chap 7 - security assessment and testing Flashcards

1
Q

main types of security assessment, audits, test or other activities

A
  1. Formal - evaluation against a compliance standard that may be a legal, regulatory or contract requirement.
    performed by individuals who are outside the management structure of the organization
  2. Informal - conducted to provide an insight/observations about the systems being evaluated but not for the direct purpose of meeting a compliance requirement
    performed by in-house or outside the organization.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

what is an audit

A

structured review of information, observations and other data to measure/determine compliance.

information products are ARTIFACTS, which are considered as evidence of the level of compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

how are audits reported

A

reported formally to organization as a series of FINDINGS.

FINDINGS format would include:
- condition
- criteria
- cause
- effect
- recommendation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

what is an assessment

A

assessments is an evaluation of controls to meet management expectations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

what is an Service Organization Control reports (SOC reports)

A

AICPA framework for evaluating internal controls over financial reporting best known as Service Organization Control (SOC) report that EVALUATE ORGANIZATION CONTROLS AGAINST A SET OF 5 TRUST SERVICE PRINCIPLES

5 Trust Service Principles:
1. Security
2. availability
3. confidentiality
4. processing integrity
5. privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

what is the structure of SOC reports

A

SOC 1 - attests to the condition over financial reporting
- SOC 1 type I: audit performance at particular point in time
- SOC 1 type II: audit performance over specific period

SOC 2 - Trust Services Criteria reports (TCS reports)
along 5 criteria: security / availability / confidentiality / processing integrity / privacy
- SOC 2 type I: verify design of controls at time of report
- SOC 2 type 2: assessing control effectiveness. over specific period

SOC 3 - summary of the findings and attestation of SOC 2 report, in less technical form -> designed for public release

SOC for cybersecurity - report focus on cybersecurity plan, programs, processes, procedures, services or functions used to meet cybersecurity requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

type I vs. type II SOC reports

A

both type I and type II consider:
- fairness of the presentation of mgmt description of the service org system
- suitability of the design of the controls to achieve the related control objectives
- all of these as of a specific date

SOC 2 reports add : evaluate the operating effectiveness of controls

SOC 1 is similar to due of care
SOC 2 is similar to due diligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

what is the main steps in internal audit/assessment

A
  1. Chartering - management commitment starts the assessment process. scoping the assessment
    Risk assessment must be conducted throughout the assessment ensure risk in managed
  2. Testing - Vulnerability assessment suggests areas of vulnerability. PenTest evaluation system security from attacker perspective
  3. Reporting - as specified by management. disclosure of the results is management responsibility
  4. Remediating - Plan of Action and Milestones (POA&M)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

what are external audit/assessment most common types of audit

A
  • compliance audit: test specific controls to determine if compliant to standard
  • Financial audits: evaluate accuracy of financial reporting
  • Operational audits: test internal control process
  • Information system audits: evaluate control performance of information system
  • Integrated audit: combine elements from operational & financial systems control
  • Forensic audit: discovering, investigating and reporting fraud/crimes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

what is the structure of a SOC 2 report and a SOC 3 report

A

SOC 3 report include ISAE, SSAE:
- section 1: auditors opinion
- section 2: attestation/assertion of controls
- section 3: description of internal controls & objectives

SOC 2 report include ISAE, SSAE:
- section 1: auditors opinion
- section 2: attestation/assertion of controls
- section 3: description of internal controls & objectives
- Section 4: test operating effectiveness of controls
- Section 5: additional info

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

what is tailoring an assessment of controls

A
  • tailored to the control that need to be assessed
  • the depth and breadth of the assessment
  • sampling the system

sampling the system can be either:
- statistical sampling
- judgmental sampling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

what is logging best practice

A

event logs recording user activities, exceptions, faults and information security events should be produced, kept and regularly reviewed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

how are logs management prioritized

A

prioritization of log entries is driven by organizational policies, regulatory standards and key business requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

what are the four best practices in logging

A
  1. prioritize log management appropriately throughout the organization
  2. establish policies and procedures for log management
  3. create ad maintain a secure log management infrastructure -> “integrity of log for evidence”

4.provide adequate support for all staff with log management responsibilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

what is a key requirement for log security (ISO)

A

logging facilities and log information should be protected against tampering and unauthorized access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

what is a testing exercise

A

testing is the process of comparing the actual behavior of a system, process or activity under defined conditions with its expected behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

what are the 2 types of test

A
  1. compliance test: determine if the control exists and is operating properly
  2. substantive test: evaluates the proper operation of the process. it provides a higher degree of assurance that the process is performing as expected, but takes time & resources
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

what does code review/test include

A
  1. all required functions exist
  2. no foreign code is present
  3. no dead-end or unreachable code is present
  4. no backdoors or trapdoors are present
  5. coding standards have been met
  6. all code is of trustworthy provenance
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are key steps of code review during the planning & design phase

A

Architecture security review:
- prerequisite: model
- benefits: detecting architectural violations of security standards

threat modeling review:
- prerequisite: business case/scenario
- benefits: identify threats, impact and countermeasures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

what are 2 type of code review during the application and development phase

A
  • static analysis and security testing (SAST)
  • static binary code analysis and manual binary review
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

what is a “misuse case” testing

A

test considering: the set of actions which could lead to systems integrity failures, malfunctions or other security compromises may be undertaken by a human actor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

what is negative testing

A

designed to provide evidence of the application behavior if there is unexpected or invalid data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

what are examples of test coverage analysis types

A
  • statement coverage
  • decision coverage
  • condition coverage
  • multi-condition coverage
  • loop coverage
  • path coverage
  • data flow coverage
  • populating required fields
  • correspondence between data and field types
  • allowed number of characters
  • allowed data bounds and limits
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

what is interference testing

A

test the quality of the software products

evaluate whether systems or components pass data and control correctly to one another

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

what is ethical PenTesting

A

simulates actions of a threat actor using information the threat actor is likely to have available.

must by clearly defined by RULES OF ENGAGEMENT (RoE) that details the circumstance under which the PenTest is conducted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

what is PenTesting basic methodology (steps)

A
  1. Chartering: define Rules of Engagement (RoE)
  2. Discovery: identify potential breadth of the environment
  3. Scanning: once scope of system defined, system is scanned to identify any potential weaknesses
  4. exploitation: the exploit is delivered and the tester documents the results of the compromise
  5. Reporting: incl. executive summary, recommendations, and all materials related to test (incl. credentials etc.)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

what is continuous full-cycle testing

A

breach attack simulation tools automate the testing activities so that they can be performed continuously against the organization’s infrastructure

28
Q

what is “choas engineering”

A

alternative approach to vulnerability assessment and ethical PenTest, is to force production system to fail, so that the organization incident detection, response and recovery capabilities can be evaluated

29
Q

what is the difference between training and awareness

A

training: seeks to teach skiils, which allow a person to perform a specific function

awareness seeks to focus an individual’s attention on an issue or set of issues

30
Q

what are the minimum set of roles that should undergo specific training

A
  • executive management
  • security personnel
  • system owners
  • system admin & IT support personnel
  • operational mangers and system users
31
Q

what are type of business continuity and business recovery trainings

A
  • desk check: review documentation
  • walk-through: DR team explain roles & activities
  • tabletop exercise: leaders given scenario & discuss response
  • simulation: event simulated outside of production environ.
  • Parallel: event simulated while production ongoing
  • Full cutover: event that will affect the production environ.
32
Q

what is the difference between KPIs and KRIs

A

KPIs: looking to the past performance and measuring them

KRIs: anticipated levels for risk indicators as prediction of event yet to occur

33
Q

what are some examples of KRIs

A

Risk –> Indicator

audit non-compliant -> increase in # of assessment findings
compromise by ransomware -> increase in # of attack in comparable companies

34
Q

what are the steps of a continual process improvement cycle (also called PDCA cycle)

A
  1. plan: what needs to be done
  2. Do: execute plan
  3. Check: evaluate results
  4. Act (adjust): enhance to remedy where needed
35
Q

what is ethical disclosure (auditor)

A

legally obligated to report to proper authorities regardless of the actions or desires of the audited organization

36
Q

What is a method used to design new software tests and to ensure the quality of tests?

A

Mutation testing

Mutation testing modifies a program in small ways, and then tests that mutant to determine if it behaves as it should or if it fails

37
Q

During a port scan, Lauren found TCP port 443 open on a system. Which tool is best suited to scanning the service that is most likely running on that port?

A

Nikto

Nikto is useful for vulnerability scanning web servers and applications and is the best choice listed for a web server.

38
Q

Alex wants to use an automated tool to fill web application forms to test for format string vulnerabilities. What type of tool should he use?

A

A fuzzer

Fuzzers are tools that are designed to provide invalid or unexpected input to applications, testing for vulnerabilities like format string vulnerabilities, buffer overflow issues, and other problems

39
Q

Which type of SOC report is best suited to provide assurance to users about an organization’s security, availability, and the integrity of their service operations?

A

An SOC 3 report

SOC 3 reports are intended to be shared with a broad community, often with a website seal, and support the organization’s claims about their ability to provide integrity, availability, and confidentiality

40
Q

What is not a potential problem with active wireless scanning?

A

Causing alarms on the organization’s wireless IPS

41
Q

Ben uses a fuzzing tool that develops data models and creates fuzzed data based on information about how the application uses data to test the application. What type of fuzzing is Ben doing?

A

Generational

Generational fuzzing relies on models for application input and conducts fuzzing attacks based on that information.

Mutation based fuzzers are sometimes called “dumb” fuzzers because they simply mutate or modify existing data samples to create new test samples

42
Q

During a port scan using nmap, Joseph discovers that a system shows two ports open that cause him immediate worry:
21/open
23/open

A

FTP and Telnet

43
Q

What method is commonly used to assess how well software testing covered the potential uses of a an application?

A

A test coverage analysis

44
Q

What type of monitoring uses simulated traffic to a website to monitor performance?

A

Synthetic monitoring

Synthetic monitoring uses emulated or recorded transactions to monitor for performance changes in response time, functionality, or other performance monitors

45
Q

What vulnerabilities is unlikely to be found by a web vulnerability scanner?

A

Race condition

Path disclosures, local file inclusions, and buffer overflows are all vulnerabilities that may be found by a web vulnerability scanner, but race conditions that take advantage of timing issues

46
Q

Jim uses a tool that scans a system for available services, then connects to them to collect banner information to determine what version of the service is running. It then provides a report detailing what it gathers, basing results on service fingerprinting, banner information, and similar details it gathers combined with CVE information. What type of tool is Jim using?

A

A vulnerability scanner

47
Q

Earlier this year, the information security team at Jim’s employer identified a vulnerability in the web server that Jim is responsible for maintaining. He immediately applied the patch and is sure that it installed properly, but the vulnerability scanner has continued to flag the system as vulnerable even though Jim is sure the patch is installed. Which of the following options is Jim’s best choice to deal with the issue?

A

Ask the information security team to flag the system as patched and not vulnerable

48
Q

Why should passive scanning be conducted in addition to implementing wireless security technologies like wireless intrusion detection systems?

A

It can help identify rogue devices.

Passive scanning can help identify rogue devices by capturing MAC address vendor IDs that do not match deployed devices, by verifying that systems match inventories of organizationally owned hardware by hardware address, and by monitoring for rogue SSIDs or connections

49
Q

During a penetration test, Lauren is asked to test the organization’s Bluetooth security. Which of the following is not a concern she should explain to her employers?

A

Bluetooth active scans can’t evaluate the security mode of Bluetooth devices.

50
Q

What major difference separates synthetic and passive monitoring?

A

Passive monitoring only works after problems have occurred.

51
Q

Which of these concerns is the most important to address during planning to ensure the reporting phase does not cause problems?

A

How the vulnerability data will be stored and sent

52
Q

What four types of coverage criteria are commonly used when validating the work of a code testing suite?

A

Function, statement, branch, and condition coverage

53
Q

Misconfiguration, logical and functional flaws, and poor programming practices are all causes of what type of issue?

A

Security vulnerabilities

54
Q

What is not a hazard associated with penetration testing?

A

Exploitation of vulnerabilities

55
Q

Lauren is performing a review of a third-party service organization and wants to determine if the organization’s policies and procedures are effectively enforced over a period of time. What type of industry standard assessment report should she request?

A

SSAE 16 SOC 1 Type II

56
Q

Lauren’s team conducts regression testing on each patch that they release. What key performance measure should they maintain to measure the effectiveness of their testing?

A

measure of the rate of defect recurrence

57
Q

What types of code review is not typically performed by a human?

A

Static program analysis

Static program reviews are typically performed by an automated tool.

58
Q

Susan’s team of software testers are required to test every code path, including those that will only be used when an error condition occurs. What type of testing environment does her team need to ensure complete code coverage?

A

White box

In order to fully test code, a white box test is required.

59
Q

As part of the continued testing of their new application, Susan’s quality assurance team has designed a set of test cases for a series of black box tests. These functional tests are then run, and a report is prepared explaining what has occurred. What type of report is typically generated during this testing to indicate test metrics?

A

A test coverage report

60
Q

As part of their code coverage testing, Susan’s team runs the analysis in a nonproduction environment using logging and tracing tools. Which of the following types of code issues is most likely to be missed during testing due to this change in the operating environment?

A

A race condition

The changes from a testing environment with instrumentation inserted into the code and the production environment for the code can mask timing-related issues like race conditions

61
Q

What step should occur after a vulnerability scan finds a critical vulnerability on a system?

A

Validation

Once a vulnerability scanner identifies a potential problem, validation is necessary to verify that the issue exists. Reporting, patching, or other remediation actions can be conducted

62
Q

Susan needs to ensure that the interactions between the components of her ecommerce application are all handled properly. She intends to verify communications, error handling, and session management capabilities throughout her infrastructure. What type of testing is she planning to conduct?

A

Interface testing

Interface testing involves testing system or application components to ensure that they work properly together

63
Q

What term describes an evaluation of the effectiveness of security controls performed by a third party?

A

A security audit

Security audits are security assessments performed by third parties and are intended to evaluate the effectiveness of security controls.

64
Q

Saria needs to write a request for proposal for code review and wants to ensure that the reviewers take the business logic behind her organization’s applications into account. What type of code review should she specify in the RFP?

A

Manual

manual code review, which is performed by humans who review code line by line, is the best option when it is important to understand the context and business logic in the code.

65
Q

zero-day vulnerability is announced for the popular Apache web server in the middle of a workday. In Jacob’s role as an information security analyst, he needs to quickly scan his network to determine what servers are vulnerable to the issue. What is Jacob’s best route to quickly identify vulnerable systems?

A

Identify affected versions and check systems for that version number using an automated scanner

66
Q

Which of the following is not a typical part of a penetration test report?

A

All sensitive data that was gathered during the test

Penetration testing reports often do not include the specific data captured during the assessment, as the readers of the report may not be authorized to access all of the data, and exposure of the report could result in additional problems for the organization