Pre-Attack Phase: Rules of Engagement Flashcards

1
Q

Rules of engagement definition:

A

Rules of engagement (ROE) refers to the formal agreement and permission to perform a penetration test. ROE is a guideline for testers and as such should clearly state what is and isn’t allowed.

Simplified by Ermin:
Permission for you as a penetration tester to conduct a certain set of activities.

Don’t ever operate outside of the scope of your ROE w/out explicit permission.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

General notes:

A
  • clients could require that you don’t perform specific forms of attack on their system (like a DDoS attack, if they’re worried that it could apply extra stress to their servers and disrupt their current service)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly