2. Vulnerability Types and Concepts Flashcards
When assessing the steps to take to protect a system, which of the following should guide your selection of measures?
A)Exploitability of the system
B)Level of difficulty in mounting an attack
C)Asset value
D)Potential for weaponization of the system
When performing risk analysis with regard to protecting a system, asset value (which encompasses the value of the data it holds) should guide the selection of countermeasures or controls to be implemented. The cost of controls should never exceed the cost of suffering a successful attack.
The exploitability of the system, the level of difficulty in mounting a successful attack, and the likelihood that the system could be potentially weaponized are all important considerations, but these factors do not outweigh the cost of the controls versus the projected impact of the risk.
Which of the following cryptographic attacks can be mitigated by salting the password?
A)brute force
B)known plaintext
C)pass the hash
D)side channel
A brute-force attack attempts to discover the key that was used to encrypt the data. This attack can be made easier when a rainbow table is used. This is table of possible key values and their corresponding hash values. By using this table, the hacker eliminates one of the steps in cracking the key, thereby speeding up the process of decrypting the data. This attack can be mitigated by adding a random value to the key after it has been hashed, a process called salting the password.
What is a know-plaintext attack?
A known-plaintext attack is one in which the attacker keeps several samples of plain text and ciphertext. Using these samples, the attacker tries to identify the encryption key that was used to encrypt the text. After determining the key, the attacker can convert the rest of the cipher text into plain text by using the same key.
What is pass the hash?
Pass the hash (PtH) is an attack in which an adversary obtains a “hashed” user credential and uses it to create a new user session on the same network.
Side-channel attack?
In a side-channel attack, the hacker attempts to discover information helpful to cracking the key by observing timing information, power consumption, electromagnetic leaks, and sounds made during the processing.
Your team has arrived at a set of security configurations and applied them to the appropriate machines using a Group Policy object. Later, at regular intervals, the systems will be scanned to ensure the organization is still conforming to its requirement. Which of the following statements BEST describes the requirement it must meet?
A)CIS benchmark
B)security baseline
C)PCI-DSS
D)ISO 27000 series
When sets of security configurations are created, they are called security baselines. When you scan later to ensure compliance, you are performing baseline security scanning.
CIS
While the security baseline you create might conform to an industry security standard, such as the Center for Internet Security (CIS) benchmark, there is no indication in the scenario that this is the case. A generic group of settings is called a security baseline. CIS benchmarks are prescriptive configuration recommendations for more than 25 vendor product families.
ISO 2700 series
The ISO 27000 series comprises security standards published jointly by the ISO and the International Electrotechnical Commission (IEC).
PCI DSS
Payment Card Industry Data Security Standard (PCI DSS). This standard is an information security standard for organizations that process credit card transactions or handle cardholder data from the major credit card vendors.
You are negotiating with an IT service provider. You would like to ensure that your web server is able to maintain 99.99% uptime. This uptime is an expression of what?
A)Maintenance window
B)Maintenance exclusion
C)Responsive control
D)SLO
99.99% uptime is an expression of a service level objective (SLO). SLOs are the critical metrics within a Service Level Agreement (SLA) that a provider must meet for a client. Policies, governance, and SLOs are key components of attack surface management. SLOs begin with a service level indicator (SLI), which is the item for which performance or service is tracked. An example of an SLI could be server uptime – this is the item for which you want service tracked. The corresponding SLO would be expressed as a percentage: server uptime should be 99.99%.
Maintenance Window
A maintenance window is a recurring period during which patches and configuration changes (maintenance) are performed. These maintenance windows are typically used for automatic patch deployment and configuration changes. When scheduling a maintenance window, it is important to consider the impact of downtime to the organization, customers, and operations.
Maintenance Exclusion
A maintenance exclusion (or maintenance exception) is a timeframe or instance when maintenance would be prohibited. This could be the case when a legacy application cannot be updated. Another example of a maintenance exclusion could be a retail organization that forbids configuration changes during a peak sale period. The maintenance exception should be submitted as a request that is subsequently approved by the change management team.
Responsive Controls
Responsive controls come into play after an event has been detected. Examples include a system reboot, activating a business continuity plan, isolating a virus to quarantine, and replacing smart access cards.
Your organization’s management has recently spent time discussing attacks against companies and their infrastructures. During the meeting, the Stuxnet attack was discussed. Against which type of system did this attack occur?
A)Kerberos
B)SCADA
C)VoIP
D)RADIUS
A Stuxnet attack occurs against a Supervisory Control and Data Acquisition (SCADA) system. A SCADA system is also referred to as an industrial control system (ICS). SCADA is a category of software that gathers data in real time from remote locations to control equipment and conditions. It is used to monitor critical systems and control power distribution. In recent years, it has become even more vital to protect these systems. SCADA is used in the power, oil, telecommunications, gas refining, water treatment, nuclear facilities, and waste control industries.
Kerberos and RADIUS
Kerberos is an authentication system that includes clients, servers, and a key distribution center (KDC). The KDC gives clients tickets that the clients use to access servers and other resources.
Remote Authentication Dial-In User Server (RADIUS) is a remote access technology that allows remote users to centrally sign on to access the resources on the local network.
You are the security administrator for your company and have identified a security risk that cannot be corrected with in-house personnel. You decide to hire an outside contractor who will be responsible for handling and managing this security risk. Which risk management principle is being described?
A)Avoid
B)Transfer
C)Accept
D)Mitigate
The risk management principle of transfer (transference) is being described. Transference involves shifting the risk and its consequences to a third party who is then responsible for owning and managing the risk. Purchasing insurance is an example of transference.
Risk management principles: Avoid
The avoid principle (avoidance) involves modifying the security plan to eliminate the risk or its impact. Examples of avoidance would include stopping a risky activity altogether, adding security resources to eliminate the risk, or removing resources to eliminate the risk.
Risk management principles: Acceptance
The risk management principle of accept (acceptance) is when you acknowledge that a risk may occur, but do not change the security plan to prevent the risk. Examples of acceptance would include taking no action at all or developing a contingency or fallback plan. It is recommended that you accept a risk when the cost of the safeguard exceeds the amount of the potential loss.
Risk management principles: Mitigate
The mitigate principle (mitigation) involves reducing the probability or impact of a risk to an acceptable risk threshold. To mitigate a risk, you would take actions to minimize the probability of the risk occurring. Biometric locks on a server room’s doors mitigate the risk of an intruder breaking in where sensitive data is housed.
Which of the following would determine if safeguards that have been installed were properly implemented, performing as expected and producing the appropriate results?
A)Security controls testing
B)Bug bounty
C)Penetration testing and adversary emulation
D)Attack surface reduction
Security controls testing determines if safeguards that have been installed were properly implemented, performing as expected and producing the appropriate results. Security controls are grouped into three main categories: technical, administrative, and physical. For example, a test of a physical security control could be checking to see if an access control card denies entry into a specific area.
Pen Testing
Penetration testing and adversary emulation are critical for attack surface management. The goal of penetration testing is to determine as many vulnerabilities as possible within defined time and scope parameters.
Adversary or Threat emulation
Adversary emulation (also known as threat emulation) adopts current threat intelligence methodologies and tactics to identify, expose and correct vulnerabilities. Adversary emulation is particularly suited to measure the organization’s ability to withstand an attack from advanced persistent threats.
Bug Bounty
A bug bounty is a reward for finding security flaws (bugs) in an application. Organizations will attract ethical hackers to find vulnerabilities. Once found, the ethical hackers are rewarded, often with some prestige or notoriety like being mentioned on a leaderboard. Finding and correcting vulnerabilities helps reduce the attack surface.
Attack surface reduction
Attack surface reduction refers to hardening areas that are potential entry points, including cloud infrastructure. Examples of items that can be addressed include deleting unused accounts, closing unused ports, implementing the principle of least privilege, and removing hardware that is no longer used.
Snort is one of the tools used by your company. What functionality does this tool provide?
A)IDS/IPS
B)Vulnerability scanner
C)Firewall
D)SIEM
Snort provides intrusion detection system (IDS) and intrusion prevention system (IPS) functionality, including logging and real-time traffic analysis.
What systems include firewalls?
Cisco, Palo Alto, and Checkpoint. Firewalls can sometimes include other functionalities, such as IDS and IPS functions.
SIEM Tool include?
SIEM tools include ArcSight, QRadar, Splunk, AlienVault, OSSIM, and Kiwi Syslog.
Vulnerability Scanners include?
Vulnerability scanners include Qualys, Nessus, OpenVAS, Nexpose, Nikto, and Microsoft Baseline Security Analyzer. Regarding OpenVAS and Nikto, OpenVAS is a full-featured vulnerability scanner, while Nikto is best for vulnerability scanning of web servers and their files.
After a number of unsuccessful attempts were made to attack your websites, your organization is looking to increase its knowledge about the latest threats to web applications. As part of this process, management has asked you to identify a list of the top 10 attacks and report these attacks on an ongoing basis. Which organization provides this information?
A)SANS
B)CIS
C)OWASP
D)ISO
The Open Web Application Security Project (OWASP) is a group that monitors attacks, specifically web attacks. OWASP maintains a list of the top 10 attacks on an ongoing basis. This group also holds regular meetings at chapters throughout the world, providing resources and tools including testing procedures, code review steps, and development guidelines.
What is SANS?
The SysAdmin, Audit, Network, and Security (SANS) organization also provides guidelines for secure software development, and they sponsor the Global Information Assurance Certification (GIAC). They also provide training, perform research, and publish best practices for cybersecurity, web security, and application security.
What is CIS used for?
The Center for Internet Security (CIS) is a not-for-profit organization known for compiling CIS Security Controls (CSC). From this research, they publish a list of the top 20 security controls. They also provide hardened system images, training, assessment tools, and consulting services.
ISO
The International Organization for Standardization (ISO) develops and publishes international standards.
Which of the following best practices would be the best application development tool to secure against SQL injection attacks?
A)Session management
B)Parameterized queries
C)Authentication
D)Data protection
Parameterized queries would be the best application development methodology to secure against SQL injection attacks. Parameterized queries allow you to use placeholders (parameters) instead of the actual input values. In the event a malicious user enters an SQL command into a text field, such as “DROP TABLE tablename”, the parameterized query would not read that as a command but rather as a bad email address.
What can you use to protect from Cross-Site injection attacks?
Session management protects against cross-site injection attacks by creating a token. This is accomplished through the creation of a session identifier (session ID) that is exchanged between the user and the web application. Session IDs should be at least 128 bits and should contain sufficient random characters to prevent a brute force attack.
Your organization recently deployed a commerce server in the cloud. They want to ensure that all requirements of PCI-DSS are implemented. Which open-source security tool contains hundreds of controls covering PCI-DSS requirements?
A)Immunity Debugger
B)Prowler
C)Maltego
D)Arachni
Prowler is an open-source tool used to perform best practices assessments and audits, with hundreds of controls covering PCI-DSS requirements.
What is Immunity Debugger tool?
Immunity Debugger is not a cloud tool. It supports a Python-based API and allows for the writing of exploits, analyzation of malware, and reverse engineering of binary files.
Maltego
Maltego is a not a cloud tool. It is a Java-based tool for discovering data from OSINT, private, and commercial data sources and visualizing that information in combined form in a graph format. The results can be used for link analysis and data mining.
Arachni
Arachni is not a cloud tool. It is used for IP scanning and is a high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of modern web applications.
What does nmap - sn function do?
you performed a host discovery scan by executing nmap -sn. This scan performs enumeration on the network for all active hosts.
nmap - sn
(no port scan, also called a ping scan)
The Nmap tool (short for network mapper) is commonly used to perform port scans, OS identification, and version or banner grabbing against services. Its main use is to discover the status of port numbers and IP addresses. It is widely used by administrators for network management and monitoring, and by criminal hackers to discover and investigate attack targets. The -sn switch (also called a ping scan) is the most common switch and is used for host discovery. Note that this type of scan is noisy and sends out packets for discovery, which in turn adds more traffic to the network and is visible to logs and Wireshark.
nmap
List scan
Nmap -pn
no ping scan
nmap -ps
port list TCP version
nmap -pu
port list UDP version
nmap - ss
stealth TCP connect scan
A stealth scan uses the -sS switch, which is one of the two TCP connect scans. (The -sT switch is the other.) A stealth scan is not as loud as a ping scan due to the fact that it sends a SYN packet to the port and. If it is open, it will send back an ACK and then an RST (reset) packet, leaving things quiet.
nmap - st
default TCP connect scan
nmap (compliance)
Compliance scans, by their very nature, are interested in whatever compliance rules your company needs to follow. For instance, if you are a hospital or medical clinic, you need to be in compliance with HIPAA.
Your organization is planning a vulnerability scan and would like to maintain an awareness of the possible contexts in which the scan is performed. In which context would the scan reveal the likelihood of an attack on the router directly attached to the Internet?
A)Segregated
B)External
C)Isolated
D)Internal
The context of a scan describes the position of the attacker when the scan (or subsequent attack) is performed. An external scan is performed from outside the network and simulates an attack on the device directly connected to the Internet.
Internal vulnerability scan
An internal scan is one that is performed from inside the firewall and simulates an attack by an insider or by an attacker who has breached the external network.
Isolated Vulnerability scan?
An isolated scan is one that is performed on a network or part of a network that is isolated from the Internet and perhaps from the internal network as well. A good example of this a virtual network with no connection to the Internet or internal network. This type of scan would probably require some type of internal assistance to the attacker as the scan would require access to the isolated network.
You have been tasked with upgrading the processes in the software development life cycle (SDLC) to the secure SDLC (SSDLC). What would you incorporate into the Planning and Requirements phase of the SDLC to make that section secure?
A)Threat modeling
B)Gap analysis
C)Secure coding
D)Unit testing
In the Planning and Security Requirements phase of the SSDLC, you would add gap analysis. Gap analysis identifies missing security elements and allows for these elements to be included in the development process. Adding gap analysis to the Planning and Requirements phase of the SDLC creates the Planning and Security Requirements phase of the SSDLC.
What model would you use in design phase of SDLC leading into a prototype of SSDLC?
Threat modeling would be added to the Design phase of the SDLC, becoming the Secure Design and Prototyping phase of the SSDLC.
What phase involves int the development phase of of SDLC leading into SSDLC?
Secure coding would be added to the Development phase of the SDLC, becoming the Secure Development phase of the SSDLC.
What is used in the Testing phase of the SDLC resulting into vulnerability testing phase of the SSDLC?
Unit testing would be added to the Testing phase of the SDLC, resulting in the Security and Vulnerability Testing phase of the SSDLC.
Name the 6 SDLC processes?
- Planning and Requirements
- Design
- Development
- Testing
- Deployment
- Maintenance
The corresponding phases of the secure software development lifecycle (SSDLC) process are:
- Planning and Security Requirements
- Secure Design and Prototyping
- Secure Development
- Security and Vulnerability Testing
- Secure Deployment
- Maintenance and Monitoring
SDLC Phase Name: Planning and Requirements
How to migrate to SSDLC?
Gap Analysis
SDLC Phase Name: Planning and Requirements
What is the Secure SDLC Phase Name?
Planning and Security Requirements
SDLC Phase Name: Design
How to migrate to SSDLC?
Threat Modelling
SDLC Phase Name: Design
What is the Secure SDLC Phase Name?
Secure Designing and Prototyping
SDLC Phase Name: Development
How to migrate to SSDLC?
Secure Coding
SDLC Phase Name: Development
What is the Secure SDLC Phase Name?
Secure development
SDLC Phase Name: Testing
How to migrate to SSDLC?
Unit Testing
SDLC Phase Name: Testing
What is the Secure SDLC Phase Name?
Security and Vulnerability Testing
SDLC Phase Name: Deployment
How to migrate to SSDLC?
Build routine security tests
SDLC Phase Name: Deployment
What is the Secure SDLC Phase Name?
Secure Deployment
SDLC Phase Name: Maintenanace
How to migrate to SSDLC?
Bug bounty program
SDLC Phase Name: Deployment
What is the Secure SDLC Phase Name?
Maintenance and Monitoring
The software development team has started developing a new application. They are assigning a privacy impact rating to the data that will be handled and/or generated by the application. Which best practice prescribed by the SDLC model does this support?
A)security requirements definition
B)user acceptance testing
C)manual peer reviews
D)security testing phases
This process described in the scenario supports the security requirements definition. The security requirements of the solution must be identified. Assigning a privacy impact rating to the data helps to guide measures intended to protect the data from exposure.
Security testing phases are undertaken after security requirements have been defined, because only when the requirements have been defined can one know if they have been met.
In manual peer review, software developers attend meetings where each line of code is reviewed, usually using printed copies.
While it is important to make web applications secure, in some cases security features make the application unusable from the user perspective. User acceptance testing is designed to ensure that does not occur.
Your team needs a tool that is an open-source and cross-platform network scanner designed to scan IP addresses and ports. Which of the following tools fits the bill?
A)Angry IP Scanner
B)GNU Debugger
C)Arachni
D)Maltego
Angry IP Scanner is an open-source and cross-platform network scanner designed to scan IP addresses and ports. It can scan IP addresses in any range as well as any of their ports. As a cybersecurity practitioner you would use this to ensure that all open ports are required and as a hacker you would use this scan for open ports to attack.
Arachni
Arachni is not used for IP scanning. It is a high-performance Ruby framework aimed at helping penetration testers and administrators evaluate the security of modern web applications.
What are three types of security controls? (Choose three.)
A)Acceptance
B)Preventative
C)Detective
D)Responsive
Three types of security controls are preventative controls., detective controls, and responsive controls.
Detective controls identify active security issues when they arise or find indicators of compromise. They include monitoring, job rotation, investigations, intrusion detection systems (IDSes), auditing, guards, and CCTV.
Responsive controls come into play after an event has been detected, and may be automated or preconfigured actions prepared in advance. Examples include a system reboot, activating a business continuity plan, isolating a virus to quarantine, and replacing smart access cards.
Corrective controls?
Corrective – Restore normal operations after a security incident
Managerial Controls
Managerial – Establish policies to decrease the chances of a security incident
Operational Controls
Operational – Enact security policies with best practices and procedures
Technical Controls
Technical – Implement hardware- and software-based tools to prevent security incidents