Chapter 14 Incident Response Flashcards

1
Q

What at the 6 steps of the incident response process?

PICERL

A
Preparation
Identification
Containment
Eradication
Recovery
Lessons Learned
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Incident response team members

A
Management
Information Security
Technical experts
Communications/public relations
Legal and HR
LEO
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

IR Exercises

A

Table top
walk through
simulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Incident response plans

A

Communication plans
stakeholder management plans
Business continuity plans
disaster recovery plans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is COOP

A

COOP is 4 phase continuity of operation planning.

  1. readiness and preparedness
  2. Activation and Relocation
  3. Continuity of Operations
  4. Reconstitution
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are retention policies?

A

a retention policy determines how long you keep data and how it will be disposed of.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is MITRE ATT&CK

A

Its a website that explains what attack lifecycles and attack behavior looks like.
curated knowledge base and model for cyber adversary behavior.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are the core features of the Diamond Model of Intrusion Analysis

A

Adversary
Capability
Infrastructure
Victim

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the Cyber Kill Chain

RWDEICA

A
Reconnaissance
Weaponization
Delivery
Exploitation
Installation
C2
Actions on Objective
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is SIEM

A

Security Information and Event Management
Provides real time analysis of security alerts generated by apps and hardware
Correlate data from multiple sources and provide actionable intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

At the heart of alarms, alerts and correlation for SIEM is RULES.

A

rules drive each of these components and can use logic to determine rule activation and can trigger action based on these rules.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Tools

A

Sensors deployed to gather additional data
sensitivity sets thresholds, filter rules
trends can point to new problems that start to crop up
alerts (fatigue occurs when they happen too often or false positive)
correlation matches data points

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the purpose of log files in incident response?

A

to provide IR staff with information about what occurred.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is SIP

A

Session Initiation Protocol is a signaling protocol used for initiating maintaining and terminating real time sessions such as voice, video and messaging applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is SFlow, NetFlow and IPFIX

A

network/bandwidth flow monitors, they can be useful when attempting to determine what traffic was sent to your network
- not always helpful since they provide limited data, some detail is lost.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

what is syslog, rsyslog, syslog-ng and what are the differences

A

Linux log systems.
syslog is the traditional linux log
rsyslog is the same but really fast
syslog-ng sends logs via TCP protected by TLS

17
Q

what is initrd

what is journalctl

A

initial ram disk

journalctl displays journal entries, -b flag for since last boot, -since for logs since a specified time

18
Q

What is SOAR

A

SOAR is a tool designed to automate security responses, more thorough than SIEM