Selling your Information Security Team Part 4

Continuing the series on Selling Your Information Security Team, it’s now time to start building the Utility Virtual Machine that will host all the support programs and applications used in the demonstration.  This post will cover building that very importation Swiss Army Knife of the demonstration … the Utility Virtual Machine.  In Part 2 of this series, we built the host environment and defined the two networks joined by the firewall.  Then in Part 3 we build the firewall to join the previously defined networks together.

Read more

Vulnhub Boot2Root “PwnLab: init”

While this walk-through looks fairly strait forward it was not in reality.  There were a lot of dead-ends and attempts that didn’t work, or didn’t give me the results I wanted.  Once I found the correct path though, it took only a few minutes to walk through it again and document it with screen shots.

If you have not had a chance to complete the PwnLab:Init challenge on VulnHub STOP READING NOW.  This is a fun challenge and I recommend you try it.

Read more

Selling your Information Security Team Part 2

In the previous installment of this series, we discussed how Information Security can be similar to insurance … it’s only discussed when bad things happen, and it’s rarely a revenue generating center.  We also talked about how one might show return on investment in the Information Security Team.  Finally we walked through a four phase Cyber Kill Chain that could be used to simplify a complex demonstration of Information Security that could be presented to non-InfoSec managers and Board of Directors.  In this part of the series we will install Virtualization Software for the Virtual Penetration Lab that will be the foundation of our demonstration to the Board of Directors.

Read more

Selling your Information Security Team

Information Security can be similar to insurance … it’s only discussed when bad things happen and it’s rarely a revenue generating center.  So how does one show return on investment?  I was recently asked to do just that by participating in a presentation to our Board of Directors.  Senior management wanted to show off the new security operation center and the SOC team to the board.  My first thought was: <sarcasm>That is a great idea … they can walk through a SOC and see all the “Security Bling” screens on the wall.</sarcasm>  But after brain storming with the team, we actually came up with a great idea that I will be writing about over the next several weeks.

Read more