Focused ECIHv2 Study Guide Flashcards
What is the Risk equation?
Risk = Threat X Vulnerabilty
In Order, What is the Risk Assessment Process?
- System Characterization
- Threat Identification
- Vulnerability Identification
- Control Analysis
- Likelihood Analysis
- Impact Analysis
- Risk Determination
- Control Recommendation
- Risk Assessment Report
What is PILAR?
Risk Analysis and Management Software
What is the purpose of Incident Response Orchestration - Automation?
To automatically notify a person when there’s an incident.
ISO/IEC 27000
Overview and introduction of the information security management systems
ISO/IEC 27001
The Information Security Management System (ISMS) requirements
ISO/IEC 27002
Code of practice for information security controls
ISO/IEC 27003
Information Security Management System implementation guidance
ISO/IEC 27004
Information Security Management
ISO/IEC 27005
Information Security Risk Management
ISO/IEC 27006
Requirements for bodies providing audit and certification of Information Security Management Systems
ISO/IEC 27007
Guidelines for Information Security Management Systems auditing
ISO/IEC TR 27008
Guidance for auditors on ISMS controls
ISO/IEC 27009
Guidelines for those producing sector or industry-specific ISO27k standards
ISO/IEC 27010
Information Security Management for inter-sector and inter-organizational communications
NIST 800-86
Incident Response Approach
NIST 800-61 Rev.2
Incident handling guide
RFC 2196
RFC 2196 builds on RFC 1244 and is a guide to setting computer security policies
COBIT IT
Governance framework that emphasizes compliance and helps increase the value of ID
NIST 800-61
Step-by-step instructions for new and established incident response teams
Graham-Leach-Bliley Act (GLBA)
Deals with financial institutions, specifically PII
Sarbanes-Oxley (SOX)
Fair and accurate corporate reporting. Deals with corporate fraud.
General Data Protection Regulations (GDPR)
Article 32: Speaks to the CIA triad and the ability to restore PII on time
Article 33: Must notify if data is breached within 72 hours, if possible
NIST: Incident Handling Criteria and Reporting Timeframe
Cat 0 Exercise/Network Defense Testing Cat 1 Unauthorized Access – 1 hour Cat 2 DOS – 2 hours Cat 3 Malicious code – 1 hour Cat 4 Inappropriate usage - Weekly Cat 5 Scan/Probe/Attempting access – Monthly Cat 6 Investigation
buck-security
Linux tools which identify the security status of a system
Kiwi Syslog Server
Centrally manages Syslog messages
Splunk
Collects, monitors and analyzes log files
Microsoft Baseline Security Analyzer
Gets the security posture of a Windows system, indicates whether a system is missing security patches.
Magic Tree
Reporting tool using a tree structure
KeepNote
Multi-platform notetaking software.
Forensic Readiness Planning
- Identify potential evidence
- Determine source
- Define a policy that determines the pathway
- Establish a handling and storing policy
- Does it require a full or formal investigation?
- Train staff
- Special process for documenting
- Legal advisory board
rc.local
The script /etc/rc. local is for use by the system administrator. It is traditionally executed after all the normal system services are started, at the end of the process of switching to a multiuser runlevel. You might use it to start a custom service, for example a server that’s installed in /usr/local.
Common Imaging Software
FTK Imager and R-Drive Image
Order of Volatility
- Registers and Cache
- Routing table, process table, kernel stats, memory
- Temp files
- Disk or storage media
- Remote logging
- Physical config and network topology
- Archival media
Data Collection Commands
Systeminfo.exe – Windows
PsInfo – Windows
Cat – Linux
Uname – Linux
Uptime Commands
- PsUptime – Windows
- Date /t – Windows (show date and time)
- Net Statistics – Windows
- Uptime and W – Linux
Process Commands
• Netsat – ab (Windows) All executable files
• ListDLLs (Windows) shows all DLLs
• Pslist.exe (Window) shows running processes and
uptime
• Pmdump (Windows) tries to help find rogue
processes
• Top (Linux) system info summary as well as
processes and threads
• W (Linux) current processes per user
• Ps root’s processes
• Pstree shows processes in a tree form
Network Commands
- Nbstat -c contents (cache name and ip)
- Netstat -ano (all connections and even ports)
- Netstat -r (routing table and frequent routes)
Cyber Triage
Simplified collection and analysis of endpoint data
Process Explorer
DLLs of processes – Can show you malware hits on Virus Total
Forensic Explorer
Undelete and slack space
Forensic toolkit (FTK)
decryption and password cracking
Event Log Explorer
Event logs in Windows
OSForensics
Discover relevant forensic data through searching and indexing as well as undelete, also cheap
Helix3
Gives visibility across your entire network revealing internet abuse, data sharing and harassment
Autopsy
view file system, restore deleted data and timeline analysis
EnCase
Does pretty much everything, very expensive
Foremost
Linux recovers files based on headers, footers and internal data structures
Golden Ticket
Stolen Kerberos ticket
Syscall Proxying
Remote commands
Userland Execve Technique
Unix process load and execute ELF binary image
ADS (Alternate data stream)
Hide files in NTFS
Trail Obfuscation
Trying to mislead investigators
Preparing Malware Testbed Steps
Step 1: Allocate a physical system for the analysis lab
Step 2: Install virtual machine on the system
Step 3: Install guest OS on the virtual machine
Step 4: isolate the system for the network by ensuring that the NIC card is in “host only” mode
Step 5: Simulate internet services using tools such as iNetSim
Step 6: Disable the “shared folders” and the “guest isolation”
Step 7: Install malware analysis tools
Step 8: Generate hash value of each OS and tool
Step 9: Copy the malware over to the guest OS
Live System/Dynamic Analysis
A malware detection technique for live systems that are operational
Intrusion Analysis
A malware detection technique that utilizes logs and alerts of IDS, SIEMS, etc…
TCPView
GUI TCP viewer
Process Monitor
GUI that allows filtering of real time monitoring, you can use it to drill down clear to driver stack information and see individual commands sent over the network to the machine. You can also right click on the process and search it online.
Registry Monitoring Tools
Regshot Reg Organizer Registry Viewer RegScanner Registrar Registry Manager
Autoruns
Monitors autoruns, you can verify signatures and jump to reg key or file location
SIGVERIF
Checks file and folder integrity by verifying hash values
HashMyFiles
Hashes files
IDA Pro
Multi-platform disassembler and debugger through instruction tracing, functions tracing, read/write/execute tracing