You are on page 1of 16

A HACKER-

CENTRIC APPROACH TO
SECURING YOUR DIGITAL DOMAIN

https://www.beetles.io
Safety Password
Security Protectionlikes a
Code
friends
financial�history dislik
personal data
Data Information
Information Data
Privacy
Privacy
Safety Security
Password Protection
friends and families

SecurityData
Protection
Code
financial history
Information
likes and dislikes
Protection Safety families
Protection
InformationInformation
d
and
kes
and families
Beetles
cy
The internet has been a boon As threats are increasing, the
and an inseparable partner in danger of coming under attack
our modern lives, but it has its is imminent. Beetles has been
own disadvantages as well. created with the sole purpose
Criminals are now faceless and of warding off these criminals,
seemingly traceless. The safeguarding the clients’ data,

s
The Internet is infinite, but still bigger weapon now is not a both personal and professional
growing every day. It has given gun, but a keyboard . From from such attacks, ensuring
rise to new opportunities in malicious codes to Trojans to that no Revenue Impact or
every field imaginable, be it phishing and organized crimes Business Impact befall the
business, entertainment, (data theft, DoS, DDoS) are the client. Carefully selected and
education or otherwise. Our new threats we face every day. rigorously vetted researchers
entire lives have been neatly The new criminal hides in the from our global resource pool
packaged and upload in a Deep Web, without a face or a make up the Beetles Red Team
digital version of ourselves. All name, waiting, only but a and they have been structured
our personal data, our friends keystroke away. and molded in such a fashion,
and families, our likes and always vigilant, always
dislikes, even our financial protecting. They are strong,
history and current data are To face these threats and

n
versatile and sharp, like the tip
stored in invisible packets in
minimize damage, we of a dagger!
the vast openness of the
world-wide web. For our own bring a multi-platform
ease of access, we have security solution with our
digitalized our entire highly versatile and
businesses, where we prefer globally accredited team.
to store even the most
sensitive information in these So, relax and let us

s
packets, all our trade secrets, secure the system and
our financial data, our services that power your
vulnerabilities and our business.
opportunities.

n Beetles • 01
BEETLES
We provide you with a hacker’s point of view
in hardening your systems

Our services are


variable and customizable,
as are the costs!

You can rest assured knowing


your security is in good hands.

Beetles • 02
Why is it so
important to
enforce cyber
security? Ransomware Identity Theft
In our modern era of digital Among the most threatening Impersonating another
communication and trading more and cyber-security threats of the individual’s identity to steal
more unique opportunities are recent years, Ransomware money or committing other
appearing for starting and growing is probably the most known crimes has been a major issue
businesses, government institutions, and feared. Hackers, or the much before the inception of
academic institutions and various threat actor, can infect any the Internet and the digitalization
others. However, these seemingly system with this malware by of our identities and banking
significant advantages overshadow the exploiting existing system has made it very
fact that, these potential benefits vulnerabilities in the system. accessible for cyber criminals to
come hand in hand with potential True to its name, steal your identity by various
threats as well. Sadly, in haste, people ransomware holds the means. These criminals, by
ignore or overlook these deadly threats essential data of its victims hacking into your laptops or
which could lead them to incur heavy as hostage until a ransom is mobile phones, will gain
financial or business losses. As The paid. A report by Aljazeera access to your credit card or
Telegraph, a UK based newspaper stated that over 200,000 banking account information
reported, “Cyber crime costs global devices were affected potentially use that information
economy $445 Billon annually” and during the recent to mishandle your money.
Forbes, the renowned business ransomware attack in June Phishing attacks, accessing
magazine, projected the growth of the 2017 and this will unsafe networks and many
cyber security industry to USD 170 become more of a threat other factors lead to
Billion, annually, by 2020. in the future. identity theft.

Beetles • 03
Distributed Denial of Service (DDoS)
One of the most widespread types web sites for critical business 2017 was rather quiet compared
of cyber-threats, DDoS, represents functions and productivity. Due to to the previous reporting period,
a great dilemma for governments lack of experts in building defense there were a few interesting
and institutions today. These for DDoS many corporations are developments. Despite the
intrusions are focused on online falling victim to this threat. growing popularity of IoT botnets,
service providers (e.g. ISP, news Windows-based bots accounted
provider) as their businesses (Trivia Info: Kaspersky revealed, for 59.81% of all attacks)
depend on the availability of their that although the first quarter of

Cyber Security Consulting


Learn about different threats and how best to mitigate them
Know thyself, learn about the threats which are safest and which approach is the most cost-effective.
more likely to befall your business specifically. After Consequently, you will have no need to worry about
carefully analyzing the key areas of your business, spending too much on the security or too little with the
people, process and technology, our team of security help of our cyber security consultancy experts.
experts will advice you about which approach is the

People Process Technology


Firewalls, patches and The next step is Technology is what we do
1 passwords are only a part of 2 consulting about the 3 best. The team will refer
cyber security. Most of the processes of your your business to your
problem lies with the human business which are proprietary Beetles
factor. People misplace their electronically Platform, where we can
passwords, access integrated so that they initiate a deep-dive into
potentially harmful domains are not ineffective or your systems and
and are negligent about their vulnerable to outside applications, in what we
important data. We will give threats. The Hacker’s
call
them proper security
knowledge, help construct Approach .
strong policies and increase
awareness so that chances of
breach are reduced.

Beetles • 04
Source Code Auditing
Analyze, debug and patch the source code for important programs
Many companies face severe issues manually inspect the source code of The audit can be done immediately
when essential software and your new or existing application on a post-deployment but it is
programs for business functions (e.g. line-by-line basis, for security recommended that you incorporate us
search engines, Customer relationship weaknesses, review authentication, in your SDLC for a better and secured
interface) break down, have bugs and authorization, session and development process.
restart constantly. However, not to communication mechanisms. They will
worry, with the help of our remarkable identify issues that could result in
team a Source Code Security Audit unauthorized access or leaking of
can be conducted where experts sensitive information.

Vulnerability Assessment
Assess your defense against hackers
It is very common for electronic devices and endpoints, This is a non-exploitive (does not breach your systems)
networks or any communication infrastructure to be test. Performed on individual IP addresses or nodes owned
vulnerable to outside attacks. Vulnerability assessment is by your company, this test will be only done on the IP
defining, identifying and classifying any security holes or addresses that you designated.
breaches in these devices and infrastructures as well as
forecasting the effectiveness of proposed (Trivia Info: One of the most used web application for
counter-measures and evaluate their actual effectiveness constructing web pages, WordPress, has plug-ins which
after they are put into use. has some of the biggest vulnerabilities in the internet.)

Beetles • 05
Internal & External Penetration Testing
Look through the eyes of a hacker
Ever wonder how hackers steal Sensitive Crafted
Information, access your Security
systems and decrypt Databases?
Information Penetration
Disclosure Testing
Penetration Testing
Through a
engagement, we will show you
exactly how the hackers gain access
and which information they have access
Probing Intrusion Detection
to. This is separated into two categories.
Different and Prevention
External Penetration
With Services System Testing
Test, which is the first layer of your
system, our team will mimic hackers and
the process they would go through to
exploit the weaknesses in your Password
application’s security, in what we call, Service
“The Hacker’s Approach”. Additionally,
Strength Testing
weaknesses in the external IT systems
are identified which could be used to
disrupt confidentiality, availability or
integrity of the network, thereby allowing
you to rectify them. Some of the
methods used in these tests are:

Internal
In contrast, Scanning Password
Penetration Test, the the Internal Service
second and third layer, Network Strength Testing
demonstrate how a rogue
insider in your organization (if
any) will exploit the Firewall Application
vulnerabilities of your internal Configuration Security
security system. Even though Review Testing
it might sound unlikely, most
of the cyber-crime conducted
across the world happen Elevation Network and
because of internal security
flaws. Our methods for of Security Control
running this test are: Privilege Testing

Beetles • 06
Holistic Audit
Know about weaknesses
outside computers
and electronic devices
Security of your information provide you with different
isn’t restricted to your devices recommendations so that
and networks, your programs you can choose the one
and the expertise of your which suits your organization
programmers. It is a very the most. By the end you will
wide prospect which be able to correctly
encompasses your comprehend the status of
employees, the nature of your information security and
your organization, security make informed business
training and many other decisions about it.
factors. So, we propose a
holistic audit which goes (Trivia Info: The biggest
beyond the immediate cyber breach of security in US
domain to deliver a complete history happened in 2013
360-degree security when highly-classified
assessment of your information was released to
organization, including human the public by Edward
and environmental factors. Snowden. Surprisingly, he
Consequently, you will be didn’t hack or input malware
provided with an extensive or do anything complicated,
report portraying all the he just uploaded data to a
vulnerabilities across your thumb-drive and carried it
organization as a complete out. The rest is history.)
entity. In addition, we will

Digital Forensics
Reconstruct a digital crime to
find out what information
hackers stole or damaged
Often hackers breach into a your system and what their
system and get out without goal was. Through a careful
seemingly doing any sort of step-by-step approach, we
harm. However, they may will reconstruct the crime and
leave dangerous malware present digital evidence. In a
which may be triggered in the time where digital information
future, resulting in terrible is integrated to every part of
consequences. Moreover, business processes, legal
there may be occasions and administrative issues,
where you have been knowledge about breach in
breachel but can’t identify your system might be the
what data was stolen, critical factor which saves
destroyed or manipulated. your organization from
On such occasions, our team potential downfall. Some
will conduct a digital forensic functions of digital
analysis to see exactly how forensics are:
the hackers breached into

Beetles • 07
Indicators of Indicators of Malware
Compromise (IoC) Attack (IoA) Analysis
1 These are pieces of
forensic data found in log 2 These are series of
activities done by a hacker 3 Through various
analysis find out what
entries or system files, in order to successfully malwares hackers
made primarily of virus breach your system. These leave behind after
signatures, IP addresses, will help develop a strong their attack. If
URL domains, hash values. security plan for your unattended, these
They are created by company’s defense and harmful programs can
experienced analyst enable you to properly wake up in a future
through multi-step recognize the internal period and steal
processes based on past environment and identify information or lock
statistics and knowledge. possible targets for data.
breaches.

Incident Response
Learn what to do to
minimize loss immediately after being attacked
With the state of our digitalized modern world, it is not a to drastically reduce the damage. One by one we go
question if you will get hacked but rather when you will get through the process of preparation, identification,
hacked. To know what to do exactly in such an emergency containment, eradication, recovery and report of the
incident, our team will guide you through the steps needed incident.

Services

Source Code Audit Consultancy

Code Code Review People Technology


Coverage Process

Vulnerability Assessment + Penetration Testing Security Operations

Internal Mobile Security Configuration Threat Hunting MSSP


Review
Incident Forensics
External Web App Network + Servers Responce

Beetles • 08
Onion Skin Approach
To maximize efficiency in information outside and gradually make their
security, we recommend an way into the core or the network,
in-depth and comprehensive testing peeling off one layer at a time.
of an entire network structure,
especially if that network hasn’t We will assign at least one member
been tested in a while. of the Beetles Red Team along with
an accredited researcher and a
This comprehensive approach CISSP / CISA certified moderator in
consists of a four-layer chronological an attempt to gain access into the
method, where our specialized Red system.
Team would start by testing from the

Layer 1: Exteranal Penetration Test - The Hacker’s Approach

Layer 2: Exteranal Penetration Test - The Known Attacker’s Approach

Layer 3: Internal Penetration Test - Behind the Firewall

Layer 4: Network Systems and Confifuration Review

Layer 5: The Core

Our Clients
Ranging from technological to defense sectors
our services can be widely applied with satisfying results
Beetles Cyber Security Ltd E-Commerce vendors and
has been working alongside
with some of the biggest
ITeS companies as well as
the government and defense
Industries
brand names domestically as sectors. Truthfully, the
well as internationally. Our services we provide are
client list ranges from large to essential for any organization
small scale private utilizing the internet in their Defense Technology Education
companies, major telecoms, business processes.
the financial sector, digital Healthcare Finance Retail
marketing agencies,

.io
se visit: www.beetles
To know more , Plea

Beetles • 09
The Red Team
Highly Vetted,
and Globally Accredited

Beetles has brought together a


team of individuals with a
HackerOne™. They accordance with the laws of
The Government of the
have extensive work
broad range of experience People’s Republic of
who worked both domestically US
experience with Bangladesh. The team is kept
and internationally. Our Red
Team consists of the most
DoD, Military and up-to-date with extensive
training on the latest
talented and experienced Pentagon on Synack™ technology advances, security
people in the field of cyber and Cobalt™. Alongside them, adversaries and required skills.
security. They are listed on the we share a common vision, to
fortune 500 tech giant’s Hall of develop the IT security industry
Fame, such as Google, in Bangladesh and to raise
Microsoft, Facebook, and are awareness among the people.
All our researchers are under
100 out
ranked above strict Non-Disclosure
of 24,000 in Agreement Contracts, in

Beetles • 10
Frequently Asked
Questions
Automated scan or What is the difference
manual pentesting? between the types of
An automated scan is done using one services?
of the many automated security
scanning utilities available to identify A vulnerability scan, is automated and
vulnerabilities on a wide range of non-exploiting; meaning we will report
systems in the shortest possible time. on detected vulnerabilities but will not
It will only test for the most common attempt to actively exploit these
and well-known vulnerabilities and if findings. But in a penetration test we
the vulnerability does not exist in the will conduct a more thorough,
database, the scanner will miss it, in-depth test that will seek to actively
giving the user a false sense of exploit detected vulnerabilities in order
security. An automated scan is fast, to compromise, or set up a scenario
cheap but not accurate. where we demonstrate to
compromise, your systems and
Manual pentesting is done by assets just like an outside hacker or
leveraging the intelligence, ingenuity attacker would, in a Hacker centric
and experience of a seasoned, approach to securing your digital
professional security researcher. The domain
security researcher uses their
knowledge and experience to
manually identify and remove the false
positives and to find the false
negatives.

An automated scanner cannot think,


cannot predict, cannot evolve along
with the adversary in an active threat
situation and therefore cannot be truly
secure; it needs to be combined with
the adaptability, creativity and power
of the human mind for an optimal
security scenario.

A true penetration testing is in taking


“The Hacker’s Approach!”

Beetles • 11
S
What tools do we
use?
Our penetration tests are mostly
conducted manually because we
believe that there is no substitute for
the human mind. But even then, we
do need the help of some tools to
conduct the test more efficiently and
thoroughly. Some of the tools that we
use are Metaspoilt, Retina, Burp
Suite, NMap, Nessus, Openvas etc.
What is the time frame
for performing a
vulnerability test?
We can perform your penetration
testing in two to three weeks, in
general, after we receive the official
work order. If you require an
expedited test, we can customize a
schedule for you.
S
But the tool selected for your
engagement may vary based on our How will I receive the

??? I
perception of the appropriate tool
finding from the

?
necessary to properly assess your
requirement and application. vulnerability

????
?
We will consult with your
administrative and technical personnel
assessment?
to determine the most effective We issue a formal report for all our
manner in which to perform the review services. This report will

????? ?
internal vulnerability assessment. include an overview of the findings
Generally, your test can be performed from our test as well as any
through allowing Beetles a temporary recommendations regarding
Virtual Private Network (VPN) remediation. You will be invited to join
connection to our internal network. our proprietary Beetles – The

?
We will make sure that you enable Hacker’s Approach Platform, where

?
necessary logging and implement you will be kept updated on the

? ? S
practices to ensure our administrative current status of your test as well as
and VPN privileges are disabled after have access to all your results. Our

?? ? ??? f
the completion of our testing. researcher’s every action and
movement will be logged and you will
Who will perform the be able to monitor our work in
real-time. You will receive formal
tests? reports of our review services here
and the report will include the details

? ??
Your tests will be conducted by our of the findings from the test as well as

??????? S
Beetles Red Team, consisting of highly any recommendations regarding
vetted and carefully selected remediation. You will also be able to
researchers from our global resource download a PDF copy of your report,
pool. All our researchers are regularly if you wish to do so.
evaluated based on their work and
client reviews. They are subject to
extensive background checks and
have confidentiality and non-disclosure

?
agreements with our firm.

?? ? ? P
? ?
? ? ?
?? ???? P
?
Beetles • 12
?
Safety Password
Security Protectionlikes a
Code
friends
financial�history dislik
personal data
Data Information
Information Data
Privacy
Privacy
Safety Security
Password Protection
friends and families

SecurityData
Protection
Code
financial history
Information
likes and dislikes
Protection Safety families
Protection
InformationInformation
Aziz Bhaban
93, Motijheel C/A (3rd Floor)
Dhaka-1000, Bangladesh
Phone: +880-2-9513744
E-mail: query@beetles.io
Web: www.beetles.io

You might also like