CySA+ Flashcards

1
Q

Sysmon

A

System Monitor tool that is part of Sysinternals. Logs activity to Event Monitor, and incorporates XML config files to establish rules to alert on (exclude typical Microsoft activity, look for this malicious behavior, etc)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Stored or Reflected XSS

A

Cross-site Scripting attack where an application receives data from an untrusted source and includes that data within its later HTTP responses in an unsafe way.

Example- script posted in a comment on a message board that then loads for any user that visits the page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Blind XSS

A

A form of Stored XSS. Attacker injects the malicious script or payload ‘blindly’ on some web pages without having any assurance that it will be executing. Web pages that are likely to save their payload into the database are the most important carrier for Blind XSS attacks.

Example- script posted into a Reporting form on a website

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Exact Data Match

A

EDM
Structured database of string values to match, used in DLP

Example- could store hashes of credit card numbers, then if DLP thinks a credit card number is being exported, hash it and see if the value matches in EDM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

SDL

A

Security Development Lifecycle
Microsoft’s security framework for application development that supports dynamic development processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Rootkit

A

Class of malware that modifies system files (often at the kernel level) to conceal its presence and establish persistence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Buffer Overflow

A

Attack where data goes past the boundary of the destination buffer and begins to corrupt adjacent memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Smash the Stack

A

Attacker fills up the buffer with NOP (No Operation) so that the return address may hit a NOP and continue on until it finds the attacker’s code to run

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Heap Overflow

A

Vulnerability where software attempts to move data from one location in memory into a fixed-length buffer allocated on the heap, which is too small to hold the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Dereferencing

A

Software vulnerability that occurs when the code attempts to remove the relationship between a pointer and the thing it points to

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

How can we mitigate race conditions?

A

Develop applications to not process things sequentially if possible.
Implement a locking mechanism within the app to provide exclusive access to that resource- for example SharePoint files get “checked out” and can’t be edited by someone else

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

icacls

A

Windows command-line utility that IT admins can use to change access control lists on files and folders.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which coding languages are especially vulnerable to buffer overflow attacks?

A

C and C++, as strcpy does not perform boundary checking of buffers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How can we mitigate overflow attacks?

A

Proper input validation
Proper boundary checking
Use ASLR (address space layout randomization)
Run programs with least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

SEV

A

Secure Encrypted Virtualization
AMD Processor Security Extension

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

SGX

A

Software Guard Extensions
Intel Processor Security Extension

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

ASLR

A

Address Space Layout Randomization
Technique that hinders some types of security attacks by making it more difficult for an attacker to predict target addresses by randomly arranging theaddress spacepositions of key data areas of aprocess, including the base of theexecutableand the positions of thestack,heapandlibraries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

SME

A

Secure Memory Encryption
AMD Processor Security Extension

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

TXT

A

Trusted Execution Technology
Intel Processor Security Extension

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Modbus

A

Communications protocol used in OT networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Vehicular Vulnerabilites

A

Exploit over onboard cellular
Exploit over onboard WiFi
Attach exploit to the OBD-II

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Masquerading

A

Dropper replaces legitimate executable with a malicious one (malicious one masquerades as legitimate one)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

DLL Injection

A

DLL injection is a method of executing arbitrary code in the address space of a separate live process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

DLL Sideloading

A

Malicious DLL is loaded as part of a legit program that has a vulnerability that was exploited

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Process Hollowing

A

Dropper starts process in a suspended state, then rewrites the memory locations containing the process code with the malware code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Military Data Classifications

A

Unclassified- no restrictions
Classified- viewing restricted to authorized persons within organization or to third parties under NDA
Confidential- highly sensitive, only for approved persons within org (and MAYBE trusted third parties under NDA)
Secret- valuable info, viewing must be severely restricted
Top Secret- info that would cause grave danger if inadvertently disclosed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

SOX

A

Sarbanes-Oxley Act
Law in regards to an organization’s financial and business operations- specifies what types of documents need to be kept and for how long (auditing)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

GLBA

A

Gramm-Leach-Bliley Act
Sets forth requirements that help protect the privacy of an individual’s financial information that is held by financial institutions or others that may store it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

FISMA

A

Federal Information Security Management Act
Sets forth requirements for federal organizations to adopt information assurance controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Data Steward

A

Role focused on the quality of the data and associated metadata

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

ISA

A

Interconnection Security Agreement
Document that regulates security-relevant aspects of an intended connection between a government agency and an external system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

PUF

A

Physically Unclonable Function
A physical entity embodied in a physical structure, usually implemented in integrated circuits. These physical variances can actually be used in cryptographic functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Secure Enclave

A

Provides CPU hardware-level isolation and memory encryption on every server, by isolating application code and data from anyone with privileges, and encrypting its memory. With additional software, secure enclaves enable the encryption of both storage and network data for simple full stack security. Secure enclave hardware support is built into all new CPUs from Intel and AMD.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

EMM

A

Enterprise Mobility Management
MDM suite with broader capabilities such as IAM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Insecure Components

A

Any code that is used or invoked outside the main program development process-
Code Reuse
Using a third-party library
Software Development Kit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Field Bus

A

Digital serial data communications used in OT networks to link PLCs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

TPM

A

Trusted Platform Module
Hardware in COMPUTER that assists with cryptographic functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Trusted Execution

A

CPU’s security extensions invoke a TPM and secure boot attestation to ensure that a trusted OS is running

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

PLC

A

Programmable Logic Controller
Type of computer designed for deployment in an industrial or outdoor setting that can automate and monitor mechanical systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Firmware

A

Programming that is written directly to a hardware device’s static memory. It is used to run user programs on the device and can be thought of as the software that enables hardware to run.
Firmware has complete control over hardware and system memory, thereby making it a lucrative target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

COSO

A

Committee of Sponsoring Organizations of the Treadway Commission
Provides guidance on a variety of governance related topics including fraud, controls, finance and ethics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Error Handler

A

Coding methods to anticipate and deal with exceptions thrown during execution of a process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

When you find a suspicious process, what things should you consider?

A

Identify how the process interacts with the Registry and file system
How is it being launched?
Is the image file located in system folder or a temp folder?
What files are being manipulated by the process?
Does the process restore itself upon reboot after deletion?
Does a system privilege or service get blocked if you delete the process?
Is the process interacting with the network?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

HTTP Response Codes- 4xx Range

A

These are client-side errors.
400- request couldn’t be parsed by server
401- request didn’t supply authentication credentials
403- insufficient permissions
404- requested resource doesn’t exist

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Covert Channels

A

Transmitting data over nonstandard port
Encoding data in TCP/IP packet headers
Segmenting data into multiple packets and sending spread out
Obfuscation by using HEX
Transmitting encrypted data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Fileless Detection Techniques

A

Techniques that require analysis of the contents of system memory and of process behavior rather than scanning the file system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

When analyzing firewall logs, what four types of useful security data can be provided?

A

Connections that are permitted or denied
Port and protocol usage within network
Bandwidth utilization with the duration and volume of usage
Audit log of all address translations that occurred

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

ALE and how to calculate

A

Annual Loss Expectancy
Multiply SLE (Single Loss Expectancy) by ARO (Annual Rate of Occurrence)
Example- if SLE is $2500, and it will likely happen 4 times, the ALE would be $10,000

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

NIST Cybersecurity Framework

A

Risk-based framework that is focused on IT security over IT service provision.
FRAMEWORK CORE identifies five key functions (Identify, Protect, Detect, Respond, Recover) with subcategories
IMPLEMENTATION TIERS see how closely the FRAMEWORK CORE functions are integrated with org’s overall risk management process
FRAMEWORK PROFILES show current/target outcomes to identify where it is best to invest to close the gap in any cybersecurity capabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Footprinting

A

Use of tools to map out layout of a NETWORK, usually in terms of
IP address usage
Routing topology
DNS namespace

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Fingerprinting

A

Use of tools that perform HOST SYSTEM DETECTION to map out data like
Open ports
OS type and version
File shares
Running services/applications
System uptime
Other useful metadata

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

nmap -sV

A

Probe open ports to determine service/version info

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

nmap -A

A

Enable OS detection, version detection, script scanning and traceroute

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Secure Erase

A

Sanitizing solid-state device using manufacturer provided software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

ROSI

A

Return on Security Investment
Is a security control worth the cost of deploying and maintaining it?
((ALE-ALE with mitigation in place) - Cost of mitigation)/Cost of mitigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

nmap -f or –mtu

A

Fragmentation, splits TCP header of each probe between multiple IP datagrams to make it hard for IDS/IPS to detect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Reconstruction

A

Method of restoring a system that has been sanitized using scripted installation routines and templates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

nmap -sS

A

TCP SYN scan, or “half open” scan
Sends a SYN packet to identify the port state without sending back an ACK afterwards
Requires root privileges on system you’re scanning from

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

WRT

A

Work Recovery Time
Length of time in addition to the RTO of individual systems to perform reintegration and testing of a restored or upgraded system following an event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Enterprise Security Architecture

A

Framework for defining the baseline, goals, and methods to secure a business

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

RPO

A

Recovery Point Objective
Goal for maximum amount of DATA organization can tolerate losing. Measured in time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

RTO

A

Recovery Time Objective
Goal an organization sets for maximum length of time it should take to restore normal ops following an outage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

CDM

A

Continuous Diagnostics and Mitigation
Provides US gov. agencies/departments with capabilities and tools to identify cybersecurity risks on ongoing basis, prioritize them based on potential impact, and enable cybersecurity personnel to mitigate the most significant problems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

CVSS and Categories

A

Common Vulnerability Scoring System
Way to quantify vulnerability data and then take into account degree of risk to different types of system info
0- no risk
0.1-3.9- Low
4.0-6.9- Medium
7.0-8.9- High
9.0-10.0- Critical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

RFC

A

Request for Change
Document that lists the reason for a change and the procedures to implement that change

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

hping

A

Spoofing tool that allows crafting of network packets to exploit vulnerable IDS/IPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Reaver

A

Command line tool used to brute-force WPS enabled accessed points. WPS used 8 digit points so very easy to hack into

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What can react unpredictably to any type of scanning?

A

Printers
VoIP phones
Embedded Systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What accounts should perform credentialed scans?

A

SERVICE ACCOUNTS, not local admins

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Responder

A

Command line tool used to poison responses to NetBIOS, LLMNR and MDNS name resolution requests in an attempt to perform a Man in the Middle attack.
Intercepts request and the returns attacker IP as the name record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Aircrack-ng Suite

A

Suite of utilities designed for wireless network security testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

airmon-ng

A

Utility in Aircrack-ng
Enable/disable monitor mode on cards

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

airodump-ng

A

Utility in Aircrack-ng
Capture wireless frames

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

aireplay-ng

A

Utility in Aircrack-ng
Deauth users and impersonate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

aircrack-ng

A

Utility in Aircrack-ng
Extract auth key and retrieve plaintext password- only works on WEP networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Hashcat and How it Works

A

Command line tool used to perform brute force and dictionary attacks against password hashes
Uses GPU to perform brute force cracking faster

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Canonicalization Attack

A

Attack method where input characters are encoded in such a way as to evade vulnerable input validation measures
Example- using %2e%2e%2f in place of ../

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Parameterized Queries

A

Technique that defends against SQL injection and insecure object references by incorporating placeholders in a SQL query

Basically says “only use these formats”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Cookie Poisoning

A

A type of session hijacking in which attacker alters, forges, hijacks an otherwise valid cookie sent back to a server to steal data, bypass security, or both

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Remote File Inclusion

A

Attacker executes a script to inject a remote file INTO the web app or website. Example- embedding a hidden URL into the request to have it execute a script hosted on another site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Local File Inclusion

A

Attacker adds a file to the web app or website that already exists on the hosting server. Example- using directory traversal to try and get the web server to allow a command prompt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Insecure Object Reference and how to mitigate

A

Coding vulnerability where unvalidated input is used to select a resource object like a file or database
To mitigate, implement access control techniques in applications to verify a user is authorized to access a specific object

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

XML data submitted without ______ or ______ is vulnerable to spoofing, request forgery, and injection of arbitrary code

A

Encryption or Input Validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Normalization

A

A string is stripped of illegal characters or substrings and converted to the accepted character set

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Output Encoding

A

Coding method to sanitize output by converting untrusted output to a SAFE FORM where the input is DISPLAYED AS DATA to the user WITHOUT EXECUTING AS CODE in the browser

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

How can you prevent CSRF?

A

Request user-specific tokens in all form submissions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

The Five Cookie Attributes

A

Secure- instructs client’s web browser to only send cookie if its over secure channel (HTTPS)
HTTP Only- disables access from client-side scripting to your cookie, can only access via HTTP
Domain- sets domain of server that cookie is valid for, limits who has access
Path- Specify URL path for which cookie is valid
Expires- specify when persistent cookie expires

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

How can you prevent clickjacking

A

Frame busting- a technique that removes the malicious iframe loaded on a site by forcing a specific page to the top frame. Can be implemented using Javascript or by setting X-FRAME-OPTIONS to DENY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

XML Bomb

A

XML encodes entities that expand to exponential sizes, consuming memory on the host and potentially crashing it.

Used in Billion Laughs Attack, which would define 10 entities that each defined as consisting of 10 of the previous entity, which eventually expands to one billion copies of the first entity. This would most likely exceed computer memory.
The first entity was LOL, by the way.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

XXE

A

XML External Entity
Type of attack against an application that parses XML input
Occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser
Attack can lead to disclosure of confidential data, DoS, server side request forgery, etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

XSS

A

Cross-site Scripting
User trusts a badly implemented website
Attacker injects a script into the trusted website
User’s browser executes attacker’s script

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

CSRF/XSRF

A

Cross-Site Request Forgery
A badly implemented website trusts the user
Attacker tricks user’s browser into issuing requests
Website executes the attacker’s requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

How can you prevent an application from exposing sensitive data?

A

Applications should ONLY send data between authenticated hosts using encryption to protect the session
Do NOT use hardcoded credentials in the application
Disable use of client password autocomplete features, temporary files, and cookies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

DOM XSS

A

Form of XSS that targets the Document Object Model on websites. Never reaches the server and instead executes in the user’s browser.

Example- a page designed to take a user’s name and display it on the webpage could have scripting executed in it if a malicious url was sent to the user. Then when they navigate to this page, it executes the script and makes the page look completely different

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Vulnerability Discovery Scan

A

Creates and updates inventory of assets by conducting enumeration of network without scanning for vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

XCCDF

A

Extensible Configuration Checklist Description Format
A structured collection of security configuration rules for some set of target systems. Written in XML

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

OVAL

A

Open Vulnerability and Assessment Language
XML schema for describing system security state and querying vulnerability reports and information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

SCAP

A

Security Content Automation Protocol
NIST Framework that outlines acceptable practices for vulnerability scanning and standardizes the format and descriptive language with which software flaws and security configuration information is communicated, both to machines and humans.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

sigcheck

A

Sysinternals utility that allows you to verify root certificates in the local store against Microsoft’s master trust list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

CVE Categories: AC

A

Access Complexity
High or Low

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

CCE

A

Common Configuration Enumeration
Scheme for provisioning secure configuration checks across multiple sources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Continuous Delivery

A

Software development method where application and platform requirements are frequently tested and validated for immediate availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Continuous Integration

A

Software development method where code updates are tested and committed to a dev or build server/code repository rapidly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

PACU

A

Opensource cloud penetration testing framework to test the security configuration of an AWS account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Prowler

A

Auditing tool for AWS that evaluates the cloud infrastructure against AWS benchmarks, GDPR compliance, and HIPAA compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Scout Suite

A

Open-source tool written in Python that can audit instances and policies created on multicloud platforms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

CORS Policy and risks

A

Cross Origin Resource Sharing Policy
A CDN policy that instructs the browser to treat requests from nominated domains as safe
Weak CORS policies can expose site to XSS vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

API Security Best Practices

A

API must only be used over an encrypted channel
Data received by an API must pass server-side validation routines
Error messages should be sanitized
Implement throttling/rate limiting mechanisms to protect from a DoS
APIs should use secure authentication and authorization such as SAML or OAuth/OIDC before accessing data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

FaaS

A

Function as a Service
Cloud service model that supports serverless software architecture by provisioning runtime containers in which code is executed in a particular programming language

“Run things and make applications without having our own servers”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Ansible

A

Automation tool that uses YAML files rather than user agents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

curl

A

Command line tool to transfer data from or to a server, using protocols like HTTP, FTP, etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

SAML

A

Security Assertions Markup Language
XML-based data format used to exchange authentication info between a client and a service
Provides SSO and federated identity management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

SOAP

A

Simple Object Access Protocol
XML-based web services protocol that is used to exchange messages between applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

ESB

A

Enterprise Service Bus
Common component of SOA (service oriented architecture) that facilitates decoupled service-to-service communication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

SOA

A

Service Oriented Architecture
Software architecture where components of the solution are conceived as loosely coupled services not dependent on a single platform type or technology
Each piece can be produced/tested separately
Each service takes defined inputs and produces defined outputs
An overall architecture for mapping business workflows to the IT systems that support them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

OWASP ZAP

A

Most widely used web app scanner. Free and open source.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Interception Proxy

A

Man in the middle software that sits between a client and server and allows requests/responses to be analyzed and modified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Burp Suite

A

Proprietary tool for performing security testing of web applications that supports the entire testing process, from initial mapping and analysis of attack surface to finding and exploiting security vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Arachni

A

Open source web application scanner with a GUI, makes findings a lot easier to take in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Nikto

A

Widely used vulnerability scanner that can identify known web server vulnerabilities and misconfigurations, identify web appliances running on a server, and identify potential known vulnerabilities in those web applications

Command-line only, so data can be challenging to digest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

osquery

A

Open-source tool that converts an OS to a relational database so that you can perform easy analytics using SQL queries

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

Fuzzing

A

Dynamic code analysis technique that involves sending a running application random and unusual input to evaluate how the application responds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

Debugger

A

Dynamic testing tool used to analyze software as it executes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Programmers make code more difficult to analyze by ____.

A

Using an obfuscator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

IDA

A

Interactive Disassembler
Popular cross-platform disassembler and decompiler used by reverse engineers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

_____ makes it easier to identify individual functions within the process, track variables, and to find branching logic

A

Pseudocode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Decompiler

A

Reverse engineering tool that converts machine code or assembly language to code in a specific higher-level language or psuedocode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Disassembler

A

Type of reverse engineering software that converts machine language code into assembly language code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

UAT

A

User Acceptance Training
Beta testing by the end users that proves a program is usable and fit-for-purpose in real-world conditions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Formal verification method

A

Process of validating software design through mathematical modeling of expected inputs and outputs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Why is it not recommended to use regedit for registry analysis? What should we use instead?

A

regedit doesn’t display last modification time of a value by default. Changes to registry are a major IoC so not knowing when a change happened is not good.
Use regdump, which will dump contents of registry to a text file for analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

The four severity categories for Windows Event Logs

A

Information- successful events
Warning- not necessarily a problem but could end up one
Error- significant problems which could inhibit functionality
Audit success/failure- only in security logs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

winlogon.exe

A

Manages access to user desktop and loading user profile through userinit.exe

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

System (Windows process)

A

Special kind of process that hosts threads that only run in kernel mode
PID is ALWAYS 4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

csrss.exe

A

Client Server Runtime Subsystem
User mode side of Windows subsystem, and responsible for process thread creation and deletion. Always running, CRITICAL to system operation. If terminated, will result in system failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

wininit.exe

A

Windows Initialization Process
Responsible for launching services.exe, lsass.exe, and lsaiso.exe within session 0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

smss.exe

A

Responsible for creating new sessions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

services.exe

A

Service Control Manager (SCM)- handles system services like svchost.exe, dllhost.exe, and many others

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

svchost.exe

A

Service Host- responsible for hosting and managing Windows services.
These services are implemented as DLLs stored in the Registry.
When it calls upon a service it uses the -k flag.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

lsass.exe

A

Local Security Authority Subsystem- enforces security policy on system. Handles authentication/authorization services for the system, and writes to Windows Security Log

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

File signatures for Windows Portable Executable files will always start with ____ in HEX.

A

4D 5A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

File signatures for Windows Portable Executable files will always start with ____ in ASCII.

A

MZ

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

File signatures for Windows Portable Executable files will always start with ____ in Base64 encoding.

A

TV

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

Memory Analysis Tools allow us to _____.

A

Reverse engineer code used by the processes
Discover how processes interact with the file system and Registry
Examine network connections
Retrieve cryptographic keys
Extract strings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

When service interruptions occur, to determine if this was malicious or an accident, you must consider ________

A

Are security services prevented from running?
Is the process running the service compromised?
Is the service disabled by a DDoS?
Is there excessive bandwidth usage?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Defensive Capabilities: The Six Ds

A

Detect
Destroy (probably only in a government agency, hack back is illegal)
Degrade
Disrupt
Deny
Deceive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

explorer.exe

A

Windows Explorer
Gives users access to their folders and files
Provides functionality to start menu, task bar, etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

What are some reasons why an attacker may target the Windows Registry?

A

Achieve persistence- modifying Registry Key entries
Delete Registry Keys to clean up prior activity
Modify Registry Keys to conceal payloads/commands used to maintain persistence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

In virtualized environments, process and memory analysis can be performed by ______ or _______.

A

Analyzing save state files
VM introspection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Mitigations for nonstandard port usage

A

Configure firewalls to allow only whitelisted ports to communicate on ingress/egress interfaces
Config documentation should also show which server ports are allowed on any given host type
Configure detection rules to alert on mismatched protocol usage over a standard port

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Sysinternals

A

Suite of tools designed to assist with troubleshooting issues with Windows
Many of these tools are suited to investigating security issues

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

VM Introspection (VMI)

A

Uses tools installed to the hypervisor to retrieve pages of memory for analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Staging Areas

A

Place where an adversary begins to collect data in preparation for exfiltration. Data is often compressed and encrypted.
Temp files or folders
User profile locations
Data masked as logs
Alternate Data Streams

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

How can you detect and mitigate against a pass the hash attack?

A

Detecting these attacks can be very difficult as it can’t be differentiated from legitimate authentication
Most AV will block tools that allow this such as Mimikatz
Restrict and protect high privileged accounts (Domain admin, local admin)
Restrict inbound traffic to workstations using firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

The Five Data Breach Categories

A

Data Exfiltration
Insider Data Exfiltration
Device Theft/Loss
Accidental Data Breach
Integrity/Availability Breach (corruption of data, destruction of system, etc)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

who

A

Linux command that displays a list of users who are currently logged into the computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Service Analysis Tools for Windows

A

Tools that can help identify suspicious service activity even when antimalware fails to identify it
Task Manager
Windows Services Manager (services.msc)
net start (command line)
Get-Service (Powershell)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

net stat

A

Windows command to start a network service or list running network services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Abnormal Process Behavior

A

Indicators that a legitimate process has been corrupted with malicious code
Process making changes to registry file without permission
Accessing data files in temp locations
Using the network for malicious activity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Data Plane

A

Responsible for:
Forwarding traffic
Encrypting traffic
NAT
Filtering traffic with ACLs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Control Plane

A

Makes decisions about how traffic should be prioritized and secured, and where it should be switched

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

Management Plane

A

Monitors traffic conditions and network status

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

Certificate Management

A

Install, update, validate trusted root certificates
Deploying, updating, revoking subject certificates
Preventing use of self-signed certificates
SSH Key Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

certutil

A

Windows utility that allows you to display certificate authority configuration info, configure certificate services, verify certificate’s key pair and certificate chains

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

OpenSSL

A

Library of software functions supporting the SSL/TLS protocol
Has commands to create/view digital certificates, generate private keys, test TLS/SSL functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

CIS

A

Center for Internet Security
Not-for-profit org that publishes well-known “Top 18 Critical Security Controls”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

What are the five most critical security controls on the CIS Top 18?

A

1- Inventory and control of authorized devices
2- Inventory and control of authorized software
3- Data protection
4- Secure configuration of assets and software
5- Account management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

CPE

A

Common Platform Enumeration
Scheme for identifying hardware devices, operating systems, and applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

CAPEC

A

Common Attack Pattern Enumeration and Classification
Knowledge base maintained by MITRE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

How can you mitigate a DDoS attack?

A

Real time log analysis to ID suspicious traffic and redirect to sinkhole or black hole
Use geolocation/IP reputation data to redirect/ignore suspicious traffic
Aggressively close slower connections by reducing timeouts on affected servers
Use caching and backend infrastructure to offload processing to other servers
Utilize enterprise DDoS protection services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

lsof

A

Linux tool that retrieves a list of all files currently open on the OS
Quickly get a list of all resources a process is currently using

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

When to investigate a process

A

Don’t recognize process name
Name similar to legit process (scvhost vs svchost)
Appears without an icon, version info, description, company name
Unsigned, especially if it claims to be from a well known company
Digital signature doesn’t match identified publisher
Doesn’t have parent/child relationship with principal Windows process
Hosted by utilities like Explorer, Notepad, Task Manager, etc
Packed or compressed (highlighted purple in Process Explorer)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Windows Registry

A

Contains info that Windows continually references during operation, which is necessary info for configuration:
User profiles
Installed applications
Types of documents users/apps can create
Hardware on system
Ports being used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

Code review

A

Process of peer review of uncompiled source code by other developers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

Malware injection on Windows vs on Linux

A

Windows- shimmed/injected into a host process by making it load the malicious code as a DLL
Linux- often injected into Shared Objects (.so files)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

Vulnerability reports should include both ____ and ____ on the target network

A

Physical hosts AND virtual hosts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

TLS

A

Transport Layer Security (TLS) is a widely adopted security protocol designed to facilitate privacy and data security for communications over the internet. A primary use case of TLS is encrypting the communication between web applications and servers, such as web browsers loading a website.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

SSL

A

Secure Sockets Layer; all three versions are considered obsolete and insecure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

GPO

A

Group Policy Object
A group policy is used to manage Windows systems in a Windows network domain environment utilizing a Group Policy Object (GPO). GPOs can include many settings related to credentials, such as password complexity requirements, password history, password length, and account lockout settings. You can force a reset of the default administrator account password by using a group policy update.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

An analyst suspects that a trojan has victimized a Linux system. Which command should be run to determine where the current bash shell is being executed from on the system?

A

which bash
By executing the “which bash” command, the system will report the file structure path to where the bash command is being run. If the directory where bash is running is different from the default directory for this Linux distribution, this would indicate a compromised machine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

What DLP remediation quarantines and replaces the original file with one describing the policy violation and how the user can release it?

A

Tombstone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

eFuse

A

Intel-designed mechanism to allow software instructions to blow a transistor in the hardware chip. One use of this is to prevent firmware downgrades, implemented on some game consoles and smartphones. Each time the firmware is upgraded, the updater blows an eFUSE. When there is a firmware update, the updater checks that the number of blown eFUSEs is not less than the firmware version number.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

The Seven Phases of Waterfall Method

A

planning
requirements
design
implementation
testing
deployment
maintenance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

Which term defines the collection of all points from which an adversary could interact with a system and cause it to function in a way other than how it was designed?

A

Attack Surface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

What is the best mitigation against an adversary using covert channels?

A

Advanced IDS and user behavior analytics tools are the best option, but they will not detect everything

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

Covert storage channel

A

A system feature that enables one system entity to signal information to another entity by directly or indirectly writing a storage location that is later directly or indirectly read by the second entity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

What is the best mitigation against data exfiltration?

A

Strong encryption of data both at rest and in transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

Service Analysis Tools for Linux

A

cron
systemctl
ps
top

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

Session Layer

A

Layer 5
Establishes connection between source and destination
Data divided into packets
Sessions are unique- data cannot travel across different sessions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

How does a Golden Ticket attack work?

A

Attacker accesses NTDS.DIT
Attacker dumps NTDS.DIT, exposing krbtgt
Uses krbtgt to craft Golden Ticket
Uses Golden Ticket to assume admin rights

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

PsExec

A

Tool developed for sys admins as alternative to Telnet and other remote access services. Can be used by attackers for privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

What are some IoCs that a C2 server is using DNS as a communication channel?

A

Same query repeated several times when a bot is checking into a control server for more orders
Commands sent within request or response queries will be longer and more complicated than normal
Atypical query types being used (TXT, MX, CNAME, NULL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

SPI

A

Sensitive Personal Information (opinions, beliefs, etc)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

File System Viewer

A

Tool that allows you to search the file system for keywords quickly, including system areas such as Recycle Bin, NTFS shadow copy and system volume information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

Port Forwarding as used by an attacker

A

Attacker uses a host as a pivot and is then able to access one of its open TCP/IP ports to send traffic to a port of a host on a different subnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

What is one of the best mitigation techniques to prevent rogue devices on a network?

A

Use digital certificates on endpoints and servers to authenticate, and encrypt traffic using IPSec or HTTPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

How can SSH be used to pivot by attackers

A

Using the -D flag sets up a local proxy and port forwarding
Attackers can chain proxy servers together in order to continue pivoting from host to host until they reach a mission critical host or server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

df

A

Linux tool that retrieves how much disk space is being used by all mounted file systems and how much space is available for each

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

du

A

Linux tool that enables you to retrieve how much disk space each directory is using based on the specific directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

dir

A

Windows command with some advanced functionality for file system analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

dir /A(x)

A

Filters all file/folder types that match (x), such as dir /AH displays only hidden files and folders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

dir /Q

A

Shows who owns each file in addition to standard info

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

dir /R

A

Displays alternate data streams for a file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

Network IoCs

A

Port scanning or sweeps
Non standard port usage
Covert channels
Rogue Devices
Traffic Spikes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

nc

A

netcat
Swiss Army Knife of network administration
Made for reading from or writing to network connections
Port scanning
Remote administration
File transfer
Attackers can use for port listening or to create a backdoor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

Pass the Hash

A

Network based attack where the attacker steals hashed user credentials and uses them as-is to try to authenticate to the same network the hashes came from
Attacker could obtain cached hash of local admin that had previously signed in and use this hash for privilege escalation
Only works if hash is stored on target system (user has signed in there before)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

How would you mitigate code injection against a web server?

A

Install a WAF to analyze inbound requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

Compliance scans

A

Scan based on compliance template or checklist
Ensure controls and configuration settings are properly applied to a given host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

Full/Deep Assessment Scan

A

Comprehensive scan that forces the use of more plug-in types. Takes longer and there’s higher risk of causing service disruption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

Fast/Basic Assessment Scan

A

Analyzes hosts for unpatched software vulnerabilities and configuration issues

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

ANN

A

Artificial Neural Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

Data Enrichment

A

Process of incorporating new updates and information to an organization’s existing database to improve accuracy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

SOAR

A

Security Orchestration Automation and Response
Security tools that facilitate incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment
Primarily used for incident response

214
Q

Next-Gen SIEM

A

SIEM with an integrated SOAR

215
Q

Playbook

A

Checklist of actions to perform to detect and respond to a specific type of incident

216
Q

Runbook

A

Automated version of a playbook that leaves clearly defined interaction points for human analysis

217
Q

Data Owner

A

Senior executive w/ ultimate responsibility for maintaining CIA of the information asset

218
Q

Data Custodian

A

Role responsible for handling the management of the system on which the data assets are stored

219
Q

Privacy Officer

A

Responsible for the oversight of any PII/SPI/PHI assets managed by the company

220
Q

Trusted Foundry

A

Microprocessor manufacturing utility that is part of a validated supply chain (one where hardware and software does not deviate from its documented function)

221
Q

Trusted Firmware Updates

A

Firmware update that is digitally signed by the vendor and trusted by the system before installation

222
Q

What two strategies are the most effective in reducing the risk to an embedded ICS from a network-based compromise?

A

Segmentation
Disabling unused services

223
Q

You have been asked to conduct a forensic disk image on an internal 500 GB hard drive. You connect a write blocker to the drive and begin to image it using dd to copy the contents to an external 500 GB USB hard drive. Before completing the image, the tool reports that the imaging failed. What is most likely the reason for the image failure?

A

There are bad sectors on the destination drive

224
Q

grep -i

A

Treats the specified search pattern as case insensitive

225
Q

IdP

A

Identity Provider
Provides the validation of the user’s identity when using SAML for authentication

226
Q

You just finished conducting a remote scan of a class C network block using the following command “nmap -sS 202.15.73.0/24”. The results only showed a single web server. What technique would allow you to gather additional information about the network?

A

Perform a scan from on-site
If the organization’s network is set up correctly, scanning from off-site will be much more difficult as many of the devices will be hidden behind the firewall. By conducting an on-site scan, you can conduct the scan from behind the firewall and receive more detailed information on the various servers and services running on the internal network.

227
Q

Rory is about to conduct forensics on a virtual machine. What process should he conduct to ensure that all of the data is acquired forensically?

A

Suspend the machine and copy the contents of the directory it resides in

228
Q

What are the UEFI boot phases?

A

SEC- Security
PEI- Pre-EFI Initialization
DXE- Driver Execution Environment
BDS- Boot Device Select
TSL- Transient System Load
RT- Runtime

229
Q

Securing Management Interfaces on a Network

A

Should only be exposed to an isolated or dedicated network used for management and configuration

230
Q

What are the two most important factors when determining a containment strategy?

A

Ensuring the safety and security of all personnel
Prevent further exfiltration of data or prevent the ongoing intrusion from spreading

231
Q

Purging

A

Eliminates information from being feasibly recovered even in a laboratory environment
Includes degaussing, encryption of data with the destruction of its encryption key, and other non-destructive techniques

232
Q

Why is a beacon’s protocol not typically used as a means of identifying a malware beacon?

A

A beacon can be sent over numerous protocols, including ICMP, DNS, HTTP, and numerous others. Unless you specifically knew the protocol being used by the suspected beacon, filtering out beacons by the protocol seen in the logs could lead you to eliminate malicious behavior prematurely.

233
Q

Private IP address ranges

A

10.x.x.x
172.16-31.x.x
192.168.x.x

234
Q

Once law enforcement is involved in an event, _________

A

Admins and analysts should not perform any actions on the network until they receive law enforcement guidance
Employees should receive guidance from law enforcement on what they should and should not say to people outside of the investigation

235
Q

War walking

A

Walking around a building while attempting to locate wireless networks and devices

236
Q

Banner Grabbing

A

Attacker establishes a connection with a remote machine first (telnet, nc, proprietary connection)
Then sends a bad request
Causes a vulnerable host to respond with a banner message that reveals compromising information such as OS type, software version, etc

237
Q

Which technology can degrade an adversary’s effort during the C2 phase of the kill chain?

A

NIPS would either shut it down or block it

238
Q

Cybersecurity analysts are experiencing some issues with their vulnerability scans aborting because the previous day’s scans are still running when the scanner attempts to start the current day’s scans. What could help resolve the issue?

A

Reduce the frequency of scans (once every 48 hours, once every week)
Reduce the scope of scans (scan less systems or vulnerability signatures)
Add additional vulnerability scanners to the process

239
Q

Adversarial Attack Vectors according to MITRE

A

Cyber- use of hardware or software IT systems
Human- social engineering, coercion, impersonation, force
Physical- gaining local access

240
Q

Jumpbox

A

System on a network used to access and manage devices in a separate security zone

241
Q

What method should a cybersecurity analyst use to locate any instances on the network where passwords are being sent in cleartext?

A

Full packet capture

242
Q

You have installed multiple VMs on a single physical server. You need to ensure that the traffic is logically separated between each VM. How can you implement this requirement?

A

Configure a virtual switch on the physical server and create VLANs

243
Q

What type of malware changes its binary pattern in its code on specific dates or times to avoid detection by antimalware software?

A

Polymorphic virus

244
Q

You have reason to believe that systems on the network have been compromised by an APT. You’ve noticed many file transfers outbound to a remote site via TLS-protected HTTPS sessions from unknown systems. What technique can be used to detect the APT?

A

Endpoint forensics

245
Q

Cryptographic Erase

A

Sanitizes a self-encrypting drive by erasing the media encryption key and then reimaging the drive

246
Q

What is the most efficient way to sanitize a self-encrypting drive?

A

Perform a cryptographic erase

247
Q

Zero-Fill

A

Overwrites a storage device by setting all bits to the value of 0 but is not effective on SSDs or Hybrid Drives

248
Q

Bus Encryption

A

Data is encrypted by an application prior to being placed on the data bus

249
Q

Tokenization

A

Deidentification method where a unique token is substituted for real data

250
Q

Aggregation/Banding

A

Deidentification technique where data is generalized to protect the individuals involved
“90% of subjects did not experience side effects”

251
Q

SDLC

A

Software Development Lifecycle

252
Q

Waterfall Method

A

Software development model where the phases of the SDLC cascade so that each phase will start only when all tasks from the previous phase are complete

253
Q

Agile Method

A

Software development model that focuses on iterative and incremental development to account for evolving requirements and expectations

254
Q

OWASP Software Security Assurance Process

A

Security framework for secure application development

255
Q

Black Box Testing

A

Blind Testing
Security analyst receives no privileged information about the software

256
Q

BIOS

A

Basic Input/Output System
The software used to start your computer
Initializes CPU and memory
Conducts a Power on Self Test (POST)
Looks for a boot loader and starts the OS
Tells the computer how to do its most basic functions (handle input from keyboard)

257
Q

UEFI

A

Unified Extensible Firmware Interface
Defines a software interface between an OS and platform firmware

258
Q

White Box Testing

A

Full Disclosure Testing
Security analyst receives privileged info about the software such as source code and credentials

259
Q

Gray Box Testing

A

Security analyst receives partial disclosure of information about software

260
Q

OWASP

A

Open Web Application Security Project
Charity and community that publishes a number of secure application development resources

261
Q

SANS Institute

A

Sys Admin, Network, and Security Institute
Company specializing in cybersecurity and secure web application development training
Sponsors GIAC (Global Information Assurance Certification)

262
Q

Arbitrary Code Execution

A

Vulnerability that allows attacker to run their own code

263
Q

Remote Code Execution

A

Vulnerability that allows an attacker to transmit code from a remote host for execution on a target host over the internet

264
Q

Buffer

A

Temporary storage area that a program uses to store data
Think of system memory as a table. There are glasses for water at each spot. Each glass can only contain so much water, and if it exceeds that, it can make a mess on the table. The glasses are buffers.

265
Q

Integer overflow

A

An attack in which a computed result is too large to fit in its assigned storage space, which may lead to crashing or data corruption, and may trigger a buffer overflow

266
Q

Race Conditions

A

Software vulnerability when the resulting outcome from execution processes is directly dependent on the order and timing of certain events, and those events fail to execute in the order/timing intended by the developer

267
Q

TOCTTOU

A

Time of Check to Time of Use
Potential vulnerability that occurs when there is a change between when an app checked a resource and when the app used the resource

268
Q

RTOS

A

Real Time Operating System
Prioritizes execution of operations to ensure consistent response for time-critical tasks
For systems that cannot tolerate reboots or crashes and must have response times that are predictable to within microsecond tolerances

269
Q

HMI

A

Human Machine Interface
Input and output controls on a PLC to allow a user to configure and monitor the system

270
Q

SCADA

A

Supervisory Control and Data Acquisition
Type of industrial control system that manages large scale, multisite devices and equipment spread over geographic region

271
Q

BAS

A

Building Automation Systems
Components and protocols that facilitate the centralized configuration and monitoring of mechanical and electrical systems within offices and data centers

272
Q

CAN

A

Controller Area Network
Digital serial data communications network used within vehicles

273
Q

Syslog Severity Levels

A

0- Emergency
1- Alert
2- Critical
3- Error
4- Warning
5- Notice
6- Informational
7- Debug
“Everyone Always Complains Even When Nothing Is Different”

274
Q

HTTP Response Codes- 5xx Range

A

Server-side issue
500- general error
502- bad gateway has occurred when the server is acting as a proxy
503- overloading of server is causing service unavailability
504- gateway timeout which means there’s an issue with the upstream server

275
Q

A firmware exploit gives an attacker an opportunity to ______

A

Run any code at the highest level of CPU privilege

276
Q

HSM

A

Hardware Security Module
High end cryptographic hardware used in large environments
Provides secured backup storage for keys
Uses cryptographic accelerators to offload CPU overhead from other devices

277
Q

ROT

A

Hardware Root of Trust
TPM and HSM fall into this category
Designed to be difficult to change or avoid

278
Q

What does UEFI do to provide better boot security?

A

Secure Boot
Measured Boot
Attestation

279
Q

Secure Boot

A

UEFI checks booting programs for known-good digital signature, will not run it if they don’t match

280
Q

Measured Boot

A

a feature where a log of all boot actions is taken and stored in a trusted platform module for later retrieval and analysis by anti-malware software on a remote server.

281
Q

Attestation

A

As part of UEFI, report is digitally signed using TPM’s private key, showing the data presented is valid

282
Q

Atomic Execution

A

Certain operations that should only be performed once or not at all, such as initializing a memory location

283
Q

SoC (not the team)

A

System-on-Chip
Type of embedded application commonly used in mobile devices which contains integrated CPU, memory, graphics, audio, network, storage controllers, and software on one chip

284
Q

FPGA

A

Field Programmable Gate Array
A processor that can be programmed to perform a specific function by a customer rather than at the time of manufacture

285
Q

The Magic Number

A

A type of file signature, the first two bytes of a binary header that indicates its file type

286
Q

WAF

A

Web Application Firewall
Designed specifically to protect software running on web servers and their backend databases from code injection and DoS attacks
Used to prevent things like injection attacks and XSS

287
Q

UTC

A

Coordinated Universal Time
A time standard that is useful when your SIEM is collecting data from logs in multiple time zones

288
Q

Behavioral Analysis

A

Network monitoring stem that detects changes in normal operating data sequences and identifies abnormal sequences
Generates alerts when there are deviations from a defined tolerance level from a given baseline
(Uses customer data)

289
Q

Anomaly Analysis

A

Network monitoring system that uses a baseline of acceptable outcomes or event patterns to identify events that fall outside of the acceptable range
Generates alerts on any event or outcome that doesn’t follow a set pattern or rule.
(Uses prescribed patterns like an RFC or industry standard)

290
Q

Regex- [ ]

A

Matches a single instance of a character within
[a-z], [A-Z], [0-9], [a-zA-Z0-9] for alphanumeric characters

291
Q

Regex- +

A

Quantifier, matches one or more occurrences
Ex- /apples+/ would match apples and applessss

292
Q

Regex- *

A

Matches zero or more occurrences
Ex- /apples*/ would match apples, applessss but also apple

293
Q

DNS Harvesting

A

Using OSINT to gather info about a domain, such as subdomains, hosting provider, administrative contacts, etc

294
Q

Regex- |

A

The OR logical operator

295
Q

Regex- ( )

A

Defines a group

296
Q

Regex- ^

A

Will only match at the start of a line when searching

297
Q

Regex- $

A

Will only match at the end of a line when searching

298
Q

Digital Forensics- Live Acquisition of Disk Image and drawbacks

A

Capturing contents of disk drive while computer is still running
Contents can be change during acquisition (ex- user is connected remotely and making changes at the same time as investigator)

299
Q

Digital Forensics- Static Acquisition by Shutting Down and drawbacks

A

Computer shutdown through OS properly and then the disk is acquired
Malware may detect shutdown and perform anti-forensics

300
Q

What command can be used on Linux systems to create a forensic copy? How is it formatted?

A

dd command- specify input file (if) and output file (of)
dd if =/dev/sda of=/mnt/flashdrive/evidence.dd

301
Q

Scalpel

A

Open source command line tool for file carving that is used as part of The Sleuth Kit

302
Q

NetFlow

A

Cisco developed means of reporting network flow information to a structured database
Creates flows and groupings for later review
Provides METADATA not FPC so will not provide a complete record of what happened

303
Q

Intelligence Cycle

A

Requirements (Planning and Direction)
Collection and Processing
Analysis
Dissemination
Feedback
(repeat)

304
Q

Regex- ?

A

Matches 0 or 1 occurrences
Ex- /apples?/ would match apple or apples but not applessss

305
Q

UEBA

A

User and Entity Behavior Analytics
System that can provide automated identification of suspicious activity by user accounts and computer hosts
Compares against baseline data
Heavily reliant on AI or machine learning

306
Q

Regex- { }

A

Matches the number of times within the curly braces such as
\d{3} matching 3 digits
\d{7-10} matching 7 to10 digits

307
Q

Four Phases of Digital Forensics

A

Identification
Collection
Analysis
Reporting

308
Q

File Carving

A

Extracting data from a computer when that data has no associated file system metadata (someone tried to delete it)
Attempts to piece together data fragments from slack space to reconstruct deleted files or at least parts of those files

309
Q

Best practices for securing network appliances

A

Disable web admin interfaces and use SSH shells for access
Use ACLs to restrict access to designated host devices
Monitor the number of designated interfaces
Deny internet access for remote management (connect to VPN to get on LAN first)

310
Q

Jitter

A

Adversary’s use of random delay to try and throw off detecting connection attempt intervals. Used in beaconing to C2 servers

311
Q

A cybersecurity analyst is working at a college that wants to increase its network’s security by implementing vulnerability scans of centrally managed workstations, student laptops, and faculty laptops. Any proposed solution must scale up and down as new students and faculty use the network. Additionally, the analyst wants to minimize the number of false positives to ensure accuracy in their results. The chosen solution must also be centrally managed through an enterprise console. What scanning topology would be best able to meet these requirements?

A

Active scanning engine installed on the enterprise console

312
Q

SNMP Sweep

A

Scans a range of IP addresses, shows which IP addresses are in use, and provides the following information: DNS name. System Name. Location.

313
Q

An SNMP sweep is being conducted, but the sweep receives no-response replies from multiple addresses that are believed to belong to active hosts. What does this indicate to a cybersecurity analyst?

A

This could mean:
The machines are unreachable
The community string being used is invalid
The machines are not running SNMP servers

314
Q

You analyze a workstation suspected of being involved in an incident and discover several unknown processes running, but netflow analysis reveals no attempted lateral movement to other workstations on the network. Which containment strategy would be most effective to use in this scenario?

A

Isolate the workstation by disabling the switch port and resetting the user’s credentials
Workstation should be imaged for analysis and then remediated or reimaged

315
Q

During which incident response phase is the preservation of evidence performed?

A

Containment, eradication, and recovery

316
Q

Which of the following is the most difficult to confirm with an external vulnerability scan?
Unpatched web server
CSRF
Blind SQL Injection
XSS

A

Blind SQL injection

317
Q

DEP

A

Data Execution Prevention
Windows built-in memory protection resource
This prevents code from being run in pages that are marked as nonexecutable. DEP, by default, only protects Windows programs and services classified as essential, but it can be used for all programs and services, or all programs and services except the ones on an exception list.

318
Q

Why is reverse engineering used?

A

To determine how a piece of malware operates
To allow an attacker to spot vulnerabilities in an executable
To commit industrial espionage

319
Q

secpol.msc

A

Security policy auditor in Windows

320
Q

sc.exe

A

Service controller

321
Q

Jorge and Marta are working on a programming project together. During a code review, Marta explains her code to Jorge while looking at the code on her computer. What code review technique is being used?

A

Over the shoulder

322
Q

Pair programming

A

Alternates between programmers, with one strategizing and reviewing it while the other enters the computer’s code

323
Q

Reviewing DNS logs, you see output for several domains that look like a random string of characters. What could be happening here?

A

Fast flux DNS is being used for an attacker’s C2

324
Q

You are conducting a quick nmap scan of a target network. You want to conduct an SYN scan, but you don’t have raw socket privileges on your workstation. What should you use instead?

A

nmap -sT (TCP connect scan)

325
Q

Cognitive password

A

a form of knowledge-based authentication that requires a user to answer a question, presumably something they intrinsically know, to verify their identity (high scool, pet’s name, etc)

326
Q

While studying for your CompTIA CySA+ course at Dion Training, you decided to install a SIEM to collect data on your home network and its systems. You do not want to spend any money purchasing a license, so you decide to use an open-source option instead. Which SIEM solution uses an open-source licensing model?

A

OSSIM

327
Q

Aymen is creating a procedure for the remediation of vulnerabilities discovered within his organization. He wants to ensure that any vendor patches are tested before deploying them into the production environment. What type of environment should his organization establish?

A

Staging

328
Q

tcpdump -e

A

Includes the ethernet header during packet capture

329
Q

What utilizes a well-written set of carefully developed and tested scripts to orchestrate runbooks and generate consistent server builds across an enterprise?

A

Infrastructure as Code

330
Q

What proprietary tool is used to create forensic disk images without making changes to the original evidence?

A

FTK Imager

331
Q

DES

A

A cipher that is outdated and should not be used for any modern applications

332
Q

You see the following in a user’s terminal history:

for i in seq 255; ping -c 1 10.1.0.$i; done

What action was performed?

A

User conducted a ping sweep of the subnet

333
Q

What protocol is commonly used to collect information about CPU utilization and memory usage from network devices?

A

SNMP

334
Q

You are conducting a code review of a program and observe the calculation of 0xffffffff + 1 was attempted, but the result was returned as 0x0000000. Based on this, what type of exploit could be created against this program?

A

Integer overflow attack

335
Q

getfacl

A

Allows backups of directories to include permissions, saved to a text file.

336
Q

setfacl

A

Used to restore the permissions from the backup created.

337
Q

What technique would best mitigate malware that utilizes a fast flux network for its command and control infrastructure?

A

Utilize a secure recursive DNS resolver to a third-party secure DNS resolver

338
Q

What kind of information would a French citizen’s race or ethnic origin classify as?

A

SPI

339
Q

You have been hired as a cybersecurity analyst for a privately-owned bank. Which regulation would have the greatest impact on your bank’s cybersecurity program?

A

GLBA

340
Q

Technical View

A

Focuses on technologies, settings, and configurations

341
Q

Operational View

A

Looks at how a function is performed or what it accomplishes

342
Q

Logical View

A

Describes how systems interconnect

343
Q

SIFT

A

SANS Investigative Forensics Toolkit
Group of free, open-source incident response and forensic tools designed to perform detailed digital forensic examinations in various settings.

344
Q

FTK, EnCase, and Helix are _________

A

COMMERCIALLY AVAILABLE forensics tools

345
Q

Which nmap scan type is useful for probing firewall rules?

A

TCP ACK
Whether ports are open or closed, the target is required to respond with an RST packet. Firewalls that block the probe usually make no response or send back an ICMP destination unreachable error. This distinction allows Nmap to report whether the ACK packets are being filtered.

346
Q

A web developer wants to protect their new web application from an on-path attack. What control would best prevent an attacker from stealing tokens stored in cookies?

A

Setting the secure attribute on the cookie
When a cookie has the Secure attribute, the user agent includes the cookie in an HTTP request only if transmitted over a secure channel (typically HTTPS).

347
Q

net view

A

Displays a list of domains, computers, or resources that are being shared by the specified computer. Used without parameters, net view displays a list of computers in your current domain.

348
Q

Who does a User-Agent request a resource from when conducting a SAML transaction?

A

Service Provider (SP)

349
Q

Formal Verification Methods

A

Use a mathematical model of the inputs and outputs of a system to prove that the system works as specified in all cases.

350
Q

What two technologies could be used to ensure that users who log in to a network are physically in the same building as the network they are attempting to authenticate on?

A

GPS Location
NAC

351
Q

What analysis technique would most likely identify a buffer overflow vulnerability in an application during development?

A

Static Code Analysis

352
Q

Deperimeterization

A

A strategy that strengthens an organization’s security posture by implementing multiple levels of protection, including inherently secure computer systems and protocols, high level encryption, and authentication. Called such since it implies the organization no longer relies on its network perimeter for security.
Essentially instead of walled cities we have a heavier police presence

353
Q

An attacker has compromised a virtualized server. You are conducting forensic analysis as part of the recovery effort but found that the attacker deleted a virtual machine image as part of their malicious activity. What challenge do you now have to overcome as part of the recovery and remediation efforts?

A

The attack widely fragmented the image across the host file system

354
Q

CVSS Attack Vector: A

A

Adjacent
Attacker must launch the attack from the same shared physical (such as Bluetooth or Wi-Fi network), logical network (such as a local subnet), or a limited administrative domain (such as a VPN or MPLS)

355
Q

Shawn needs to boot a system to remediate it. The system was compromised by an attack and had a malicious program installed by creating a RunOnce key in the registry. What can Shawn do to boot the computer and prevent the RunOnce from executing the malicious program listed in the registry key?

A

Boot with Safe Mode

356
Q

Safe Mode

A

When booting in Safe Mode, Run and RunOnce are ignored by the Windows system.

357
Q

Tripwire

A

File integrity monitoring program

358
Q

%3A

A

Hex-code for :

359
Q

Hashing algorithms provide ________ while encryption algorithms can ensure ___________

A

Hashing algorithms provide INTEGRITY while encryption algorithms can ensure CONFIDENTIALITY

360
Q

Slack Space

A

Slack space is the space left after a file has been written to a cluster. Slack space may contain remnant data from previous files after the pointer to the files was deleted by a user.

361
Q

Files that users have deleted are most likely to be found in the _____ or _______

A

Recycle bin or slack space

362
Q

Regex .

A

Wildcard- any single character except newline

363
Q

Regex \

A

Escape the next character- only used with metacharacters
Example- if you wanted to treat a . as a period and not as a wildcard you’d use .

364
Q

Regex \t

A

This is how to express a tab in Regex

365
Q

Regex \n

A

This is how to express a new line in Regex

366
Q

Regex- how to negate a character set

A

Add ^ as the first character inside a character set
Ex- /[^aeiou]/ matches any one consonant
Ex- /see[^mn]/ would match seek, but not seem or seen

367
Q

Regex \d

A

Digit, equivalent of [0-9]

368
Q

Regex \w

A

Word character, equivalent of [a-zA-Z0-9_]

369
Q

Regex \s

A

Whitespace, equivalent of [\t\n]

370
Q

Regex \D

A

Exclude digits [^0-9]

371
Q

Regex \W

A

Exclude word characters [^a-zA-Z0-9_]

372
Q

Regex \S

A

Exclude whitespace [^\t\n]

373
Q

As part of the recon stage of a penetration test, Kumar wants to retrieve info about an organization’s network infrastructure without causing an IPS alert. What is his best course of action?

A

Perform a DNS brute force attack. This queries a list of IPs and typically bypasses IPS systems that do not alert on DNS queries.

374
Q

Your organization’s primary operating system vendor just released a critical patch for your servers. Your system administrators have recently deployed this patch and verified the installation was successful. This critical patch was designed to remediate a vulnerability that can allow a malicious actor to execute code on the server over the Internet remotely. You ran a vulnerability scan of the network and determined that all servers are still being reported as having the vulnerability. You verified all your scan configurations are correct. Why might the scan report still show the servers as vulnerable?

A

The scan is returning a false positive
The critical patch did not remediate the vulnerability

375
Q

Data retention policies highlight _____ and _____.

A

The types of information an organization will maintain
The length of time they will maintain it

376
Q

According to Lockheed Martin’s white paper “Intel Driven Defense,” what technology could DEGRADE an adversary’s effort during the actions on the objectives phase of the kill chain?

A

Purposely manipulating service quality to decrease their transfer speeds

377
Q

You have been asked to review the SIEM event logs for suspected APT activity. You have been given several indicators of compromise, such as a list of domain names and IP addresses. What is the BEST action to take to analyze the suspected APT activity?

A

Analyze the trends of the events while manually reviewing them to see if any indicators match

378
Q

What phase of the software development lifecycle is sometimes known as the acceptance, installation, and deployment phase?

A

Training and transition

379
Q

What is the default nmap scan type when you do not provide a flag when issuing the command?

A

A TCP SYN scan, though it substitutes a connect scan if the user does not have proper privileges to send raw packets.

380
Q

By default, what file contains an Apache server’s logs?

A

access_log

381
Q

James is working with the software development team to integrate real-time security reviews into some of their SDLC processes. Which programming methodology would best meet this requirement?

A

Pair programming, as it utilizes two developers working on one workstation, where one developer reviews the code being written in real-time by the other developer.

382
Q

Your company is adopting a cloud-first architecture model. Management wants to decommission the on-premises SIEM your analysts use and migrate it to the cloud. What is an issue with using this approach?

A

If there are legal or regulatory requirements that require the company to host their security audit data on-premises, then moving to the cloud will not be possible without violating applicable laws. For example, some companies must host their data within their national borders, even if migrating to the cloud.

383
Q

The three phases of the vulnerability management lifecycle

A

Detection, remediation, testing

384
Q

An employee contacts the service desk because they cannot open an attachment they receive in their email. The service desk agent conducts a screen-sharing session with the user and investigates the issue. The agent notices that the attached file is named Invoice1043.pdf, and a black pop-up window appears and then disappears quickly when the attachment was double-clicked. What most likely caused this?

A

The attachment is using a double file extension to mask its identity

385
Q

Where should a forensic analyst search to find a list of the wireless networks that a laptop has previously connected to with a company-owned laptop?

A

Search the registry for a complete list

386
Q

_____ integrate more than one form of attack to accomplish their goal.

A

Chained exploits

387
Q

An organization wants to choose an authentication protocol that can be used over an insecure network without implementing additional encryption services. What should they use?

A

Kerberos

388
Q

Regex ? when used with a Quantifier

A

Instructs Quantifier to use a lazy strategy for making choices, ie match as little as possible before giving control to the next expression part

389
Q

How would you use the tcpdump command to create a packet capture filter for all traffic going to AND from the server located at 10.10.1.1?

A

tcpdump -i eth0 host 10.10.1.1
The host option specifies a filter to capture ALL traffic to or from a designated IP address

390
Q

You are analyzing a Linux server that you suspect has been tampered with by an attacker. You went to the terminal and typed “history” and see the output:
echo 127.0.0.1 diontraining.com&raquo_space; /etc/hosts

What actions were performed?

A

The attacker routed traffic destined for the diontraining.com domain to the localhost

391
Q

Linux permissions are read as _____, _______, ______ when expressed numerically

A

Owner, group, other

392
Q

Linux numerically expressed permissions

A

Read = 4
Write = 2
Execute = 1

393
Q

%40

A

Hex code for @ symbol

394
Q

When using the netstat command during analysis, what connection status message indicates that an active connection is created between two systems?

A

ESTABLISHED

395
Q

What is the default macOS file system for the drive?

A

HFS+
Hierarchical File System Plus

396
Q

DKIM

A

Domain Keys Identified Mail
Provides a cryptographic authentication mechanism that can replace or supplement SPF. Organization uploads a public key as a TXT record in the DNS server

397
Q

SPF

A

Sender Policy Framework
Uses a DNS record published by an organization hosting an email service. The SPF record identifies the host authorized to send emails from that domain and there must be only one per domain. SPF does not provide a cryptographic authentication mechanism like DKIM does though.

398
Q

DMARC

A

Domain Based Massage Authentication, Reporting and Conformance Framework
Can ensure that SPF and DKIM are being utilized effectively. DMARC relies on DKMI for the cryptographic authentication mechanism.

399
Q

NAC

A

Network Access Control
An approach to computer security that attempts to unify endpoint security technology (such as antivirus, host intrusion prevention, and vulnerability assessment), user or system authentication, and network security enforcement.
When a remote workstation connects to the network, NAC will place it in into a segmented portion of the network, scan it for malware and validate its security controls, and then based on the results of those scans either connect it to the company’s networks or place the workstation into a separate quarantined portion of the network for further remediation.

400
Q

Hybrid password attack

A

Combining the dictionary and brute force methods into a single tool

401
Q

nbtstat -c

A

Shows the contents of the NetBIOS name cache and shows a list of name to IP address mappings

402
Q

Which sources are most commonly used to gather information about technologies a target organization uses during intelligence gathering?

A

OSINT searches of support forums and social engineering

403
Q

Regex ()

A

Creates a group
(abc) would match abcdefg
(abc)+ would match both abc and abcabcabc
(in)?dependent would match independent and dependent

404
Q

Data Wiping/Clearing

A

Occurs by using a software tool to overwrite the data on a hard drive to destroy all electronic data on a hard disk or other media

405
Q

Which technique would provide the largest increase in security on a network with ICS, SCADA, and IoT devices?

A

User and entity behavior analytics to establish baseline behavior

406
Q

Port 515

A

Print services, listening for incoming connections

407
Q

Port 631

A

IPP- Internet Printing Protocol

408
Q

Port 9100

A

Printer related

409
Q

Ports 1433 and 1434

A

Microsoft SQL

410
Q

Port 1521

A

Oracle database

411
Q

Port 6667

A

IRC

412
Q

Port 5900

A

VNC desktop sharing

413
Q

Port 3306

A

MySQL

414
Q

Port 8443

A

Common alt port for HTTPS

415
Q

Ports 1812 and 1813

A

RADIUS

416
Q

Ports 544 and 2105

A

Kerberos

417
Q

PCI DSS requires that merchants and service providers present a clean scan results that shows no ____________ in order to maintain compliance.

A

Critical or high vulnerabilities

418
Q

Why are banner grabbing scans notorious for resulting in false positive reports?

A

The only validation they do is check the version number of an operating system or application against a list of known vulnerabilities. This approach is unable to detect any remediation activities that may have taken place that do not alter the version number.

419
Q

You are conducting the recovery process after your organization experienced a security incident. You plan to apply patches to all systems in the environment. Which systems should be your highest priority for patching?

A

Systems involved in the incident

420
Q

The Windows Registry, Master File Tables, and INDX files all contain ______, including _______

A

Information about files
Removed or deleted files

421
Q

What does the nmap response “filtered” mean in port scan results?

A

nmap cannot tell whether the port is open or closed

422
Q

What is the minimum scanning requirement for environments subject to HIPAA?

A

No scanning is required, though you should do it anyway

423
Q

Continuous Scanning

A

Configuring vulnerability scanner to start a new scan immediately after the prior scan completes

424
Q

What is the most useful metric for determining the effectiveness of a vulnerability remediation program?

A

Time to resolve critical vulnerabilities

425
Q

Shadow Rules

A

A rule that will never trigger because it is placed beneath a broader rule. Example- rule 1 allows any traffic over the internet to ports 80 or 443. Rule 2 is listed below it and is meant to block any traffic to Blocked hosts but since rules trigger in order, it won’t fire.
Rule 1: allow TCP any (source) any (ports) Internet (destination network) 80, 443 (destination ports)
Rule 2: deny TCP any (source) any (ports) Blocked_Hosts (dest) 80, 443 (dest ports)

426
Q

After finishing a forensic case, you need to wipe the media that you are using to prepare it for the next case. What method is best suited to preparing the hard drive if you want to be in compliance with NIST SP 800-88?

A

Zero-write the device

427
Q

On Linux systems that use the Bash shell, where can you find a log of recently performed actions?

A

$home/.bash_history

428
Q

During the analysis of an incident on the network you discover that the attacker used a stolen cookie to access a web application. What type of attack most likely occurred?

A

Session hijacking

429
Q

During a recon exercise, Mika uses the following command:
nc -v 10.0.2.9 8080
www.example.com [10.0.2.9] 8080 (http-alt) open
GET / HTTP/1.0

What is she doing?

A

HTTP Banner grabbing using netcat

430
Q

netcat -z

A

Used for port scanning when a better port scanning tool is unavailable

431
Q

Open redirect attack

A

An open redirect vulnerability occurs when an application allows a user to control a redirect or forward to another URL. If the app does not validate untrusted user input, an attacker could supply a URL that redirects an unsuspecting victim from a legitimate domain to an attacker’s phishing site.

432
Q

Where in a Linux system can you look to find information on when users were created?

A

/var/log/auth.log

433
Q

nmap -P0

A

Turns off pings

434
Q

nmap -T

A

Set scan timing
-T0 “paranoid”
-T1 “sneaky”

435
Q

A log showing a successful user authentication is classified as what type of occurrence according to NIST?

A

An event- anything that is an observable occurrence

436
Q

MISP

A

Malware Information Sharing Platform
An open source threat information platform used to facilitate the collection and sharing of threat information

437
Q

OpenCTI

A

An open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. It is a platform meant for processing and sharing knowledge for cyber threat intelligence purposes.

438
Q

Snort

A

Open source, rule based NIDS/NIPS

439
Q

Snort rule format

A

Action, Protocol, Source IP, Source Port, Direction (unidirectional or bidirectional), Destination IP, Destination Port, Options

440
Q

Snort rule actions

A

Alert
Log
Drop
Reject

441
Q

Snort rule protocol options

A

IP, TCP, UDP and ICMP
To specify other protocols you’d do it by port number

442
Q

Snort rule Msg field

A

Quick identifier of the rule that will appear in the console/log. Usually a one liner that summarizes the event.

443
Q

Snort SID

A

Snort Rule ID
<100- Reserved rules
100-999,999- rules that come with the build
>=1,000,000- rules created by user

444
Q

Snort rule reference

A

Each rule can have additional information or reference to explain the purpose of the rule or threat pattern. That could be a common vulnerabilities and exposures ID or external information. Having references for the rules will always help analysts during the alert and incident investigation.

445
Q

Snort rule rev

A

Snort rules can be modified and updated for performance and efficiency issues. Rev option help analysts to have the version information of each rule. Therefore it will be easy to understand rule improvements.

446
Q

Snort rule content option

A

Payload data. It matches specific payload data by ASCII, hex, or both. It is possible to use this option multiple times in a single rule. However, the more you create specific pattern match features, the more it takes time to investigate a packet.

447
Q

Snort rules- how to disable case sensitivity

A

Use the nocase option

448
Q

Snort rules- how to filter SYN, ACK, FIN, etc

A

Use the flags option. Example for SYN:
alert tcp any any <> any any (msg: “FLAG TEST”; flags:S; sid: 1000001; rev:1;)

449
Q

Snort rules- how to filter by packet payload size

A

Use the dsize option. Examples:
dsize:100<>300
dsize:>100
dsize:<100

450
Q

Where are Snort rules that you create stored?

A

/etc/snort/rules/local.rules

451
Q

SQL injection is prevented through ___ and ____

A

input validation
least privilege

452
Q

Credential Stuffing

A

Brute force attack where stolen credentials are tested against multiple websites

453
Q

Directory traversal using percent encoding

A

%2e%2e%2f is the encoding of ../

454
Q

Active vulnerability scanning

A

Scan type that analyzes the responses from probes sent to a target
Consumes network bandwidth and processor resources

455
Q

Credentialed scanning

A

Uses a service account and since it can access privileged areas it is more likely to find vulnerabilities

456
Q

Non-credentialed scanning

A

Can use default passwords still. Less likely to find vulnerabilities than credentialed

457
Q

Agent-Based scanning pros and cons

A

Scanner installed locally. Reduces impact on network, but could be compromised by malware

458
Q

Passive vulnerability scanning pros and cons

A

Scan type that analyzes only intercepted network traffic rather than sending probes to a target
Least likely to create impact on network/hosts
Least likely to properly identify vulnerabilities

459
Q

SDN

A

Software Defined Networking
APIs and compatible hardware allowing for programmable network appliances and systems
Create more complex networks due to size, scope, and ability to rapidly change

460
Q

802.1x

A

Standard for encapsulating EAP communications over a LAN or WLAN and that provides port-based authentication

461
Q

nmap -sN

A

Null scan
Conducts a scan by sending a packet with the header bit set to zero
Most IDS/IPS will flag this as malicious

462
Q

nmap sparse scan

A

–scan-delay <time>
Issues probes with significant delays to become stealthier and avoid detection by an IDS or IPS</time>

463
Q

nmap -sL

A

List scan
Lists the IP addresses from a target range and performs a reverse DNS query to discovery any host names associated with them

464
Q

Reconstitution

A

Method of restoring a system that cannot be sanitized using manual removal, reinstallation, and monitoring processes

Pulling out exact, small bits of data, like performing surgery with a scalpel

465
Q

nmap -sU

A

UDP scan
Sends a UDP packet to a target and waits for a response or timeout

466
Q

namp -sX

A

Christmas Tree Scan
Conducts scan by sending packet with FIN, PSH and URG flags set to one
Lights up IDS “like a Christmas Tree” and is really just a way of seeing if blue team is paying attention

467
Q

nmap -sF

A

Sends unexpected FIN packet
Most IDS/IPS will flag as malicious

468
Q

nmap -sT

A

TCP connect, conducts full three-way handshake
This is the default if you don’t have root or admin privileges

469
Q

nmap -oG

A

Save output to a greppable format

470
Q

nmap -oX

A

Save output to XML file

471
Q

nmap -oN

A

Save output normally

472
Q

SLE

A

Single loss expectancy
Asset Value x Exposure Factor = SLE
50,000 x 0.05 (20% likelihood) = $2500

473
Q

WMIC

A

Windows Management Instrumentation Command-Line
Program used to review log files on a remote Windows machine, provide users with a terminal interface, and enables admins to run scripts to manage machines remotely

474
Q

Windows Performance Monitor

A

Provides a live view of memory usage per running application or service.

475
Q

resmon

A

A Windows tool to both see real-time data and graph it over time

476
Q

Binary Diffing

A

Looks at multiple potentially related binaries that have anti-reverse engineering tools run on them and looks for similarities, helping the tool identify malware families despite the protections that malware authors begin.

477
Q

How is integrated intelligence most commonly used in a firewall system?

A

Threat intelligence is used to provide IP information for rules.

478
Q

What does execution of wmic.exe, PowerShell.exe, or winrm.vbs most likely indicate if you discover one or more was run on a typical end users workstation?

A

Remote execution of code

479
Q

Well monitoring a SIEM, you notice that all of the log sources from your organization’s New York branch have stopped reporting for the past 24 hours. What type of detection rules or alerts should you configure to make sure you are aware of this sooner next time?

A

Availability rules or alerts

480
Q

Where can you find sudo events on Linux systems?

A

/var/log/auth.log

481
Q

What type of information can you determine from Tripwire logs on a Linux system if it is configured to monitor a directory?

A

If files in the directory have changed

482
Q

If you want to validate the application files you’ve downloaded from a vendor, what information should you request from them?

A

MD5 Hash

483
Q

If you want to run John the Ripper against a Linux system’s passwords, what do you need to attempt password recovery on the system?

A

Both /etc/passwd and /etc/shadow

484
Q

AccessEnum

A

Sysinternals tool. GUI based, gives a full view of file system and registry settings and can display either files with permissions that are less restrictive than the parent or any files with permissions that differ from the parent

485
Q

AccessChk

A

A command line program that can check the rights a user or group has to resources

486
Q

What type of segmentation is where you place untrusted systems that want to connect to the network into the guest network segment?

A

Proactive network segmentation

487
Q

If your company is required to be compliant with PCI DSS, and it experiences a card data breach, what type of disclosure will they be required to provide?

A

Notification to their acquiring bank

488
Q

What should you do to restore systems after a long term APT compromise?

A

Rebuild and patch the system using original installation media and application software using your organization’s build documentation

489
Q

What steps should you take before sending a drive containing a forensic image

A

Encrypt the raw file and transfer a hash and key under separate cover

490
Q

Purpose Limitation

A

Ensuring that information is used only for disclosed purposes

491
Q

Why should you not use ARP tables to enumerate hosts? What should you use instead?

A

This is a difficult method and prone to error.
Better methods include use of asset management tool, running a discovery scan, or using results of other recent scans.

492
Q

You are configuring vulnerability scanning for a new web server that your organization is deploying on its DMZ Network. The server hosts the company’s public website. What type of scanning should you configure for best results?

A

Internal and external scanning

493
Q

Port 389

A

LDAP

494
Q

Ports 137 and 139

A

NetBIOS

495
Q

Fagan Inspection

A

Highly formalized, rigorous code review process that involves six phases

496
Q

During which SDLC phase is security architecture completed?

A

Design

497
Q

Disposition

A

SDLC phase that is designed to ensure that data is properly purged at the end of an application life cycle

498
Q

What is typically the final testing done before code is released to production?

A

UAT- User acceptance training

499
Q

You want to prevent email impersonation of individuals inside your company. What technology can help prevent this?

A

DMARC
While SPF and DKIM can help, combining them to limit trusted senders to only a known list and proving that the domain is the domain that is sending the email combine in the form of DMARC to prevent email impersonation when other organizations also DMARC.

500
Q

You want to determine whether other Windows systems on your network are infected with the same malware package that you discovered on the workstation you are analyzing. You have removed the system from the network by unplugging its network cable, as required by corporate policy. You know that the system has previously exhibited beaconing behavior and want to use that behavior to identify other infected systems. How can you safely create a fingerprint for this beaconing without modifying the infected system?

A

Plug the system into an isolated switch and use a span port or tap and Wireshark / tcpdump to capture traffic.

501
Q

Senior management at the company that you work for is concerned about rogue devices on the network. If you want to identify rogue devices on your wired network, what solution will quickly provide the most accurate information?

A

Router and switch-based MAC address reporting

502
Q

John the Ripper’s incremental mode

A

Most powerful mode, it will try all possible character combinations as defined by the settings you enter at the start

503
Q

During a forensic investigation, you discover that you need to capture a virtual machine that is part of the critical operations of your company’s website. If you cannot suspend or shut down the machine for business reasons, what imaging process should you follow?

A

Copy the virtual disk files and then use a memory capture tool.

504
Q

Signal

A

Designed for secure end-to-end messaging.
Using a distinct messaging tool for incident response can be helpful to ensure that staff separates incident communication from day-to-day operations.

505
Q

What is the default macOS drive format?

A

APFS

506
Q

Eraser

A

A tool used to securely wipe files and drives.
If eraser is not typically installed on your organization’s machines, you should expect that the individual being investigated has engaged in some anti-forensic activities including wiping files that may have been downloaded or used against company policy

507
Q

COBIT

A

Control Objectives for Information and Related Technologies. Consists of four domains:
Plan and Organize
Acquire and Implement
Deliver and Support
Monitor and Evaluate

508
Q

What is the current ISO standard governing cybersecurity requirements?

A

ISO 27001

509
Q

Exposure factor

A

Percentage of asset expected to be impacted if the risk materializes

510
Q

What is the minimum password length required by PCI DSS?

A

7 characters

511
Q

PCI DSS requires that networks be scanned __________

A

Quarterly or after any significant change in the network

512
Q

You have been asked to deploy a secure wireless network in parallel with a public wireless network inside your organization’s buildings. What type of segmentation should you implement to do so without adding additional costs and complexity?

A

Logical segmentation

513
Q

FIPS 140

A

US government standard for information processing, and FIPS 140-2 is used to approve cryptographic modules

514
Q

OpenFlow

A

Used to allow software defined network controllers to push changes to switches and routers, allowing flow control, network traffic partitioning, and testing of applications and configurations.

515
Q

Packers

A

Tools that self-extract when run, making the code harder to reverse engineer

516
Q

Crypters

A

Use actual encryption or simply obfuscate the code, making it harder to interpret or read

517
Q

Protectors

A

Software that is intended to prevent reverse engineering and often include packing and encryption techniques as well as other protective technologies

518
Q

DGA

A

Domain Generation Algorithm
Creates procedurally generated domain names for malware command and control hosts

519
Q

What are the two most commonly used methods for preventing Linux buffer overflow attacks?

A

ASLR and the NX bit

520
Q

What Linux command is best suited to determine if an attacker has modified a Linux executable using static libraries?

A

file, which shows a file’s format, encoding, what libraries it is linked to, and file type

521
Q

What tool will provide the fastest results in most circumstances when cracking passwords from a Windows system?

A

Ophcrack, which uses a rainbow table

522
Q

What type of acquisition is when you only collect specific files of interest?

A

Logical acquisition

523
Q

You want to access Chrome logs as part of a forensic investigation. What format is information about cookies, history, and saved form-fill information saved in?

A

SQLite

524
Q

What Windows utility can be used to get the MD5 Hash of a file?

A

certutil
certutil -hashfile [file location] md5

525
Q

A sudden resumption of traffic headed “in” after sitting at zero likely indicates ____

A

A network link or route has been repaired

526
Q

What framework best helps organizations design IT processes that fit together seamlessly?

A

ITIL

527
Q

What is the key difference between virtualization and containerization?

A

Virtualization lets you run multiple operating systems on a single physical system, whereas containerization lets you run multiple applications on the same system.

528
Q

Facebook Connect, CAS, Shibboleth, and ADFS are all examples of what?

A

Single sign on implementations

529
Q

phpinfo file

A

A testing file often used by web developers during the initial configuration of a server.
Best practice is to remove this file before the server is moved into production or made publicly accessible.

530
Q

Linux NX bit

A

Stands for no execute, used to mark certain areas of memory as non executable