1.0 Security Operations Flashcards

1
Q

Windows Registry

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

System hardening

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

File structure

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Configuration file locations

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

System process

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Hardware architecture

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Serverless

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Virtualization

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Containerization

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

On-premises

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Cloud

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Hybrid

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Network segmentation

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Zero trust

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Secure access secure edge (SASE)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Software-defined networking (SDN)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Multifactor authentication (MFA)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Single sign-on (SSO)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Federation

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Privileged access management (PAM)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Passwordless

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Cloud access security broker (CASB)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Public key Infrastructure (PKI)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Secure sockets layer (SSL) inspection

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Data loss prevention (DLP)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Personally Identifiable Information (PII)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Cardholder data (CHD)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Bandwidth consumption

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Beaconing

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Irregular peer-to-peer communication

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Rogue devices on the network

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Scans/sweeps

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Unusual traffic spikes

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Activity on unexpected ports

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Processor consumption

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Memory consumption

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Drive capacity consumption

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Unauthorized software

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Malicious processes

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Unauthorized changes

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Unauthorized privileges

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Data exfiltration

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Abnormal OS process behavior

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

File system changes or anomalies

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Registry changes or anomalies

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Unauthorized scheduled tasks

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Anomalous activity

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Introduction of new accounts

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Unexpected output

A
50
Q

Unexpected outbound communication

A
51
Q

Service interruption

A
52
Q

Application logs

A
53
Q

Social engineering attacks

A
54
Q

Obfuscated links

A
55
Q

Wireshark

A
56
Q

tcpdump

A
57
Q

Security information and event management (SIEM)

A
58
Q

Security orchestration, automation, and response (SOAR)

A
59
Q

Endpoint detection and response (EDR)

A
60
Q

Domain name service (DNS) and Internet Protocol (IP) reputation

A
61
Q

WHOIS

A
62
Q

AbuselPDB

A
63
Q

Strings

A
64
Q

VirusTotal

A
65
Q

Joe Sandbox

A
66
Q

Cuckoo Sandbox

A
67
Q

Command and control

A
68
Q

Interpreting suspicious commands

A
69
Q

Header

A
70
Q

Impersonation

A
71
Q

DomainKeys Identified Mail (DKIM)

A
72
Q

Domain-based Message Authentication, Reporting, and Conformance (DMARC)

A
73
Q

Sender Policy Framework (SPF)

A
74
Q

Embedded links

A
75
Q

Hashing

A
76
Q

Abnormal account activity

A
77
Q

Impossible travel

A
78
Q

JavaScript Object Notation (JSON)

A
79
Q

Extensible Markup Language (XML)

A
80
Q

Python

A
81
Q

PowerShell

A
82
Q

Shell script

A
83
Q

Regular expressions

A
84
Q

Advanced persistent threat (APT)

A
85
Q

Hactivists

A
86
Q

Organized crime

A
87
Q

Nation-state

A
88
Q

Script kiddie

A
89
Q

Insider threat-intentional

A
90
Q

Insider threat-unintentional

A
91
Q

Supply chain

A
92
Q

Timeliness

A
93
Q

Relevancy

A
94
Q

Accuracy

A
95
Q

Social media

A
96
Q

Blogs/forums

A
97
Q

Government bulletins

A
98
Q

Computer emergency response team (CERT)

A
99
Q

Cybersecurity incident response team (CSIRT)

A
100
Q

Deep/dark web

A
101
Q

Paid feeds

A
102
Q

Information sharing organizations

A
103
Q

Internal sources

A
104
Q

Incident response

A
105
Q

Vulnerability management

A
106
Q

Risk management

A
107
Q

Security engineering

A
108
Q

Detection and monitoring

A
109
Q

Indicators of Compromise (IoC)

A
110
Q

Configurations/misconfigurations

A
111
Q

Isolated networks

A
112
Q

Business-critical assets and processes

A
113
Q

Active defense

A
114
Q

Honeypot

A
115
Q

Repeatable/do not require human interaction

A
116
Q

Data enrichment

A
117
Q

Threat feed combination

A
118
Q

Minimize human engagement

A
119
Q

Application programming interface (API)

A
120
Q

Webhooks

A
121
Q

Plugins

A
122
Q

Single pane of glass

A