1.5 Different threat actors, vectors and intelligence sources Flashcards

1
Q

Advanced persistent threat (APT)

A

This describes state actors that hack into either foreign governments or corporations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Insider threat

A

This is when an employee, contractor vendor or any other individual with authorized access to information uses that access to attack the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

state actors

A

Individuals that use cybersecurity attacks as a military weapon to achieve political advantage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Hacktivists

A

These individuals use hacking techniques to accomplish some activist goal. They are motivated by the greater good.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Script Kiddies

A

These are low skilled individuals that try to do some hacking but lack the knowledge to do anything significant. They borrow code from others to try and do damage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Criminal syndicates

A

These people focus on the direct financial gain from an attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

hackers

A

There are many forms of hackers from white hat to black hat hackers all trying to find and exploit vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

authorized

A

These are white hat hackers that are allowed to go into an organizations software/apps and gather vulnerabilites

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

unauthorized

A

These are black hat hackers that do the same thing as white hat hackers but they are not authorized to attack, but instead do it for unauthorized purposes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

semi-authorized

A

These are grey hat hackers who fall between a white hat and a black hat. they are not hired but they want to find vulnerabilities to inform their targets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

shadow IT

A

This is when individuals and groups seek out their own technology solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Competitors

A

These people may engage in corporate espionage designed to steal sensitive information from your organization and use it to their advantage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Direct access

A

Attackers may seek this by physically entering the organizations buildings. They do this by entering public areas of the building.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

wireless

A

Attackers dont need to gain physical access to the network but may be able to access remotely outside the building

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

email

A

This is one of the most commonly exploited threat vectors. Phishing, spam and other email attacks occur here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

supply chain

A

Vendor management techniques protect the supply chain against attacks.

17
Q

social media

A

Attackers directly target users on social media or they may use social media to harvest information about users that may be used in another type of attack.

18
Q

removable media

A

Attackers use these such as usb drives to spread malware and launch their attacks.

19
Q

cloud

A

Attackers routinely scan popular cloud services for files with improper access controls, systems that have security flaws, or accidentally published API keys and passwords

20
Q

Open source intelligence (OSINT)

A

This is threat intelligence that is acquired from publicly available sources.

21
Q

Closed/proprietary

A

This is information that is secret and kept in the organization itself without being shared to anyone else

22
Q

Vulnerability databases

A

These are locally owned databases that house the vulnerabilities of an organization, not to be shared with anyone without access.

23
Q

Dark Web

A

The sale of illegal goods and services done privately on a private network.

24
Q

Automated indicator sharing (AIS)

A

enables the real-time exchange of machine-readable cyber threat indicators and defensive measures to help protect participants of the AIS community and ultimately reduce the prevalence of cyberattacks

25
Q

Structured Threat information eXpression (STIX)/Trusted automated eXchange of intelligence information (TAXII)

A

This is a XML language sponsored by the US Department of Homeland Security. This is a tool that manages threat information at any scale.

26
Q

Predictive analysis

A

This identifies likely risks to the organization

27
Q

Threat maps

A

These provide a geographic view of threat intelligence. Fireeye is an example of this.

28
Q

File/code repositories

A

Centralized locations for the storage and management of application source code.

29
Q

Vendor websites

A

These are open source intelligence resources available to the public.

30
Q

vulnerability feeds

A

These are tools that capture daily/weekly vulnerabilities for analysts to sort through.

31
Q

Adversary tactics, techniques, and procedures (TTP)

A

This is a list of ways that attackers function and conduct their attacks.