cysa Flashcards

1
Q

Port 20/21

A

FTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Port 22

A

SSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Port 23

A

Telnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Port 25

A

SMTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Port 53

A

DNS (UDP AND TCP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Port 67/68

A

DHCPs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Port 69

A

TFTP (UDP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Port 80

A

HTTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Port 110

A

POP3 (mail receiving protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Port 111

A

RPCBind (Linux)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Port 123

A

NTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Port 135

A

MSRPC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Port 137

A

Netbios nameservicing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Port 138

A

Netbios Datagram

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Port 139

A

Netbios SNN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Port 143

A

Imap4 (email server protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Port 161/162

A

SNMP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Port 389

A

LDAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Port 443

A

HTTPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Port 445

A

Windows file sharing (SMB and MDS AD)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Port 500

A

ISAK (TCP rules for the internet)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Port 514 UDP

A

Syslog mostly for linux

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Port 515

A

Printing LPD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Port 520

A

RIP (routing protocol like ospf but uses less memory)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Port 631

A

Printing (always TCP for print service ports)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Port 636

A

LDAPs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Port 993

A

IMAPs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Port 995

A

POP3s

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Port 1433

A

SQL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Port 1434

A

SQL (UDP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Port 1521

A

Oracle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Port 1720

A

H.323 (VoIP and telephony)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Port 1723 and 1194

A

PPTP and openVPN (both vpn protocols) PPTP no longer considered very secure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Port 3306

A

MySQL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Port 3389

A

RDP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Port 4500

A

NAT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Port 5900

A

VNC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

NMAP -sS

A

(TCP SYN Scan):
This flag initiates a TCP SYN scan, also known as a half-open scan. It sends SYN packets to target ports and analyzes the response to determine whether the port is open, closed, or filtered. Slightly faster than -sT.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Nmap -sT

A

(TCP Connect Scan):
The TCP Connect Scan is a full (open) three-way handshake scan. It connects to the target port and waits for a response to determine if the port is open.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

nmap -sU

A

(UDP Scan):
This flag performs a UDP scan, which is used to identify open UDP ports. UDP scans are generally slower and more challenging than TCP scans due to the stateless nature of UDP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

nmap -O, -sV, -A

A

-O is OS detection

-sV is (Version Detection):
This flag attempts to determine the version and service information of open ports by comparing responses to known service fingerprints. It can help identify vulnerable software versions.

the -A flag combines these two

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

nmap –script

A

(Scripting Engine):
The –script flag allows you to run Nmap scripts against the target. These scripts can perform various tasks, such as vulnerability scanning, service discovery, and more. For example, you might use –script vuln to run vulnerability scripts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

nmap oN, -oX, -oG

A

(Output Formats):
These flags allow you to specify different output formats for Nmap results. -oN saves results to a normal text file, -oX saves results in XML format, and -oG generates a grepable output format.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

nmap -p

A

(Port Specification):
Use the -p flag to specify which ports you want to scan. You can define a single port, a range of ports, or even use a comma-separated list of ports.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

nmap -T

A

(Timing Template):
The -T flag controls the timing template for the scan. Options range from 0 (paranoid) to 5 (insane). Faster timing templates can increase the speed of the scan but might be more likely to trigger intrusion detection systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

nmap -v -vv

A

(Verbose Output):
The -v flag provides verbose output, displaying additional information about the scan process. -vv increases the level of verbosity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

nmap -Pn

A

(No Ping):
Use the -Pn flag to skip the host discovery phase and assume that the target host is online. This is useful when you want to scan hosts that might not respond to ping requests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What is banner grabbing, and what are the common services and protocols used for it?

A

Banner Grabbing is the term used to refer to the technique of grabbing information of a system available on a certain network and all the services running on its open ports. The Administrator can use this technique totally or take inventory of the system and its services on their available network. Banner hacking is often applicable for performing white hat hacking endeavors as well as for grey hacking. (HTTP, FTP, and SMTP)

Telnet, Wget, cURL, Nmap, NetCat, ASR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Describe the CVSS Parameters and what they mean

CVSS:3.0/AV:/AC:/PR:/UI:/S:/C:/I:/A:

A

Attack Vector
Attack Complexity
Privilege Required
User Interaction
Scope
Confidentiality
Integrity
Availablity

Scores:
0.1-3.9 Low
4.0-6.9 Medium
7.0-8.9 High
9.0-10 Critical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What is Pof v3?

A

It is a passive scanning tool that looks at tcp traffic. Can identify OS quickly, measure system uptime, automate detection of connection sharing, and detect clients and servers that make declaritive statements. Zeek is another similar tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is footprinting?

A

Discovering the layout of the network. Subnets, routing, protocols, etc. Can be an IoC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is fingerprinting?

A

Discovering what specifically is running on a host. Open ports, OS, apps. Can be an IoC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

nmap -sn

A

No port scanning, essentially a ping sweep

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

nmap -D (or -sI)

A

Decoy or zombie (idle) scans. Stealth scan where a decoy appears to do scan in order to hide source identity. A way to bypass threat prevention/detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

nmap -S

A

Spoof address to bypass firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

nmap -f

A

fragment packets to bypass firewall. Can be used for DDoS. Not as frequently used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Nmap port states

A

Open
Closed
Filtered (port cant be probed, usually fw)
Unfiltered (uncertain, but reachable)
Open| Filtered (UDP scans)
Closed | Filtered (decoy scans)

Also, NMAP uses CPE (for exam)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What is hping and its common flags?

A

Hping is a TCP/IP packet assembler and analyzer. It receives IP data, de-packets that data, and moves it to the linked device in the reverse order. It works on systems such as Linus, Solaris, macOS, and Windows.

-Transmit. You will send an Internet Control Message Protocol (ICMP) echo request.
-Wait. The target for your ping should return your message.
-Analyze. You’ll get a great deal of data, including information about how many bytes were sent, how many arrived, and how long the trip took.
-Repeat. You’ll go through this process a few times, just to ensure the connection remains consistent.

-c (Count):
This flag specifies the number of packets to send before stopping. For example, -c 5 will send 5 packets and then stop.

-S (TCP SYN scan):
This flag initiates a TCP SYN scan, similar to the -sS flag in Nmap. It sends TCP SYN packets to target ports to determine if they are open.

-P (ICMP Echo Request):
The -P flag sends ICMP Echo Request packets to the target. It’s used for basic connectivity testing, similar to the ping command.

-p (Specify Port):
Use this flag to specify the port number to target. For example, -p 80 will target port 80.

-i (Interface):
If you have multiple network interfaces, you can use this flag to specify which interface to use for sending packets.

–traceroute (Traceroute Mode):
This flag enables traceroute mode, where hping sends packets with increasing Time to Live (TTL) values to identify the route taken to reach the target.

-s (Source IP):
You can set the source IP address using this flag. This can be useful for spoofing the source IP for testing purposes.

-a (Set Acknowledgment Number):
This flag allows you to set a specific acknowledgment number in TCP packets. This can be useful for certain types of testing and analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is Responder and what is it used for?

A

MiTM tool, used to detect LLMNR attacks (ex, DNS failure)

Used for poisoning LLMNR, NBT-NS, and MDNS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What are the 3 NIST categories for controls? 800-53

A
  • Technical Or Logical: WAFs, IDS, IPS, DB firewall (technical), Authorization, authentication (logical)
  • Operational Controls: Also known as administrative controls. Training, Sec guards, people. Act of emergency/disaster planning is operational control.
  • Management: High level overview of sec systems. IE legislation, documentation, or info that helps decide controls. The act of planning, is a management control.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What are the 6 security control goals?

A
  • Preventative. IE Firewalls
  • Detective. Provide notification and alerting during attack.
  • Corrective. After the attack, actions on restoring operations. Patching.
  • Physical controls
  • Deterrent. Discourages attacks (warning signs, sec guards, etc)
  • Compensating. (substitution)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What are the methods for evaluating security controls?

A
  • Quality control
  • Verification (does it work)
  • Validation (does it do the intended job)
  • Assessments
  • Evaluation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Port 49

A

TACACS+ (router/nas authentication)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Port 88

A

Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

1701

A

L2TP (layer 2 tunneling for VPNs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Is Trend analysis proactive/reactive and what is a drawback? Give examples of solutions.

A

Proactive, and it is very time consuming and resource intensive.

Examples of tool is SIEMs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What are some risks to asset changes and associated pre-cautions?

A

Downtime, Degraded functionality, increased attack surface, Reactive changes (as opposed to planned), rollback steps, testing/sandbox steps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Briefly describe waterfall sdlc

A

Difficult to implement, and only works if perfectly implemented. You can only advance to subsequent steps once the current step is FULLY completed. Major code changes will be very difficult to implement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Briefly describe the agile sdlc

A

More of a “way of life”. Teamwork, flexible, realistic, big picture focused. Not great for complexity or when goals need perfect clarity. It is welcome to change. Sprints.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Briefly describe the Iterative sdlc

A

Good for projects that need well defined requirements. More flexible with functionality added at a later date. Progress is easily measured. However needs more resources and not great for small projects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Briefly describe the Spiral sdlc

A

Good for rapidly changing requirements. Smaller iterations, smaller risk. However harder to manage an there are a lot of phases. No linear path.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Briefly discuss Information Asset Value and how it is determined?

A

The non financial value of data or IT assets. The equation is TAV = AV * Weight of asset (CIA very important here)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What is the vulnerability score range? Briefly describe

A

1 (lowest) to 5 (highest)

Typically only 3 and above require remediation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Describe the following acronyms:

SLA, MOU, DRP, BIA

A

Service Level Agreement - contract that determines acceptable uptime/performance

Memorandum of Understanding
Similar to SLA, often a contract between company and outside vendor that does scanning

Disaster recovery plan - Self explanatory, but not needed for scanning agreements

Business Impact Assessments - Also not necessary for scanning agreements. Formalized methods for allowing companies to do their risk assessments (qualitative and quantitative)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

When coding a web application, what method is more secure than using direct system calls when traversing different systems/apps from the current web application?

A

APIs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

To avoid race conditions, what is an appropriate method to include? What are race conditions?

A

Locking (or locking mechanisms)

Race conditions are bugs that can be exploited when two processes attempt to access the same resource at the same time. One of them will usually try to change the resource.

Dirty Cow is a common vuln.

These also are fixes for TOU/TOC issues

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What is buffer overflow, what types are there, and what is a mechanism to prevent it?

A

Using bad functions or code (such as the strcpy which does not do bounds checking), more data is placed into the buffer than the buffer can handle. Bounds checking, ASLR, DEP, and stack canary prevent this.

Stack based. When a user-supplied buffer is stored on the stack section of memory. (function and variable data)

Heap-based. When a user supplied buffer is stored on the heap data area of memory. (Non variable files loaded in memory) if exam asks about mallac function, this is heap.

Integer based (self explanatory).

printf , sprintf , strcat , strcpy , and gets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What is NIST?

A

(US) National Institute of Standards and Technology

Provides recommendations and standards for cybersecurity. Provides tool recommendations as well.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Static vs formal code review

A

Static is manual or automated method of feeding code through human analysis

Formal method- machine led form of code review. Takes longer and more resources needed.

80
Q

What is UAT?

A

User acceptance testing of beta code

81
Q

What is regression testing?

A

Occurs every time a new feature is updated or introduced. Sometimes old bugs/issues can be reintroduced, so this prevents that.

82
Q

Describe software Reverse engineering

A

Deconstruct compiled code into original source code. Not always possible. IDA is an example tool for decompiling.

83
Q

Briefly describe Dynamic Analysis of code

A

Reviewing compiled code. Running through debugger, load testing, etc.

84
Q

Describe Fuzzing

A

Using various alternate inputs for an application, that differs from what is requested. Including alternate file formats.

85
Q

What is a directory traversal attack?

A

The attempt to access other files on the same machine as the web app.

86
Q

What is XSS?

A

Cross site scripting targets a users browser and tricks the browser into executing arbitrary code when visiting a URL. Sanitizing inputs, IDS/IPS, and WAFs can prevent this.

The script can then be executed by other users accessing the URL causing further compromise (Shared/Reflected XSS)

Stored cross site scripting happens when the code is embedded in a button/action on the web page for future site visitors.

87
Q

How to avoid SQL injections?

A

Sanitize inputs, and always do this on the server side.

Use prepared SQL statements. This is a feature used to execute the same SQL statements repeatedly.

88
Q

What are insecure object references?

A

Code that references variables/objects in cleartext and allows for manipulation with tools like proxies. (owasp zap for example)

89
Q

What are XML bombs and when do they happen?

A

XML Bomb- Message composed and sent with the intent of overloading an XML parser. It is a form of DDoS. Analyze files before parsing them to avoid this.

90
Q

What is session hijacking?

A

Taking over a user’s web session. Usually done by MiTM (sniffing), but can also happen over a compromised web session. Predictable session IDs can lead to it as well.

91
Q

What is Cookie poisoning? How can it be prevented?

A

Web attack where an attacker is able to modify the cookie contents. Code injection can happen. Can be prevented by input validation, encryption, and cookie expiration.

92
Q

What is CSRF/XSRF?

A

Cross-site forgery request

After authenticating to a legit website, and then going to a phishing/malicious site, there can be XSS that points to the original legit website and uses the authenticated session to complete malicious activities.

93
Q

How to prevent CSRF?

A

If it is a stateful app, use CSRF tokens.

If it is a stateless app, double submit cookies

Domain origin referrer/header

Captcha

SameSite cookie attribute (Browser setting that decides to send XS cookies)

94
Q

What is clickjacking?

A

A fake form is overlayed on a real website via hidden HTML inline frames and alternate code is executed.

Frame busting (forcing original code to top of page) prevents extra frame overlays

X-Frame-Options (frame setting) can prevent

95
Q

Briefly describe brute force and common tools used

A

Type of password cracking where multiple passwords/usernames are guessed. They can take a lot of time and are usually detectible.

Medusa, Hydra, John The Ripper, hashcat (used for cracking hashes)

96
Q

What are hash collisions?

A

When 2 inputs generate same hash.

97
Q

What is a rainbow table?

A

Files with pre-computed hashes. They are huge files/tables. Using long passwords can help, but does not necessarily resolve. Password salting is the best way around it.

rtgen is an example of rainbow table generator

98
Q

What is horizontal brute force?

A

Finding and applying a single common password, and applying it to multiple user names/logins. Also called password spraying.

A variation of this is credential stuffing where the same username/pw combo is tried on multiple services. Sometimes with credential stuffing, the credentials used have been compromised. Either from a website unrelated to the current attack, or the dark web.

99
Q

What is privilege escalation?

A

Gaining unauthorized access to any system. Starting as a normal user and elevating privileges to do something malicious. Ex: being able to sudo when they shouldn’t.

Can be prevented with MFA, patching, input validation, changing default pw.

100
Q

What is pass the hash and what is vulnerable to it?

A

Capturing the hash of a pw and using the hash to authenticate. Older versions of windows (LM Hashes), newer versions with backwards-compatible windows. Old kerberos.

LM hashes pre-date NTLM and SHOULD NOT be stored.

101
Q

What is ARP poisoning?

A

Used in MiTM, an attacker sends false/manufactured ARP traffic to further intercept and manipulate network traffic.

Can be mitigated with DAI (on the switch), and DHCP snooping (also on the switch)

102
Q

What are rootkits? Examples of tools to prevent?

A

Kernel level malware, attempted to replace or infect OS files. EX, cmd.exe, notepad.exe, DLLs, drivers and even Linux OS system files. Root or Admin access is required for this attack, but rootkit can often elevate itself to root/admin.

AV can prevent rootkits. FIM (from AV or another tool) can prevent this.

Examples of FIMs are: tripwire (linux), Solarwinds, File Sight

103
Q

What are some DoS IOC?

A
  • Detecting that a botnet is sending traffic to a host
  • DRDoS/amplification symptoms, where the request is much smaller than the reply. So thousands are sent without using much source resources. The source is often spoofed.
  • Slashdotting where a link to a website is posted and generates synthetic traffic to that site
104
Q

What are some Beaconing IOCs?

A
  • Also looking for botnet type of behavior. Look for heartbeat traffic, and small footprint (maybe just a lot of SYNs)
  • Changing IPs and Domains
  • Protocols like IRC, HTTP(S), DNS
  • Increased traffic to/from Cloud or social media sites
105
Q

What are P2P IoCs?

A
  • Most of this traffic is already a red flag.
  • ARP spoofing/extra traffic
  • Hidden SMP or IPP
106
Q

What are some Rogue device IOC detection methods?

A
  • Human eyes
  • Network mapping
  • Wireless monitoring
  • Traffic Sniffing
  • NAC
  • IP Address management
107
Q

What are some data exfiltration methods?

A
  • HTTP(s) channel with public storage services
  • Web app attacks
  • DNS as a channel
  • Email
    -Encrypted tunnels, IPsec, TLS
108
Q

Briefly describe Covert Channel IoCs

A
  • Outbound traffic is seldom filtered, but it will be in a covert channel
  • Filtered by encoding, fragmentation, encryption, steganography
    -Tools like openstego to hide malicious content in images
109
Q

What is the nbtstat command?

A

nbtstat is a command-line tool in Windows operating systems that is used to troubleshoot NetBIOS name resolution issues and gather NetBIOS-related information. NetBIOS (Network Basic Input/Output System) is an older networking protocol that allows applications on different computers to communicate within a local network.

110
Q

nbtstat flags

A

-a, -A - Adapter status
-c Cache
-n Names
-r resolved addresses

111
Q

What host based tools are used for monitoring processes?

A

Linux - Top, ps, htop

Windows - Task Manager, proc explorer

MacOs - activity monitor

112
Q

What are some unauthorized privilege IoCs

A

-Unauthorized logins
-Failed logins
-New User accounts
-Guest account activity
-Privilege usage outside working hours
-Security policy changes

113
Q

W, lastlog commands linux (as well as authlog file usage)

A

w - who is logged in currently
lastlog - shows last log in for every user account

auth.log shows last user creation commands, and faillog will show failed logins.

114
Q

What is a VMescape attack?

A

Virtualization attack where a malicious entity is able to gain acces and exploit a hypervisor from one of the VMs.

115
Q

What are some forms of network segmentation? Briefly describe

A

Air Gap- Isolating hosts/network segments from the rest of the network either physically, or using devices like data diodes. Military, power plants, etc. Also protecting CA or key stores.

Layer 2 - Vlans, private vlans, port sec

Layer 3 - Subnets, traffic policies, ACLs

DMZ - place for publicly facing servers on the network

Jumpbox

116
Q

stateless firewalls?

A

Stateless Firewall:

A stateless firewall, also known as a packet filtering firewall, operates at the (Layer 3) and examines individual packets without considering their relationship to previous or subsequent packets. It makes decisions based on static rules. Stateless firewalls evaluate the header information of each packet, such as source and destination IP addresses, source and destination port numbers, and protocol type. They don’t maintain any knowledge about the state of connections or sessions.

Advantages:

Simple/efficient for filtering based on basic criteria like source and destination addresses.Lower resource requirements because they don’t track connection states.

Limitations:

Limited in their ability to handle complex traffic, such as allowing responses to outbound requests.
Vulnerable to IP spoofing and certain types of attacks that rely on exploiting stateless nature. No longer deployed IRL

117
Q

What are some requirements for full packet inspection?

A

HW: Lan switch, TAP
SW: Tcpdump, Wireshark

If unfiltered this will capture EVERYTHING which is good and bad (even files)

118
Q

What is a file carving tool?

A

A tool that takes a packet capture and attempts to make sense of it and can extract files transmitted with the capture.

Examples are: Network Miner, Suricata, Zeek (Bro)

119
Q

Flow analysis, what is it and why is it used?

A

A flow is a summary of stream/network traffic. Full packet capture is costly and resource intensive. A flow will provide enough information most of the time. The sample size (or amount of packets inspected) can be customized.

No dedicated hq required. Unified view among vendors. Great for reporting.

Cons:

-No payload visibility. Malware often undetected.
-Aggregation app is required. This is often a SIEM.
-Mostly sampled.

120
Q

What are some Flow analysis tools?

A
  • Solarwinds NetFlow traffic analyzer
  • ManageEngine netflow analyzer
  • Cisco secure network analytics (Stealthwatch)
    -SILK - system for internet level knowledge
    -Argus
121
Q

What is MRTG?

A

Multi router traffic grapher. Uses SNMP to gather router level information. (OS and hardware)

122
Q

Describe red team vs blue team table tops

A

Red Team - Attacking Team
Blue Team - Incident Responders

White team- The people that control the game and make sure it is running smoothly
Purple/Orange Team - Ensure communication between red and blue
Green - mediator between blue team and yellow (app dev)

123
Q

What is open canary?

A

Honeypot that alerts when certain services are used.

124
Q

What are example of Active defense types?

A

Decoy, honeynet, honeypot

Annoyance tactics (degraded performance)

Counterattack

125
Q

Examples of blacklist/blocklist/execution software (Access control) for Linux?

A

SELinux, apparmor, among others

126
Q

Stateful Firewalls?

A

Stateful Firewall:

Also known as a dynamic packet filtering firewall, operates at higher layers of the OSI model (usually Layers 3 and 4) and maintains a state table that tracks the state of active connections. It monitors the state of network connections, including the source and destination IP addresses, port numbers, and connection status (such as established, related, or new). Stateful firewalls make decisions based on the context of the traffic and its relation to previously allowed or initiated connections.

Advantages:

Can make more informed decisions by understanding the context of connections.
Better suited for handling dynamic and complex traffic scenarios.
Provides enhanced security by preventing unauthorized traffic from exploiting allowed connections.
Limitations:

Requires more memory and processing power to maintain state tables.May introduce some performance overhead due to connection tracking.

127
Q

What is UTM?

A

Considered by some to be a another type of firewall. Unified Threat Management is combining Stateful firewalls with other technology.

Examples: IPS, AV, URL Filtering, AntiSpam, DLP

128
Q

Proxy firewall?

A

Additional functionality that functions as MiTM for a firewall. Terminates connection at firewall and then initiates new connection to traffic destination. Allows FW to inspect and sanitize connection

129
Q

What is an NGFW?

A

Next generation firewall combine stateful firewalls with app level security.

130
Q

What is bogon filtering?

A

The process of filtering bogons, or fake/bogus IPs, from a network.

131
Q

Briefly describe implicit deny

A

Any traffic not explicitly allowed via an ACL, is not allowed.

132
Q

What are DGAs and mitigation for them?

A

Domain-Generation Algorithm, often creating one-time domains for attackers. Malware coms take place over these randomly generated domain names (in a C2). They rapidly change.

Mitigation:

Patterns can sometimes be identified, and also sometimes the names are obviously bogus.

Might not be precise, or in sync.

Blacklisting domains with bad reputation. Or whitelisting (difficult for many reasons) Cisco developed a free list called the cisco umbrella

133
Q

Examples of open source DNS reputation validation sites?

A

IPvoid

Talos

baderj’s list on github a good one to check for ideas on what bad domain names look like

134
Q

What happens in sandbox URL analysis?

A

Extra domain names, especially URL redirects
Resolve % encoding
Assembling any scripts embedded in the URL and checking their code
Reputation check
DNS TTL

Looks for the following http methods: GET, PUT, POST, HEAD, DELETE

135
Q

HTTP common codes

A

2xx: something was successful (200 post, 201 put)

3xx: redirects

4xx: Client side errors

5xx: Server errors

136
Q

How is % encoding used by attackers?

A

URL obfuscation

Script embed

Decoding exploits

Recursive exploits

137
Q

What is the purpose of 802.1X?

A

Port based NAC

The supplicant (person/entity attempting access) attempts to access something and the authenticator (network access device) asks the authentication server (RADIUS) if the traffic is allowed. EAPoL is the term for allowed traffic.

138
Q

What additional checks can be performed on top of the default 802.1X behavior?

A

Health/posture check of device

OS checking especially for missing updates

Group membership

AV updates and scans

Location check

Time of Day access

139
Q

Briefly describe DAC, MAC, RBAC

A

Discretionary access control, creator of the resource is the initial owner and can grant access to others. NTFS permissions act like this.

Mandatory access control - clearance levels and labels are used. Users can access objects at their clearance level and below. Military, SELinux, Apparmor, govt

Role Based Access Control, evolution of DAC. Roles and groups are assigned privileges. Only admins/system can change access. Subsection of this is ABAC or attribute based.

140
Q

What are directory services?

A

The database for IAM. Manages AAA. They can be queried, like from RADIUS and TACACS.

Examples are WIndows AD, Openldap, apache DS, open DS, redhad directory

Can be federated through SSO or Service Provider

141
Q

Some examples of web app scanners/ interception proxies?

A

Nikto, arachni, burpsuite, zap (OWASP tool)

Can be used to inspect and manipulate data in transit from websites and web apps

142
Q

What is a SAN cert?

A

Subject Alternative Name

Used when other domains are closely related to the parent, or if the website is hosted on multiple IPs. Also used for subdomain email addresses and things like that.

143
Q

What is a wildcard cert?

A

This is a coverall that covers all subdomains under a parent domain name. Example *.microsoft.com

144
Q

How can you check certificate revocation status?

A

CRL - certificate revocation list

OCSP - (Preferred method) online certificate status protocol using serial #

145
Q

What are safe/unsafe TLS and SSL versions?

A

TLS 1.2 and up are OK
everything under including all SSL versions are unsafe

146
Q

Email header analysis, what are some things to look for?

A

-Display from (look for difference between this and the email domain)

-Envelope from or return-path (return address) and might include IP

-Received by, delivered to, date/time

-Return-path authentication-results

147
Q

SPF record?

A

Sender policy framework entry published in DNS txt record, a list of hosts that belong to the company and are authorized to send email on its behalf.

Clients can do SPF checking to look up the SPF record and validate if email actually came from the domain.

Can also specify what happens when emails from non-approved list are received. IE Reject, flag, accept

148
Q

DKIM?

A

Domain Keys Identified Mail- this can replace or augment SPF. Uses cryptography to digitally sign emails with the private key of the sending server.

149
Q

DMARC?

A

Domain Based Message Authentication, Reporting, and comformance.

These rules are what defines a policy for using DKIM, SPF, or both. Defined as a DNS record. Tells receiver what is being used, how to validate, what to do in failure (failure doesn’t always mean malicious).

150
Q

S/MIME?

A

Secure multipurpose internet mail extensions

This ensures email confidentiality by signing and encrypting emails with a secure certificate.

Generates key pairs just like public/private key authentication. Private key is kept secret and pub key is shared.

Format is as follows- a blank email is received with an smime attachment. Using the provided keys, the hash can be decrypted and validated before any content is shown.

151
Q

What are some example of endpoint Behavior Analysis solutions?

A

HIPS/HIDS- one example is File integrity/Monitoring tools (tripwire)

EPP (all inclusive) - use signature detection

EDR - kind of like EPP but use machine learning (cisco amp/cisco secure endpoint)

UEBA - User entity and behavior analysis. Feeds user activity into a machine learning model to track anomalous behavior. Splunk user behavior analytics, ATA (microsoft) are examples.

152
Q

Manual Behavior (processes) analysis strategies

A

Should see only one single idle (pid 0) and one system pid (pid 4) Any other processes belong to smss.exe.

One single instance of wininit.exe, responsible for drivers and services.

One instance of services.exe, and all other services should be a child process of services.exe or svchost.exe (which is a wrapper and may show up multiple times)

Systems should be launched by SYSTEM, LOCAL SERVICE, or NETWORK SERVICE

One lsass.exe

One winlogon.exe

userinit.exe should not persist. Look for long sessions of this.

Explorer.exe

sysinternals from microsoft is a good tool. Procmon is included. Autoruns is included.

153
Q

What is a TPM?

A

Trusted Platform Module chip that contains a cryptographic processor and storage. Used to attest that the particular hw is secure enough to connect to a particular network. They are tamper proof, and not clonable. Has a self destructive (software) feature.

154
Q

What is an HSM?

A

Like a TPM, but they are removable usually pci cards or appliances, to secure enterprise hardware.

Thalos

155
Q

Common processor security extensions?

A

SGE (or SGX) - Intel
TXT - Intel
SME AMD

156
Q

What are the two terms for mitigating active dos traffic?

A

Blackhole - IE dropping, null file/interface, or using software

Sinkhole- not dropping all traffic, but keeping some for analysis. Redirecting, storing, and analyzing. (sometimes in a honeypot).

More specific exam topic: DNS Sinkholing is a mechanism aimed at protecting users by intercepting DNS request attempting to connect to known malicious or unwanted domains and returning a false, or rather controlled IP address

157
Q

What is the name for the OS on IoT devices like smart thermostats, vacuums, etc?

A

Embedded OS, computers designed for a single function. An embedded system (SoC) is a common theme for these devices (raspberry pi). RToS - Real time operating systems are another example. Even small time delays on these are devastating.

158
Q

What devices contain CAN?

A

Controller Area Network Bus are on Automobiles

159
Q

What industrial system controls large scale ICSes?

A

SCADA-

Sometimes are secured with air gaps. Often legacy hardware and software. Continuous monitoring of all links and connections to the scada is important.

Physical security is important.

160
Q

What is MODBUS?

A

Old protocol for ICSes also used to update configurations on PLCs. A Programmable Logic Controller, or PLC, is a ruggedized computer used for industrial automation.

Stuxnet is a known malicious worm that has occurred.

161
Q

What are some IoCs to look for in event logs?

A
  • Event correlation
  • Config changes
  • Gaps in time
  • Trend analysis (IE amount of “normal” log generation)
162
Q

Port 1468

A

TCP Syslog, with added security

163
Q

What is Snort?

A

Open source Tech/engine that logs IDS events. It is now embedded in many IPS devices as well.

164
Q

SIEM solutions examples

A

Arcsight (used to help with compliance)
Splunk
Elasticstack/ELK stack (elasticsearch, logstash, kibana, Beats)
AlienVault
graylog
IBM qradar

165
Q

What are the variables that should be captured by SIEMs for security events?

A

When event started
Who was involved
What happened
Origination/Destination of the event

Standardizing the log/format of data is important

166
Q

Ports 1812/1813

A

Radius

167
Q

What is an example website to analyze and share virus signatures?

A

Virustotal (add more sites as they are learned)

168
Q

What is STIX? TAXII?

A

Structured Threat Information eXpression is an xml language created by DHS. Current version is STIX 2 anddefines 12 domain objects. Attack patterns, identities, malware, threat actors, and tools. Currently managed by OASIS.

TAXII is the protocol in which STIX information is shared (over HTTPS)

OpenIOC is an alternative to STIX that is also XML and has its own IOC. Owned by mandiant.

169
Q

What is degaussing?

A

The process of wiping a hard drive using magnets. Does not guarantee all data will be erased and can damage HDD.

170
Q

What is a RAT?

A

Remote Access Trojan, a type of fileless malware with executable code.

Used to maintain access for future access (RAT Dropper). Might have a keylogger.

171
Q

What is code injection?

A

Malware that injects into legitimate code.

Shell code, masquerading as something else, DLL replace, hijacking, process hollowing are all potential vectors.

172
Q

Iaas infrastructure as a service

A

Virtualization
Servers
Storage
Networking

173
Q

PaaS platform as a service

A

Runtime
Middleware
OS
Virtualization
Servers
Storage
Networking

-Google App Engine
-Managed Microsoft SQL or Oracle

174
Q

SaaS software as a service

A

Application
Data
Runtime
Middleware
OS
Virtualization
Servers
Storage
Networking

175
Q

Examples of Cloud Infrastructure assessment tools and what they do?

A

ScouteSuite - Python script that uses cloud API and collects data and reports findings.

Prowler - AWS only, evaluates security posture by using CIS benchmark

Pacu- Exploitation framework and assessment tool. Used by pen testers as well. AWS only.

Clousploit - scans private cloud infrastructure accounts. (works for all big cloud providers)

176
Q

Digital Forensics in the cloud?

A

More difficult due to lack of access to hardware and data storage. Virtual resources are volatile. Chain of custody is difficult.

Make sure any forensics are agreed upon in SLA or CSP agreement.

177
Q

CASB?

A

Cloud access security brokers (CASBs) are on-premises, or cloud-based security policy enforcement points, placed between cloud service consumers and cloud service providers to combine and interject enterprise security policies as the cloud-based resources are accessed.

Examples Netskope, mcafee mvision, PA, Cisco, proofpoint and many more. (Don’t need to memorize)

178
Q

FaaS?

A

Function as a service. All of the cloud infrastructure is black box. Very similar to PaaS. Just the code for the function needs to be provided. Serverless computing.

179
Q

SOA and Microservices?

A

Service Oriented Architecture. (Virtualization)

Microservices are similar. Very focused on doing one business task/application efficiently. Microservices need to be able to communicate with each other.

SOAP- simple object access protocol via XML allows this transmission of data.

180
Q

Modern day replacement for SOAP?

A

Rest APIs, based on HTTP(s)

Must have: Uniformity, Decoupling, stateless, cache

180
Q

CI/CD?

A

Continuous Integration, continuous delivery. (app development) Meshes with AGILE sldc

180
Q

IaC

A

Infrastructure as code. Helps avoid mistakes and typos in repetitive tasks. Fights against configuration drift.

180
Q

Windows CMD to display/change file permissions?

A

icacls

180
Q

Financial acts to regulate data and what they accomplish?

A

PCI-DSS - Credit card processing

FISMA - Requires federal agencies to have info sec programs. Incidents must be reported to the CERT/CC
HIPAA - Health information
COSO - Financial Fraud reporting
GLBA- Governs how financial institutions govern customer records
SOX - IT regulations for publicly traded companies
GDPR - Euro data protection regulation
FERPA - Educational institutions

181
Q

Risk based frameworks?

A

Specific actions, based on maturity

NIST

181
Q

Prescriptive frameworks?

A

Backed by regulations/compliance reqs

-COBIT - is an IT governance framework for businesses wanting to implement, monitor and improve IT management best practices.
-ITIL framework designed to standardize the selection, planning, delivery, maintenance and overall lifecycle of IT services within a business.
-ISO a combination of various standards for organizations to use. ISO 27001 provides a framework to help organizations, of any size or any industry, to protect their information in a systematic and cost-effective way, through the adoption of an Information Security Management System (ISMS).
-PCI DSS

181
Q

What topics do frameworks advise on?

A

Acceptable use

Privacy

Backup Policy

Code of conduct

Ownership

Job-related security (separation of duties, job rotation, mandatory vacation, dual control, least privilege)

182
Q

For BC, what is the simple calculation for risk? The more detailed equation?

A

Risk = impact * probability

SLE (single loss expectancy) = asset value * exposure factor

Annual loss expectancy = SLE * annual rate of occurrence

182
Q

Incident response phases?

A

Preparation
Identification
Containment
Eradication
Recovery
Lessons Learned

183
Q

OODA Loop?

A

Observe - Orient- Decide - Act

184
Q

What is Reaver? Similar tool to it?

A

Brute Force software intended for WPS vulnerability. Recovers WPA/WPA2 data.

Another similar tool is aircrack-ng which can conduct packet injection attacks and crack keys.

185
Q

What is CSIRT?

A

Cybersecurity Incidence Response Team. Responsible for coordinating the IR phases and communication.

186
Q

What is OSINT?

A

Open-Source Intelligence (OSINT) is defined as intelligence produced by collecting, evaluating and analyzing publicly available information with the purpose of answering a specific intelligence question

187
Q

What is owasp and common tools?

A

The Open Worldwide Application Security Project (OWASP) is a nonprofit foundation dedicated to improving software security.

ZAP is a tool to intercept and look for web app vulnerabilities

188
Q

SCAP/SOAR?

A

The Security Content Automation Protocol is a method for using specific standards to enable automated vulnerability management
It can be used in an automated fashion for setting and auditing (current state, deviations from baselines, and so forth) as well.

Security orchestration automated response is more aligned with threat & vulnerability management and incident response. But there is some automation of controls there too.

Basically SCAP is administrative and SOAR is operational.