Course 2 Flashcards
What is the 1st CISSP domain?
Security and risk management domain - It deals with identifying and documenting security goals and objectives.
Deals with the disaster recovery process.
Deals with Compliance and regulations.
It is also responsible for creating risk management processes. It will find the best frameworks to manage security risks.
What is the 2nd CISSP domain?
Asset security domain - This domain deals with the physical and digital security of assets.
Also deals with storing, maintaining, and disposing of assets securely once they are no longer needed.
What is the 3rd CISSP domain?
Security Architecture and Engineering - It is a domain that deals with data security by ensuring the best tools, processes, and controls are implemented to manage risks, threats, and vulnerabilities.
It focuses on the following -
- Least privilege
- Separation of duties
- Fail securely
- Zero trust
- Trust but verify
- Defense in depth
- keep security simple
what is 4th CISSP domain?
Communication and network security - Deals with the security of wireless communication and physical network security
What is 5th CISSP domain?
IAM - Identity and Access management
The main principle of IAM domain -
Identity, Authentication, Authorization and Accounting
What is 6th CISSP domain?
Security assessment and testing - This deals with assessing the current security controls and standards and processes and making sure that they are doing the task that they are implemented for.
It also deals with the security auditing part.
Penetration testers belong to this team.
What is 7th CISSP domain?
Security operations - This deals with the security incidents as they happen.
What is 8th CISSP domain?
Application development security - Focuses on using secure coding practices while developing applications.
What is a threat?
It is something that can negatively impact an organizational asset.
What is risk?
Risk is something that can impact the CIA of an asset.
What are the 3 types of web?
Surface web, Deep web, Dark web
What are the First 3 steps involved in NIST RMF (Risk Management Framework)?
- Prepare - prepare for the activities to protect organization from risk, threats and vulnerabilities. Find the risks, threats and vulnerabilities and look for the controls to protect from them.
- Categorize - Finds out the different ways to manage these risks, threats and vulnerabilities
- Stelect -
What are the last 4 steps involved in NIST RMF (Risk Management Framework)?
- Implement -
- Assess -
- Authorize -
- Monitor -
What is Proxy logon vulnerability?
It was a vulnerability in the Microsoft Exchange server in which threat actors could complete the authentication from proxy server to gain unauthorized access to the exchange server.
What is Zerologon vulnerability?
It was a vulnerability in Microsoft Netlogon authentication protocol in which the threat actor exploited the 4-way handshake process and in which the end threat actor was able to add an encryption key with all zeros so that name is Zerologon vulnerability.
This attack can be deployed remotely.
What is Log4shell vulnerability?
It allowed attackers to run Java code on someone else computer or leak sensitive information. It does this by enabling a remote attacker to take control of devices connected to the internet and run malicious code.
What is PetitPotam vulnerability?
It was kind of man in the middle attack. It affects Windows New Technology LAN Manager (NTLM).
What is Server side request forgery vulnerability?
It allows attackers to manipulate a server-side application into accessing and updating backend resources . It can also allow attackers to steal data.
What is the Cyber Threat framework?
It is a framework that was created to provide a common language to share or discuss security-related information among security professionals.
It makes the analyzing and sharing information more easy.
What is NIST Cyber Security framework and its components?
It is a voluntary framework that organizations can follow to mage risks, threats, and vulnerabilities in their assets and data.
There are 5 components in Cyber Security Framework -
- Identify - Identify all the risks, vulnerabilities. Identify what are the security goals of the organization and compliance expectations.
- Implement - Implement the standards, processes, and controls to manage security risks.
- Detect - Detect any security incidents and improve monitoring capabilities to increase the speed and efficiency of detections.
- Respond - Respond to the incident. Contain the attack, find the root cause of the attack, and neutralize the attack.
- Recover - The process of returning affected systems back to normal operation.
What OWASP stands for and what it is?
OWASP stands for Open Web Application Security Project. It provides guidelines to minimize the security risks on organization assets.
Sometimes it is also known as Open Worldwide Application System Project
What are OWASP security principles?
- Minimize the attack surface area - It refers to all the potential vulnerabilities that a threat actor can exploit.
- Principle of least privilege
- Defense in depth -
- Separation of duties
- Keep security simple
- Fix security issues correctly - This means when some security incident occurs, identify the root cause, contain the impact, identify vulnerability, and conduct tests to ensure that remediation is successful.
- Fail securely
- Establish secure defaults
- Avoid security by Obscurity - The security of systems should not only rely on keeping details hidden. For example - keeping the source code of applications a secret.
What are security audits?
It is the process of reviewing security processes, standards and controls to ensure that they are performing or working as expected (doing the work that they are supposed to do)
What are the common elements of internal security audits?
- Establish the scope and goals of the security audit. Scope includes the process of finding all assets, people, policies, procedures, and technologies that need to be audited.
- Conduct the risk assessment. Find out the vulnerabilities in the assets that we have defined in the scoping process.
- Conduct the control assessment of controls that have been implemented to protect the assets defined in the scope.
- Communicating results to stakeholders.99
What are the 3 common sources of security logs and explain them?
- Firewall logs - These are the records of attempted incoming and established connections coming from the internet and the record of connections that are going out to the internet.
- Network logs - these are the records of all the computers and devices that connect or disconnect from the network. It is also the record of all the connections between devices and services like database services.
- Server logs - it is the record of events that happen of devices that provide services like web server, email server etc.
What are cloud-native and cloud-hosted applications?
Cloud-hosted - Cloud-hosted applications are migrated to Cloud and these applications are unable to take full benefits of Cloud architecture.
Cloud-native - these applications are built in the cloud and can utilize the full power of cloud architecture.
What is SOAR?
SOAR - SOAR stands for Security Orchestration Automation Response. It is the collection of tools, applications, and workflows that uses automation to respond to security threats.
What are the different types of SIEM tools?
- Self-hosted - The SIEM tools that the organization hosts by itself are called Self-hosted SIEM tools. The organization is responsible for installing, configuring and maintaining SIEM tools.
- Could hosted - The one that is hosted by some Cloud provider like Splunk Cloud or Google Chronicle.
- Hybrid -
What is Suricata?
It is an open-source tool that can collect and analyze the network traffic and look for any suspicious code or activity and generate network logs for security professionals to view.
It is widely used in the Public and private sectors.
What are the different dashboards in Splunk SIEM tools?
- Security posture dashboard -
- Executive summary dashboard -
- Incident review dashboard -
- Risk Analysis Dashboard -
What are the different dashboards in Chronicle SIEM tools?
- Enterprise Insights dashboard -
- Data Ingestion and Health dashboard -
- IOC (Indicator of Compromise) dashboard -
- Main Dashboard -
- Rule Detection Dashboard -
- User Sign-in overview dashboard -
What are playbooks?
These are the documents that tell the steps we need to perform in a particular situation. For example - in case of a security incident.
Playbooks are developed based on the goals outlined in an organization’s business continuity plan.
What is the role of playbooks?
Playbooks provide security analysts with a consistent list of actions in a prescribed way.
Playbooks clarify which tools should be used tp respond to security incidents.
What is Security Incident response?
It is the process of quickly identifying some attack, containing the attack/damage, and correcting the effects of the security breach.
What are the 6 phases of security incident response?
- Preparation - It involves preparing for potential attacks/ risks and telling everyone about their responsibilities if any security incident occurs.
- Detection and Analysis - Detecting and making sure that there is an ongoing attack.
- Containment -
- Eradication and Recovery
- Post-incident activity - Documenting the security incident. Finding the root cause of the attack. Reporting the security incident to senior leadership.
- Coordination - It involves reporting incidents and sharing information based on the organization’s established standards.
Define the fields of an ethernet frame.
Preamble - 7 bytes
SFD - Start Frame Delimiter - 1 Byte - It is always 10101011
Destination address - 6 Bytes
Source address - 6 bytes
Type or Length - 2 Bytes
Data - up to 1500 Bytes
FCS - Frame Check Sequence - 4 Bytes
What is IP identification field in IP header and what is its size?
IPID is an IP identification field that is 16 bits in length. It is used to re-associate the fragmented packets of a packet (They will have the same IPID).
For example - if some network path’s PDU is smaller than the size of the packet, this packet will need to be fragmented. And the fragmented packets can be re-associated with the help of IPID.
What is the average size of an IP header?
it’s size is 20 Bytes.
What is Cloud Computing?
It is the practice of using servers, devices and network services in the cloud (on the internet) instead of using / having them in our local network.
Cloud service providers provide these services.
In what ways CSPs provide their services?
CSP can provide service in 3 different ways -
- Software as a Service
- Infrastructure as a Service
- Platform as a service - If I want to sell my Software to the public for a fee but I don’t have the means to serve it to the public, I can PaaS.
What are the 3 main benefits of using Could services?
Reliability, Scalability, and decreased cost.
What does ICMP do?
ICMP protocol works at the Internet layer of the TCP/IP model. It is used to convey the status of IP packets to its sender if it is discarded by some router in its way or if a packet reaches its TTL, or if a packet takes a different route in the network.
There are different kinds of ICMP packets for conveying different kinds of information.
What is the maximum allowable size of a packet?
1500 Bytes
What are the 3 main categories of Internet protocols?
Communication protocol - For example - TCP, HTTP, SFTP etc
Management protocol - SNMP, ICMP, DHCP
Security protocols - HTTPS, TLS/SSL, etc
What port number is used by SSH protocol and what encryption algorithm does it use?
SSH uses TCP port 22 and it uses AES (Advanced encryption standard) algorithm.
Describe POP3 protocol.
POP is Post Office Protocol that is used to fetch emails from the email server.
It works at the application layer.
Unencrypted emails in POP use TCP/UDP port number 110 and encrypted emails use TCP/UDP port 995 over TLS/SSL protocol.
Using POP, before we can read a message in our email client, it has to be downloaded first.
Describe IMAP.
IMAP is Internet message access Protocol that is also used to fetch emails from the email server. It works at application layer.
Unencrypted emails in IMAP use TCP/UDP port number 143 and encrypted emails use TCP/UDP port 993 over TLS/SSL protocol.
Using IMAP, email client can only download the header of emails to present it to the users. It doesn’t need to download the whole email at once for reading.