Explain the importance of automation and orchestration related to secure operations Flashcards
incident response process
Preparation: In the preparation phase, organizations establish and maintain incident response plans. These plans should be regularly updated to address evolving threats. This is the stage at which the Cybersecurity Incident Response Team (CSIRT) is
Analysis: At the analysis stage, SIEM takes the lead, using correlation techniques to analyze the type of incident flagged, prioritizing its impact and category. To do this analysis, we can use tools such as the MITRE ATT&CK framework, the Cyber Kill Chain, or the diamond model of intrusion analysis
Containment: In the containment stage, the primary goal is to limit the incident’s impact. This often involves isolating affected systems or quarantining them to prevent the attack from spreading. Simultaneously, volatile evidence (such as running processes and network connections) should be collected for analysis, and any compromised user accounts or access credentials should be disabled.
Eradication: Eradication focuses on destroying the root cause of the incident. For example, if malware is detected, efforts should be made to remove it completely. This may involve patching systems, deleting infected files, or disabling unnecessary services to protect the environment against future attacks.
Recovery: In the recovery phase, the organization aims to restore its operations to a normal state. This includes activities like data restoration, in which essential systems (such as domain controllers) are brought back online once they are clean and secure. The goal is to achieve the Recovery Point Objective (RPO) as closely as possible. The RPO is the amount of time a company can operate without its systems.
Lessons Learned: After the incident has been effectively contained and resolved, it’s essential to conduct a post-incident analysis. This Lessons Learned phase involves reviewing how the incident was handled to identify the strengths and weaknesses of the organization’s response. The insights gained here help organizations refine their incident response plans and take preventive measures to reduce the likelihood of similar incidents in the future.
For an example of this process in action, imagine a scenario in which a do
Stages of the Cyber kill chain
Reconnaissance
Calling employees, sending emails, social engineering, dumpster diving
Weaponization
Create malware payload
Delivery
Delivery medium, such as USB, email, web page
Exploitation
Executing code via a vulnerability
Installation
Installing malware on the asset
Command and Control
Infected system sends back information to the attacker
Action on Objectives
Hands-on keyboard—attack complete
Kerberos Authentication
Kerberos authentication uses a process called a TGT session, in which the domain controller provides the user with a service ticket that is used to access resources such as the mail serverIn a TGT session, a user sends their credentials (username and password, or smart card and PIN) to a domain controller that starts the authentication process and, when it has been confirmed, will send back a service ticket with a 10-hour lifespan. This service ticket is encrypted and cannot be altered..
Lightweight Directory Access Protocol Secure (LDAPS) Secure port number
636
Internet Message Access Protocol Secure (IMAPS)
993 TCP Secure version of IMAP that uses TLS for encryption.
VM sprawl
Unmanaged VMs installed on your network
VM escape
While virtualization is designed to isolate VMs, the hypervisor (that is, the essential software managing these VMs) introduces an unexpected challenge. It can unintentionally create a path for lateral movement, known as moving east to west, and enable potential attackers to move from a secluded VM to the host system or other interconnected VMs.
port
acts as a virtual endpoint for communication between devices and applications over a network.
Insecure FTP
21
Post office protocol 3 insecure
110
Network Time Protocol (NTP) insecure
123
LDAP Insecure
389
SNMP Insecure
161
Secure Kerberos
88
HTTP insecure
80
HTTPS
443
Remote Desktop Protocol (RDP) Secure
3389
Session Initiated Protocol (SIP)
Connects internet-based cells
Port 5060/61
SMTPS
587
Server Message Block (SMB) Secure
445
Secure Protocols
Protocol
UDP
Port
Use cases
Secure Shell (SSH)
22
Secure remote access
Secure Copy Protocol (SCP)
22
Secure copy to UNIX/LINUX
Secure File Transfer Protocol (SFTP)
22
Secure FTP download
DNSSEC
TCP/UDP
53
Secure DNS traffic
Kerberos
88
Secure authentication
Simple Network Management Protocol Version 3 (SNMP V3)
UDP
162
Secure status and reports of network devices
Lightweight Directory Access Protocol Secure (LDAPS)
636
Securely manages directory service information
Hypertext Transport Protocol Secure (HTTPS)
443
Secure web browser
TLS/SSL
443
Secure data in transit
Server Message Block (SMB)
445
File and Print Sharing
Internet Protocol Security (IPSec)
UDP
500
Secure session for VPN or between two hosts
SMTPS
587
Secure SMTP
Secure/Multipurpose Internet Mail Extensions (S/MIME)
993
Encrypt or digitally sign email
Secure IMAP 4
993
Secure IMAP4
Secure Post Office Protocol 3
995
Secure POP3
File Transfer Protocol Secure
989/990
Download large files securely
Remote Desktop Protocol (RDP)
3389
Microsoft remote access
Session Initiated Protocol (SIP)
5060/61
Connects internet-based cells
Secure Real-Time Protocol (SRTP)
5061
Secure voice traffic
Insecure
Protocol
UDP
Port
Use case
File Transfer Protocol (FTP)
21
File transfer – passive FTP
Telnet
23
Run commands on remote hosts (however, note that passwords are not encrypted)
Simple Mail Transport Protocol (SMTP)
25
Transport mail between mail servers
Domain Name System (DNS)
UDP
53
Host name resolution
53
Zone transfer
UDP
53
Name queries
Dynamic Host Configuration Protocol (DHCP)
UDP
67/68
Automatic IP address allocation
Trivial File Transfer Protocol (TFTP)
UDP
69
File transfer using UDP
Hypertext Transport Protocol (HTTP)
80
Web browser
Post Office Protocol 3
110
Pulls mail from a mail server; no copy is left on the mail server
Network Time Protocol (NTP)
123
Time synchronization
NETBIOS
UDP
137–139
NETBIOS to IP address resolution
Internet Message Access Protocol (IMAP 4)
143
Pulls mail from a mail server
Simple Network Management Protocol (SNMP)
UDP
161
Notifies the status and creates reports on network devices
Lightweight Directory Access Protocol (LDAP)
389
Stores X500 objects; searches directory services for users, groups, and other information
smurf attack
smurf attack occurs when the attacker floods the target network with infinite ICMP request packets
Software Compostion analysis
Software composition analysis (SCA) is the correct tool for identifying vulnerabilities in third-party software components because it specifically scans and analyzes their codebases
NAT translation
Network address translation (NAT) is optimal for allowing Internet access to a web server while securing the rest of the network. NAT masks internal IP addresses, funneling external requests specifically to public-facing services. Packet filtering is too basic, lacking the ability to translate addresses.
Stateful Packet Inspection
Stateful packet inspection (SPI) is appropriate for protecting against IP spoofing and other complex network attacks. Unlike stateless packet filtering, which inspects each packet in isolation, SPI keeps track of ongoing connections, allowing it to distinguish between legitimate and malicious packets more effectively
E-Discovery
involves legally compliant data collection, distinct from general data retrieval methods. It’s specifically tailored to legal requests, ensuring data relevance and compliance
IT goverance Owner role
owner in IT governance is key in shaping the organization’s cybersecurity strategy, particularly concerning the classification of assets and the approval of risk mitigation strategies
DKIM
a protocol that allows an organisation to take responsibility for transmitting a message by signing it in a way that mailbox providers can verify
DMARC
DMARC suggests what to do with mail that isn’t legitimate. Domain-based Message Authentication, Reporting and Conformance, a technical standard that helps protect email senders and recipients from advanced threats that can be the source of an email data breach
File integrity monitoring
works by first creating a baseline, which acts as a reference point and is periodically analyzed to detect tampering or fraud
Decentralization
Unlike traditional centralized databases (in which a single entity controls the ledger), the open public ledger is decentralized. Multiple copies of the ledger are distributed across nodes (i.e., computers) within a blockchain network.
Unified Threat Management Firewall (UTM)
A multi-tasker – malware inspection, content, and URL filtering
Purple Team
is a security methodology in which offensive security professionals (referred to as red teams) and Cyber Security Operations Centre (CSOC) professionals (referred to as blue teams) work closely together in order to enhance cyber capabilities through continuous feedback and knowledge transfer.
Wardriving
cyber security is the act of looking for publicly accessible Wi-Fi networks, usually from a moving vehicle, using a laptop or smartphone.
Warchalking
Warchalking is the drawing of chalk symbols in public places to indicate free Wi-Fi hotspots. Wi-Fi enthusiasts practice warchalking in rural and urban areas and usually draw warchalking symbols on objects near the Wi-Fi hotspot, like sidewalks, walls, or lamp posts.
Active Reconnaissance
active reconnaissance involves more direct interaction with the target, albeit in a non-intrusive manner.21
Hash Function
A hash function is a computational method that can map an indeterminate size of data into a fixed size of data. Or more plainly, it provides a number quantity that represents the input data.
OSNIT
OSINT refers to the collection and analysis of free and publicly available threat intelligence information donated by multiple cybersecurity organizations and individuals.
white team
A white team is a group of IT specialists tasked with overseeing red vs blue exercises
Telemetry
. Telemetry is the process you use to gather information about your IT infrastructure
asymmetric encryption
Asymmetric encryption is the process of using a public key from a public/private key pair to encrypt plaintext, and then using the corresponding private key to decrypt the ciphertext
asymmetric algorthims
RSA, Diffie–Hellman, and Elliptic Curve Cryptography (ECC).
symmetric algorthim
Data Encryption Standard (DES—56 bit), the Triple Data Encryption Standard (3DES—168 bit), and the more popular Advanced Encryption Standard (AES—256 bit)
Key Longevity
: Key longevity refers to the duration over which cryptographic keys remain secure and effective in protecting sensitive data, making it imperative to periodically update keys to stay ahead of potential security threats. This is typically between one to two years.
Key Length
The length of cryptographic keys is the measure of their resistance against attacks. A key’s length directly affects the complexity of deciphering encrypted data.
Layer 1 Physical Layer
cabling
Layer 2 Data Link
Switch /VLAN
Wireless Access Point (WAP)
MAC addresses
00-1A-2B-3C-4D-5E
ARP
Layer 3 Network layer
Routers / Subnets
Layer 3 Switch
IP Addresses and routing of packets (e.g., 192.168.1.1
Layer 4 Transport
Layer 4 Transport Layer
Load Balancer
TCP/UDP
Layer 7 application
Layer 7 Application Layer
Web Application Firewall (WAF)
Network Intrusion Prevention System (NIPS)
Protocols: DNS, SMTP, HTT
Switch
: A switch is an internal network device that links all machines in the local area network (LAN), see the following figure), maintaining a table known as Content Addressable Memory (CAM) with MAC addresses to identify connected hosts. Figure 10.2 is a visual representation of this device