5 Security Assessment and Testing Flashcards

1
Q

What is the purpose of vulnerability management?

A

To ensure that security controls are operating properly and that the environment contains no exploitable vulnerabilities

Vulnerability management involves identifying, analyzing, responding to, and validating vulnerabilities in a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

List the identification methods associated with vulnerability management.

A
  • Vulnerability scan
  • Penetration testing
  • Responsible disclosure program
  • Bug bounty program
  • System/process audit

These methods help in discovering vulnerabilities in systems and applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the Common Vulnerability Scoring System (CVSS)?

A

A standard for assessing the severity of vulnerabilities

CVSS provides a way to convey the impact of vulnerabilities in a consistent manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What activities are involved in vulnerability response and remediation?

A
  • Patching
  • Insurance
  • Segmentation
  • Compensating controls
  • Exceptions and exemptions

These activities are aimed at mitigating identified vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

How is the validation of remediation conducted?

A
  • Rescanning
  • Audit
  • Verification

This ensures that vulnerabilities have been effectively addressed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What tools are used for security alerting and monitoring?

A
  • Security Content Automation Protocol (SCAP)
  • Vulnerability scanners

These tools help in detecting and managing vulnerabilities in real-time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Define threat hunting.

A

Proactive search for threats within an organization’s environment

Threat hunting involves actively looking for signs of malicious activity or potential vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are the rules of engagement in third-party risk assessment?

A

Guidelines that define how assessments are conducted with third parties

These rules ensure that both parties understand their roles and responsibilities during the assessment process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

List the types of audits and assessments.

A
  • Internal (Compliance, Audit committee, Self-assessments)
  • External (Regulatory, Examinations, Assessment, Independent third-party audit)

These audits evaluate the effectiveness of security programs and compliance with regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is penetration testing?

A

An assessment tool that simulates attacks to test security controls

This testing can be physical, offensive, defensive, integrated, or based on the knowledge of the environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

True or False: Cybersecurity professionals are responsible for maintaining security controls against all threats.

A

True

They must address threats from hackers, malicious code, and social engineering.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Fill in the blank: Regular security assessment and testing is essential to ensure that controls are operating properly and that the environment contains no _______.

A

[exploitable vulnerabilities]

Regular assessments help in identifying and mitigating risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the purpose of vulnerability management programs?

A

To identify, prioritize, and remediate vulnerabilities in environments

Vulnerability management is essential for maintaining cybersecurity in complex technical environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is vulnerability scanning?

A

A process used to detect new vulnerabilities as they arise

Vulnerability scanning is a critical component of vulnerability management programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What factors should organizations consider when identifying scan targets?

A
  • Data classification
  • Internet exposure
  • Services offered
  • System type (production, test, development)

These factors help determine which systems to include in vulnerability scans.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is an asset inventory in vulnerability management?

A

A comprehensive list of systems connected to the network

It helps determine critical and noncritical systems for scanning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What influences the frequency of vulnerability scans?

A
  • Risk appetite
  • Regulatory requirements
  • Technical constraints
  • Business constraints
  • Licensing limitations

Organizations must balance these factors when planning their scan schedules.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

True or False: Vulnerability scans can only be configured to run once a month.

A

False

Administrators can automate scan scheduling to meet various organizational needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is the importance of scan sensitivity levels?

A

They determine the types of checks the scanner performs

Proper configuration minimizes disruption to the target environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is the role of credentialed scans?

A

To improve scan accuracy by allowing access to server configurations

Credentialed scans check for vulnerabilities more reliably than noncredentialed scans.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Fill in the blank: Vulnerability management solutions often provide _______ scanning options.

A

[credentialed]

Credentialed scans enhance the detection capabilities of vulnerability management systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is an agent-based scanning approach?

A

A method where small software agents are installed on target servers to conduct scans

This provides an ‘inside-out’ view of vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What are the different perspectives from which scans can be conducted?

A
  • External scan
  • Internal scan
  • Inside datacenter scan

Each perspective provides different views into vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is the Security Content Automation Protocol (SCAP)?

A

A standardized approach for communicating security-related information

SCAP facilitates automation in security components interactions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

List the SCAP standards.

A
  • Common Configuration Enumeration (CCE)
  • Common Platform Enumeration (CPE)
  • Common Vulnerabilities and Exposures (CVE)
  • Common Vulnerability Scoring System (CVSS)
  • Extensible Configuration Checklist Description Format (XCCDF)
  • Open Vulnerability and Assessment Language (OVAL)

These standards help in automating security assessments and reporting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What should be regularly maintained in vulnerability management solutions?

A

The scanning software and vulnerability feeds

Regular maintenance ensures effectiveness and up-to-date security measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

True or False: Vulnerability scanners do not require frequent updates.

A

False

Scanners must frequently update their plug-ins to remain effective against new vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

How should organizations start their vulnerability scanning programs?

A

By beginning small and gradually expanding scope and frequency

This approach helps avoid overwhelming the scanning infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is a common issue with intrusive plug-ins during scans?

A

They may disrupt activity on a production system

Administrators often limit scans to nonintrusive plug-ins to avoid issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is the principle of least privilege in credentialed scanning?

A

Providing the scanner with a read-only account on the server

This minimizes the risk of security incidents related to scanner access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What does SCAP stand for?

A

Security Content Automation Protocol

SCAP is a framework that includes standards for vulnerability management and compliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is the purpose of CVE?

A

To provide a standard naming system for flaws

Common Vulnerabilities and Exposures (CVE) is widely used to identify and catalog vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Name three types of vulnerability scanners.

A
  • Network vulnerability scanner
  • Application scanner
  • Web application scanner
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is the function of network vulnerability scanners?

A

To probe network-connected devices for known vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

List four examples of network vulnerability scanners.

A
  • Tenable’s Nessus
  • Qualys vulnerability scanner
  • Rapid7’s Nexpose
  • OpenVAS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What are the three techniques used in application testing?

A
  • Static testing
  • Dynamic testing
  • Interactive testing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What vulnerabilities do web application scanners test for?

A
  • SQL injection
  • Cross-site scripting (XSS)
  • Cross-site request forgery (CSRF)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is Nikto?

A

A popular open source web application scanning tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is the role of vulnerability scan reports?

A

To provide detailed information about each identified vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What does the severity category in a vulnerability report indicate?

A

The overall severity of the vulnerability, such as low, medium, high, or critical.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is the Common Vulnerability Scoring System (CVSS)?

A

An industry standard for assessing the severity of security vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

How many measures does CVSS use to rate vulnerabilities?

A

Eight different measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What does the attack vector metric (AV) describe?

A

How an attacker would exploit the vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is the score for the ‘Network’ attack vector in CVSS?

A

0.85

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What does the attack complexity metric (AC) indicate?

A

The difficulty of exploiting the vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What does the privileges required metric (PR) evaluate?

A

The type of account access required to exploit a vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Fill in the blank: The user interaction metric (UI) describes whether the attacker needs to involve another human in the _______.

A

attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What does the confidentiality metric (C) measure?

A

The type of information disclosure that might occur if exploited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What does the integrity metric (I) assess?

A

The type of information alteration that might occur if exploited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What does the availability metric (A) describe?

A

The type of disruption that might occur if exploited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What does the scope metric (S) indicate?

A

Whether the vulnerability can affect system components beyond its scope.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What version of CVSS is currently in use?

A

Version 3.1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is the significance of the CVSS vector?

A

It conveys the ratings of a vulnerability across all eight metrics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What does a CVSS base score represent?

A

The overall risk posed by a vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What does the CVSS vector provide?

A

Detailed information on the nature of the risk posed by a vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What is the purpose of calculating the CVSS base score?

A

To represent the overall risk posed by the vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is the formula for calculating the impact sub-score (ISS)?

A

ISS = 1 - [(1 - Confidentiality) * (1 - Integrity) * (1 - Availability)]

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

How do you calculate the impact score from the impact sub-score?

A

If the scope metric is Unchanged, Impact = 6.42 * ISS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is the impact score for an ISS of 0.56 when the scope is Unchanged?

A

3.60

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What is the formula for calculating the exploitability score?

A

Exploitability = 8.22 * Attack Vector * Attack Complexity * Privileges Required * User Interaction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What is the base score calculation if the scope metric is Changed?

A

Impact + Exploitability * 1.08

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What is the highest possible base score in CVSS?

A

10

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What CVSS score range is categorized as ‘High’ risk?

A

7.0–8.9

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What is a false positive in vulnerability scanning?

A

When a scanner reports a vulnerability that does not exist

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What are the two types of positive reports from a scanner?

A
  • True positive report
  • False positive report
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What are the two types of negative reports from a scanner?

A
  • True negative report
  • False negative report
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What should analysts do to confirm vulnerabilities reported by scanners?

A

Perform their own investigations and use external data sources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Name three valuable information sources for reconciling scan results.

A
  • Log reviews
  • Security information and event management (SIEM) systems
  • Configuration management systems
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

True or False: Vulnerability scans should take place in a vacuum.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What is the purpose of using SIEM systems in vulnerability analysis?

A

To correlate log entries from multiple sources and provide actionable intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Fill in the blank: A scanner report that a vulnerability is not present may be a _______.

A

False negative report

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What is the CVSS Qualitative Severity Rating Scale used for?

A

To categorize CVSS scores into risk categories

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What is the impact of a vulnerability if the impact score is 0?

A

The base score is 0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What is the primary goal of penetration testing?

A

To bridge the gap between the use of technical tools and the skills of skilled attackers

Penetration tests are authorized attempts to defeat an organization’s security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What mindset must penetration testers adopt?

A

The hacker mindset

This involves thinking like an adversary to find vulnerabilities to exploit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What is the CIA triad in cybersecurity?

A

Confidentiality, Integrity, Availability

These are central goals for cybersecurity professionals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What is a key difference between penetration testers and cybersecurity defenders?

A

Penetration testers need to find one vulnerability; defenders need to block all attacks

Attackers can succeed once, while defenders must succeed every time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What are some security controls a physical security assessment might evaluate?

A
  • Security cameras in high-risk areas
  • Auditing of cash register receipts
  • Theft detectors at entrances/exits
  • Exit alarms on emergency exits
  • Burglar alarms for after-hours access

These controls aim to prevent threats like shoplifting and robbery.

79
Q

What is the primary benefit of conducting penetration testing?

A

It provides visibility into the organization’s security posture

This visibility is not obtainable by other means.

80
Q

What does penetration testing help organizations determine?

A

If attackers with similar skills could penetrate defenses

It helps assess the security against equivalently talented attackers.

81
Q

What is the presumption of compromise in threat hunting?

A

The assumption that attackers have already breached the organization

This leads to searching for evidence of successful attacks.

82
Q

What are the four major categories of penetration testing?

A
  • Physical penetration testing
  • Offensive penetration testing
  • Defensive penetration testing
  • Integrated penetration testing

Each category serves a different purpose in assessing security.

83
Q

What are the three classifications of penetration testing environments?

A
  • Known environment tests
  • Unknown environment tests
  • Partially known environment tests

These classifications indicate the level of information provided to testers.

84
Q

What is a known environment test?

A

Tests performed with full knowledge of the target’s technology and configurations

It allows for comprehensive testing but may not reflect an external attacker’s view.

85
Q

What is an unknown environment test?

A

Tests conducted without prior knowledge of the target

This simulates an attacker’s experience but can be time-consuming.

86
Q

What is the purpose of rules of engagement (RoE) in penetration testing?

A

To define the parameters and expectations of the testing process

RoE includes timelines, targets, data handling, and legal concerns.

87
Q

What is required before conducting a penetration test?

A

Appropriate permission from the target organization

This is often documented as a signed agreement.

88
Q

What is the significance of a ‘get out of jail free’ card?

A

A document providing permission to conduct the penetration test

It protects testers legally if issues arise during testing.

89
Q

What is passive reconnaissance?

A

Gathering information without directly engaging with the target

This technique is often used in the initial phase of penetration testing.

90
Q

What is the first phase of a penetration test?

A

Reconnaissance

This phase involves gathering as much information as possible about the target organization.

91
Q

What are the two types of reconnaissance techniques?

A

Passive reconnaissance and Active reconnaissance

Each type has different methods of gathering information.

92
Q

What is passive reconnaissance?

A

Techniques that gather information without directly engaging with the target

Examples include DNS and WHOIS queries, web searches, and reviewing public websites.

93
Q

What are common techniques used in passive reconnaissance?

A
  • DNS lookups
  • WHOIS queries
  • Web searches
  • Reviewing public websites

These techniques allow testers to gather information without alerting the target.

94
Q

What is active reconnaissance?

A

Techniques that directly engage the target in intelligence gathering

This includes port scanning, footprinting, and vulnerability scanning.

95
Q

What is the goal of penetration testers regarding wireless networks?

A

To identify wireless networks that may allow access to the internal network without physical access

This can be done through techniques like war driving and war flying.

96
Q

What is war driving?

A

Driving by facilities with equipment to eavesdrop on or connect to wireless networks

Testers use high-end antennas for this purpose.

97
Q

What is war flying?

A

Using drones or unmanned aerial vehicles (UAVs) to identify wireless networks

This technique is an expansion of war driving.

98
Q

What is the process called that penetration testers follow during a test?

A

The same process used by attackers, including phases like initial access, privilege escalation, and pivoting

This is discussed in the context of the Cyber Kill Chain.

99
Q

What occurs during initial access in penetration testing?

A

Exploiting a vulnerability to gain access to the organization’s network

This is the first step in the attack process.

100
Q

What is privilege escalation?

A

Shifting from initial access gained by the attacker to more advanced privileges

This could involve gaining root access on the same system.

101
Q

What does pivoting refer to in penetration testing?

A

Lateral movement to gain access to other systems on the target network

This follows the initial compromise of a system.

102
Q

What is persistence in the context of penetration testing?

A

Establishing mechanisms that allow attackers to regain access to the network later

This often involves installing backdoors.

103
Q

What tools do penetration testers commonly use?

A

Exploitation frameworks like Metasploit

These tools simplify the process of exploiting vulnerabilities.

104
Q

What are the close-out activities after a penetration test?

A
  • Presenting results to management
  • Cleaning up traces of work

This includes removing installed tools and providing a report on vulnerabilities discovered.

105
Q

What should the close-out report provide?

A

Details on vulnerabilities discovered and advice on improving cybersecurity posture

This report is essential for the target organization to enhance its security.

106
Q

What is the cornerstone maintenance activity for an information security team?

A

Their security assessment and testing program

107
Q

What are the three major components of a security assessment program?

A
  • Security tests
  • Security assessments
  • Security audits
108
Q

What do security tests verify?

A

That a control is functioning properly

109
Q

List factors to consider when scheduling security controls for review.

A
  • Availability of security testing resources
  • Criticality of the systems and applications
  • Sensitivity of information
  • Likelihood of technical failure
  • Likelihood of misconfiguration
  • Risk of attack
  • Rate of change of the control configuration
  • Other changes in the technical environment
  • Difficulty and time required for testing
  • Impact on normal business operations
110
Q

What should security teams design after assessing factors for security controls?

A

A comprehensive assessment and testing strategy

111
Q

True or False: Security testing programs often begin in a structured manner.

112
Q

What is the main work product of a security assessment?

A

An assessment report addressed to management

113
Q

What is the purpose of responsible disclosure programs?

A

To create a collaborative environment for identifying and remediating security vulnerabilities

114
Q

What do bug bounty programs offer to incentivize vulnerability reporting?

A

Financial rewards (or ‘bounties’)

115
Q

What distinguishes security audits from security assessments?

A

Security audits must be performed by independent auditors

116
Q

What are the three main types of audits?

A
  • Internal audits
  • External audits
  • Independent third-party audits
117
Q

Who typically performs internal audits?

A

An organization’s internal audit staff

118
Q

What is the primary advantage of external audits?

A

High degree of external validity due to independence

119
Q

What is the difference between external audits and independent third-party audits?

A

The requester of the audit; external audits are requested by the organization, while independent third-party audits are requested by regulators or customers

120
Q

What standard does the AICPA provide to alleviate the burden of multiple third-party audits?

A

Statement on Standards for Attestation Engagements document 18 (SSAE 18)

121
Q

What is COBIT?

A

A framework describing common requirements for information systems

122
Q

What does ISO 27001 describe?

A

A standard approach for setting up an information security management system

123
Q

Fill in the blank: The __________ provides a common standard for auditors performing assessments of service organizations.

124
Q

What is the primary outcome of an audit?

A

An attestation by the auditor

125
Q

What are the main stages of the vulnerability life cycle?

A

Identification, Analysis, Response and Remediation, Validation of Remediation, Reporting

126
Q

What is Vulnerability Identification?

A

The process where the organization becomes aware of a vulnerability in their environment.

127
Q

List some sources of vulnerability identification.

A
  • Vulnerability scans
  • Penetration tests
  • Reports from responsible disclosure or bug bounty programs
  • Results of system and process audits
128
Q

What is the purpose of Vulnerability Analysis?

A

To confirm the existence of a vulnerability and prioritize it using external assessment tools.

129
Q

What tools are used for vulnerability prioritization?

130
Q

What factors should be considered in Vulnerability Analysis?

A
  • Organization’s exposure factor
  • Environmental variables
  • Industry and organizational impact
  • Organization’s risk tolerance
131
Q

What are the main responses to a vulnerability during the Response and Remediation phase?

A
  • Apply a patch
  • Use network segmentation
  • Implement compensating controls
  • Purchase insurance
  • Grant an exception
132
Q

What does Validation of Remediation involve?

A

Rescanning the affected system to verify that the vulnerability is no longer present.

133
Q

Who may perform the validation of remediation for serious vulnerabilities?

A

Internal or external auditors

134
Q

What is the purpose of Reporting in the vulnerability life cycle?

A

To communicate findings, actions taken, and lessons learned to stakeholders.

135
Q

What should be included in the reporting stage?

A
  • Summary of identified vulnerabilities
  • Details on remediation actions
  • Trends and patterns observed
  • Recommendations for improvements
136
Q

True or False: Regular reporting does not affect the organization’s commitment to cybersecurity.

137
Q

Fill in the blank: The first stage in the vulnerability life cycle is _______.

A

Identification

138
Q

Fill in the blank: The final stage in the vulnerability life cycle is _______.

139
Q

What is the role of cybersecurity professionals during the Response and Remediation phase?

A

To respond to identified vulnerabilities and implement corrective measures.

140
Q

What is the significance of trends and patterns in reporting?

A

They help identify areas requiring further attention, such as recurring vulnerabilities.

141
Q

List the core tasks involved in Vulnerability Analysis.

A
  • Confirming existence
  • Prioritizing and categorizing
  • Supplementing with organization-specific details
142
Q

What is a compensating control?

A

Measures like application firewalls or intrusion prevention systems to reduce exploit likelihood.

143
Q

What role does security assessment and testing play in cybersecurity?

A

It plays a crucial role in the ongoing management of a cybersecurity program.

144
Q

What is the purpose of vulnerability scanning?

A

To identify potential security issues in systems, applications, and devices.

145
Q

What does vulnerability scanning allow teams to do?

A

Remediate issues before they are exploited by attackers.

146
Q

Name some vulnerabilities that may be detected during vulnerability scans.

A
  • Improper patch management
  • Weak configurations
  • Default accounts
  • Insecure protocols and ciphers
147
Q

What is the primary objective of penetration testing?

A

To discover security issues by simulating an attack.

148
Q

How do penetration tests benefit security controls?

A

They provide a roadmap for improving security controls.

149
Q

True or False: Vulnerability scanning only identifies issues once they have been exploited.

150
Q

Fill in the blank: Penetration testing puts security professionals in the role of _______.

A

[attackers]

151
Q

What might alter an organization’s security posture?

A

Changes in their environment.

152
Q

What is one of the key techniques discussed for maintaining effective security controls?

A

Security assessment and testing.

154
Q

What is the CVSS score range for a ‘None’ rating?

A

0.0

Indicates no impact or vulnerability.

155
Q

What CVSS score range corresponds to a ‘Low’ rating?

A

0.1–3.9

Indicates minimal impact or vulnerability.

156
Q

What is the CVSS score range for a ‘Medium’ rating?

A

4.0–6.9

Indicates moderate impact or vulnerability.

157
Q

What CVSS score range signifies a ‘High’ rating?

A

7.0–8.9

Indicates significant impact or vulnerability.

158
Q

What is the CVSS score range for a ‘Critical’ rating?

A

9.0–10.0

Indicates severe impact or vulnerability.

159
Q

What are false positives in vulnerability reports?

A

False positives occur when a vulnerability scanner identifies a non-existent vulnerability.

This can lead to unnecessary remediation efforts and wasted resources.

160
Q

What are false negatives in vulnerability reports?

A

False negatives occur when a vulnerability scanner fails to identify an existing vulnerability.

This can result in undetected security risks and potential exploitation.

161
Q

Why is it important to understand false positives and false negatives?

A

Understanding these concepts helps in accurately interpreting vulnerability reports and making informed decisions about remediation.

It is crucial for effective risk management and maintaining security posture.

162
Q

Fill in the blank: A _______ occurs when a vulnerability scanner identifies a vulnerability that does not exist.

A

[false positive]

163
Q

Fill in the blank: A _______ occurs when a vulnerability scanner misses an existing vulnerability.

A

[false negative]

164
Q

True or False: False positives can lead to increased operational costs.

A

True

This is due to unnecessary remediation efforts and resource allocation.

165
Q

True or False: False negatives are less critical than false positives.

A

False

False negatives can leave systems vulnerable to attacks, making them very critical.

166
Q

What impact do false positives have on security teams?

A

They can overwhelm security teams with alerts, leading to alert fatigue and potentially overlooking real threats.

This can create a less effective security environment.

167
Q

What impact do false negatives have on an organization’s security?

A

They can leave the organization exposed to vulnerabilities that could be exploited by attackers.

This can result in data breaches or other security incidents.

169
Q

What are good practices for vulnerability response and remediation?

A

Patching, insurance, segmentation, compensating controls, exceptions, and exemptions.

170
Q

Fill in the blank: Good vulnerability response and remediation practices include _______, insurance, segmentation, compensating controls, exceptions, and exemptions.

A

[patching]

171
Q

True or False: Segmentation is a good practice in vulnerability response and remediation.

172
Q

List three components of good vulnerability response and remediation practices.

A
  • Patching
  • Insurance
  • Segmentation
174
Q

What are the four major categories of penetration testing?

A
  • Physical penetration testing
  • Offensive penetration testing
  • Defensive penetration testing
  • Integrated penetration testing

These categories represent different approaches and focuses within penetration testing.

175
Q

What are the three classification types of penetration testing?

A
  • Known environment tests
  • Unknown environment tests
  • Partially known environment tests

These classifications help in understanding the context and scope of the penetration tests.

176
Q

What is physical penetration testing?

A

A type of penetration testing focused on physical security measures and vulnerabilities.

177
Q

What is offensive penetration testing?

A

A type of penetration testing aimed at simulating an attack to exploit vulnerabilities.

178
Q

What is defensive penetration testing?

A

A type of penetration testing that evaluates the effectiveness of security measures in preventing attacks.

179
Q

What is integrated penetration testing?

A

A type of penetration testing that combines elements of offensive and defensive testing.

180
Q

Fill in the blank: Known environment tests involve testing in a _______.

A

[known environment]

181
Q

Fill in the blank: Unknown environment tests are conducted in a _______.

A

[unknown environment]

182
Q

Fill in the blank: Partially known environment tests involve testing in a _______.

A

[partially known environment]

183
Q

True or False: The categories of penetration testing and the classification types are unrelated.

184
Q

How can you identify the type(s) of penetration test being discussed?

A

By reading a scenario describing the test and analyzing the context.

185
Q

What is the difference between passive and active reconnaissance techniques?

A

Passive techniques do not directly engage the target, whereas active reconnaissance directly engages the target.

186
Q

What is the primary difference between an external audit and an independent third-party audit?

A

The request source for the audit

An external audit is requested by the organization itself or its governing body, whereas an independent third-party audit is requested by an outside entity such as a regulator or customer.

187
Q

Who typically requests an independent third-party audit?

A

A regulator, customer, or other outside entity

188
Q

True or False: An independent third-party audit is requested by the organization being audited.

189
Q

Fill in the blank: An __________ audit is a subcategory of external audits that differs in the requesting party.

A

independent third-party

190
Q

What is the common term for audits requested by the organization or its governing body?

A

External audit

191
Q

What does Attack Complexity (AC) measure?

A

The complexity involved in successfully exploiting a vulnerability

It indicates whether the attack requires specialized conditions to succeed.

192
Q

What are Attack Requirements (AT)?

A

The specific conditions or resources needed to successfully execute an attack

This may include tools, knowledge, or access to certain systems.

193
Q

What does Privileges Required (PR) indicate?

A

The level of access an attacker must have to exploit a vulnerability

It can range from none to high, depending on the vulnerability.

194
Q

What is User Interaction (UI) in the context of exploitability metrics?

A

The necessity for a user to perform a specific action for an attack to succeed

Examples include clicking a link or opening a file.