker.
6. The method of any one of claims 1-5 wherein the manual and explicit selection of the level of sensitivity to detection of the attacker is a selection between two pre-defined alternative levels.
7. The method of any one of claims 1-5 wherein the manual and explicit selection of the level of sensitivity to detection of the attacker is a selection from a list of multiple pre-defined levels, the list containing at least three levels.
8. The method of any one of claims 1 -5 wherein the manual and explicit selecti on of the level of sensitivity to detection of the attacker is a selection in which any value from a pre-defined numerical interval may be selected.
9. A system for penetration test) ng of a networked system, the system compri sing:
a. an attac ker-sen si ti vi ty-sel ecti on user interface including one or more user interface components for manual and explicit selection of a level of sensitivity to detection of an attacker of a penetration testing campaign;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign whose attacker has the level of sensitivity to detection that is manually and explicitly selected via the attacker-sensitivity-selection user interface; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a di splay device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
10. The system of claim 9, further comprising a recommendation module configured to automatically compute an explicit recommendation for selecting the level of sensitivity to detection of the attacker, wherein the attacker-sensitivity-selection user interface displays the ex pi i cit recomm e dati on .
1 1 . The system of claim 10, wherein the manual and explicit selection of the level of sensitivity to detection of the attacker includes a manual and explicit approval of the explicit recommendation.
12. The system of any one of claims 9- 1 1 , further compri sing a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a level of sensitivity to detection of the attacker, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the level of sensitivity to detection.
13. The system of claim 1 2, wherein the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the level of sensitivity to detection of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected level of sensitivity to detection of the attacker and (ii) the manually and explicitly selected value of the second information item.
14. The system of any one of claims 9-13 wherein the manual and explicit selecti on of the level of sensitivity to detection of the attacker is a selection between two pre-defined alternative levels.
15. The system of any one of claims 9-13 wherein the manual and explicit selection of the level of sensitivity to detection of the attacker is a selection from a li st of multiple pre-defined levels, the li st containing at least three levels.
16. The system of any one of claims 9-13 wherein the manual and explicit selection of the level of sensitivity to detection of the attacker is a selection in which any value from a pre-defined numerical interval may be selected.
1 7. A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to one or more manually and explicitly-selected capabi lities of an attacker of the penetration testing campaign, the method comprising:
receiv ing, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting one or more capabil ities of the attacker of the penetration testing campaign;
executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the one or more capabilities of the attacker, so as to test the networked system; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the repot ting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability .
18. The method of claim 17, wherein before receiving the one or more manual ly-entered inputs that explicitly select the one or more capabilities of the attacker, the penetration testing system automatically computes and displays an explicit recommendation for selecting the one or more capabilities of the attacker.
19. The method of claim 1 8 w herein the received one or more manually-entered inputs comprises an explicit user approval of the explicit recommendation.
20. The method of any one of claims 1 7-19, further compri ing: subsequent to the receiving by the penetration testing system of the one or more manually- entered inputs that explicitly select the one or more capabilities of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a capability of the attacker.
2 1 . The method of claim 20 wherein the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and expli citly selected one or more capabilities of the attacker.
22, The method of any one of claims 1 7- 19 further comprising:
subsequent to the receiving by the penetration testing system of the one or more manually- entered inputs that explicitly select the one or more capabilities of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a method of one of the manually and explicitly selected one or more capabilities of the attacker.
23. The method of claim 22 wherein the executi ng of the penetration testing campaign i s performed using both (i) the manually and explicitly selected one or more capabilities of the attacker, and (ii) the manually and explicitly selected method.
24. A system for penetration test) ng of a networked system, the system compri sing:
a. an attacker-capability-selection user interface including one or more user i nterface components for manual and explicit selection of one or more capabilities of an attacker of a penetration testing campaign;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign whose attacker has the one or more capabilities that are manually and explicitly selected via the attack er-capabi 1 i ty-sel ect i on user interface; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a di splay device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
25. The system of claim 24, further compri sing a recommendation module configured to automatically compute an explicit recommendation for selecti ng the one or more capabi li ties of the attacker, wherein the attacker-capability-selection user interface displays the explicit recommendation.
26. The system of claim 25, wherein the manual and explicit selection of the one or more capabilities of the attacker includes a manual and explicit approval of the explicit recommendation.
27. The system of any one of claims 24-26, further comprising a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a capability of the attacker, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more capabilities.
28. The system of claim 27 wherein the pen etrati on -t esti ng-cam pai gn module is configured, subsequent to the manual and explicit selection of both (i) the one or more capabil ities of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more capabilities of the attacker and (ii) the manually and explicitly selected value of the second infor ation item.
29. The system of any one of claims 24-26, further comprising a second user interface including one or more user interface components for manual and explicit selection of a method of one capability of the manual ly and expli citly selected one or more capabilities of the attacker of the penetration testing campaign, wherein the system is configured to receive the manual and explicit selection of the method of the one capability subsequent to the manual and explicit selection of the one capability.
30. The system of claim 29 wherein the penetrati on-testi ng-cam pai gn module i s configured, subsequent to the manual and explicit selection of both (i) the one or more capabilities of the attacker and (ii) the method of the one capability, to perform the penetration testing campaign using both (ii) the manually and explicitly selected one or more capabilities of the attacker and (ii) the manually and explicitly selected method of the one capability.
31 . A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to one or more manually and expli citly-selected traits of an attacker of the penetration testing campaign, the method comprising:
receiving, by the penetration testi ng system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting one or more traits of the attacker of the penetration testing campaign; executing the penetration testing campaign, by the penetration testing system and according to the manually and explicitly-provided selection of the one or more traits of the attacker, so as to test the networked system; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerabi li ty.
32. The method of claim 31, wherein before receiv ing the one or more manually-entered inputs that explicitly select the one or more traits of the attacker, the penetration testing system automatically computes and displays an explicit recommendation for selecting the one or more traits of the attacker.
33. The method of claim 32 wherein the received one or more manually-entered inputs comprises an explicit user approval of the explicit recommendation.
34. The method of any one of claims 3 1 -33, further comprising:
subsequent to the receiv ing by the penetration testing system of the one or more manually- entered inputs that explicitly select the one or more traits of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manual ly-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item i s not a trait of the attacker.
35. The method of claim 34 wherein the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and explicitly selected one or more traits of the attacker.
36. A system for penetration test) ng of a networked system, the system compri sing:
a. an attacker-trait-selection user interface including one or more user interface components for manual and explicit selection of one or more traits of an attacker of a penetration testing campaign;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign whose attacker has the one or more traits that are manually and explicitly sel ected via the attacker-trait-selection user interface; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the netw orked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
37. The system of claim 36, further compri sing a recommendation module configured to automatically compute an explicit recommendation for selecting the one or more traits of the attacker, wherein the attacker-trait-selection user i nterface displays the explicit recommendation.
38. The system of claim 37, wherein the manual and explicit selection of the one or more traits of the attacker includes a manual and explicit approval of the explicit recommendation.
39. The system of any one of claims 36-38, further comprising a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a trait of the attacker, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more traits.
40. The system of claim 39 wherein the penetration-testing-campaign module is configured, subsequent to the manual and expli cit selection of both (i) the one or more traits of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and expli itly selected one or more traits of the attacker and (ii) the manually and explicitly selected value of the second information item.
4 1 . A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to a manual and explicit selecting of one or more network nodes of the networked system, the method comprising:
receiving, by the penetration testi ng system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting the one or more network nodes of the networked system, wherein at least one of the manually and explicitly selected nodes i s other than the computing device;
in accordance with the manual and explicit selecting of the network nodes, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that the manual ly and explicitly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campai gn, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
42. The method of claim 4 1 , wherein before receiv ing the one or more manually-entered inputs that explicitly select the one or more network nodes of the networked system, the penetration testing system automatically computes and displays an explicit recommendation for selecting the one or more network nodes that are already compromised at the time of beginning the penetration testing campaign.
43. The method of claim 42 wherein the received one or more manually-entered inputs comprises an explicit user approv al of the explicit recommendation.
44. The method of any of claims 4 1 -43, further comprising:
subsequent to the receiv ing by the penetration testing system of the one or more manually- entered inputs that explicitly select the one or more network nodes of the networked system, receiv ing, by the penetration testi ng system and v ia the user interface of the computing dev ice, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a set of one or more network nodes that are assumed to be already compromised at the time of beginning the penetration testing campaign.
45. The method of claim 44 wherein the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) an assumption that the manual ly and explicitlv selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign.
46. A system for penetration testing of a networked system, the system comprising:
a. a network-nodes-selection user interface including one or more user interface components for manual and explicit selection of one or more network nodes, where the network- nodes-selection user interface resides in a computing dev ice and at least one of the manually and explicitly selected one or more network nodes is other than the computing device;
b. a penetration-testing-campaign module programmed to perform a penetration testing campaign under the assumpti on that the manually and explicitly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign; and
c. a reporting module for reporting at least one security vulnerability determined to exi st in the networked system according to results of the penetration testing campaign that i s performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
47. The system of claim 46, further comprising a recommendation module configured to automatically compute an explicit recommendation for selecti ng the one or more network nodes, wherein the network -nodes-selection user interface displays the explicit recommendation.
48. The system of claim 47, wherein the manual and explicit selection of the one or more network nodes includes a manual and explicit approval of the explicit recommendation.
49. The system of any one of claims 46-48, further comprising a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than one or more network nodes, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more network nodes.
50. The system of claim 49 wherein the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the one or more network nodes and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more network nodes and (ii) the manually and explicitly selected value of the second information item.
51. A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to a manually and explicitly provided node-selection condition , the method comprising:
receiving, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting a Boolean node-selection condition, the manually and explicitly selected node-selection condition defining a proper subset of network nodes of the networked system such that any network node of the networked system is a member of the subset of network nodes if and only if it satisfies the condition;
in accordance with the manual and explicit selecting of the node-selection condition, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that every node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
52. The method of claim 51 , wherein before receiving the one or more manually-entered inputs that explicitly select the Boolean node-selection condition, the penetration testing system automatically computes and displays an explicit recommendation for selecting the Boolean node- selection condition.
53. The method of claim 52 wherein the received one or more manually-entered inputs for selecting the Boolean node-selection condition comprise an explicit user approval of the explicit recommendation.
54. The method of any of claims 5 1 -53, further comprising:
subsequent to the receiving by the penetration testing system of the one or more manually- entered inputs that explicitly select the Boolean node-selecti on condition, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manual ly-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a node-selection condition defining a subset of network nodes that are assumed to be already compromised at the time of beginning the penetration testing campaign.
55. The method of claim 54 wherein the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) an assumpti on that every node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign.
56. A system for penetration testing of a networked system, the system comprising:
a. a node-selection-condition user interface including one or more user interface components for manually and explicitly selecting a Boolean node-selection condition defining a proper subset of network nodes of the networked system such that any network node of the networked system is a member of the subset of network nodes if and only if it satisfies the condition; b. a penetration-testing-campaign module programmed to perform a penetration testing campaign under the assumption that every network node of the subset of network nodes is already compromised at the time of beginning the penetration testing campaign; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
57. The system of claim 56, further comprising a recommendation module configured to automatically compute an explicit recommendation for selecting the Boolean node-selection condition, wherein the node-selection-condition user interface displays the explicit recommendation.
58. The system of claim 57, wherein the manual and explicit selection of the Boolean node- selection condition includes a manual and explicit approval of the explicit recommendation.
59. The system of any of claims 56-58, further comprising a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a Boolean node-selection condition, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the Boolean node-selection condition.
60. The system of claim 59 wherein the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the Boolean node-selection condition and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected Boolean node-selection condition and (ii) the manually and explicitly selected value of the second information item.
61 . A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing dev ice so that a penetration testing campaign is executed according to an automatic selecting of one or more network nodes of the networked system, the method compri sing:
determining, by the penetration testing system, at least one of (i) a type of an attacker of the penetration testing campaign, and (ii) whether one or more network nodes of the networked system sati st y a specific Boolean condition; based on a result of the determining, automatically selecting, by the penetration testing system, the one or more network nodes of the networked system, wherein at least one of the automatically selected network nodes is other than the computing device,
in accordance with the automatically selecting of the network nodes, executing the penetration testing campaign by the penetration testing system so as to test the networked system, the penetration testing campaign being executed under the assumption that the automatical ly selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
62. The method of claim 6 1 , wherein the determining comprises determining the type of the attacker of the penetration testing campaign.
63. The method of claim 62, wherein the determining of the type of the attacker comprises automatically determining the type of the attacker by the penetration testing system .
64. The method of claim 62, wherein the determining of the type of the attacker comprises receiving, via the user interface of the computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
65. The method of claim 6 1 , wherein the determi ning comprises automatically determining whether the one or more network nodes of the networked system satisfy the specific Boolean condition.
66. The method of claim 65, wherein the specific Boolean condition is satisfied for a given network node if and only if the given network node has a direct connection to a computing device that is outside the networked system.
67. The method of claim 65, wherein the specific Boolean condition is satisfied for a given network node if and only if the giv en network node has an operating system that is a member of a specific set of operating systems.
68. The method of claim 65, wherein the specific Boolean condition is satisfied for a given network node if and only if the given network node has a cellular communi cation channel .
69. A system for penetration testing of a networked system that is control led by a user interface of a computing device, the system compri sing:
a. a node-selection module configured to: determine at least one of (i) a type of an attacker of a penetration testing campaign, and (ii) whether one or more network nodes of the networked system satisfy a specific Boolean condition; and
based on a result of the determining, automatically select one or more network nodes of the networked system, wherein at least one of the automatically selected network nodes i s other than the computing device;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign under the assumption that the automaticallv selected one or more network nodes of the networked system are already compromised at the time of beginning the penetration testing campaign; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that i s performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
70. The system of claim 69, wherein the node-selection module is configured to determine the type of the attacker of the penetration testing campaign.
7 1 . The system of claim 70, herein the node-selection module is configured to automatically determine the type of the attacker of the penetration testing campaign .
72. The system of claim 70, wherein the node-selection module is configured to determine the type of the attacker by receiving, via the user interface of the computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
73. The system of claim 69, wherein the node-selection module is configured to automatically determine whether the one or more network nodes of the networked system satisfy the specific Boolean condition.
74. The system of claim 73, wherein the specific Boolean condition is satisfied for a given network node if and only if the given network node has a direct connection to a computing device that is outside the networked system.
75. The system of claim 73, wherein the specific Boolean condition is sati sfied for a giv en network node if and only if the given network node has an operating system that is a member of a specific set of operating systems.
76. The system of claim 73, wherein the specific Boolean condition is satisfied for a given network node if and only if the given network node has a cel lular communication channel .
77. A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to one or more manually and explicitly-selected goals of an attacker of the penetration testing campaign, the method compri sing:
receiving, by the penetration testing system and via the user interface of the computing device, one or more manual ly-entered inputs, the one or more manually-entered inputs explicitly selecting one or more goals of the attacker of the penetration testing campaign, wherein at least one goal of the one or more goals satisfies at least one condition selected from the group consi sting of:
i. the at least one goal i s a resource-speci ic goal;
ii. the at least one goal is a file-specific goal;
iii . the at least one goal i s a node-count-maximizing goal;
iv. the at least one goal is a file-count-maximizing goal;
v. the at least one goal is an encryption -related goal ;
vi. the at least one goal is a file-exporting goal;
vii. the at least one goal is a file-size-related goal;
viii. the at least one goal is a file-type-related goal ;
ix. the at least one goal is a file-damage-related goal ; and
x the at least one goal is a node-condition-based goal;
executing the penetration testing campaign, by the penetration testing system and according to the manual ly and explicitly-provided selection of the one or more goals of the attacker, so as to test the networked system; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a di play device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability .
78. The method of claim 77 wherein the at least one goal i s a resource-specific goal .
79. The method of claim 77 wherein the at least one goal is a file-specific goal .
80. The method of claim 77 wherein the at least one goal is a node-count-maximizing goal .
8 1 . The method of claim 77 wherein the at least one goal is a file-count-maximizing goal.
82. The method of claim 77 wherein the at least one goal i s an encryption-related goal .
83. The method of claim 77 wherein the at least one goal is a file-exporting goal .
84. The method of claim 77 wherein the at least one goal is a file-size-related goal.
85. The method of claim 77 wherein the at least one goal is a file-type-related goal.
86. The method of claim 77 wherein the at least one goal is a file-damage-related goal.
87. The method of claim 77 wherein the at least one goal is a node-condition-based goal.
88. The method of claim 77, wherein before receiving the one or more manually-entered inputs that explicitly select the one or more goals of the attacker, the penetration testing system automatically computes and di splays an explicit recommendation for selecting the one or more goals of the attacker.
89. The method of claim 88 wherein the received one or more manually-entered inputs comprises an explicit user approval of the explicit recommendation.
90. The method of any of claims 77-89, further comprising:
subsequent to the receiving by the penetration testing system of the one or more manually- entered inputs that explicitly select the one or more goals of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the campaign of the penetration testing system, wherein the second information item is not a goal of the attacker.
91. The method of claim 90 wherein the executing of the penetration testing campaign i s performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and expli citly selected one or more goal s of the attacker.
92. A system for penetration test) ng of a networked system, the system compri sing:
a. a goals-selection user interface including one or more user interface components for manual and explicit selection of one or more goals of an attacker of a penetration testing campaign, wherein at least one goal of the one or more goals satisfies at least one condition selected from the group consisting of:
i. the at least one goal is a resource-speci ic goal;
ii . the at least one goal is a file-specific goal;
iii . the at least one goal i s a node-count-maximizing goal;
iv. the at least one goal is a fi 1 e-coun t-m ax i m izi ng goal;
v. the at least one goal is an encryption-related goal ,
vi. the at least one goal is a file-exporting goal ;
vii. the at least one goal i s a file-size-related goal;
viii. the at least one goal is a file-type-related goal ;
ix. the at least one goal is a ii 1 e-dam age-rel ated goal; and
X. the at least one goal is a n ode-con di t i on -b a sed goal; b. a penetration-testing-campaign module programmed to perform the penetration testing campaign whose attacker has the one or more goals that are manually and explicitly selected via the goals-selection user interface; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to di splay a report describing the at least one security vulnerabi lity, and (ii) electronically transmitting a report describing the at least one security vulnerability.
93. The system of claim 92 wherein the at least one goal is a resource-speci fi c goal .
94. The system of claim 92 wherein the at least one goal is a file-specific goal .
95. The system of claim 92 wherein the at least one goal i s a node-count-maximizing goal .
96. The system of claim 92 wherein the at least one goal is a file-count-maximizing goal.
97. The system of claim 92 wherein the at least one goal is an encryption-related goal .
98. The system of claim 92 wherein the at least one goal is a file-exporting goal .
99. The system of claim 92 wherein the at least one goal i s a file-size-related goal .
100. The system of claim 92 wherein the at least one goal is a file-type-related goal .
101. The system of claim 92 wherein the at least one goal is a fi 1 e-dam age-rel ated goal .
102. The system of claim 92 wherein the at least one goal is a node-condition-based goal .
103. The system of claim 92, further compri sing a recommendation module configured to automatically compute an explicit recommendation for selecting the one or more goals of the attacker, wherein the goals-selection user interface displays the explicit recommendation.
104. The system of claim 103, wherein the manual and explicit selection of the one or more goals of the attacker includes a manual and explicit approval of the explicit recommendation.
105. The system of any of claims 92- 104, further comprising a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a goal of the attacker, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the one or more goals.
106. The system of claim 105 wherein the penetrati on-testi ng-campai gn module is configured, subsequent to the manual and explicit selection of both (i) the one or more goals of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected one or more goals of the attacker and (ii) the manually and explicitly selected value of the second information item.
107. A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to an automatic selecting of one or more goals of an attacker of the penetration testing campaign, the method comprising:
a. determining, by the penetration testing system, a type of the attacker of the penetration testing campaign;
b. automatically selecting, by the penetration testing system and according to the type of the attacker of the penetration testing campaign, one or more goals of the attacker;
c. executi ng the penetration testing campaign, by the penetration testing system and according to
i. the type of the attacker of the penetration testing campaign, and ii . the automatical ly selected one or more goals,
so as to test the networked system;
d. reporting, by the penetration testing system, at least one security vulnerability determined to exi st in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a di splay device to display a report describing the at least one security vulnerability, and (ii) electronical ly transmi tting a report describing the at least one security vulnerability.
108. The method of claim 107 wherein the determining of the type of the attacker comprises automatically determining the type of the attacker by the penetration testing system.
109. The method of claim 107, wherein the determini ng of the type of the attacker comprises receiving, via the user interface of the computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
1 10. The method of claim 107 wherein at least one goal of the one or more goals satisfies at least one condition selected from the group consisting of :
i. the at least one goal is a resource-speci ic goal;
ii . the at least one goal is a file-specific goal;
iii. the at least one goal is a node-count-maximizing goal;
iv. the at least one goal is a fi 1 e-count-m ax i m i zi ng goal,
v. the at least one goal is an encryption -related goal ;
vi. the at least one goal is a file-exporting goal;
vii. the at least one goal is a file-size-related goal; viii. the at least one goal is a file-type-related goal;
ix. the at least one goal is a file-damage-related goal; and
x. the at least one goal i s a node-condition-based goal;
1 1 1 . The method of any of claims 107-1 10, wherein the automatic sel ecting of one or more goals includes performing at least one of:
a. in response to a determination that the attacker type i s state-sponsored, automatical ly selecting a goal to export as many files that are of a file type that may contain drawings as possible; and
b. in response to a determination that the attacker type is cyber-criminal, automatically selecting a goal to export as many Excel files as possible.
1 12. A system for penetration testing of a networked system, the system comprising:
a. a goal s-selection module configured to:
i. determine a type of an attacker of a penetration testing campaign; and ii . based on a result of the determining, automatically select one or more goals of the attacker of the penetration testing campaign;
b. a penetrati on-testi ng-campai gn module programmed to perform the penetration testing campaign according to:
i. the type of the attacker of the penetration testing campaign, and ii . the automatical ly selected one or more goals;
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that i s performed by the penetration-testi ng-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) el ectronically transmitting a report describing the at least one security vulnerability.
I 13. The system of claim 1 12, wherein the goal -selection module i s configured to automatically determine the type of the attacker of the penetration testing campaign. I 14. The system of claim 1 12, wherein the goals-selection module is configured to determine the type of the attacker by receiving, via a user interface of a computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
1 1 5. The system of claim 1 12 wherein at least one goal of the one or more goals satisfies at least one condition selected from the group consi sting of:
i. the at least one goal is a resource-specific goal , ii. the at least one goal is a file-specific goal;
iii. the at least one goal is a node-count-maximizing goal;
iv. the at least one goal is a file-count-maximizing goal;
v. the at least one goal is an encryption-related goaf;
vi. the at least one goal is a file-exporting goal;
vii. the at least one goal is a file-size-related goal;
viii. the at least one goal is a file-type-related goal;
ix. the at least one goal is a file-damage-related goal; and
x. the at least one goal is a node-condition-based goal;
1 16. The system of any of claims 112-1 15, wherein the goals-selection module is configured to perform at least one of the following:
a. in response to a determination that the attacker type is state-sponsored, a goal to export as many files that are of a file type that may contain drawings as possible is automatically selected;
b. in response to a determination that the attacker type is cyber-criminal, a goal to export as many Excel files as possible is automatically selected.
I 1 7. A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed according to a manually and explicitly-selected lateral movement strategy of an attacker of the penetration testing campaign, the method comprising:
receiving, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting the lateral movement strategy of the attacker of the penetration testing campaign;
executing the penetration testing campaign, by the penetration testing system and according to the manually and expl icitly-provi ded lateral movement strategy of the attacker, so as to test the networked system; and
reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
I 1 8. The method of claim I 1 7, wherein before receiving the one or more manually-entered inputs that explicitly select the lateral movement strategy of the attacker, the penetration testing system automatically computes and displays an explicit recommendation for selecting the lateral movement strategy of the attacker.
1 19. The method of claim 1 18 wherein the received one or more manually-entered inputs comprises an explicit user approval of the explicit recommendation.
120. The method of any of claims 1 17- 119, further comprising:
subsequent to the receiving by the penetration testing system of the one or more manually- entered inputs that explicitly select the lateral movement strategy of the attacker, receiving, by the penetration testing system and via the user interface of the computing device, one or more additional manually-entered inputs, the one or more additional manually-entered inputs explicitly selecting a value for a second information item of the penetration testing campaign, wherein the second information item is not a lateral movement strategy of the attacker.
121. The method of claim 120 wherein the executing of the penetration testing campaign is performed using both (i) the manually and explicitly selected value for the second information item, and (ii) the manually and explicitl y selected l ateral movement strategy of the attacker.
122. A system for penetration testing of a networked system, the system comprising:
a. a lateral-movement-strategy-selection user interface including one or more user interface components for explicit and manual selection of a lateral movement strategy of an attacker of a penetration testing campaign;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign according to the lateral movement strategy that is manually and explicitly selected via the 1 ateral -m ov em en t-strategy-sel ecti on user interface; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security v ulnerability by performing at least one of (i) causing a display dev ice to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security v ulnerability.
123. The system of claim 1 22, further comprising a recommendation module configured to automatically compute an explicit recommendation for selecting a lateral mov ement strategy of the attacker, wherein the lateral-mov ement-strategy-selection user interface displays the expli cit recommendation.
124. The system of claim 123, wherein the manual and explicit selection of the lateral movement strategy of the attacker includes a manual and explicit approval of the explicit recommendation.
125. The system of any of claims 122-124, further comprising a second user interface including one or more user interface components for manual and explicit selection of a value of a second information item of the penetration testing campaign, the second information item being other than a lateral movement strategy of the attacker, wherein the system is configured to receive the manual and explicit selection of the value of the second information item subsequent to the manual and explicit selection of the lateral movement strategy.
126. The system of claim 125 wherein the penetration-testing-campaign module is configured, subsequent to the manual and explicit selection of both (i) the lateral mov ement strategy of the attacker and (ii) the value of the second information item, to perform the penetration testing campaign using both (i) the manually and explicitly selected lateral movement strategy of the attacker and (ii) the manually and explicitly selected value of the second information item.
127. A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing dev ice so that a penetration testing campaign is executed according to an automatic selecting of a lateral mov ement strategy of an attacker of the penetration testing campaign, the method comprising:
a. determining, by the penetration testing system, at least one of (i) a type of the attacker of the penetrati on testing campaign and (ii) one or more goals of the attacker of the penetration testing campaign,
b. based on a result of the determining, automatically selecting by the penetration testing system a lateral mov ement strategy of the attacker of the penetration testing campaign; c. executi ng the penetration testing campaign, by the penetration testing system and according to
i . the at least one of the type of the attacker and the one or more goal of the attacker, and
ii . the automatically selected lateral mov ement strategy of the attacker, so as to test the networked system;
d. reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display dev ice to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
128. The method of claim 1 27, wherein the determining comprises determining the type of the attacker of the penetration testing campaign .
129. The method of claim 128, wherein the determining of the type of the attacker comprises automatically determining the type of the attacker by the penetration testing system.
130. The method of claim 128, wherein the determining of the type of the attacker comprises receiving, via the user interface of the computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
13 1 . The method of claim 1 27, wherein the determining comprises determining the one or more goals of the attacker of the penetration testing campaign.
1 32. The method of claim 1 .3 I , wherein the determining of the one or more goal s of the attacker comprises automatically determining the one or more goals of the attacker by the penetration testing system.
133. The method of claim 13 1 , wherein the determining of the one or more goals of the attacker compri ses receiving, via the user interface of the computing device, one or more manual ly-entered inputs that explicitly select the one or more goals of the attacker.
134. A system for penetration testing of a networked system, the system comprising:
a. a 1 ateral -m ov em ent-strategy-sel ecti on module configured to:
determine at least one of (i) a type of the attacker of the penetration testing campaign and (ii) one or more goals of the attacker of the penetration testing campaign;
based on a result of the determining, automatical ly select a l ateral mov ement strategy of the attacker of the penetration testing campaign;
b. a penetration-testing-campaign module programmed to perform the penetration testing campaign according to the automatically selected lateral movement strategy; and
c. a reporting module for reporting at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign that is performed by the penetration-testing-campaign module, wherein the reporting module is configured to report the at least one security vulnerability by performing at least one of (i) causing a di splay device to display a report describing the at least one security vulnerability, and (ii) electronically transmitting a report describing the at least one security vulnerability.
135. The system of claim 134, wherein the lateral-movement-strate v-selection module is configured to determine the type of the attacker of the penetration testing campaign.
136. The system of claim 135, wherein the lateral-movement-strategy-selection module is configured to automatically determine the type of the attacker of the penetration testing campaign.
137. The system of claim 135, wherein the lateral-movement-strategy-selection module is configured to determine the type of the attacker by receiving, via a user interface of a computing device, one or more manually-entered inputs that explicitly select the type of the attacker.
138. The system of claim 134, wherein the lateral-movement-strategy-selection module is configured to determine the one or more goals of the attacker of the penetration testing campaign.
139. The system of claim 1 38, wherein the lateral-movement-strategy-selection module is configured to automatically detennine the one or more goals of the attacker of the penetration testing campaign.
140. The system of claim 138, wherein the lateral-movement-strategy-selection module is configured to detennine the one or more goals of the attacker by receiv ing, via a user interface of a computi ng device, one or more manually-entered inputs that explicitly select the one or more goals of the attacker.
14 1 . A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed until a termination condition is satisfied, the termination condition being manually and explicitly selected, the method compri sing:
a. receiv ing, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting the termination condition for the penetration testi ng campaign, the temiination condition being selected from the group consisting of:
i. a termination condition associated with exporting one or more files out of the networked system;
ii . a termination condition associated with damaging one or more files;
iii. a termination condition associated with encrypting one or more files;
iv. a tenrii nation conditi on associated with a number of compromi sed network nodes;
v. a termination condition associated with a specific condition that is either true or false for each network node of the networked system;
vi. a temiination condition associated with a specific defensive software application; and
vii. a termination conditi on associated with changing access rights of one or more files;
b. executing the penetration testing campaign, by the penetration testing system, so as to test the networked system; c. checking, by the penetration testing system and while the penetration testing campaign is executing, whether the explicitly and manually-selected termination condition is satisfied;
d. only if the explicitly and manually-selected termination condition is satisfied, terminating execution of the penetration testing campaign;
e. reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executing of the penetration testing campaign, wherein the reporting comprises at least one of (i) causing a display device to display a report describing the at least one security vulnerability, (ii) storing the report describing the at least one security vulnerability in a file and (iii) electronically transmitting the report describing the at least one security vulnerability.
142. A method of penetration testing of a networked system by a penetration testing system that is controlled by a user interface of a computing device so that a penetration testing campaign is executed until a termination condition is satisfied, the termination condition being manually and explicitly selected, the method comprising:
a. receiving, by the penetration testing system and via the user interface of the computing device, one or more manually-entered inputs, the one or more manually-entered inputs explicitly selecting the termination condition for the penetration testing campaign, the termination condition being an indirect termination condition;
b. executing the penetration testing campaign, by the penetration testing system, so as to test the networked system;
c. checking, by the penetration testing system and while the penetration testing campaign is executing, w hether the explicitly and manually-selected termination condition is satisfied;
d. only if the explicitly and manually-selected termination condition is satisfied, terminating execution of the penetration testing campaign;
e. reporting, by the penetration testing system, at least one security vulnerability determined to exist in the networked system by the executi ng of the penetration testing campaign, wherein the reporting compri ses at least one of (i) causing a display device to display a report describing the at least one security vulnerability, (ii) storing the report describing the at least one security vulnerability in a file and (iii) electronically transmitting the report describing the at least one security vulnerability.
143. The method of claim 14 1 or claim 142, wherein the termination condition is associated with exporting one or more files out of the networked system.
144. The method of claim 143, wherein the termination condition is satisfied when the penetration testing system exports or determines that it could export a file having a specific file name out of the networked system.
145. The method of claim 143, wherein the termination condition is satisfied when the penetration testing system exports or determines that it could export a file, from a specific network node of the networked system, out of the networked system .
146. The method of claim 143, wherein the termination condition is satisfied when the penetration testing system exports or determines that it could export a specific number of files, from a specific network node of the networked system, out of the networked system.
147. The method of claim 143, wherein the termination condition is satisfied when the penetration testing system exports or determines that it could export a specific number of files out of the networked system.
148. The method of claim 143, wherein the termination condition is satisfied when the penetration testing system exports or determines that it could export one or more files, whose total size is more than a specific size, out of the networked system.
149. The method of claim 143, wherein the termination condition is satisfied when the penetration testing system exports or determines that it could export one or more fi les of a specific type out of the networked system.
150. The method of claim 143, wherein the termination condition is satisfied when the penetration testing system exports or determines that it could export one or more files of a specific type, whose total size is more than a speci ic size, out of the networked system.
1 5 1 . The method of claim 14 1 or claim 142, wherein the termination condition is associated with damaging one or more files.
1 52. The method of claim 1 5 1 , wherein the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a specific number of files of the networked system.
153. The method of claim 151, wherein the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a speci ic way a file having a specific file name of the networked system.
1 54. The method of claim 1 5 1 , wherein the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a file having a specific file name in a specific network node of the networked system.
155. The method of claim 151, wherein the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way a specific number of files having a specific type.
156. The method of claim 151 , wherein the termination condition is satisfied when the penetration testing system damages or determines that it could damage in a specific way at least one file in a specific network node of the networked system.
157. The method of claim 141 or claim 142, wherein the termination condition is associated with encrypting one or more fifes.
158. The method of claim 157, wherein the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt a specific number of files of the networked system.
159. The method of claim 157, wherein the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt a file having a specific file name of the networked system.
160. The method of claim 1 57, wherein the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt a file having a specific file name in a specific network node of the networked system.
16 1 . The method of claim 1 57, wherein the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt a specific number of fi les having a specific type.
1 62. The method of claim 1 7, wherein the termination condition is satisfied when the penetration testing system encrypts or determines that it could encrypt at least one file in a specific network node of the networked system .
163. The method of claim 14 1 or claim 142, wherein the termination condition is associated with a number of compromised network nodes.
164. The method of claim 163, wherein the termination condition is satisfied when the penetration testing system compromi ses or determines that it could compromise a specific number larger than one of network nodes, regardless of a specific identity of those compromised network nodes.
1 65. The method of claim 163, wherein the termination condition is satisfied when the penetration testing system compromises or determines that it could compromi se a number of network nodes such that a ratio of the number of compromised network nodes in the networked system to the number of uncompromised network nodes in the networked system is higher than a specific threshold.
166. The method of claim 163, wherein the termination condition is satisfied when the penetration testing system compromises or determines that it could compromise a number of network nodes such that a difference between the number of compromised network nodes in the networked system and the number of un compromised network nodes in the networked system i s higher than a specific threshold.
167. The method of claim 163, wherein the termination condition is satisfied when the penetration testing system compromises or determines that it could compromise a number of network nodes such that a percentage of compromised network nodes in the networked system i s higher than a specific threshold.
168. The method of claim 141 or claim 142, wherein the termination condition is associated with a specific condition that is either true or false for each network node of the networked system. 169. The method of claim 168, wherein the termination condition is satisfied when the penetration testing system compromises or determines that it could compromise a specific number of network nodes which satisfy the specific condition.
170. The method of claim 168, wherein the termination condition is satisfied when the penetration testing system compromises or determines that it could compromise all network nodes of the networked system that satisfy the specific condition.
171. The method of claim 141 or claim 142, wherein the termination condition is satisfied when the penetration testing system detects an existence in the networked system of a specific defensive software application.
172. The method of claim 141 or claim 142, wherein the termination condition is associated with changing access rights of one or more files.
173. The method of claim 172, wherein the termination condition is satisfied when the penetration testing system changes access rights or determines that it could change access rights of a specific number of files of the networked system.
1 74. The method of claim 1 72, wherein the termination condition is satisfied when the penetration testing system changes access rights or determines that it could change access rights of a file having a specif c file name of the networked system.
175. The method of claim 1 72, wherein the termination condition is satisf ed when the penetration testing system changes access rights or determines that it could change access rights of a file having a specific f le name in a specific network node of the networked system.
1 76. The method of claim 1 72, wherein the termination condition is satisfied when the penetration testing system changes access rights or determines that it could change access rights of a specific number of files having a specific type.
177. The method of claim 172, wherein the termination condition is satisfied when the penetration testing system changes access rights or determines that it could change access rights of at least one file in a specific network node of the networked system.
1 78. The method of claim 14 1 or claim 142, wherein before the receiving the one or more manually-entered inputs that explicitly select the termination condition for the penetration testing campaign, the penetration testing system automatically computes and displays an explicit recommendation for selecting the termination condition.
179. The method of claim 1 78 wherein the received one or more manually-entered inputs comprises an explicit user approval of the explicit recommendation.
1 80. The method of claim 14 1 or claim 142, wherein before the receiving the one or more manually-entered inputs that explicitly select the termination condition for the penetration testing campaign, the penetration testing system automatically computes and displays a list of possible termination conditions.
1 8 1 . The method of claim 1 80 wherein the received one or more manually-entered inputs comprises an explicit user selection of one of said possible termination conditions in said list as the termination condition for the penetration testing campai gn.
1 82. A system of penetration testing of a networked system, the system comprisi ng:
a. a term i nati on-condi ti on -sel ecti n g user interface including one or more user interface components for manual and explicit selection of a termination condition for a penetration testing campaign, where the termination-condition-selecting user interface resides in a computing device, the termination condition being selected from the group consisting of:
a. a termination condition associated with exporting one or more files out of the networked system;
b. a termination condition associated with damaging one or more files;
c. a termination condition associated with encrypting one or more files;
d. a termi nation condition associated with a number of compromised network nodes;
e. a termi nation condition associated with a specific condition that is either true or false for each network node of the networked system;
f. a termination condition associated with a specific defensive software application; and
g. a termination condition associated with changing access rights of one or more files; b. a penetration-testing-campaign module including:
a. one or more penetration-testing-campaign processors; and
b. a penetration-testing-campaign non-transitory computer readabl e storage medium for instructions execution by the one or more penetrati on-testi ng- campaign processors, the penetration-testing-campaign non-transitory computer readable storage medium having stored instructions to perform the penetration testing campaign so as to test the networked system, and to terminate the penetration testing campaign when the manually and explicitly- selected termination condition is satisfied; and
c. a reporting module including:
a. one or more reporting processors; and
b. a reporting non-transitory computer readabl e storage medium for instructions execution by the one or more reporting processors, the reporting non-transitory computer readable storage medium having stored i nstructions to report at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign performed by the penetration-testing-campaign module, the instructions to report including at least one of (i) instructions to cause a display device to di splay a report describing the at least one security vulnerability, (ii) instructions to store the report describing the at least one security vulnerability in a file and (iii) instructions to electronically transmit the report describing the at least one security vulnerability.
3. A system of penetration testing of a networked system, the system comprising:
a. a termination-condition-selecting user interface i ncluding one or more user interface components for manual and explicit selection of a termination condition for a penetration testing campaign, where the termination-condition-selecting user interface resides in a computing device, the termination condition being an indirect termination condition;
b. a penetration-testing-campaign module including:
i. one or more penetration-testing-campaign processors; and
ii . a penetration-testing-campaign non-transitory computer readable storage medium for instructions execution by the one or more penetration-testing- campaign processors, the penetration-testing-campaign non-transitory computer readable storage medium having stored instructions to perform the penetration testing campaign so as to test the networked system, and to terminate the penetration testing campaign when the manually and explicitly- selected termination condition is satisfied; and
c. a reporting module including:
i. one or more reporting processors; and
ii . a reporting non-transitory computer readable storage medium for instructions execution by the one or more reporting processors, the reporting non-transitory computer readable storage medium having stored instructions to report at least one security vulnerability determined to exist in the networked system according to results of the penetration testing campaign performed by the penetration-testing-campaign module, the instructions to report including at least one of (i) instructions to cause a display device to display a report describing the at least one security vulnerability, (ii) instructions to store the report describing the at least one security vulnerability in a file and (iii) instructions to electronically transmit the report describing the at least one security vulnerability.
1 84. The system of claim 1 82 or claim 1 83, wherein the termination condition is associated with exporting one or more files out of the networked system.
185. The system of claim 184, wherein the termination condition is satisfied when the penetration-testing-campaign module exports or determines that it could export a file having a speci ic file name out of the networked system.
1 86. The system of claim 1 84, wherein the termination condition is satisfied when the penetration-testing-campaign module exports or determines that it could export a file, from a specific network node of the networked system, out of the networked system.
1 87. The system of claim 1 84, wherein the termination condition is sati fied when the penetration-testing-campaign module exports or determines that it could export a specific number of files, from a specific network node of the networked system, out of the networked system.
1 88. The system of claim 1 84, wherein the termination condition is satisfied when the penetration-testing-campaign module exports or determines that it could export a specific number of fi les out of the networked system.
189. The system of claim 1 84, wherein the termination condition is satisfied when the penetration-testing-campaign module exports or determines that it could export one or more files, whose total size is more than a specific size, out of the networked system.
190. The system of claim 184, wherein the termination condition is satisfied when the penetration-testing-campaign module exports or determines that it could export one or more files of a specific type out of the networked system.
191. The system of claim 1 84, wherein the termination condition is satisfied when the penetration-testing-campaign module exports or determines that it could export one or more files of a specific type, whose total size is more than a specific size, out of the networked system.
192. The system of claim 182 or claim 183, wherein the termination condition is associated with damaging one or more files.
193. The system of claim 192, wherein the termination condition is satisfied when the penetration-testing-campaign module damages or determines that it could damage in a specific way a specific number of files of the networked system.
194. The system of claim 192, wherein the termination condition is satisfied when the penetration-testing-campaign module damages or determines that it could damage in a specific way a file having a specific file name of the networked system.
195. The system of claim 1 92, wherein the termination condition is satisfied when the penetration-testing-campaign module damages or determines that it could damage in a specific way a file having a specific file name in a specific network node of the networked system.
196. The system of claim 192, wherein the termination condition is satisfied when the penetration-testing-campaign module damages or determi nes that it could damage in a specific way a specific number of files having a specific type.
197. The system of claim 192, wherein the termination condition is satisfied when the penetration-testing-campaign module damages or determines that it could damage in a specific way at least one file in a specific network node of the networked system.
198. The system of claim 1 82 or claim 1 83, wherein the termination condition is associated with encrypting one or more files.
199. The system of claim 1 98, wherein the termination condition is satisfied when the penetration-testing-campaign module encrypts or determines that it could encrypt a specific number of files of the networked system.
200. The system of claim 1 98, wherein the termination condition is satisfied when the penetration-testing-campaign module encrypts or determines that it could encrypt a file having a specific file name of the networked system.
20 1 . The system of claim 198, wherein the termination condition is satisfied when the penetration-testing-campaign module encrypts or determines that it could encrypt a file having a specific file name in a specific network node of the networked system.
202. The system of claim 198, wherein the termination condition is satisfied when the penetration-testing-campaign module encrypts or determines that it could encrypt a specific number of files having a specific type.
203. The system of claim 1 8, wherein the termination condition is satisfied when the penetration-testing-campaign module encrypts or determines that it could encrypt at least one file in a specific network node of the networked system .
204. The system of claim 1 82 or claim 183, wherein the termination condition is associated with a number of compromi sed network nodes.
205. The system of claim 204, wherein the termination condition is satisfied when the penetration-testing-campaign module compromi ses or determines that it could compromi se a specific number larger than one of network nodes, regardless of a specific identity of those compromi sed network nodes.
206. The system of claim 204, wherein the termination condition is satisfied when the penetration-testing-campaign module compromi ses or determines that it could compromi se a number of network nodes such that a ratio of the number of compromised network nodes in the networked system to the number of uncompromi sed network nodes in the networked system is higher than a specific threshold.
207. The system of claim 204, wherein the termination condition is satisfied when the penetration-testing-campaign module compromi ses or determines that it could compromi se a number of network nodes such that a difference between the number of compromised network nodes in the networked system and the number of uncompromi sed network nodes in the networked system is higher than a specific threshold.
208. The system of claim 204, wherein the termination condition is satisfied when the penetration-testing-campaign module compromises or determines that it could compromise a number of network nodes such that a percentage of compromi sed network nodes in the networked system is higher than a specific threshold.
209. The system of claim 1 82 or claim 183, wherein the termination condition i s associated with a specific condition that is either true or false for each network node of the networked system .
2 10. The system of claim 209, wherein the termination condition is satisfied when the penetration-testing-campaign module compromises or determines that it could compromise a specific number of network nodes which satisfy the specific condition.
2 1 1 . The system of claim 209, wherein the termination condition is satisfied when the penetration-testing-campaign module compromises or determines that it could compromise all network nodes of the networked system that satisfy the specific condition.
212. The system of claim 182 or claim 183, wherein the termination condition is satisfied when the penetration testing system detects an existence in the networked system of a specific defensive software application.
213. The system of claim 1 82 or claim 1 83, wherein the termination condition is associated with changing access rights of one or more files.
214. The system of claim 213, wherein the termination condition is satisfied when the penetration-testing-campaign module changes access rights or determines that it could change access rights of a specific number of fi les of the networked system .
215. The system of claim 2 13, wherein the termination condition is satisfied when the penetration-testing-campaign module changes access rights or determines that it could change access rights of a file having a specific file name of the networked system.
2 16. The system of claim 2 13, wherein the termination condition is sati fied when the penetration-testing-campaign module changes access rights or determines that it could change access rights of a file having a specific file name in a specific network node of the networked system.
2 1 7. The system of claim 2 13, wherein the termination condition is satisfied when the penetration-testing-campaign module changes access rights or determines that it could change access rights of a specific number of files having a specific type.
2 1 8. The system of claim 2 13, wherein the termination condition is satisfied when the penetration-testing-campaign module changes access rights or determines that it could change access rights of at least one fi le in a specific network node of the networked system .
219. The system of claim 1 82 or claim 1 83, further comprising a recommendation module including:
a. one or more recommendation processors; and
b. a recommendation non-transitory computer readable storage medium for instructions execution by the one or more recommendation processors, the recommendation non- transitory computer readable storage medium having stored instructions to automatically compute an explicit recommendation for selecting the termi nation condition for the penetration testing campaign, wherein the termination-condition-selection user interface displays the explicit recommendation .
220. The system of claim 219, wherein the one or more user interface components include a user interface component for explicit user approval of the explicit recommendation.
22 1 . The system of claim 1 82 or claim 1 83, further comprising a recommendation module including: i. one or more recommendation processors; and
ii. a recommendation non-transitory computer readable storage medium for instructions execution by the one or more recommendation processors, the recommendation non- transitory computer readable storage medium having stored instructions to automatically compute a list of possible termination conditions for the penetration testing campaign, wherein the termi nati on-condi ti on-sel ecti on user interface displays the list of possible termination conditions.
222. The system of claim 221 , wherein the one or more user interface components includes a user interface component for explicit user selection of one of said possible termination conditions in said list to be the termination condition for the penetration testing campaign.
223. The system of claim 182 or claim 183, wherein:
(i) the penetration-testing-campaign non-transitory computer readable storage medium and the reporting non-transitory computer readable storage medium are the same storage medium, and
(ii) the one or more penetration-testing-campaign processors and the one or more reporting processors share at least one common processor.
PCT/IB2018/050417 2017-01-30 2018-01-24 Setting up penetration testing campaigns WO2018138640A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
AU2018213164A AU2018213164A1 (en) 2017-01-30 2018-01-24 Setting up penetration testing campaigns
EP18711399.8A EP3559852A1 (en) 2017-01-30 2018-01-24 Setting up penetration testing campaigns
IL268204A IL268204B (en) 2017-01-30 2019-07-22 Systems and methods for selecting a termination rule for a penetration testing campaign
IL272836A IL272836B (en) 2017-01-30 2020-02-21 Setting-up penetration testing campaigns
IL274823A IL274823A (en) 2017-01-30 2020-05-21 Setting-up penetration testing campaigns

Applications Claiming Priority (14)

Application Number Priority Date Filing Date Title
US201762451850P 2017-01-30 2017-01-30
US62/451,850 2017-01-30
US201762453056P 2017-02-01 2017-02-01
US62/453,056 2017-02-01
US201762506161P 2017-05-15 2017-05-15
US62/506,161 2017-05-15
US15/681,782 2017-08-21
US15/681,782 US10999308B2 (en) 2017-01-30 2017-08-21 Setting-up penetration testing campaigns
US15/681,692 US10122750B2 (en) 2017-01-30 2017-08-21 Setting-up penetration testing campaigns
US15/681,692 2017-08-21
US15/837,975 2017-12-11
US15/837,975 US10068095B1 (en) 2017-05-15 2017-12-11 Systems and methods for selecting a termination rule for a penetration testing campaign
IBPCT/IB2018/050328 2018-01-18
PCT/IB2018/050328 WO2018138608A2 (en) 2017-01-30 2018-01-18 Penetration testing of a networked system

Publications (1)

Publication Number Publication Date
WO2018138640A1 true WO2018138640A1 (en) 2018-08-02

Family

ID=61656075

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2018/050417 WO2018138640A1 (en) 2017-01-30 2018-01-24 Setting up penetration testing campaigns

Country Status (1)

Country Link
WO (1) WO2018138640A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110035803A1 (en) * 2009-08-05 2011-02-10 Core Security Technologies System and method for extending automated penetration testing to develop an intelligent and cost efficient security strategy
US20130031635A1 (en) * 2002-10-01 2013-01-31 Skybox Security, Inc. System, Method and Computer Readable Medium for Evaluating a Security Characteristic
US20140237606A1 (en) * 2011-06-05 2014-08-21 Core Sdi Incorporated System and method for providing automated computer security compromise as a service

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130031635A1 (en) * 2002-10-01 2013-01-31 Skybox Security, Inc. System, Method and Computer Readable Medium for Evaluating a Security Characteristic
US20110035803A1 (en) * 2009-08-05 2011-02-10 Core Security Technologies System and method for extending automated penetration testing to develop an intelligent and cost efficient security strategy
US20140237606A1 (en) * 2011-06-05 2014-08-21 Core Sdi Incorporated System and method for providing automated computer security compromise as a service

Similar Documents

Publication Publication Date Title
US10505969B2 (en) Setting-up penetration testing campaigns
US10257220B2 (en) Verifying success of compromising a network node during penetration testing of a networked system
US10447721B2 (en) Systems and methods for using multiple lateral movement strategies in penetration testing
US10068095B1 (en) Systems and methods for selecting a termination rule for a penetration testing campaign
US10581895B2 (en) Time-tagged pre-defined scenarios for penetration testing
US10686822B2 (en) Systems and methods for selecting a lateral movement strategy for a penetration testing campaign
US11206282B2 (en) Selectively choosing between actual-attack and simulation/evaluation for validating a vulnerability of a network node during execution of a penetration testing campaign
US10637882B2 (en) Penetration testing of a networked system
US10534917B2 (en) Testing for risk of macro vulnerability
US20190245883A1 (en) Penetration testing of a networked system
US10462177B1 (en) Taking privilege escalation into account in penetration testing campaigns
AU2018102184A4 (en) Setting up penetration testing campaigns
AU2018273171B2 (en) Verifying success of compromising a network node during penetration testing of a networked system
WO2018138640A1 (en) Setting up penetration testing campaigns

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18711399

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018711399

Country of ref document: EP

Effective date: 20190726

ENP Entry into the national phase

Ref document number: 2018213164

Country of ref document: AU

Date of ref document: 20180124

Kind code of ref document: A