4.3 Flashcards

Vulnerability scanning, threat intelligence, penetration testing, analyzing vulnerabilities, vulnerability remediation

1
Q

Dynamic analysis is AKA

A

Fuzzing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Fuzzing is AKA (4)

A

Fault-injecting
Robustness testing
Syntax testing
Negative testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

True/False

Utilizing fuzzers is very time and resource intensive

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

OSINT stands for

A

Open-Source Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Publicly available sources of threat intelligence

(ex. discussion groups, social media, security researcher websites, govt data, commercial data like maps, financial reports, and databases about projects and risks)

A

OSINT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

4 sources of threat intelligence

A

OSINT
Proprietary/third-party intelligence
Information-sharing organization
Dark web intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Organizations that compile threat information and allow you to purchase it.

Will include threat analytics across many different organizations, viewing the patterns of attacks.

A

Proprietary/third-party intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Threat intelligence that comes from multiple organizations communicating with each other about their experiences, research, and developments. Members of this group can access the information.

Real-time, high-quality cyber threat information sharing.

Includes classified information and extensive resources.

A

Information-sharing organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A threat intelligence source that is only available through specialized software. It comes from an overlay network that uses the Internet for transport, though it’s not accessible openly from the internet.

This includes groups of hackers discussing their tools and techniques, as well as online stores where hackers sell their stolen information.

It is good to monitor this in case your organization’s name pops up as a potential target.

A

Dark web intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A form of vulnerability testing where an authorized individual simulates an attack against a network or device.

A

Pentesting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A pentesting document that defines:

The scope and purpose of the test

The schedule (what time, whether it’s onsite or online, internal/external)

Any rules (IP address ranges, emergency contacts, how to handle sensitive information, in-scope and out-of-scope devices/applications)

A

Rules of engagement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Techniques and strategies that enable continued access to a system after initial compromise

Ex. Backdoor, user account, change/verify default passwords

A

Persistence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

The technique used by attackers to access other parts of the network that are not directly reachable from the attacker’s position via a compromised system (ex. Firewall).

This compromised system is used as a proxy or relay, used to be able to jump to other systems in the same segment.

A

Pivoting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A process that allows hackers to safely report found vulnerabilities to your team.

A

Responsible disclosure program

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A reward offered for the discovery of vulnerabilities in a system

A

Bug bounty

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A vulnerability defined by an automated vulnerability scanner that doesn’t really exist.

A

False positive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A vulnerability that is not detected by an automated vulnerability scanner.

A

False negative

18
Q

How do you prevent false positives/negatives when vulnerability scanning?

A

Update signatures

19
Q

What organization made the CVSS?

A

NIST

20
Q

What organization made CVE?

A

MITRE

21
Q

How are vulnerabilities scored in the CVSS?

A

Quantitative scoring of 0 - 10

Different scoring for CVSS 2.0 vs CVSS 3.x

22
Q

True/False

CVSS is synchronized with CVE

A

True

23
Q

A type of vulnerability scan that specializes in desktop or mobile applications

A

Application scans

24
Q

A type of vulnerability scans that specializes in web server software

A

Web application scan

25
Q

A type of vulnerability scan that specializes in network infrastructure and configuration, such as misconfigured firewalls, open ports, and vulnerable devices.

A

Network scan

26
Q

A percentage of the loss of value or business activity if the vulnerability is exploited

For example, if the service might be down half the time, this number is 50%

Or if a buffer overflow completely disables a service, this number is 100%

A

Exposure factor

27
Q

True/False

When considering vulnerability priority, it is important to consider the level of access that people have to the vulnerable device/application

A

True

An isolated test lab would be lower in priority than a public cloud database server

28
Q

5 types of environmental variables to consider when assigning priority to vulnerabilities

A

Location (private, public, internal, cloud)

Number and type of users (internal, external)

Revenue-generating?

Criticality of the vulnerable app/device

Ease of exploitation

29
Q

The amount of risk that an organization is willing to accept by having a particular vulnerability unpatched

A

Risk tolerance

30
Q

True/False

You should always implement patches as soon as they come out

A

False

You need to test them. Test as much as you can, while also making sure that the organization is secure by implementing the patch as quickly as possible.

31
Q

The most common vulnerability mitigation technique

A

Patching

32
Q

4 things that a cybersecurity insurance policy will cover

A

Lost revenue
Data recovery costs
Money lost to phishing
Privacy lawsuit costs

33
Q

2 things that a cybersecurity insurance policy will not cover

A

Intentional acts
Funds transfers

34
Q

A way to limit the scope of an exploit by separating devices into their own networks/VLANs

May involve using air gaps and internal NGFWs between these separate networks/VLANs

A

Segmentation

35
Q

A security method that is implemented when an actual solution is available. This is often temporary.

May include:

Disabling the vulnerable service

Revoking access to the application

Limiting external access

Modifying internal security controls and software firewalls to disallow traffic to that vulnerable service.

A

Compensating controls

36
Q

A service or device that the organization’s security committee decided should not receive a patch to a known vulnerability.

A

Exception/exemption

37
Q

Why would an organization’s security committee decide to give a service/device an exception to being patched?

A

The vulnerability might have some criteria for exploitation that is next to impossible to do. The risk is at an acceptable level for the organization, so there is no need to patch it.

38
Q

The process of making sure that a patch has actually removed a vulnerability, and that all vulnerable systems have been patched.

A

Validation of remediation

39
Q

3 methods used during validation of remediation

A

Rescanning (vulnerability scanning)

Audit (Check remediated systems to make sure the patch was successfully deployed)

Verification (Manually confirm the security of the system)

40
Q

A system that provides a continuous log of:

The number of identified vulnerabilities

How many systems are patched vs unpatched

New threat notifications

Errors, exceptions, and exemptions to patches

A

Reporting system