CH31 Incident Response and Forensics Flashcards

1
Q

What is Incident Response Procedures?

A

a set of procedures that an investigator follows when examining a computer security incident

These incident response procedures are part of your organization’s overall Incident Management Program – program consisting of monitoring and detection of security events on a computer network and the execution of proper responses to those security events

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the basic 6 steps procedures of Incident Response Procedures?

A
  1. Preparation – You need to be prepared before the incident occurs. Ensure that the organization has well-planned incident response procedure.
  2. Identification – Process of recognizing whether an event that occurs should be classified as an incident.
  3. Containment – focused on isolating the incident.
  4. Eradication – Remove the threat or attack
  5. Recovery – Focused on data restoration, system repair, and re-enabling any servers or networks taken offline during the incident response.
  6. Lessons learned

For the exam : Know these six steps and know the right order. Ex: What is the third step of an incident response? You’ve just done X, Y, and Z action. Which step are you in? Rearrange the blocks to put them in order from one to six

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is CSIRT ?

A

CSIRT = Incident Response Team (aka, CSIRT – Computer Security Incident Response Team)

key people available to respond to any incident that meets the severity and priority threshold that are set out by your incident response plan

Your CSIRT should be the single point of contact for security incident and
may be a part of the SOC or and independent team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Who is Incident Response Manager ?

A

team lead.

oversees and prioritize actions during the detection, analysis, and containment of incident. Responsible for conveying info about the response and recovery efforts to the executives and management within your organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Who is Security Analyst ?

A

assigned in order to work directly on the affected network and to play detective in order to determine what happened to this point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Who is Triage analyst?

A

a security analyst that’s assigned to work on the network during the incident response. He’s going to help filter out false positives by properly configuring intrusion detection and protection systems, perform ongoing monitor and analysis to detect any new or potential intrusions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Who is Forensic analyst?

A

a security analyst who will be more focused on the detective work and trying to piece together what has already occurred on the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Who is Threat researcher?

A

provides threat intelligence and overall context during the incident response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Who is Cross functional support?

A

people from management or executive team, someone from human resources, or attorney or lawyer, technical exports

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Out-of-band communication?

A

Signal that are sent between two parties or two device that are sent via a path or method different from that of the primary communication between the two parties or devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the sources of investigative data?

A

Security Information and Event Monitoring (SIEM)
Log File
Syslog / rsyslog / syslog-ng
journalctl
nxlog
netflow
sflow
Internet Protocol Flow Information Export (IPfix)
Metadata

For the exam : understand what sources are available to you and pick the right one based on a given scenario

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Security Information and Event Monitoring (SIEM)?

A

Security Information and Event Monitoring (SIEM) – a combination of different data sources into one tool that provides real-time analysis of security alerts generated by applications and network hardware.

Great for incident response.

  • Sensor – actual end point that’s being monitored. Sensor can feed the data up into the SIEM.
  • Sensitivity – focused on how much or how little you are going to be logging.
  • Trends – check the trends in our network to see any odd events happening.
  • Alert – we can set up certain alerts that happen based on certain parameters.
  • Correlation – provides us with good picture across all the devices.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are the different log files available for investigative data?

A

Network,
System,
Application,
Security,
web,
DNS,
Authentication,
Dump Files,
VoIP log files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are Syslog / rsyslog / syslog-ng for investigative data?

A

those are three variations of syslog permit the logging of data from different types of systems in central repository.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is journalctl for investigative data?

A

a Linux command-line utility used for querying and displaying logs from journald, the systemd logging service on Linux.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

what is nxlog in regards to investigative data?

A

a multi-platform log management tool that helps to easily identify security risks, policy breaches, or analyze operational problems in server logs, operation system logs, and application logs.

nxlog is a cross-platform, open-source tool that is similar to rsyslog or syslog-ng. rsyslog and syslog-ng only work on Linux and Unix systems, but nxlog is cross-platform.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

what is netflow in regards to investigative data?

A

netflow – a network protocol system created by Cisco that collects active IP network traffic as it flows in or out of an interface, including its point of origin, destination, volume, and paths on the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is sflow in regards to investigative data?

A

“sampled flow”. It provides a means for exporting truncated packets together with interface counters for the purpose of network monitoring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is Internet Protocol Flow Information Export (IPfix) in regards to investigative data?

A

a universal standard of export for Internet Protocol flow information from routers, probes, and other devices that are used by mediation systems, accounting/billing systems, and network management systems to facilitate services such as measurement, accounting, and billing by defining how IP flow information is to be formatted and transferred from an exporter to a collector. It’s used for backend of service management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

what is Metadata in regards to investigative data?

A

Data that describes other data by providing an underlying definition or description by summarizing basic information about data that makes finding and working with particular instances of data easier.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What are the 4 main areas of forensic procedures?

A
  1. Identification – Ensure the scene is safe, secure the scene to prevent evidence contamination, and identify the scope of evidence to be collected.
  2. Collection – Ensure authorization to collect evidence is obtained, and then document and prove the integrity of evidence as it is collected.
  3. Analysis – create a copy of evidence for analysis and use repeatable methods and tools during analysis.
  4. Reporting – create a report of the methods and tools used in the investigation and present detailed findings and conclusions based on the analysis.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is Legal Hold?

A

a process designed to preserve all relevant information when litigation is reasonably expected to occur. A computer or server could be seized as evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What are some things to do as part of data collection and evidence collection effort?

A
  • Capture and hash system images – use a tool like FTK Imager to make exact copy of that server’s hard drive.
  • Analyze data with forensic tools like FTK, the Forensic Toolkit, or EnCase.
  • Capture Screenshots
  • Review network traffic and logs
  • Capture Video
  • Consider Order of Volatility
  • Take statements
  • Review licensing and documentation
  • Track man-hours and expenses

FTK and EnCase are popular forensic tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is Data Acquisition?

A

the method and tools used to create a forensically sound copy of data form a source device, such as system memory or a hard disk. Bring your own device (BYOD) policies complicate data acquisition since you may not be able to legally search or seize the device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is the order of volatility when collecting evidence?

A

Analysts should always follow the order of volatility when collecting evidence. Short terms, highly volatile items first
1. CPU registers and cache memory
2. Contents of system memory (RAM), routing tables, ARP cache, process table, temporary swap files
3. Data on persistent mass storage (HDD/SDD/flash drive)
4. Remote logging and monitoring data
5. Physical configuration and network topology
6. Archival media (backup tapes, offsite storage)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

what is tracert/traceroute used for?

A

a network diagnostic command for displaying possible routes and measuring transit delays of packets across an Internet Protocol network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

what is nslookup/dig used for?

A

utilities used to determine the IP address associated with a domain name, obtain the mail server settings for a domain, and other DNS information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

what is ipconfig / ifconfig used for?

A

utility that displays all the network configurations of the currently connected network devices and can modify the DHCP and DNS settings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

what is nmap used for?

A

an open-source network scanner that is used to discover hosts and services on a computer network by sending packets and analyzing their responses.

Be able to lookup at the output from nmap, be able to read it and then pick out what are the open ports or closed ports over some basic vulnerabilities based on those nmap scans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

what is ping/pathping used for?

A

Utility used to determine if a host is reachable on an Internet Protocol network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

what is hping used for?

A

an open-source packet generator and analyzer for the TCP/IP protocol that is used for security auditing and testing of firewalls and networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

what is netstat used for?

A

Utility that displays network connections for Transmission Control Protocol, routing tables, and a number of network interface and network protocol statistics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

what is netcat used for?

A

utility for reading from and writing to network connections using TCP and UDP which is a dependable back-end that can be used directly or easily driven by other programs and scripts.

You can use netcat for banner grabbing (a technique used to gain info about a computer system on a network and the services running on its open ports).

You can use netcat and connect to a web server, you’ll get a text-based response back, and you’ll be able to tread the code that the web server is sending back to you.

You can use netcat to have shell connection and remotely control a machine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

what is arp used for?

A

Utility for viewing and modifying the local Address Resolution Protocol (ARP) cache on a given host or server. (going from MAC addresses to IP address)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

what is route used for?

A

utility that is used to view and manipulate the IP routing table on a host or server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

what is curl used for?

A

a command line tool to transfer data to or from a server using any of the supported protocols (HTTP, FTP, IMAP, POP3, SCP, SFTP, SMTP, TFTP, TELNET, LDAP or FILE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

what is the harvester used for?

A

a python script that is used to gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN database

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

what is sn1per used for?

A

automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities across a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

what is scanless used for?

A

Utility that is used to create an exploitation website that can perform Open port scans in a more stealth-like manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

what is dnsenum used for?

A

Utility that is used for DNS enumeration to locate all DNS servers and DNS entries for a given organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

what is Nessus used for?

A

a proprietary vulnerability scanner that can remotely scan a computer or network for vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

what is Cuckoo used for?

A

open source software for automating analysis of suspicious files. It’s a sandbox environment.

43
Q

what does File Manipulation tool called head do?

A

a command-line utility for outputting the first ten lines of a file provided to it.

44
Q

what does File Manipulation tool called tail do?

A

a command-line utility for outputting the last ten lines of a file provided to it

45
Q

what does File Manipulation tool called cat (concatenate) do?

A

a command-line utility for outputting the contents of a file to the screen

46
Q

what does File Manipulation tool called grep do?

A

a command-line utility for searching plain-text data sets for lines that match a regular expression or pattern

47
Q

what does File Manipulation tool called chmod do?

A

a command-line utility used to change the access permissions of file system objects.

48
Q

what does File Manipulation tool called logger do?

A

Utility that provides an easy way to add messages to the /var/log/syslog file from the command line or form other files

49
Q

What is SSH?

A

utility that supports encrypted data transfer between two computers for secure logins, file transfers, or general purpose connections

50
Q

What is PowerShell ?

A

a task automation and configuration management framework from Microsoft, consisting of a command-line shell and the associated scripting language

51
Q

What is Python?

A

an interpreted, high-level and general-purpose programming language

52
Q

What is OpenSSL?

A

a software library for applications that secure communications over computer networks against eavesdropping or need to identify the party at the other end

53
Q

what is packet capture tool called, tcpdump?

A

a command line utility that allows you to capture and analyze network traffic going through your system

54
Q

what is packet capture tool called, Wireshark?

A

a popular network analysis tool to capture network packets and display them at a granular level for real-time off line analysis

55
Q

What is a forensic tool called dd?

A

command line utility used to copy disk images using a bit by bit copying process

56
Q

What is a forensic tool called FTK Imager?

A

a data preview and imaging tool that lets you quickly assess electronic evidence to determine if further analysis with a forensic tool is needed

57
Q

What is a forensic tool called Memdump ?

A

a command line utility used to dump system memory to the standard output stream by skipping over holes in memory maps

58
Q

What is a forensic tool called WinHex?

A

a commercial disk editor and universal hexadecimal editor used for data recovery and digital forensics

59
Q

What is a forensic tool called Autopsy ?

A

a digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools

60
Q
A
61
Q

What are the 4 main areas of forensic procedures ?

A
  1. Identification – Ensure the scene is safe, secure the scene to prevent evidence contamination, and identify the scope of evidence to be collected.
  2. Collection – Ensure authorization to collect evidence is obtained, and then document and prove the integrity of evidence as it is collected.
  3. Analysis – create a copy of evidence for analysis and use repeatable methods and tools during analysis.
  4. Reporting – create a report of the methods and tools used in the investigation and present detailed findings and conclusions based on the analysis
62
Q

What is Legal Hold?

A

a process designed to preserve all relevant information when litigation is reasonably expected to occur. A computer or server could be seized as evidence

63
Q

What is Data Acquisition?

A

the method and tools used to create a forensically sound copy of data form a source device, such as system memory or a hard disk.

Bring your own device (BYOD) policies complicate data acquisition since you may not be able to legally search or seize the device

63
Q

What are some of the things we can do as part of data collection and evidence collection effort

A
  • Capture and hash system images – use a tool like FTK Imager to make exact copy of that server’s hard drive.
  • Analyze data with forensic tools like FTK, the Forensic Toolkit, or EnCase.
  • Capture Screenshots
  • Review network traffic and logs
  • Capture Video
  • Consider Order of Volatility
  • Take statements
  • Review licensing and documentation
  • Track man-hours and expenses

FTK and EnCase are popular forensic tools

64
Q

What is the order that Analysts should follow when collecting evidence?

A

Analysts should always follow the order of volatility when collecting evidence. Short terms, highly volatile items first
1. CPU registers and cache memory
2. Contents of system memory (RAM), routing tables, ARP cache, process table, temporary swap files
3. Data on persistent mass storage (HDD/SDD/flash drive)
4. Remote logging and monitoring data
5. Physical configuration and network topology
6. Archival media (backup tapes, offsite storage)

65
Q

What is the following network tool used for?
tracert/traceroute

A

a network diagnostic command for displaying possible routes and measuring transit delays of packets across an Internet Protocol network

66
Q

What is the following network tool used for?
nslookup/dig

A

utilities used to determine the IP address associated with a domain name, obtain the mail server settings for a domain, and other DNS information

67
Q

What is the following network tool used for?
ipconfig / ifconfig

A

utility that displays all the network configurations of the currently connected network devices and can modify the DHCP and DNS settings

68
Q

What is the following network tool used for?
nmap

A

an open-source network scanner that is used to discover hosts and services on a computer network by sending packets and analyzing their responses.

For the exam : Be able to lookup at the output from nmap, be able to read it and then pick out what are the open ports or closed ports over some basic vulnerabilities based on those nmap scans

69
Q

What is the following network tool used for?
ping/pathping

A

Utility used to determine if a host is reachable on an Internet Protocol network

70
Q

What is the following network tool used for?
hping

A

an open-source packet generator and analyzer for the TCP/IP protocol that is used for security auditing and testing of firewalls and networks

71
Q

What is the following network tool used for?
netstat

A

Utility that displays network connections for Transmission Control Protocol, routing tables, and a number of network interface and network protocol statistics

72
Q

What is the following network tool used for?
netcat

A

utility for reading from and writing to network connections using TCP and UDP which is a dependable back-end that can be used directly or easily driven by other programs and scripts.

You can use netcat for banner grabbing (a technique used to gain info about a computer system on a network and the services running on its open ports).

You can use netcat and connect to a web server, you’ll get a text-based response back, and you’ll be able to tread the code that the web server is sending back to you.

You can use netcat to have shell connection and remotely control a machine

73
Q

What is the following network tool used for?
arp

A

Utility for viewing and modifying the local Address Resolution Protocol (ARP) cache on a given host or server. (going from MAC addresses to IP address)

74
Q

What is the following network tool used for?
route

A

utility that is used to view and manipulate the IP routing table on a host or server

75
Q

What is the following network tool used for?
curl

A

a command line tool to transfer data to or from a server using any of the supported protocols (HTTP, FTP, IMAP, POP3, SCP, SFTP, SMTP, TFTP, TELNET, LDAP or FILE)

76
Q

What is the following network tool used for?
the harvester

A

a python script that is used to gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN database

77
Q

What is the following network tool used for?
sn1per

A

automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities across a network

78
Q

What is the following network tool used for?
scanless

A

Utility that is used to create an exploitation website that can perform Open port scans in a more stealth-like manner

79
Q

What is the following network tool used for?
dnsenum

A

Utility that is used for DNS enumeration to locate all DNS servers and DNS entries for a given organization

80
Q

What is the following network tool used for?
Nessus

A

a proprietary vulnerability scanner that can remotely scan a computer or network for vulnerabilities

81
Q

What is the following network tool used for?
Cuckoo

A

open source software for automating analysis of suspicious files. It’s a sandbox environment

82
Q

What is the following File Manipulation tool used for?
head

A

a command-line utility for outputting the first ten lines of a file provided to it.

83
Q

What is the following File Manipulation tool used for?
tail

A

a command-line utility for outputting the last ten lines of a file provided to it

84
Q

What is the following File Manipulation tool used for?
cat (concatenate)

A

a command-line utility for outputting the contents of a file to the screen

85
Q

What is the following File Manipulation tool used for?
grep

A

a command-line utility for searching plain-text data sets for lines that match a regular expression or pattern

86
Q

What is the following File Manipulation tool used for?
chmod

A

a command-line utility used to change the access permissions of file system objects

87
Q

What is the following File Manipulation tool used for?
logger

A

Utility that provides an easy way to add messages to the /var/log/syslog file from the command line or form other files

88
Q

What is the following Shell and Script tool used for?
SSH

A

utility that supports encrypted data transfer between two computers for secure logins, file transfers, or general purpose connections

89
Q

What is the following Shell and Script tool used for?
PowerShell

A

a task automation and configuration management framework from Microsoft, consisting of a command-line shell and the associated scripting language

90
Q

What is the following Shell and Script tool used for?
Python

A

an interpreted, high-level and general-purpose programming language

91
Q

What is the following Shell and Script tool used for?
OpenSSL

A

a software library for applications that secure communications over computer networks against eavesdropping or need to identify the party at the other end

92
Q

What is the following Packet Capture tool used for?
tcpdump

A

a command line utility that allows you to capture and analyze network traffic going through your system

93
Q

What is the following Packet Capture tool used for?
WireShark

A

a popular network analysis tool to capture network packets and display them at a granular level for real-time off line analysis

94
Q

What is the following Forensic tool used for?
dd

A

command line utility used to copy disk images using a bit by bit copying process

95
Q

What is the following Forensic tool used for?
FTK Imager

A

a data preview and imaging tool that lets you quickly assess electronic evidence to determine if further analysis with a forensic tool is needed

96
Q

What is the following Forensic tool used for?
Memdump

A

a command line utility used to dump system memory to the standard output stream by skipping over holes in memory maps

97
Q

What is the following Forensic tool used for?
WinHex

A

a commercial disk editor and universal hexadecimal editor used for data recovery and digital forensics

98
Q

What is the following Forensic tool used for?
Autopsy

A

a digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools

99
Q

What is the following Exploitation tool used for?
Metasploit (MSF)

A

a computer security tool that offers information about software vulnerabilities, IDS signature development, and improves penetration testing

100
Q

What is the following Exploitation tool used for?
Browser Exploitation Framework (BeEF)

A

a tool that can hook one or more browsers and can use them as a breachhead of launching various direct commands and further attacks against the system from within the browser context

101
Q

What is the following Exploitation tool used for?
Cain and Abel

A

a password recovery tool that can be used through sniffing the network, cracking encrypted passwords using dictionary, brute=force, and cryptanalysis attacks, according to VoIP conversations, decoding scrambled passwords, revealing password boxes, and analyzing routing protocols

102
Q

What is the following Exploitation tool used for?
Jack the Ripper

A

open source password security auditing and password recovery tool available for many operating systems