1.5 - 1.8 Flashcards

1
Q

Threat actors and attributes

A

Entity responsible for an event that has an impact on the safety of another entity

Advanced persistent threat (apt)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Hacktivist

A

Hacker with purpose, such as political agenda or social change

Very specific hacks, message or theme.

Usually not financial gain involved

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Script kiddies

A

Runs premade Scripts not really full of technical knowledge. Hoping one of many scripts will work

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Hackers

A

Authorized ethical hackers
Unauthorized hackers For malicious was
Semi authoriZed finds vulnerability but doesn’t take advantage
Of it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Going rogue

A

Instead of IT giving approval, we go rogue and do techniques to work around road blocks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Attack vectors

A

Gain access to infected target.. finding just on vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Wireless attack vectors

A

Default login needs to change
Rogue access needs to be closed
Evil twins or man in the middle with on path need to be destroyed
Use latest tech

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Email vector attacks

A

Phishing malware or social engineering, invoice scams

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Supply chain attack vector

A

Each step in the supply chain is an attack vector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Social media attack vectors

A

Using on one info against you via profiling and getting ur questions

Fake friends

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Removal media attack vectors

A

Usb with malicious software Can also act like a Keyboard and can exfiltrate a lot of data even terabytes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Cloud attack vector

A

Public facing apps can be made with miss configuration

Bruteforce , or denial of service or orchestration attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Threat Intel

A

Research, decisions based on intel, via open source materials on the internet, gov or internet sources

Needs constant threat monitoring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Vulnerability databases

A

Common vulnerability and exposure where researchers go in study and make the data bases more secure

See at national vulnerability database

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Automated indicator sharing

A

Automating the dissemination of threat Intel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Stix

A

Structured threat information expression

Describes cyber threat info including motivations abilities capabilities and response info

And uses Taxii to share stix securely. Trusted automated exchange of indicator information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Indicator of compromise

A

Indicator that someone is on your network , an event and the time roughly

Indicators-
Unusual amount of traffic
Change in hash values
Unusual network activity
Changes in dns
Uncommon logins
Spikes of read requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Predictive analysis

A

To understand where hackers are focusing efforts such as real-time dns query analysis, real time traffic patterns with location data.

Combining these can create a basic forecast

Inference about data rather then on signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Threat maps

A

Where threats occur per time of day in the world

20
Q

Threat research

A

Know what exists to be able to stop them

Vendor websites
Vulnerability feeds nvd.nist.gov or cve.mitre.org
Vulnerability management system
Conferences
Stories from the trenches

21
Q

Request for comments

A

Rfc standards documents of various vulnerabilities

22
Q

Ttp

A

Tactics techniques and procedures

What adversaries are doing now, proactively looking through threats, information on target victims, infrastructure used by attackers
Type of attacks etc

23
Q

Vulnerability types

A

Zero-day attacks, things we havent found yet. Researchers Trying to help fill the holes But hackers are racing them to find zero day

24
Q

Open permissions

A

Info is on the internet but no security…

25
Q

Unsecured root accounts

A

Admin or superuser as a result of misconfiguration

Need to disable direct
Login and user sudo

26
Q

Weak encryptions

A

Can cause hackage. Needs aes, 3des etc
Length of encrpyrion matters needs 128
Need ro check hash sha or md5

27
Q

Insecure protocols

A

In the clear traffic sent via ftp, smtp, imap

Need encrypted traffic lome ssh, sftp, imaps

28
Q

Third party risks

A

Human error is biggest issue
This os a system integration risk.
Sometimes there is lack of vendor report, so they need to update sec to work with us

29
Q

Threat hunting

A

Constant game of cat and mouse
Strats always change
Cant see attack until it happens
Use tech to fight back to speed up

30
Q

Vulnerability scans

A

Not a pen test, just to look at the “potential” vulnerabilities.

Port scan > nmap ip address.

Test from outside and inside network

31
Q

Vulnerability scan types

A

Non intrusive scans to gather info
Intrustive test to seemif vulnerability is real
Non-credentialed scans from users without permission
Credentialed scan from users with permission

32
Q

False
Positives

False negetivd

A

Vulnerability scan got it wrong, doesnt exist

Diff than low Severity which exists but low prob

Or false neg where there was no info, exists but doesnt detect

33
Q

Configuration review

A

Validate security levels, workstation configuration type and place, server access control permissions, sec devices and their firewall rules and authentication options

34
Q

Siem

A

Security information and event management

Can collect security logs, events, alerts and info

Central repository for historical and current reports

Forensic analysis is possible after sec event occurs

35
Q

Syslog

A

Standard for sending messages from diverse tech but coming in syslog language

36
Q

Siem data inputs (type of data in siem)

A

Server authentication attempts
Vpn connections
Firewall session logs
Denied outbound traffic flows
Network utilization
Packet captures

37
Q

Type of data analytic in cyber

A

Big data analytics
User and entity behavior analytics (ueba)
Sentiment analysis

38
Q

Soar

A

Security orchestration automation and response

Configuring or reconfiguring rules dynamically as system is being evaluated

39
Q

Penetration test

A

Simulates an attack trying to gain access through exploitation

Have permission, know systems to exploit, find vulnerabilities..

Password bruteforce
Social engineering
Database Injections
Buffer overflows
In path attacks

40
Q

The process of Pen testing

A

Initial exploitation (get in)
Lateral movement (from sys to sys)
Persistence (backdoor, user accoubts, change or verify pws; so can come back in)
Pivot gain access to point they can restart at by using vulnerability sys as a proxy or relay

After..

Clean up

41
Q

Reconnaissance before attack

A

Need info
Gather digital footprint (social media)
Understand security posture
Minimize attack area (key systems)
Create network map

42
Q

Wardriving /warflying

A

Combine wifi and gos to find wifi spots

Can identify ssid, wifi security level etc

Using kismet

43
Q

Passive and active footprintinf

A

They cant see us, passive is social media research,and network maps

They can see us… Active is trying the locks on the doors with log scans, ping scans, port scans dns queries, os scans, os fingerprinting, nmap to find service and version scans

44
Q

Red team and blue team

A

Red On offense, ethical hackers can also use social engineering

Blue - on defense include day to day sec tasks, damage control or reconstruction.

45
Q

Purple team and whote team

A

Combine red and Blue to not compete But sharing using feedback loop

Overseeing both teams Like a Referee keep track of scoring