Domain 6 - Security Operations Flashcards
concepts in security assets and testing
- Security control testing
- Collect security process data
- Analyze reports and test outputs
- Internal and third-party audits
vulnerability assessment, penetration testing, log reviews, NIST SP 800-92, synthetic transactions, code review and testing, misses case testing, test coverage, interface testing
security control testing topics
An absence or weakness of a countermeasure that is in place
vulnerability
Three categories:
- Personnel testing: review standard practices and procedures that users follow.
- Physical testing: review facility and perimeter protections.
- System and network testing: review systems, devices, and network topology.
vulnerability assessment
These include Nessus, open vulnerability assessment system (Open VAS), Core Impact, Expose, GFI Lan Guard, Qualys Guard, Microsoft Baseline Security Analyzer (MBSA)
vulnerability assessment applications
metrics for vulnerability assessment tools
accuracy, reliably, scalability, and reporting
This results in time spent researching a non-exisiting issue.
false positive
These are serious because it means the scanner failed to identify an issue that uses a serious security risk.
false negative
The goal of this ethical hacking test is to simulate an attack to identify any threats that can stem from internal or external resources planning to exploit the vulnerabilities of a system or device. Internal and external test should be performed.
penetration test
penetration testing steps
- Document information about the target devices/system.
- Gather information about a hack method agains the target system/device. Perform port scans.
- Identify the known vulnerabilities of the target system/device.
- Execute attacks agains the target system/device to gain user and privilege access.
- Document the results of the findings and report the finding to management, with suggestions for remediation.
Blind Test: limited or publicly available knowledge, known to the tester and the organization. It simulated the actual test.
Double-Blind Test: The organization and team does not know the test is coming. It requires equal effort by security and testing teams.
Target Test: Security and testing team both known about the test and have ben given all details about systems and devices. It is the easiest to complete but results in an incomplete picture.
penetration testing strategies
The team is given limited knowledge of the network systems and devices and publicly available information is known. The organization’s security team knows the attack/test is coming. The test requires more effort by t the testing team and the team must simulate an actual attack.
blind test
This is the same as blind test but the organization doesn’t now the test is coming. Only a few senior people know the test will occur, and they do not share this information. The test requires both the security and testing teams to use more effort to simulate the attack.
double-blind test
Both the testing team and the organization security team are given the maximum information about the network and they type of attack that will occur. This is the easiest test to perform but it only gives a partial picture of the organization’s security.
target test
Zero-knowledge test: closed, black-box, no information on the organizations network, any means is used to test.
Partial-knowledge test: partial-limited testing with set boundaries; team has public knowledge.
Full-Knowledge tests: Full knowledge is known about the organization’s network. Focus is on what attacks can occur.
penetration test categories
The team gets no information regarding the organization’s network. The testing team can use any means available to obtain information about he organization’s network. This is also referred to as “closed” or black-box testing.
zero-knowledge test
Team is given public knowledge about the organization’s network. Boundaries might be enforced or set for this type of test.
partial-knowledge test
The team is given all details about the organization’s network. Test is focused on what attacks can be carried out.
full-knowledge test
Penetration testing applications: Metasploit, Wireshark, Core Impact, Nessus, Back Track, Cain and Able, Kali Linux, John the Ripper. These are:
- Research tools need to carry out testing.
- Select the right individual to perform the test.
- Select the right individual to perform the test.
- Use manual as well as automated method to test.
- Recording of events that occur on an organizational asset, systems, devices, network or facilities.
- Different types of logs for different types of events.
- Logs help identify security incidents, policy violations, and fraud.
- logs are stored in detail for a specified amount of time for auditing.
- Available for: forensic analysis, investigations, baselines, trends, to identify long-term problems.
- NIST SP 800-92 and NIST SP 800-137 set the standards for this process
log reviews
This is referred to as effective log management. It is a guide to the security of log management. It establishes policies and procedures for log management. It prioritizes log management appropriately though the organization. It creates and maintains a log management infrastructure and provides proper support for all stuff with log management responsibilities.
NIST SP 800-92
General functions: log parsing, even filtering, and event organization.
Storage: log rotation, log archival, log reduction, log conversion, log normalization, and log file integrity checking.
Log Analysis: event correlation, log viewing, and log reporting.
Log Disposal: log clearing
common log management infrastructure components
This is a simple framework for log entry, generation, storage, and transfer, that any operating system, security software, or application could us for log maintenance. There are three parts to the type of log:
Part I: Specifies the facility and severity as numeric values.
Part II: Time stamps and the host name or IP address of the source of the log.
Part III: The actual log message content.
IETF RFC 3195 describes implantation of greater syslog security and supporting of CIA.
syslog
This allows administrator to consolidate all security logs so they can perform analysis in all logs from a single resource rather than having to analyze each log on its separate resources. Two type of this type of support include: Agentless and Agent-Based. It also supports log sources, operating systems, security software, application servers, we/email severs, physical security control devices, such as badge readers. It does not support syslog.
security information and event management (SIEM)