Chapter 1 - Threats, Attacks, and Vulnerabilities Flashcards

1
Q

Phishing

A

Social Engineering with a touch of spoofing
Usually by mail, text, etc.
Usually something wrong with the URL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Smishing (SMS Phishing)

A

Done by text message
Forwards links or asks for personal information
Examples: fake check, phone code verification, boss/ CEO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Vishing (Voice Phishing)

A

Done over the phone or voicemail
Caller ID spoofing is common
Examples: fake security checks or bank updates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Spam

A

Unsolicited messages
Examples: emails or forums

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Mail Gateways

A

A filter that identifies spam and throws it away

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Spam Over Instant Messaging (SPIM)

A

Unsolicited messages over instant messaging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Spear Phishing

A

Targeted phishing with inside information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Whaling

A

Spear phishing/ targeting the higher ups of a company
Have a ton of information for a bigger catch

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Dumpster Diving

A

Physically going through a dumpster to find important details (for an attack) people/ companies have thrown out

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Shoulder Surfing

A

Physically peeking over someone’s shoulder to look at their screen to try and steal information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Pharming

A

Redirecting a legit website to a bogus site
Harvest large group of people instead of just one person

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Tailgating

A

Use an authorized person to gain unauthorized access to a building

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Eliciting Information

A

Extracting information from the victim
Often used with vishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Prepending

A

Add onto the beginning of a fake URL
Example: “https://pprofessormesser.com”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Identity Fraud

A

Someone else using your identity
Examples: credit card, bank, loan, government benefits fraud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Invoice Scams

A

Sending a fake invoice to the person/ department paying the bills at a company and the attacker ends up with the payment details

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Credential Harvesting

A

Attackers collecting login credentials
Opening a document that runs a macro to start harvesting
Called password harvesting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Reconnaissance

A

Gather information on the victim
Usually background information
Examples: social media, corporate website

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Hoax

A

A threat that doesn’t actually exist but seems like it COULD be real

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Impersonation

A

Attacker pretends to be someone they are not
Uses details from reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Watering Hole Attack

A

Strategy in which an attacker guesses or observes which websites an organization often uses and infects one or more of them with malware
Eventually, some member of the targeted group will become infected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Typosquatting

A

A type of URL hijacking
Purposely misspelling an URL
Example: “https:professormessor.com”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Pretexting

A

Lying to a victim to get information
Example: “Hi, we are calling from Visa regarding…”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Influence Campaigns

A

Sway public opinion on political and social issues

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Influence Campaigns - Hybrid Warfare

A

A military strategy that can influence elections and fake news
Usually called cyberwarfare
Attack an entity with technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Influence Campaigns - Social Media

A

Amplifying fake content on social media used by millions of people

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Social Engineering Principles - Authority

A

The social engineer is in charge
Example: “I am calling from the off of the CEO…”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Social Engineering Principles - Intimidation

A

Things will be bad if you do not do this
Example: “If you don’t help me…”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Social Engineering Principles - Consensus/ Social Proof

A

Convince the victim based on what’s normally expected
Example: “Your co-worker, Jill, did this for me…”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Social Engineering Principles - Scarcity

A

The situation will not be this way for long
Example: Must make the change before time expires

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Social Engineering Principles - Familiarity/ Liking

A

Someone you know, we have common friends

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Social Engineering Principles - Trust

A

Someone who is safe
Example: “I am from IT, I am here to help”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Social Engineering Principles - Urgency

A

Paired with scarcity
Example: Act quickly, don’t think

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Social Engineering Principles

A

Common methods used to increase social engineering for attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Defending Waterhole Attack

A

Defense in depth
Firewalls and IPS
Anti-virus/ anti-malware signature updates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Malware

A

Malicious software used to intend harm and gather information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Ransomware

A

Taking away data and requiring victim to pay to get it back

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Trojans

A

Software that pretends to be something else to conquer your computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Worms

A

Malware that self-replicates itself
Does NOT need to be executed by the user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Potentially Unwanted Programs (PUPs)

A

Usually downloaded by trojans
Software that a user may perceive as unwanted or unnecessary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

File less Virus

A

A stealth attack operated in memory
Avoids anti-virus detection and is never installed in a file or application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Command and Control

A

Responsible for sending out commands to bots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Bots (Robots)

A

A type of software application or script that performs automated tasks on command

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Cryptomalware

A

Newer generation of ransomware
Uses cryptography to encrypt victim information and sends the victim the key to decrypt if the victim sends them cryptocurrency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Logic Bombs

A

Waits for a predefined moment before attack is executed
Example: time, date, event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Keyloggers

A

A form of malware or hardware that keeps track of and records your keystrokes as you type

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Remote Access Trojan (RATs)

A

Installed as a backdoor
Malware use to gain complete control of operating system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Rootkit

A

Modifies files in the foundational building blocks of the operating system (the core)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Backdoor

A

A new way to get into system with out going through front door and as much security
Placed on system through malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Virus

A

Malware that can reproduce itself
Executed by user when a program is run
Examples: program, boot sector, script, macro viruses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Adware

A

Pop-ups that can cause performance issues on your device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Spyware

A

Malware that spies on you and everything you do

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Botnets

A

A group of bots working together
DDoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Spraying Attack

A

Attacking an account with the top three (or more) passwords
Move on if they do not work so there are no lockouts, alarms, or alerts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Dictionary Attack

A

Using a dictionary to find common words or wordlists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Brute Force Attack

A

Trying every possible password combination until the hash is met

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Brute Force Attack - Online

A

Keep trying the login process
Very slow
Might lockout after a certain amount of attempts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Brute Force Attack - Offline

A

Brute forcing the hash
Get a list of users and hashes
Calculate a password hash, compare it to the stored hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Rainbow Table

A

Pre-built/ calculated set of hashes
Increases speed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Plaintext/ Unencrypted

A

Storing passwords in the “clear”
There is no encryption and you can read the stored password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Malicious Universal Serial Bus (USB) Cable

A

Looks like a normal USB cable but has additional electronics inside
Human Interface Device (HID)
Downloads and installs malicious software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Malicious Flash Drive

A

Looks like a normal flash drive but can cause damage
Load malware documents, boot device, ethernet adapter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Card Cloning

A

Get card details from a skimmer
Create a duplicate of a card

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Skimming

A

Stealing credit card information during a normal transaction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Tainted Training Data for Machine Learning (ML)

A

Attackers sending modified training data that causes AI to behave incorrectly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Security of Machine Learning Algorithms

A

Check the training data
Retrain with new data
Train the AI with possible poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Evasion Attacks

A

Used to trick the AI into giving off confidential information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Supply Chain Attacks

A

Attackers can affect the supply chain by infecting different parts without suspicion
One exploit can infect the entire chain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Birthday Attack

A

Finding a hash collision through the effect of chance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Collision Attack

A

Finding two inputs producing the same hash value

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Downgrade Attack

A

Having a system downgrade their encryption making it easy to exploit
Could use an on-path attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Privilege Escalation

A

Gaining higher-level access to a system
More capabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Cross-Site Scripting (XSS)

A

Type of injection, in which malicious scripts are injected into otherwise benign and trusted websites

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Non-persistent (Reflected) Cross-Site Scripting Attack

A

The injected malicious script is “reflected” off the web server as a response that includes some or all of the input sent to the server as part of the request

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Persistent (Stored) Cross-Site Scripting Attack

A

Posting a message to a social network that includes a malicious payload
Posted and propagated to others

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Code Injection

A

Adding your own information into a data stream

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Structured Query Language (SQL) Injection

A

Inserting an SQL query into regular input or form fields in order to get credentials such as a username or password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Extensible Markup Language (XML) Injection

A

Modify requests and sending data and storing it in a different location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Lightweight Directory Access Protocol (LDAP) Injection

A

Modify requests and gaining directory information you normally would not have access to

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Dynamic-Link Library Injection

A

Inject a DLL into an application and have that application run the code for us

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Buffer Overflows

A

Overwriting a buffer memory and have it spill over into other memory areas

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Replay Attacks

A

Data transfer is maliciously repeated or delayed
NOT an On-path attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Cross-Site Request Forgery

A

Malicious exploit of a website or web application where unauthorized commands are submitted from a user that the web application trusts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Pointer/ Object Dereference

A

Programming technique that references a portion of memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Directory Traversal/ Path Traversal

A

Reading files from a web server that are outside the website’s file directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Race Conditions

A

Two commands happening at the same time without being planned for

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Error Handling

A

Giving just enough information when an error is made so an attacker exploit the system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Improper Input Handling

A

Finding input that can be malicious so an attack can be executed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Session Replays

A

Reproduction of a user’s interactions on a website or web application exactly how the user actually experienced it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Integer Overflow

A

When you attempt to store inside an integer variable a value that is larger than the maximum value the variable can hold

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Server-Side Request Forgery

A

Attacker abuses the functionality of a server causing it to access or manipulate information in the realm of that server that would otherwise not be directly accessible to the attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Application Programming Interface (API) Attacks

A

The malicious usage or attempted usage of an API from automated threats such as access violations, bot attacks or abuse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Resource Exhaustion

A

Happens when a system or system user uses up all the available resources that the system has, leading it to be completely drained
Specialized DoS attack
Zip Bomb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Memory Leak

A

When unused memory is not properly released, begins to grow in size, eventually uses all available memory, and the system crashes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Secure Sockets Layer (SSL) Stripping

A

Combines on-path attack with a downgrade attack
Type of cyberattack in which an attacker downgrades a website from secure HTTPS to an insecure HTTP connection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Driver Manipulation

A

The alteration of system drivers to achieve a malicious outcome

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Shimming

A

Filling in the space between two objects (middleman)
Inserting a layer between an application and the operating system to modify the behavior of the application

98
Q

Refactoring

A

Appears different each time malware is downloaded
Add loops, points string codes, etc.
Can intelligently redesign itself

99
Q

Pass the Hash (PtH)

A

Type of cybersecurity attack in which an attacker steals a “hashed” user credential and uses it to create a new user session on the same network

100
Q

Time-of-check to Time-of-use Attack (TOCTOU)

A

Race condition that occurs when a resource is checked for a particular value, such as whether a file exists or not, and that value then changes before the resource is used, invalidating the results of the check

101
Q

Evil Twin

A

Access point that looks like an existing network
Wireless version of phishing

102
Q

Rogue Access Point

A

Unauthorized wireless access point
Not necessarily malicious
Potential backdoor

103
Q

Bluesnarfing

A

Access a Bluetooth device and transfer data
Examples: contact list, calendar, emails, pictures, videos, etc.

104
Q

Bluejacking

A

Sending unsolicited messages to another device via Bluetooth

105
Q

Disassociation

A

Cyberattack where a hacker forces a device to lose internet connectivity either temporarily or for an extended time
Wireless DoS attack

106
Q

Jamming

A

Prevent wireless communication by transmitting interfering wireless signals
DoS
Could be accidental: microwaves, lights, etc.

107
Q

Radio Frequency Identification (RFID)

A

Electromagnetic fields to automatically identify and track tags attached to objects
Examples: access badges, pet/ animal identification, etc.

108
Q

Near-field Communication (NFC)

A

Set of communication protocols that enables communication between two electronic devices over a short distance

109
Q

Initialization Vector (IV)

A

A type of nonce
Used for randomizing an encryption scheme
Examples: encryption ciphers, WEP, SSL implementations

110
Q

On-Path Network Attack (man-in-the-middle attack/ main-in-the-browser attack)

A

When an aggressor sits in the center between two stations and can catch, and sometimes, change that data that is being sent intelligently across the organization

111
Q

Address Resolution Protocol (ARP) Poisoning

A

A form of spoofing attack that hackers use to intercept data
Used by attacker in an on-path attack

112
Q

Media Access Control (MAC) Flooding

A

The flooding of MAC addresses in the MAC table forcing out the legitimate MAC addresses
Switch begins flooding traffic to all interfaces
Switch turns into a hub and all traffic is transmitted to all interfaces

113
Q

MAC Cloning

A

Attacker changes their MAC address to match the MAC address of an existing device

114
Q

Domain Hijacking

A

Getting access to the domain registration letting you have control where the traffic goes

115
Q

DNS Poisoning

A

When fake information is entered into the cache of a domain name server, resulting in DNS queries producing an incorrect reply, sending users to the wrong website

116
Q

Uniform Resource Locator (URL) Redirection

A

Vulnerability which allows an attacker to force users of your application to an untrusted external site
Click a link and get sent to a malicious site

117
Q

Domain Reputation

A

The health or condition of your branded domain
Example: email - might not be able to send or receive emails

118
Q

Domain Name System

A

The system by which internet domain names and addresses are tracked and regulated

119
Q

Distributed Denial-of-service (DDoS)

A

An army of computer to overload and bring down a service
Use all bandwidth or resources

120
Q

Application DoS

A

Making an application break or work harder
Examples: fill disk space, overuse of resources, increase response time

121
Q

Operational Technology (OT) DoS

A

Overload the hardware and software for industrial equipment
Examples: Power grids, traffic lights, etc.

122
Q

PowerShell (Malicious Code)

A

Attacks windows systems by accessing domains and files
.ps1 file extension

123
Q

Python (Malicious Code)

A

Attacks infrastructure (routers, switches, servers) and used for cloud orchestration
.py file extension

124
Q

Bash (Malicious Code)

A

Used in shell script to attack the Linux/ Unix environment (web, database, etc.)
.sh file extension

125
Q

Macros (Malicious Code)

A

Use to automate functions and make application easier to use
Attackers create automated exploits by the user opening the file and have the macro run

126
Q

Visual Basic for Applications (VBA) (Malicious Code)

A

Automates processes within Windows applications
CVE-2010-0815 / MS10-031 - Allows arbitrary code embedded in a document to run

127
Q

On-Path Browser Attack

A

An aggressor is on the same computer as the victim using malware that takes information from victim

128
Q

Denial of Service

A

Overload a service and force it to fail

129
Q

Advanced Persistent Threat (APT)

A

Attackers being in the network and undetected for a long while to get highly sensitive data

130
Q

Insider Threats

A

A threat to an organization that comes from people within the organization, such as employees or former employees who have inside information concerning the organization’s security practices, data and computer systems

131
Q

State Actors

A

People or groups who use their technology skills to facilitate hacking, sabotage, theft, misinformation and other operations on behalf of a country

132
Q

Hacktivists

A

A hacker that has a purpose of social change or with a political agenda

133
Q

Script Kiddies

A

An unsophisticated attacker who runs pre-made scripts without any knowledge of what’s really happening

134
Q

Criminal Syndicates

A

Professional criminals doing organized crime motivated by money

135
Q

Hackers

A

Person skilled in information technology who uses their technical knowledge to achieve a goal or overcome an obstacle

136
Q

Hackers (authorized)

A

An ethical hacker with good intentions and has permission to hack

137
Q

Hackers (unauthorized)

A

A malicious hacker who violates security for personal gain

138
Q

Hackers (semi-authorized)

A

A hacker who finds a vulnerability but doesn’t use it

139
Q

Shadow IT

A

The use of IT-related hardware or software by a department or individual without the knowledge of the IT or security group within the organization

140
Q

Competitors (Threat Actor)

A

A different organization having negative intents against your company by trying to take information or corrupt databases

141
Q

Attributes of Actors

A

Internal/ external, level of sophistication/ capability, resources/ funding, intent/ motivation

142
Q

Attack Vectors

A

A method used by the attacker to gain access or infect the target

143
Q

Attack Vectors (Direct Access)

A

Physically accessing the data center and modifying the operating system
Examples: keylogger, transfer files, DoS, etc.

144
Q

Attack Vectors (Wireless)

A

Modifying the access point of configuration
Examples: rogue access point, evil twin, etc.

145
Q

Attack Vectors (Email)

A

Using an email to attack someone
Examples: phishing, delivery of malware, etc.

146
Q

Attack Vectors (Supply Chain)

A

Tamper with underlying infrastructure or manufacturing process

147
Q

Attack Vectors (Social Media)

A

Putting personal information online and using it against the user
Examples: user profiling

148
Q

Attack Vectors (Removable Media)

A

Using attacks to remove media from systems
Examples: USB, flash drive, data exfiltration

149
Q

Attack Vectors (Cloud)

A

Using security misconfigurations against applications and services
Examples: Brute force, orchestration attacks, DoS

150
Q

Open-source Intelligence (OSINT)

A

Researching threat using public open-source resources
Examples: Internet, government data, commercial data

151
Q

Closed/ Proprietary Intelligence

A

The purchase of compiled threat information someone else already has

152
Q

Vulnerability Databases

A

Places where vulnerabilities can be researched
Examples: common vulnerabilities and exposures (CVE)

153
Q

Public/ Private Information Sharing Centers

A

Provides a central resource for gathering information on cyber and related threats to critical infrastructure and providing two-way sharing of information between the private and public sectors

154
Q

Dark Web

A

Overlay networks that use the Internet but require specific software, configurations, or authorization to access

155
Q

Indicators of Compromise (IOC)

A

An event that indicates an intrusion
Examples: uncommon login patterns, unusual amount of connectivity

156
Q

Automated Indicator Sharing (AIS)

A

A way for the intelligence industry to share important threat data or indicators

157
Q

Structured Threat Information eXpression (STIX)

A

Describes cyber threat information
Examples: motivations, abilities, capabilities, etc.

158
Q

Trusted Automated eXchange of Intelligence Information (TAXII)

A

Securely shares the STIX data over HTTPS

159
Q

Predictive Analysis

A

Analyze a large amount of data, identify behaviors, and create a forecast for potential attacks

160
Q

Threat Maps

A

A map created from real attack data to identify attacks and trends

161
Q

File/ Code Repositories

A

Places to see code of what hackers are building and what people are accidentally releasing
Examples: GitHub

162
Q

Threat Research

A

Seeking out potential risks and delivering insights to take action

163
Q

Vendor Websites (research sources)

A

Them knowing when problems occur

164
Q

Vulnerability Feeds (research sources)

A

Automated vulnerability notifications for when threats occur

165
Q

Conferences (research sources)

A

A place to gathering information from other professionals about attacks

166
Q

Academic Journals (research sources)

A

Research from academic professionals about security technologies

167
Q

Request for Comments (RFC) (research sources)

A

Document that contains specifications and organizational notes about topics related to the internet and computer networking, such as routing, addressing and transport technologies

168
Q

Local Industry Groups (research sources)

A

A gathering of local peers for shared industry and technology insights

169
Q

Social Media (research sources)

A

Profiles with group conversations - professionals discussing details

170
Q

Threat Feeds (research sources)

A

Monitoring threat announcements to stay informed
Examples: U.S. department of homeland security, etc.

171
Q

Adversary Tactics, Techniques, and Procedures (TTP)

A

Describe the behaviors, strategies and methods used by attackers to develop and execute cyber attacks on enterprise networks

172
Q

Threat Intelligence

A

Research threats and threat actors so you can make educated decisions and preventions

173
Q

Zero-day Attacks

A

An attack that has not been discovered yet

174
Q

Open Permissions

A

No security on data allowing attackers to perform actions that exploit and system

175
Q

Unsecure Root Accounts

A

Vulnerable to takeover due to poor security configuration
Example: weak passwords

176
Q

Errors

A

Messages that can provide useful information to an attacker
Examples: service type, version information, debug data

177
Q

Weak Encryption

A

The uses a key of insufficient length making it easier to attack

178
Q

Insecure Protocols

A

A protocol that introduces security concerns due to the lack of controls over confidentiality and/or integrity

179
Q

Default Settings

A

Having preset credentials allowing access to all configurations

180
Q

Open Ports and Services

A

Services open ports in which provides a pathway for attackers to exploit vulnerabilities in your system
Defend with a firewall

181
Q

Third-Party Risks

A

The risk of outsourcing certain services or use software built by third parties to accomplish certain tasks

182
Q

System Integration Risk

A

The potential for integration of technology, processes, information, departments or organizations to fail

183
Q

Lack of Vendor Support Risk

A

Vendors not taking initiative to fix their products

184
Q

Supply Chain Risk

A

The implementation of strategies to manage both everyday and exceptional risks along the supply chain based on continuous risk assessment with the objective of reducing vulnerability and ensuring continuity

185
Q

Outsourced Code Development

A

Hiring a third-party service provider to handle software development projects

186
Q

Data Storage

A

Storing data with a third-party trust?

187
Q

Improper Patch Management

A

The process of not distributing and applying updates to software

188
Q

Firmware Patch Management

A

The BIOS of the device

189
Q

Operating System Patch Management

A

Monthly and on-demand patches

190
Q

Applications Patch Management

A

Provided by the manufacturer as needed

191
Q

Legacy Platforms

A

An outdated computer system still in use

192
Q

Impacts to Third-Party Risks

A

Data loss, data breaches, data exfiltration, identity theft, financial, reputation, availability loss

193
Q

Threat Hunting

A

The practice of proactively searching for cyber threats that are lurking undetected in a network

194
Q

Intelligence Fusion

A

Combining pieces of information to produce higher-quality information, knowledge, and understanding

195
Q

Maneuver

A

Application of force to capture, disrupt, deny, degrade, destroy or manipulate computing and information resources in order to achieve a position of advantage in respect to competitors

196
Q

Vulnerability Scans

A

Scanning used to discover the weaknesses of a given system

197
Q

False Positive Scans

A

A vulnerability that was identified but doesn’t really exist

198
Q

False Negatives Scans

A

A vulnerability exists, but wasn’t detected

199
Q

Vulnerability Scan Log Review

A

The process of discovering, analyzing, and reporting on security flaws and vulnerabilities of what the scanner picked up

200
Q

Credentialed Scans vs. Non-credentialed Scans

A

Credentialed scans - normal user, emulating an insider attack
Non-credentialed scans - The scanner can’t login to the remote device

201
Q

Intrusive Scans vs. Non-intrusive Scans

A

Intrusive scans - You’ll try out the vulnerability to see if it works
Non-intrusive scans - Gather information, don’t try to exploit a vulnerability

202
Q

Application Scans

A

Desktop, mobile apps

203
Q

Web Application Scans

A

Software on a web server

204
Q

Network Scans

A

Misconfigured firewalls, open ports, vulnerable devices

205
Q

Common Vulnerabilities and Exposures (CVE)/ Common Vulnerability Scoring System (CVSS)

A

Provides a reference method for publicly known information-security vulnerabilities and exposures

206
Q

Configuration Review

A

Validating the security of device configurations

207
Q

Security Information and Event Management (SIEM)

A

Logging of security events and information

208
Q

Syslog

A

Standard for message logging (integrated in SIEM)

209
Q

SIEM - Packet Capture

A

Can intercept and log traffic that passes over a computer network or part of a network

210
Q

SIEM - Data Inputs

A

Server authentication attempts
VPN connections
Firewall log sessions
Denied outbound traffic flows
Network utilizations

211
Q

SIEM - User and Entity Behavior Analysis (UBEA)

A

Cybersecurity solution that uses algorithms and machine learning to detect anomalies in the behavior of not only the users in a corporate network but also the routers, servers, and endpoints in that network

212
Q

SIEM - Sentiment Analysis

A

The process of analyzing digital text to determine if the emotional tone of the message is positive, negative, or neutral

213
Q

SIEM - Security Monitoring

A

Automated process of collecting and analyzing indicators of potential security threats, then triaging these threats with appropriate action

214
Q

SIEM - Log Aggregation

A

Mechanism for capturing, normalizing, and consolidating logs from different sources to a centralized platform for correlating and analyzing the data

215
Q

SIEM - Log Collectors

A

Collecting real-time log data within an organization’s network and bringing them together in a central location for better analysis

216
Q

Security Orchestration, Automation, and Response (SOAR)

A

Software solution that enables security teams to integrate and coordinate separate tools into streamlined threat response workflows

217
Q

SOAR - Orchestration

A

Connect many different tools together
Examples: firewalls, account management, email filters, etc.

218
Q

SOAR - Automation

A

Handle security tasks automatically

219
Q

SOAR - Response

A

Make changes immediately

220
Q

Penetration Testing (Pentest)

A

Authorized simulated cyberattack on a computer system, performed to evaluate the security of the system

221
Q

Pentest - Known Environment

A

Performed by a security expert trained to identify and document issues that are present in an environment

222
Q

Pentest - Unknown Environment

A

Performed by a security expert that knows nothing about the systems under attack
“Blind” test

223
Q

Pentest - Partially Known Environment

A

Performed by a security expert that has partial knowledge or access to an internal network or web application

224
Q

Pentest - Rules of Engagement

A

Meant to list out the specifics of your penetration testing project to ensure that both the client and the engineers working on a project know exactly what is being testing, when its being tested, and how its being tested

225
Q

Pentest - Lateral Movement

A

Once in the network, can move from system to system

226
Q

Pentest - Persistence

A

Once in a system, you need to make sure there is a way back in
Examples: backdoor, change passwords, etc.

227
Q

Pentest - Cleanup

A

Removing all malicious activity from the pentest attack, leave the network in its original state
Examples: remove backdoors, change passwords back

228
Q

Bug Bounty

A

A reward offered to a person who identifies an error or vulnerability in a computer program or system

229
Q

Pivoting

A

Using a compromised system to spread between different computer systems once inside the network, simulating the behavior of a real attacker

230
Q

Passive Reconnaissance

A

Attempt to gain information about targeted computers and networks without actively engaging with the systems

231
Q

Active Reconnaissance

A

Attempt to gain information about targeted computers and networks by actively engaging with the systems

232
Q

War Flying

A

Used with a drone and a wireless network detector to find wifi wireless network locations

233
Q

Active Footprinting

A

Process of using tools and techniques, like using the traceroute commands or a ping sweep – Internet Control Message Protocol sweep – to collect data about a specific target

234
Q

Passive Footprinting

A

Collecting data without actively engaging with the target system

235
Q

Open Source Intelligence (OSINT)

A

The collection and analysis of information from many open sources

236
Q

War Driving

A

Drive around with a wireless network detector to find wifi wireless network locations

237
Q

Red Team

A

The offensive security team
Hired ethical hackers

238
Q

Blue Team

A

The defensive security team

239
Q

White Team

A

Not on a team
Manages the interactions between the red teams and blue teams
Referees

240
Q

Purple Team

A

Red and blue teams working together
Both share their findings to see how it can benefit the organization