full_offl Flashcards
all the official cards
Front
Back
What are the properties of a secure information processing system?
Confidentiality, Integrity, and Availability (and Non-repudiation).
What term is used to describe the property of a secure network where a sender cannot deny having sent a message?
Non-repudiation.
A multinational company manages a large amount of valuable intellectual property (IP) data, plus personal data for its customers and account holders. What type of business unit can be used to manage such important and complex security requirements?
A security operations center (SOC).
A business is expanding rapidly and the owner is worried about tensions between its established IT and programming divisions. What type of security business unit or function could help to resolve these issues?
Development and operations (DevOps) is a cultural shift within an organization to encourage much more collaboration between developers and system administrators. DevSecOps embeds the security function within these teams as well.
availability
The fundamental security goal of ensuring that computer systems operate continuously and that authorized persons can access data that they need.
CIA triad
The three principles of security control and management. Also known as the information security triad. Also referred to in reverse order as the AIC triad.
CISO (Chief Information Security Officer)
Typically the job title of the person with overall responsibility for information assurance and systems security. Sometimes referred to as Chief Information Officer (CIO).
confidentiality
The fundamental security goal of keeping information and communications private and protecting them from unauthorized access.
CSIRT (Computer Security Incident Response Team)
Team with responsibility for incident response. The CSIRT must have expertise across a number of business domains (IT, HR, legal, and marketing for instance).
DevSecOps
A combination of software development, security operations, and systems operations, and refers to the practice of integrating each discipline with the others.
integrity
The fundamental security goal of keeping organizational information accurate, free of errors, and without unauthorized modifications.
ISSO (Information Systems Security Officer)
Organizational role with technical responsibilities for implementation of security policies, frameworks, and controls.
NIST (National Institute of Standards and Technology)
Develops computer security standards used by US federal agencies and publishes cybersecurity best practice guides and research.
non-repudiation
The security goal of ensuring that the party that sent a transmission or created data remains associated with that data and cannot deny sending or creating that data.
SOC (security operations center)
The location where security professionals monitor and protect critical information assets in an organization.
You have implemented a secure web gateway that blocks access to a social networking site. How would you categorize this type of security control?
It is a technical type of control (implemented in software) and acts as a preventive measure.
A company has installed motion-activated floodlighting on the grounds around its premises. What class and function is this security control?
It would be classed as a physical control and its function is both detecting and deterring.
A firewall appliance intercepts a packet that violates policy. It automatically updates its Access Control List to block all further packets from the source IP. What TWO functions is the security control performing?
Preventive and corrective.
If a security control is described as operational and compensating, what can you determine about its nature and function?
That the control is enforced bya person rather than a technical system, and that the control has been developed to replicate the functionality of a primary control, as required by a security standard.
If a company wants to ensure it is following best practice in choosing security controls, what type of resource would provide guidance?
A cybersecurity framework and/or benchmark and secure configuration guides.
CIS (Center for Internet Security)
A not-for-profit organization (founded partly by SANS). It publishes the well-known “Top 20 Critical Security Controls” (or system design recommendations).
Cloud Security Alliance
Industry body providing security guidance to CSPs, including enterprise reference architecture and security controls matrix.
compensating control
A security measure that takes on risk mitigation when a primary control fails or cannot completely meet expectations.
corrective control
A type of security control that acts after an incident to eliminate or minimize its impact.
detective control
A type of security control that acts during an incident to identify or record that it is happening.
deterrent control
A type of security control that discourages intrusion attempts.
GDPR (General Data Protection Regulation)
Provisions and requirements protecting the personal data of European Union (EU) citizens. Transfers of personal data outside the EU Single Market are restricted unless protected by like-for-like regulations, such as the US’s Privacy Shield requirements.
GLBA (Gramm-Leach-Bliley Act)
A law enacted in 1999 that deregulated banks, but also instituted requirements that help protect the privacy of an individual’s financial information that is held by financial institutions.
ISO/IEC 27K (International Organization for Standardization 27000 Series)
A comprehensive set of standards for information security, including best practices for security and risk management, compliance, and technical implementation.
ISO/IEC 31K (International Organization for Standardization 31000 Series)
A comprehensive set of standards for enterprise risk management.
managerial control
A category of security control that gives oversight of the information system.
operational control
A category of security control that is implemented by people.
OWASP (Open Web Application Security Project)
A charity and community publishing a number of secure application development resources.
PCI DSS (Payment Card Industry Data Security Standard)
Information security standard for organizations that process credit or bank card payments.
physical control
A type of security control that acts against in-person intrusion attempts.
security control
A technology or procedure put in place to mitigate vulnerabilities and risk and to ensure the confidentiality, integrity, and availability (CIA) of information.
SOX (Sarbanes-Oxley Act)
A law enacted in 2002 that dictates requirements for the storage and retention of documents relating to an organization’s financial and business operations.
SSAE SOC (Statements on Standards for Attestation Engagements Service Organization Control)
Audit specifications designed to ensure that cloud/hosting providers meet professional standards. A SOC2 Type II report is created for a restricted audience, while SOC3 reports are provided for general consumption.
technical control
A category of security control that is implemented as a system (hardware, software, or firmware). Technical controls may also be described as logical controls.
Which of the following would be assessed by likelihood and impact: vulnerability, threat, or risk?
Risk. To assess likelihood and impact, you must identify both the vulnerability and the threat posed by a potential exploit.
True or false? Nation state actors primarily only pose a risk to other states.
False—nation state actors have targeted commercial interests for theft, espionage, and extortion.
You receive an email with a screenshot showing a command prompt at one of your application servers. The email suggests you engage the hacker for a day’s consultancy to patch the vulnerability. How should you categorize this threat?
This is either gray hat (semi-authorized) hacking or black hat (non-authorized) hacking. If the request for compensation via consultancy is an extortion threat (if refused, the hacker sells the exploit on the dark web), then the motivation is purely financial gain and can be categorized as black hat. If the consultancy is refused and the hacker takes no further action, it can be classed as gray hat.
Which type of threat actor is primarily motivated by the desire for social change?
Hacktivist.
Which three types of threat actor are most likely to have high levels of funding?
State actors, criminal syndicates, and competitors.
You are assisting with writing an attack surface assessment report for a small company. Following the CompTIA syllabus, which two potential attack vectors have been omitted from the following headings in the report? Direct access, Email, Remote and wireless, Web and social media, Cloud.
Removable media and supply chain.
APT (advanced persistent threat)
An attacker’s ability to obtain, maintain, and diversify access to network systems using exploits and malware.
attack surface
The points at which a network or application receives external connections or inputs/outputs that are potential vectors to be exploited by a threat actor.
attack vector
A specific path by which a threat actor gains unauthorized access to a system. Also referred to as a vector
black hat
A hacker operating with malicious intent.
criminal syndicates
A type of threat actor that uses hacking and computer fraud for commercial gain. Also referred to as organized crime.
gray hat
A hacker who analyzes networks without seeking authorization, but without overtly malicious intent.
hacker
Often used to refer to someone who breaks into computer systems or spreads viruses, Ethical Hackers prefer to think of themselves as experts on and explorers of computer security systems.
hacktivist
A threat actor that is motivated by a social issue or political cause.
insider threat
A type of threat actor who is assigned privileges on the system that cause an intentional or unintentional incident.
intentional threat
A threat actor with a malicious purpose.
script kiddie
An inexperienced, unskilled attacker that typically uses tools or scripts created by others.
shadow IT
Computer hardware, software, or services used on a private network without authorization from the system owner.
state actor
A type of threat actor that is supported by the resources of its host country’s military and security services. Also referred to as a nation state actor.
supply chain attack
An attack that targets the end-to-end process of manufacturing, distributing, and handling goods and services.
threat
The potential for an entity to exercise a vulnerability (that is, to breach security).
threat actor
The person or entity responsible for an event that has been identified as a security incident or as a risk.
unintentional threat
A threat actor that causes a vulnerability or exposes an attack vector without malicious intent.
vulnerability
A weakness that could be triggered accidentally or exploited intentionally to cause a security breach.
white hat
A hacker engaged in authorized penetration testing or other security consultancy.
You are consulting on threat intelligence solutions for a supplier of electronic voting machines. What type of threat intelligence source would produce the most relevant information at the lowest cost?
For critical infrastructure providers, threat data sharing via an Information Sharing and Analysis Center (ISAC) is likely to be the best option.
Your CEO wants to know if the company’s threat intelligence platform makes effective use of OSINT. What is OSINT?
Open-source intelligence (OSINT) is cybersecurity-relevant information harvested from public websites and data records. In terms of threat intelligence specifically, it refers to research and data feeds that are made publicly available.
You are assessing whether to join AIS. What is AIS and what protocol should your SIEM support in order to connect to AIS servers?
Automated Indicator Sharing (AIS) is a service offered by the Department of Homeland Security (DHS) for participating in threat intelligence sharing. AIS uses the Trusted Automated eXchange of Indicator Information (TAXII) protocol as a means of transmitting CTI data between servers and clients.
AI (artificial intelligence)
The science of creating machines with the ability to develop problem solving and analysis strategies without significant human direction or intervention.
AIS (Automated Indicator Sharing)
Threat intelligence data feed operated by the DHS.
closed-source intelligence
Information that is obtained through private sources and disseminated through paid-for subscription or membership services.
CTI (cyber threat intelligence)
The process of investigating, collecting, analyzing, and disseminating information about emerging threats and threat sources.
CVE (Common Vulnerabilities and Exposures)
Scheme for identifying vulnerabilities developed by MITRE and adopted by NIST.
dark web
Resources on the Internet that are distributed between anonymized nodes and protected from general access by multiple layers of encryption and routing.
IoC (indicator of compromise)
A sign that an asset or network has been attacked or is currently under attack.
ISAC (Information Sharing and Analysis Center)
Not-for-profit group set up to share sector-specific threat intelligence and security best practices amongst its members.
ML (machine learning)
A component of AI that enables a machine to develop strategies for solving a task given a labeled data set where features have been manually identified but without further explicit instructions.
OSINT (open-source intelligence)
Publicly available information plus the tools used to aggregate and search it.
reputation data
Block lists of known threat sources, such as malware signatures, IP address ranges, and DNS domains. Also referred to as reputational threat intelligence.
STIX (Structured Threat Information eXpression)
A framework for analyzing cybersecurity incidents.
TAXII (Trusted Automated eXchange of Indicator Information)
A protocol for supplying codified information to automate incident detection and analysis.
threat feed
Signatures and pattern-matching rules supplied to analysis platforms as an automated feed.
threat map
Animated map showing threat sources in near real-time.
TTP (tactics, techniques, and procedures)
Analysis of historical cyber-attacks and adversary actions.
UAT (user acceptance testing)
Usually one of the last stages in software development before release (beta testing), UAT proves that a program is usable and fit-for-purpose in real-world conditions.
You suspect that a rogue host is acting as the default gateway for a subnet in a spoofing attack. What command line tool(s) can you use from a Windows client PC in the same subnet to check the interface properties of the default gateway?
Use ipconfig to check the IP addresses of the default gateway and the DHCP server. Use arp to check the MAC addresses associated with those IP addresses and investigate possible spoofing. You could also use the route command to verify the properties of the default route.
You suspect the rogue host is modifying traffic before forwarding it, with the side effect of increasing network latency. Which tool could you use to measure latency on traffic routed from this subnet?
From a Windows host, the pathping tool can be used to measure latency along a route.
What type of tool could you use to fingerprint the host acting as the default gateway?
This requires a tool that performs fingerprinting—service and version detection—by examining responses to network probes and comparing them to known responses from common platforms. Nmap is very widely used for this task, or you could use hping or Netcat.
You are investigating a Linux server that is the source of suspicious network traffic. At a terminal on the server, which tool could you use to check which process is using a given TCP port?
Thenetstatcommand can assist, however, use the more favorable ss command-line utility tool that is faster and more human-readable.
What is a zone transfer and which reconnaissance tools can be used to test whether a server will allow one?
A zone transfer is where a domain name server (DNS) allows a client to request all the name records for a domain. nslookup (Windows) and dig (principally Linux) can be used to test whether this query is allowed. You could also mention the dnsenum tool, which will check for zone transfers along with other enumeration tests on DNS infrastructure.
What type of organizational security assessment is performed using Nessus?
Nessus is an automated network vulnerability scanner that checks for software vulnerabilities and missing patches.
You are developing new detection rules for a network security scanner. Which tool will be of use in testing whether the rules match a malicious traffic sample successfully?
The tcpreplay tool can be used to stream captured traffic from a file to a monitored network interface.
What security posture assessment could a pen tester make using Netcat?
Whether it is possible to open a network connection to a remote host over a given port.
curl command
Utility for command-line manipulation of URL-based protocol requests.
dig
Utility to query a DNS and return information about a particular domain name. Also referred to as domain information groper.
DNS harvesting
Using Open Source Intelligence (OSINT) to gather information about a domain (subdomains, hosting provider, administrative contacts, and so on). Also referred to as Domain Name System harvesting.
enumeration
When an attacker tries to get a list of resources on the network, host, or system as a whole to identify potential targets for further attack
exploitation framework
Suite of tools designed to automate delivery of exploits against common software and firmware vulnerabilities.
fingerprinting
Identifying the type and version of an operating system (or server application) by analyzing its responses to network scans.
footprinting
The phase in an attack or penetration test in which the attacker or tester gathers information about the target before attacking it.
ifconfig command
A UNIX/Linux-based utility used to gather information about the IP configuration of the network adapter or to configure the network adapter. It has been replaced with the ip command in most Linux distributions.
ip command
A Linux-based utility used to gather information about the IP configuration of the network adapter or to configure the network adapter. Replaces the older ifconfig command.
ipconfig command
A Windows-based utility used to gather information about the IP configuration of a workstation.
MAC address (Media Access Control address)
A unique hardware address hard-coded into a network adapter. This provides local addressing on Ethernet and Wi-Fi networks. A MAC address is 48 bits long with the first half representing the manufacturer’s Organizationally Unique Identifier (OUI).
Metasploit Framework
A platform for launching modularized attacks against known software vulnerabilities.
mtr command (my traceroute command)
Utility combining the ping and traceroute commands.
ncat
Utility for reading and writing raw data over a network connection. Also referred to as netcat.
Nessus
One of the best-known commercial vulnerability scanners, produced by Tenable Network Security. Also referred to as Tenable.
netstat command
Utility to show network information on a machine running TCP/IP, notably active connections and the routing table.
network mapping
Software that can scan a network and identify hosts, addresses, protocols, network interconnections, and so on.
Nmap
Versatile port scanner used for topology, host, service, and OS discovery and enumeration.
nslookup command
Software tool for querying DNS server records.
packet analysis
Analysis of the headers and payload data of one or more frames in captured network traffic.
packet trace analysis
The act of examining data packet communications to reveal insights without digging into packet content, such as when the packet contents are encrypted. Clues derived from packet trace analysis might help an intruder, but they are also quite useful for defensive monitoring and security intelligence analysis. Also referred to as traffic flow analysis.
pathping command
Windows utility for measuring latency and packet loss along a route.
PCAP (packet capture)
Standard format for recording packet captures to a file.
ping command
Command-line utility for testing an IP packet transmission.
port scanning
Enumerating the status of TCP and UDP ports on a target system using software tools.
protocol analysis
Analysis of per-protocol utilization statistics in a packet capture or network traffic sampling.
route
Command utility to configure and manage the routing table on a Windows or Linux host.
scanless
Utility that runs port scans through third-party websites to evade detection.
service discovery
The practice of using network scans to discover open TCP and UDP ports, plus information about the servers operating them.
sn1per
Software utility designed for penetration testing reporting and evidence gathering that can also run automated test suites.
tcpdump command
A command-line packet sniffing utility.
tcpreplay command
A command-line utility that replays packets saved to a file back through a network adapter.
theHarvester
Utility for gathering results from open source intelligence queries.
tracert/traceroute command
Diagnostic utilities that trace the route taken by a packet as it “hops” to the destination host on a remote network. tracert is the Windows implementation, while traceroute runs on Linux.
Wireshark
A widely-used packet analyzer.
You are recommending that a business owner invest in patch management controls for PCs and laptops. What is the main risk from weak patch management procedures on such devices?
Vulnerabilities in the OS and applications software such as web browsers and document readers or in PC and adapter firmware can allow threat actors to run malware and gain a foothold on the network.
You are advising a business owner on security for a PC running Windows XP. The PC runs process management software that the owner cannot run on Windows 10. What are the risks arising from this, and how can they be mitigated?
Windows XP is a legacy platform that is no longer receiving security updates. This means that patch management cannot be used to reduce risks from software vulnerabilities. The workstation should be isolated from other systems to reduce the risk of compromise.
As a security solutions provider, you are compiling a checklist for your customers to assess potential weak configuration vulnerabilities, based on the CompTIA Security+ syllabus. From the headings you have added so far, which is missing and what vulnerability does it relate to? Default settings, Unsecured root accounts, Open ports and services, Unsecure protocols, Weak encryption, Errors.
Open permissions refers to misconfigured access rights for data folders, network file shares, and cloud storage.
You are advising a customer on backup and disaster recovery solutions. The customer is confused between data breaches and data loss and whether the backup solution will protect against both. What explanation can you give?
Backup solutions mitigate risks from data loss, where files or information is deleted, corrupted, or otherwise destroyed. Backup does not mitigate risks from data breach, where confidential or private data is stolen (exfiltrated) and made public or sold for criminal profit. Mitigating risks of data breach requires effective secure processing, authorization, and authentication security controls.
A system integrator is offering a turnkey solution for customer contact data storage and engagement analytics using several cloud services. Does this solution present any supply chain risks beyond those of the system integrator’s consulting company?
Yes, the system integrator is proposing the use of multiple vendors (the cloud service providers), with potentially complex issues for collecting, storing, and sharing customer personal data across these vendors. Each company in the supply chain should be assessed for risk and compliance with cybersecurity and privacy standards.
ICMP (Internet Control Message Protocol)
IP-level protocol for reporting errors and status information supporting the function of troubleshooting utilities such as ping.
supply chain
The end-to-end process of supplying, manufacturing, distributing, and finally releasing goods and services to a customer.
third-party risks
Vulnerabilities that arise from dependencies in business relationships with suppliers and customers.
vendor management
Policies and procedures to identify vulnerabilities and ensure security of the supply chain.
zero-day
A vulnerability in software that is unpatched by the developer or an attack that exploits such a vulnerability.
You have received an urgent threat advisory and need to configure a network vulnerability scan to check for the presence of a related CVE on your network. What configuration check should you make in the vulnerability scanning software before running the scan?
Verify that the vulnerability feed/plug-in/test has been updated with the specific CVE that you need to test for.
You have configured a network vulnerability scanner for an engineering company. When running a scan, multiple sensors within an embedded systems network became unresponsive, causing a production shutdown. What alternative method of vulnerability scanning should be used for the embedded systems network?
A fully non-intrusive solution should be adopted, such as sniffing traffic using a network tap or mirror port. Using the network traffic to detect vulnerabilities rather than actively probing each device will not cause system stability issues (though there is greater risk of false positive and false negative results).
A vulnerability scan reports that a CVE associated with CentOS Linux is present on a host, but you have established that the host is not running CentOS. What type of scanning error event is this?
False positive.
A small company that you provide security consulting support to has resisted investing in an event management and threat intelligence platform. The CEO has become concerned about an APT risk known to target supply chains within the company’s industry sector and wants you to scan their systems for any sign that they have been targeted already. What are the additional challenges of meeting this request, given the lack of investment?
Collecting network traffic and log data from multiple sources and then analyzing it manually will require many hours of analyst time. The use of threat feeds and intelligence fusion to automate parts of this analysis effort would enable a much swifter response.
What term refers to assessment techniques that avoid alerting threat actors?
This can be referred to as maneuver.
CVSS (Common Vulnerability Scoring System)
A risk management approach to quantifying vulnerability data and then taking into account the degree of risk to different types of systems or information.
intelligence fusion
In threat hunting, using sources of threat intelligence data to automate detection of adversary IoCs and TTPs.
maneuver
In threat hunting, the concept that threat actor and defender may use deception or counterattacking strategies to gain positional advantage.
passive scan
An enumeration or vulnerability scan that analyzes only intercepted network traffic rather than sending probes to a target. More generally, passive reconnaissance techniques are those that do not require direct interaction with the target.
SCAP (Security Content Automation Protocol)
A NIST framework that outlines various accepted practices for automating vulnerability scanning.
threat hunting
Cybersecurity technique designed to detect presence of threats that have not been discovered by normal security monitoring.
vulnerability assessment
An evaluation of a system’s security and ability to meet compliance requirements based on the configuration state of the system, as represented by information collected from the system.
vulnerability feed
A synchronizable list of data and scripts used to check for vulnerabilities. Also referred to as plug-ins or network vulnerability tests (NVTs).
vulnerability scanner
Hardware or software configured with a list of known weaknesses and exploits and can scan for their presence in a host OS or particular application.
A website owner wants to evaluate whether the site security mitigates risks from criminal syndicates, assuming no risk of insider threat. What type of penetration testing engagement will most closely simulate this adversary capability and resources?
Athreat actor has no privileged information about the website configuration or security controls. This is simulated in a black box (or blind) pen test engagement.
You are agreeing a proposal to run a series of team-based exercises to test security controls under different scenarios. You propose using purple team testing, but the contracting company is only familiar with the concept of red and blue teams. What is the advantage of running a purple team exercise?
In a red versus blue team, there is no contact between the teams, and no opportunity to collaborate on improving security controls. In a purple team exercise, there is regular contact and knowledge sharing between the teams throughout the progression of the exercise.
Why should an Internet service provider (ISP) be informed before pen testing on a hosted website takes place?
ISPs monitor their networks for suspicious traffic and may block the test attempts. The pen test may also involve equipment owned and operated by the ISP.
What tools are used for OSINT?
Open-source intelligence is a reconnaissance activity to gather information about the target from any public source. The basic tool is web searches/queries plus sites that scan/scrape/monitor vulnerabilities in Internet-facing services and devices. There are also specialist OSINT tools, such as theHarvester, that aggregate data from queries for different resources.
In the context of penetration testing, what is persistence?
Persistence refers to the tester’s ability to reconnect to the compromised host and use it as a remote access tool (RAT) or backdoor.
black box
An assessment methodology where the assessor is given no privileged information about the configuration of the target of assessment.
blue team
The defensive team in a penetration test or incident response exercise.
bug bounty
Reward scheme operated by software and web services vendors for reporting vulnerabilities.
gray box
An assessment methodology that simulates an inside attacker who knows something about a target, but not everything.
lateral movement
The process by which an attacker is able to move from one part of a computing environment to another.
packet sniffing
Recording data from frames as they pass over network media, using methods such as a mirror port or tap device.
penetration testing
A test that uses active tools and security utilities to evaluate security by simulating an attack on a system. A pen test will verify that a threat exists, then will actively test and bypass security controls, and will finally exploit vulnerabilities on the system. Also referred to as pentesting, or pentest.
persistence
In cybersecurity, the ability of a threat actor to maintain covert access to a target host or network.
persistence (threat)
In threat analysis, the ability of a threat actor to maintain access of a host through system shut down, reboot, or log off events.
purple team
A mode of penetration testing where red and blue teams share information and collaborate throughout the engagement.
red team
The “hostile” or attacking team in a penetration test or incident response exercise.
rules of engagement
Agreeing scope, operational parameters, and reporting requirements for a penetration test.
social engineering
An activity where the goal is to use deception and trickery to convince unsuspecting users to provide sensitive data or to violate security guidelines.
UAV (unmanned aerial vehicle)
An aircraft or drone that does not require an onboard human pilot.
war driving
The practice of using a Wi-Fi sniffer to detect WLANs and then either making use of them (if they are open/unsecured) or trying to break into them (using WEP and WPA cracking tools).
white box
An assessment methodology that simulates an inside attacker that knows everything about the target.
white team
Staff administering, evaluating, and supervising a penetration test or incident response exercise.
credential harvesting
Social engineering techniques for gathering valid credentials to use to gain unauthorized access.
dumpster diving
The social engineering technique of discovering things about an organization (or person) based on what it throws away.
hoax
A malicious communication that tricks the user into performing undesired actions, such as deleting important system files in an attempt to remove a virus, or sending money or important information.
identity fraud
The invention of fake personal information or the theft and misuse of an individual’s personal information.
impersonation
Social engineering attack where an attacker pretends to be someone they are not.
pharming
An impersonation attack in which a request for a website, typically an e-commerce site, is redirected to a similar-looking, but fake, website.
phishing
A type of email-based social engineering attack, in which the attacker sends email from a supposedly reputable source, such as a bank, to try to elicit private information from the victim.
shoulder surfing
A social engineering tactic to obtain someone’s password or PIN by observing him or her as he or she types it in.
SMiShing
A form of phishing that uses SMS text messages to trick a victim into revealing information.
spam
Junk messages sent over email (or instant messaging, which is called spim). It can also be utilized within social networking sites.
spear phishing
An email-based or web-based form of phishing which targets specific individuals.
SPIM (spam over internet messaging)
A spam attack that is propagated through instant messaging rather than email.
spoofing
An attack technique where the attacker disguises their identity.
tailgating
Social engineering technique to gain access to a building by following someone who is unaware of their presence.
typosquatting
An attack—also called URL hijacking—in which an attacker registers a domain name with a common misspelling of an existing domain, so that a user who misspells a URL they enter into a browser is taken to the attacker’s website.
vishing
A human-based attack where the attacker extracts information while speaking over the phone or leveraging IP-based voice messaging services (VoIP).
watering hole attack
An attack in which an attacker targets specific groups or organizations, discovers which websites they frequent, and injects malicious code into those sites.
whaling
An email-based or web-based form of phishing which targets senior executives or wealthy individuals.
The help desk takes a call and the caller states that she cannot connect to the e-commerce website to check her order status. She would also like a user name and password. The user gives a valid customer company name but is not listed as a contact in the customer database. The user does not know the correct company code or customer ID. Is this likely to be a social engineering attempt, or is it a false alarm?
This is likely to be a social engineering attempt. The help desk should not give out any information or add an account without confirming the caller’s identity.
Users at an organization frequent a site where browsing a list of products for purchase is possible. Lately, when visiting the site, an unrecognized window opens claiming that anti-malware software has detected files infected with viruses. Instructions in the window indicate the user should click a link to install software that will remove these infections. What type of attack has occurred?
This a watering hole attack, which is an attack in which an attacker targets specific groups or organizations, discovers which websites they frequent, and injects malicious code into those sites.
Your CEO calls to request market research data immediately be forwarded to her personal email address. You recognize her voice, but a proper request form has not been filled out, and use of third-party email is prohibited. She states that, normally, she would fill out the form and should not be an exception, but she urgently needs the data to prepare for a round table at a conference she is attending. What type of social engineering techniques could this use, or is it a false alarm?
This could be a social engineering use case where impersonation has occurred. A combination of spear phishing (attack using specific details) and vishing (attack over a voice channel) attacks were used by the impersonator. A type of voice mimicry technology may have been used to sound like the real CEO. A safe approach would be to contact the CEO back on a known mobile number to confirm the request.
A company that manages marketing data and private information for many high-profile clients hosts a public event for prospective employees. With the possibility of social engineering attacks in mind, what precautions should employees take when the guests are being shown around the office?
Employees should specifically be wary of shoulder surfing attempts to observe passwords and the like.
abnormal process behavior
Indicators that a legitimate process has been corrupted with malicious code for the purpose of damaging or compromising the system.
adware
Software that records information about a PC and its user. Adware is used to describe software that the user has acknowledged can record information about their habits.
anomaly analysis
A network monitoring system that uses a baseline of acceptable outcomes or event patterns to identify events that fall outside the acceptable range. Also referred to as anomaly-based detection
A-V (antivirus scanner)
Software capable of detecting and removing virus infections and (in most cases) other types of malware, such as worms, Trojans, rootkits, adware, spyware, password crackers, network mappers, DoS tools, and so on.