Cyber Kill chain method Flashcards

1
Q

1st step

A

Reconnaissance - The attacker or penetration tester gathers information about the target system or network, particularly vulnerabilities that can be exploited. There are several tools that are used during this phase, which could involve open-source intelligence (OSINT) research, passive and active port scanning of potential hosts, and footprinting resources found on those hosts. The attacker looks for information such as email addresses, user IDs, physical locations, operating systems, and applications used within the target network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

2nd step

A

Weaponization – As the name suggests, the attacker develops weapons against the target network. The attacker or pen tester selects an attack vector, such as ransomware, viruses, or social engineering, to exploit the known vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

3rd step

A

Delivery – The attacker uses the weapons and the chosen vector to launch the attack, such as delivering phishing emails with malicious links to targeted people. This phase is the first opportunity for defenders and cyber security professionals to identify the attack and block the attacker’s activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

4th step

A

Exploitation – If successful, the weapon exploits the identified vulnerability on the target system. A successful exploit gives the attacker access to move laterally through the system to find a new weakness or execute malicious code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

5th step

A

Installation – The attacker enters the target system or network and installs the malicious payload. The attacker might use a command-line interface, a Trojan horse, or a backdoor to install malicious code or malware during this phase.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

6th step

A

Command and Control – The attacker establishes a two-way connection between the target and the attacker’s machine. The target system is compromised and under the control of the attacker. After gaining this access, the attacker may try to pivot to other resources in the network in an attempt to locate other vulnerable resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

7th step

A

Actions on Objectives – The attacker has full access to the target machine or system and carries out their intended actions (such as stealing confidential information, deleting data, destroying or altering systems, encrypting the system with ransomware, or installing malware).The final phase of the Cyber Kill Chain has the greatest impact and is the hardest to remediate .

How well did you know this?
1
Not at all
2
3
4
5
Perfectly