4.1 Flashcards

1
Q

vulnerability assessment

A

a testing methodology used to recognize and assign severity
levels to as many security defects as possible in a
timeframe

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

vulnerability assessment process usually involves:

A
  • This process typically involves manual and automated techniques with varying degrees of
    precision with an emphasis on comprehensive
    coverage
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

SAST tools are also known as:

A

code analyzers that conduct a direct
white-box analysis of the application source code

The analysis runs on a static view of code, in that the code is not
running at the time of the assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

DAST tools are most often:

A

web scanners like OWASP
ZAP and Burp Suite (vulnerability scanners)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

what does DAST perform?

A

They perform know-nothing in that they do not have access to the code or the implementation
specifics
* A DAST tool will only inspect the system’s responses
to a series of tests designed to highlight
vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

package monitoring

A
  • Processes and tools that troubleshoot application
    performance issues in Dev, QA, and production
    environments with:
  • Code-level insights
  • Distributed transaction tracing
  • Application service maps, and more
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Vulnerability scanning

A

is the process of identifying
known and unknown weaknesses in systems,
applications, services, and policies using tools

Vulnerability scanning is an easier and often more
focused process looking for unpatched systems,
misconfigurations, and open ports

*penn testing uses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

network scanners

A

can be used to scan IP addresses,
ports, and device locations presented in a
customized graphical XML view
* Most provide network monitoring and management
capabilities to detect, diagnose, and resolve network issues and outages

*wireless network mainly
*Active malware worms are also considered network
scanners

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

web scanner

A
  • The most common vulnerability scanners will test
    web applications and services to look for:
  • Cross-site scripting and request forgery
  • SQL and other command injection
  • Broken authentication and session management
  • Insecure direct object references
  • Insecure server configuration (XML, PHP, etc.)
  • Exposing sensitive data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

compliance scanning

A
  • Compliance audit decides if a system is configured in
    agreement with a recognized governance policy
    whereas a vulnerability scan determines if the
    system is exposed to known vulnerabilities
  • Sometimes compliance involves auditing more
    sensitive data and systems
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

penetration testing

A
  • Penetration testing is security testing in which
    assessors simulate real-world attacks to identify
    methods for evading the security features of an
    application, system, or network
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Penetration testing can also be useful for determining:

A
  • How well the system tolerates real world-style attack
    patterns
  • The likely level of sophistication an attacker needs to
    successfully compromise the system
  • Additional countermeasures that could mitigate
    threats against the system
  • The defenders’ ability to detect attacks and respond
    appropriately
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Pre-engagement meetings determine a variety of elements:

A
  • Scoping and restrictions
  • Pricing and cost structure
  • Know-all, know-nothing (clear/opaque or
    viewed/hidden or visible/invisible)
  • Credentialed vs. non-credentialed
  • Bug bounties
  • Intrusive vs. non-intrusive
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

PENETRATION TESTING LIFE CYCLE

A

-info gathering
-threat modeling
-vulnerability analysis
-exploitation
-post exploitation
-reporting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

vulnerability response and remediation

A
  • Additional control implementation
  • Patch management (tested)
  • Insurance
  • Segmentation and compartmentalization
  • Compensating controls
  • Exceptions and exemptions
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Additional control implementation

A
  • Categories (Administrative, Technical, Physical)
  • Types (Detective, Preventative, Deterrent,
    Compensating, Corrective)
17
Q

Patch management (tested)

A
  • The initiative of applying updates to software,
    drivers, and firmware to protect against
    vulnerabilities
  • Effective patch management also assists in choosing
    the optimal performance and productivity of
    applications, services, and systems
18
Q

insurance

A
  • A method for risk sharing treatment
19
Q

Segmentation and compartmentalization

A
  • Partitioning systems, micro-servers, host applications,
    containers and more to introduce countermeasures
20
Q

Compensating controls

A
  • The security and privacy controls employed in lieu of
    the controls in the baselines that offer equivalent or
    comparable protection for a system or organization
21
Q

robust reporting

A
  • Reports should have as much information as
    necessary but not a “data overload”
  • May need to express in simpler terms or have
    different reports for different target audiences
  • Dashboards are very effective (R
    programming)
22
Q

Understand components of visual
communications (robust reporting)

A
  • Avoid three-dimensional representation
  • Use a palette of sequential colors
  • Avoid pie charts in favor of scatterplots, bars
    and bubble charts, histograms, density plots,
    and boxplots