Ch 14, 15, 17, 18 Flashcards

1
Q

Your log shows that the Notepad process on a workstation running as the local administrator
account has started an unknown process on an application server running as the SYSTEM account.
What type of attack(s) are represented in this intrusion event?

A

The Notepad process has been compromised, possibly using buffer overflow or a DLL/process injection attack.
The threat actor has then performed lateral movement and privilege escalation, gaining higher privileges through remote code execution on the application server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

You are providing security advice and training to a customer’s technical team. One asks how they can identify when a buffer overflow occurs.

A

Real time detection of a buffer overflow is difficult, and is typically only achieved by security monitoring software (antivirus, endpoint detection and response, or user and entity behavior analytics) or by observing the host closely within a sandbox. An unsuccessful attempt is likely to cause the process to crash with an error message.
If the attempt is successful, the process is likely to show anomalous behavior, such as starting another process,
opening network connections or writing to AutoRun keys in the registry. These indicators can be recorded using
logging and system monitoring tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the effect of a memory leak?

A

A process claims memory locations but never releases them, reducing the amount of memory available to other processes. This will damage performance, could prevent other processes from starting, and if left unchecked could crash the OS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

How can DLL injection be exploited to hide the presence of malware?

A

Various OS system functions allow one process to manipulate another and force it to load a dynamic link library (DLL). This means that the malware code can be migrated from one process to another, evading detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Other than endpoint protection software, what resource can provide indicators of pass the hash attacks?

A

These attacks are revealed by use of certain modes of NTLM authentication within the security (audit) log of the source and target hosts. These indicators can be prone to false positives, however, as many services use NTLM authentication legitimately

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

You are reviewing access logs on a web server and notice repeated requests for URLs containing the
strings %3C and %3E. Is this an event that should be investigated further, and why?

A

Those strings represent percent encoding for HTML tag delimiters (< and >). This could be an XSS attempt to inject a script so should be investigated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

You have been asked to monitor baseline API usage so that a rate limiter value can be set. What is
the purpose of this?

A

A rate limiter will mitigate denial of service (DoS) attacks on the API, where a malicious entity generates millions of spurious requests to block legitimate ones. You need to establish a baseline to ensure continued availability for legitimate users by setting the rate limit at an appropriate level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How does a replay attack work in the context of session hijacking?

A

The attacker captures some data, such as a cookie, used to log on or start a session legitimately. The attacker then resends the captured data to re-enable the connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

How does a clickjacking attack work?

A

The attacker inserts an invisible layer into a trusted web page that can intercept or redirect input without the user realizing.

Tricks a user into clicking a webpage element which is invisible or disguised as another element

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a persistent (stored) XSS attack?

A

Where the attacker inserts malicious code into the back-end (server-side) database used to serve content to the trusted site.

The injected script is stored permanently on the target servers. The victim then retrieves this malicious script from the server when the browser sends a request for data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

How might an attacker exploit a web application to perform a shell injection attack (aka OS command injection)?

A

The attacker needs to find a vulnerable input method, such as a form control or URL or script parser, that will
allow the execution of OS shell commands.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

You are improving back-end database security to ensure that requests deriving from front-end web servers are authenticated. What general class of attack is this designed to mitigate?

A

Server-side request forgery (SSRF) causes a public server to make an arbitrary request to a back-end server. This is made much harder if the threat actor has to defeat an authentication or authorization mechanism between the web server and the database server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What type of programming practice defends against injection-style attacks, such as inserting SQL commands into a database application from a site search form?

A

Input validation provides some mitigation against this type of input being passed to an application via a user form.

Output encoding could provide another layer of protection by checking that the query that the script passes to the database is safe.
(replacing HTML control characters (e.g. , “, &, etc) into their encoded representatives)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What coding practice provides specific mitigation against XSS?

A

Output encoding ensures that strings are made safe for the context they are being passed to, such as when a JavaScript variable provides output to render as HTML. Safe means that the string does not contain unauthorized syntax elements, such as script tags.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

You are discussing execution and validation security for DOM scripting with the web team. A junior team member wants to know if this relates to client-side or server-side code. What is your response?

A

The document object model (DOM) is the means by which a script (JavaScript) can change the way a page is rendered. As this change is rendered by the browser, it is client-side code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which response header provides protection against SSL (downgrade) stripping attacks?

A

HTTP Strict Transport Security (HSTS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What vulnerabilities might default error messages reveal?

A

A default error message might reveal platform information and the workings of the code to an attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is an SDK and how does it affect secure development?

A

A software development kit (SDK) contains tools and code examples released by a vendor to make developing applications within a particular environment (framework, programming language, OS, and so on) easier. Any element in the SDK could contain vulnerabilities that could then be transferred to the developer’s code or application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What type of dynamic testing tool would you use to check input validation on a web form?

A

A fuzzer can be used to submit known unsafe strings and randomized input to test whether they are made safe by input validation or not.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which tools can you use to restrict the use of PowerShell on Windows 10 clients?

A

There are various group policy-based mechanisms, but for Windows 10, the Windows Defender Application Control (WDAC) framework provides the most powerful toolset for execution control policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is secure staging?

A

Creating secure development environments for the different phases of a software development project (initial development server, test/integration server, staging [user test] server, production server).

22
Q

What feature is essential for managing code iterations within the provisioning and deprovisioning
processes?

A

Version control is an ID system for each iteration of a software product.

23
Q

Which life cycle process manages continuous release of code to the production environment?

A

Continuous deployment.

24
Q

How does a specially configured compiler inhibit attacks through software diversity?

A

The compiler can apply obfuscation routines to make the code difficult for a threat actor to reverse engineer and analyze for vulnerabilities

25
Q

Describe some key considerations that should be made when hosting data or systems via a cloud
solutions provider.

A

Integrate auditing and monitoring procedures and systems with on-premises detection, identify responsibility for implementing security controls (such as patching or backup), identify performance metrics in an SLA, and assess risks to privacy and confidentiality from breaches at the service provider.

26
Q

True or false? The account with which you register for the CSP services is not an account with root
privileges.

A

False—this account is the root account and has full privileges. It should not be used for day-to-day administration or configuration.

27
Q

Which security attribute is ensured by monitoring API latency and correcting any problems quickly?

A

This ensures the availability of services.

28
Q

What format is often used to write permissions statements for cloud resource policies?

A

JavaScript Object Notation (JSON).

29
Q

What feature allows you to filter traffic arriving at an instance?

A

This is accomplished by assigning the instance to a security group with the relevant policy configured.

30
Q

What is a cloud access security broker (CASB)?

A

Enterprise management software mediating access to cloud services by users to enforce information and access policies and audit usage.

31
Q

A company has been using a custom-developed client-server application for customer management,
accessed from remote sites over a VPN. Rapid overseas growth has led to numerous complaints from employees that the system suffers many outages and cannot cope with the increased number of users and access by client devices such as smartphones. What type of architecture could produce a solution that is more scalable?

A

Microservices is a suitable architecture for replacing monolithic client-server applications that do not meet
the needs of geographically diverse, mobile workforces. By breaking the application up into microservice components and hosting these in cloud containers, performance can scale to demand. Web-based APIs are better suited to browser-based access on different device types.

32
Q

You have been asked to produce a summary of pros and cons for the products Chef and Puppet.
What type of virtualization or cloud computing technology do these support?

A

These are orchestration tools. Orchestration facilitates “automation of automation,” ensuring that scripts and API calls are made in the right order and at the right time to support an overall workflow.

33
Q

True or false? Serverless means running computer code on embedded systems.

A

False. With serverless, the provision of functions running in containers is abstracted from the underlying server hardware. The point is that as a consumer, you do not perform any server management. The servers are still present, but they are operated and maintained by the cloud service provider.

34
Q

A company’s web services are suffering performance issues because updates keep failing to run on certain systems. What type of architecture could address this issue?

A

Infrastructure as Code (IaC) means that provisioning is performed entirely from standard scripts and
configuration data. The absence of manual configuration adjustments or ad hoc scripts to change settings is designed to eliminate configuration drift so that updates run consistently between the development and production environments

35
Q

What is SDV?

A

Software-defined visibility (SDV) gives API-based access to network infrastructure and hosts so that configuration and state data can be reported in near real-time. This facilitates greater automation in models and technologies such as zero trust, inspection of east/west data center traffic, and use of security orchestration and automated response (SOAR) tools.

36
Q

What are the six phases of the incident response life cycle?

A

Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned

37
Q

True or false? It is important to publish all security alerts to all members of staff.

A

False—security alerts should be sent to those able to deal with them at a given level of security awareness and on a need-to-know basis

38
Q

You are providing security consultancy to assist a company with improving incident response
procedures. The business manager wants to know why an out-of-band contact mechanism for
responders is necessary. What do you say?

A

The response team needs a secure channel to communicate over without alerting the threat actor. There may also be availability issues with the main communication network, if it has been affected by the incident.

39
Q

Which attack framework provides descriptions of specific TTPs?

A

MITRE’s ATT&CK framework.

40
Q

Your consultancy includes a training segment. What type of incident response exercise will best represent a practical incident handling scenario?

A

A simulation exercise creates an actual intrusion scenario, with a red team performing the intrusion and a blue team attempting to identify, contain, and eradicate it.

41
Q

True or false? The “first responder” is whoever first reports an incident to the CIRT.

A

False—the first responder would be the member of the CIRT to handle the report.

42
Q

You need to correlate intrusion detection data with web server log files. What component must you
deploy to collect IDS alerts in a SIEM?

A

You need to deploy a sensor to send network packet captures or intrusion detection alerts to the SIEM.

43
Q

Which software tool is most appropriate for forwarding Windows event logs to a Syslog-compatible server?

A

NXlog is designed as a multi-platform logging system.

44
Q

A technician is seeing high volumes of 403 Forbidden errors in a log. What type of network appliance
or server is producing these logs?

A

403 Forbidden is an HTTP status code, so most likely a web server. Another possibility is a web proxy or gateway.

45
Q

What type of data source(s) would you look for evidence of a suspicious MTA in?

A

A Message Transfer Agent (MTA) is an SMTP server. You might inspect an SMTP log or the Internet header metadata of an email message.

46
Q

You are supporting a SIEM deployment at a customer’s location. The customer wants to know whether flow records can be ingested. What type of data source is a flow record?

A

Flow records are generated by NetFlow or IP Flow Information Export (IPFIX) probes. A flow record is data that matches a flow record, which is a particular combination of keys (IP endpoints and protocol/port types).

47
Q

What low-level networking feature will facilitate a segmentation-based approach to containing
intrusion events?

A

Network segmentation is primarily achieved by virtual LANs (VLANs). A VLAN can be isolated from the rest of the network.

48
Q

What configuration change could you make to prevent misuse of a developer account?

A

Disable the account.

49
Q

Following a loss of critical IP exfiltrated from the local network to a public cloud storage network, you decide to implement a type of outbound filtering system. Which technology is most suitable for implementing the filter?

A

This task is suited to data loss prevention (DLP), which can block the transfer of tagged content over unauthorized channels.

50
Q

A threat actor gained access to a remote network over a VPN. Later, you discover footage of
the user of the hacked account being covertly filmed while typing their password. What type of endpoint security solution might have prevented this breach?

A

A mobile device management (MDM) suite can prevent use of the camera function of a smartphone.

51
Q

True or false? SOAR is intended to provide wholly automated incident response solutions.

A

False—incident response is too complex to be wholly automated. SOAR assists the provision of runbooks, which orchestrates the sequence of response and automate parts of it, but still requires decision-making from a human responder.

52
Q

You are investigating a client workstation that has not obtained updates to its endpoint protection software for days. On the workstation you discover thousands of executable files with random names. The local endpoint log reveals that all of them have been scanned and identified as malware.
You can find no evidence of any further intrusion on the network. What is the likely motive of the threat actor?

A

This could be an offline tainted data attack against the endpoint software’s identification engine