Domain 6: Security Assessment and Testing 12% Flashcards

1
Q

Static testing

A

we passively test the code, we do not run it. Walkthroughs, syntax checking, and code reviews.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Dynamic Testing

A

We test code while executing it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Fuzzing (Fuzz Testing)

A

A black box testing that submits random, malformed data as inputs into software programs to determine if they will crash.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Penetration Testing (Pen Testing)

A

We pay someone to test our security by trying to compromise our safeguards. This is testing both our orgs physical and logical perimeter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Synthetic Transactions/monitoring

A

building scripts or tools that simulate normal user activity in an application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Security Assessments

A

A full pic approach to assessing how effective our access cntrls are, they have a very broad scope.
Policies, procedures, and other admin cntrls. Assessing the real, wrld-effectiveness of admin cntrls. Change management, architectural review, penetration tests, vulner assessments, security audits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Security audit

A

a test against a published standard. Purpose is to validate/verify that an org meets the requirements as stated in the pub standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

SOC 2 Type 1

A

report on management’s descript of a service orgs sys and the suitability of the dsign of controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SOC 2 Type 2

A

report on managment’s descript of a service orgs sys and the suitability of the design and operating effectiveness of controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Structured audits (3rd prty)

A

Ext auditors who validate our compliance, they are experts and the audit adds credibility. Can also be a knowledge transfer for the org, req annlly in many orgs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Unstructured audits

A

Int auditors to improve our security and find flaws, oftn done before an ext audit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Security Audit Logs

A

Reviewing security audit logs in an IT system is one of the easiest ways to verify that access cntrl mechanisms are wrking as intended. Reviewing audit logs is primarily a detective cntrl.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

NIST Special Pub 800-92

A

suggests the following log types should be collected and audited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Network Security Software/Hardware

A

Antivirus logs, IDS/IPS logs, remote access software (VPN logs), web proxy, vulnerability managment, authn srvrs, routers and firewalls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

OS

A

System events, audit rcds, app, client requests, srvr responses, usage info, segnfcnt operational actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Centralized Logging

A

Should be automated, secure and even admins should have limited access. Often a cntral repository is hashed and never touched, and a 2nd copy is analyzed to ensure integrity. Logs shold have retention policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Audit record management typically faces 5 distinct prblms

A
  1. Log are nto reviewed on a regular and timely basis. 2 Audit los and audit trails are not stored for a long enough time period. Logs are not standardized or viewable by correlation toolsets. Log entries and alerts are not prioritized. Audit records are only reviewed for the bad stuff.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Vulnerability scanning/testing

A

is used to scan network or sys for a list of predefined vulner such as sys misconfig, outdated sftwr, or a lack of patching. Risk = Threat x Vulnerability. Common vulner scnners cld be Nessus or OpenVAS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Penetration Testing

A

often called Ethical Hacking. Test if the vulnerabilities are exploitable. *Very clear rules of engagement defined in a SOW. Which IP ranges, time frame, tools, POC, how to test, wehat to test. Confirm with Legal team before hiring Pen Testers, even if you allow it what they do may still be illegal. Senior management set the goals for the Pen testing. Pen testers are there to test and document the vulerabilities, not to fix them. Provide the report to senior management and the decide which vuln they want to address. Use multiple attack vectors and Pen testing uses an iterative process that is similar to the Agile project planning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Penetration Testing

A
  1. Discovery (planning). 2 Gaining access. 3 Escalate Privileges. 4 Sys Browsing. 5 Install Additional tools
21
Q

Black box Pen testing

A

Zero Knowledge about the org other than publicly avail info.

22
Q

White box (Crystal/Clear) Pen testing

A

Full knowledge. Attacker has knowledge of the internal network and access to it like a privildged employee would. Normally admin access employee with full knowledge of our enviroment.

23
Q

Gray (Grey box)

A

Partial Knowledge, limited enviroment knowledge

24
Q

White hat hackers

A

Pro Pent Tester typing to find flaws so we can fix it (Ethical Hackers)

25
Q

Black hat hackers

A

malicious hackers, trying to find flaws to exploit them

26
Q

Gray/Grey hat hackers

A

They are somewhere btwn the white/black hats.

27
Q

Social engineering Authority

A

uses people skills to bypass security controls. Authority- look and sound like an authority figure, be in charge, uniform or a suit,

28
Q

Social engineering Intimidation

A

(if you don’t bad thing happens) virus on the network, CC compromised, lawsuit against your cmpny

29
Q

Social engineering Consensus

A

following the crowd

30
Q

Social engineering Scarcity

A

If you don’t act now, it is too late

31
Q

Social engineering Urgency

A

It has to happen now or else

32
Q

Social engineering Familiarity

A

Have a common ground, or build it

33
Q

War dialing

A

attacker uses modem to dial a series of phone #’s, looking for an answering modem carrier tone, then attempt to access the sys.

34
Q

War driving (AP mapping)

A

driving or walking around, mapping ap’s and trying to gain access to them.

35
Q

Network attacks

A

client-side attacks, server-side attacks, or Web app attacks.

36
Q

Wireless tests

A

evaluate the risk related to potential access to your wireless network. Uses the pwd comb & sniffing technique for cracking unsecured wireless network, so proper setup is required for making the whole process semi-automated/automated.

37
Q

TM/RTM (Requirements Traceability Matrix)

A

Normally a table, used to map customer req to the testing plan using a many-tomany relaionship comparison.

38
Q

Unit testing

A

tests that verify the functionality of a specific section of code.

39
Q

Integration testing

A

Seeks to verify the interfaces between components against a software design.

40
Q

Component interface testing

A

Testing can be used to check the handling the data passed btwn various units, or subsys components, beyond full integration testing btwn those units.

41
Q

Operational acceptance

A

Used to conduct oper readiness (pre-release) of a product, service or sys as part of a quality management system.

42
Q

Installation testing

A

assures that the sys is installed correctly and working at actual customer’s hardware

43
Q

Regression testing

A

finding defects after a major code change has occurred.

44
Q

Fuzzing (Fuzz testing)

A

Testing that provides a lot of different inputs in order to try to cause unautho access or for the app to enter unpredictable state or crash.

45
Q

Mutating fuzzing

A

the tester analyses real info and modify it iteratively.

46
Q

All-pairs testing (Pairwise testing)

A

is defined as A black-box test design technique in which test cases are designed to execute all possible discrete comb of each pair of input parameters. The most common bus in a program are generally triggered by either a single input parameter or an inter btw pairs of parameters.

47
Q

Misuse Case Testing

A

Executing a malicious act against a system, attackers won’t do what normal users would, we need to test misuse to ensure our application or software is safe.

48
Q

Test Coverage Analysis

A

Ids how much of the code was tested in relation to the entire app. To ensure there are no significant gaps where a lack of testing could allow for bugs or security issues to be present that otherwise should have been discovered.

49
Q

Risk

A

= Threat x Vulnerability