Domain 4: Operations and Incident Response (16%) Flashcards

1
Q

*4.2 Attack frameworks

Cyber Kill Chain

A

Has a seven-step method that starts with reconnaissance and then moves into weaponization, delivery, exploitation,
installation, command and control,
and action on objectives.

Note: linear process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

4.2 Attack frameworks

MITRE ATT&CK Framework

A

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques and common knowledge or procedures.

Note: matrices model process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

4.2 Attack frameworks

Diamond Model of Intrusion Analysis

A

A framework for analyzing cybersecurity incidents and intrusion by exploring the relationships between four core features: adversary, capability, infrastructure, and victim.

Note: model is used to represent an intrusion event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

4.2 Exercises

Exercise that uses an incident scenario against a framework of controls or
a red team

A

Tabletop Exercise

A tabletop exercise is a discussion of simulated emergency situations and
security incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

4.2 Network reconnaissance and discovery

Commercial vulnerability scanners

A

Nessus and Qualysguard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

4.4 SOAR

Runbooks

A

An automated version of a playbook that leaves clearly defined
interaction points for human analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

4.4 SOAR

Playbooks

A

A checklist of actions to perform to detect and respond to a specific type
of incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Has a seven-step method that starts with reconnaissance and then moves into weaponization, delivery, exploitation,
installation, command and control,
and action on objectives.

Note: linear process

A

*4.2 Attack frameworks

Cyber Kill Chain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques and common knowledge or procedures.

Note: matrices model process

A

4.2 Attack frameworks

MITRE ATT&CK Framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A framework for analyzing cybersecurity incidents and intrusion by exploring the relationships between four core features: adversary, capability, infrastructure, and victim.

Note: model is used to represent an intrusion event.

A

4.2 Attack frameworks

Diamond Model of Intrusion Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Tabletop Exercise

A tabletop exercise is a discussion of simulated emergency situations and
security incidents

A

4.2 Exercises

Exercise that uses an incident scenario against a framework of controls or
a red team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Nessus and Qualysguard

A

4.2 Network reconnaissance and discovery

Commercial vulnerability scanners

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

An automated version of a playbook that leaves clearly defined
interaction points for human analysis

A

4.4 SOAR

Runbooks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A checklist of actions to perform to detect and respond to a specific type
of incident

A

4.4 SOAR

Playbooks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Act of removing data in such a way that it cannot be reconstructed using
any known forensic techniques

A

4.1 Data Sanitization

Purging (Sanitizing)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

4.2 Incident Response Process steps

A
  1. Preparation
  2. Identification
  3. Containment
  4. Eradication
  5. Recovery
  6. Lesson Learned