Offensive Security: Ethical Hacking Methodology on the Web

2Citations
Citations of this article
40Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The implementation of security measures in IT directorates within Higher Education Institutions (IES) have increased in recent years due to a high rate of cyber attacks aimed at finding vulnerabilities in their Web services and communication networks, with an emphasis on government segments and strategic institutions such as HEIs. The objective of this research is to generate policies, protocols and an information assurance plan based on methodologies controlled in terms of security; As well as standards aimed at compliance with information security such as ISO 27001. For this purpose, a controlled scheme of attacks was established for the web server of the Universidad Técnica del Norte (UTN) in which the Offensive Security Methodology) For the execution of a Pentesting establishing improvements in the performance of the web service, as well as the assurance of the same web portal UTN managing to generate processes, policies insurance plans based on the norm ISO 27001 and the migration.

Cite

CITATION STYLE

APA

Cuzme-Rodríguez, F., León-Gudiño, M., Suárez-Zambrano, L., & Domínguez-Limaico, M. (2019). Offensive Security: Ethical Hacking Methodology on the Web. In Advances in Intelligent Systems and Computing (Vol. 884, pp. 127–140). Springer Verlag. https://doi.org/10.1007/978-3-030-02828-2_10

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free