General Flashcards
Apache log file path
/var/log/httpd/access_log
/var/log/httpd/access_log
This file records all requests processed by the Apache server
httpd_log
Log file for WebSphere, an old web server application from the early 2000’s for z/OS
http_log
C header library for http logging, utilized by Apache
apache_log
Binary/executable file used for parsing Apache logs in a Postgres DB
The incident response policy contains procedures and guidelines, divided into these categories
- Preparation
- Detection/Analysis
- Containment
- Eradication/Recovery
- Post-incident stages
Incident Response Procedures
Provide detailed, tactical information to the CSIRT
CSIRT
Cybersecurity Incident Response Team
A Policy is
a statement of intent
A Guideline is
A statement by which to determine a course of action, aiming to streamline a routine process
A Framework is
A basic structure underlying a system, concept, or text
Mimikatz
Post-exploitation tool that dumps passwords from memory, as well as hashes, PINs, and Kerberos tickets
Tool for performing pass-the-hash, pass-the-ticket, or building Golden Kerberos tickets
Mimikatz
Extensible Configuration Checklist Description Format (XCCDF)
XCCDF is a specification language for writing security checklists, benchmarks, and related kinds of documents in XML.
Common Vulnerabilities and Exposures (CVE)
Provides a reference-method for publicly known information-security vulnerabilities and exposures
Common Configuration Enumeration (CCE)
Provides unique identifiers to system configuration issues to facilitate fast and accurate correlation of configuration data across multiple information sources and tools
Used with vulnerability scanners
Common Platform Enumeration (CPE)
A structured naming scheme for IT systems, software, and packages
Used to identify an endpoint’s characteristics when conducting network authentication
Network Access Control (NAC)
Port Security
Enables an administrator to configure individual switch ports to allow only a specified number of source MAC addresses ingressing the port
Shellshock/Bash Bug/Bashdoor
A critical Bash vulnerability that was discovered in 2014 that enabled RCE by encoding a script in an environment variable via the “function export” feature
Logjam
A TLS downgrade attack, discovered in 2015
Drupalgeddon
A highly critical Drupal vulnerability discovered in 2014 that allows RCE
Stagefright
A critical Android vulnerability that enables RCE by utilizing Multimedia Messages (MMS), discovered in 2015
Heartbleed
A high severity vulnerability in OpenSSL effecting the TLS protocol via improperly handled Heartbeat Extension packets (bad input validation), causing a “buffer-over-read” condition that allows the retreival of sensitive information in process memory
Root Cause Analysis
Helps understand why important alerts were missed and guides improvements in your alert management system to prevent similar oversights
Alert Fatigue
A common cause of missed security alerts, due to a security team being inundated with an excessive volume of alerts
CVSS Metric - AV
Access Vector
CVSS Metric - AC
Access Complexity
CVSS Metric - PR
Privilege Required
CVSS Metric - UI
User Interaction
CVSS Metric - S
Scope
CVSS Metric - C
Confidentiality
CVSS Metric - I
Integrity
CVSS Metric - A
Availability
Nmap Filtered Result
A network obstacle is blocking the port so Nmap cannot tell whether it is open or closed
Gramm-Leach-Bliley Act (GLBA)
Protects the privacy of an individual’s financial information held by financial institutions
Sarbanes-Oxley Act (SOX)
Dictates requirements for retaining documents related to an organization’s financial and business operations
Security framework that assumes a unidirectional workflow
Lockheed Martin Cyber Killchain; Fails to consider attacker retreat
Attack framework developed in response to unidirectional workflows
AT&T Alienvault
Best security mitigation for ICS/SCADA and IoT networks
User Entity Behavioral Analysis (UEBA) to compare behavior to a known good baseline
Sensitive/Commonly Abused Ports
53 (DNS)
Advanced Persistent Threat (APT)
A stealthy threat actor, typically a nation-state or state-sponsored, that can remain undetected for an extended period of time
EUBA unlikely to detect this kind of threat actor, should be discovered through endpoint analysis
Regex \b
Delimiter for a “whole word”
Developed Capabilities (MITRE)
A threat actor’s capability to identify and exploit zero-day vulnerabilities
Acquired and Augmented (MITRE)
Refers to the utiliation of commodity malware and techniques (aka script kiddies)
Advanced Capabilities (MITRE)
A threat actor’s capability to introduce vulnerabilities through the supply chain attacks
Integrated Capabilities (MITRE)
Refers to non-cyber tools, such as political or military assets
Formal Verification Methods
A mathematical model of the inputs and outputs of a system to prove that the system works as specified in all cases
Provides the single greatest mitigation for critical software which cannot have errors (corner cases)
User Acceptance Testing (UAT)
A beta phase of software testing by a limited set of users who report their findings
eFUSE
Intel-designed mecahnism to allow software instructions to blow a transistor in the hardware chip.
eFUSE prevents firmware downgrades
FERPA
Family Education Rights and Privacy Act
Privacy act that relates to Education
Dynamic Threat Models
Diamond, MITRE ATT&CK, AT&T Alienvault
Open Web Application Security Project (OWASP)
International non-profit organization dedicated to web application security
NetBIOS
A legacy transport layer protocol that allows Windows computers to talk to eachother on the same network, and was used as a legacy implementation of SMB on port 139
LPR (Protocol)
Line Printer Remote Protocol (TCP 515)
AppSocket (RAW)
Non Windows printing protocol
Utilizes smaller packet headers and requires no further processing by the receiving printer
Offers no security and very vulnerable
Port 9100
Internet Printing Protocol (IPP) supports
Authentication, access control, and encryption
Proprietary ISO Framework
27001
Security Intelligence
Collects, analyzes and disseminates information on the status of security systems (internal)
Cyber Threat Intelligence
Investigation, collection and dissemination of information about emerging threats and the threat landscape (external)
Cisco Talos
A reputational threat research intelligence supplier
Information Sharing and Analysis Centers (ISAC)
(USA) Not-for-profit group set up to share sector-specific threat intelligence and security best practices amongst its members. ISACs are available for Critical Infrastructure, Government, Healthcare and other industries.
Cyber Security Information Sharing Partnership (CSIP)
The UK’s alternative to USA’s ISACs
Indicator of Attack
Evidence that an intrusion is ongoing
Indicator of Compromise
Evidence that an attack has happened
Behavioral Threat Research
Refers to the correlation of IoCs into attack patterns (killchain)
STIX
Structured Threat Information eXpression
Structured Threat Information Expression
Language standard for the dissemination of IOC data via JSON included in the OASIS CTI framework
TAXII
Trusted Automation eXchange of Indicator Information
Trusted Automation eXchange of Indicator Information (TAXII)
Application protocol for exchanging CTI over HTTPS using a REST API
OpenIOC
CTI framework developed by Mandiant of XML formatted data to be used in automated incident detection and threat analysis
MISP
Malware Information Sharing Project
CTI
Cyber Threat Intelligence
Adversary Capability
A formal classification of the resources and expertise available to a particular threat actor (ie. Acquired or Augmented tools)
Attack Surface
The point at which a network or application receives external connections or inputs/outputs that are potential vectors to be exploited by a threat actor
Attack Vector
A specific path by which a threat actor gain unauthorized access to a system
Google Hacking
Open-source intelligence technique that use Google search operators to locate vulnerable web servers and applications. The Google Hacking Database contains a reference for optimized GH search strings aka “Dorks”.
Shodan
A search engine optimized for identifying vulnerable internet-attached devices
AbuseIPDB
Community-driven database that keeps track of IP addresses reported for abusive behavior
NetFlow
Cisco-developed means of reporting network flow information and metadata to a structured database
Zeek (Bro)
Open source IDS/IPS for UNIX/Linux that contains a scripting engine that can be used to act on significant events by generating an alert or executing a process
Domain Generation Algorithm (DGA)
Method used by malware to evade block lists by dynamically generating domain names for C2 networks, primarily used in a “Fast Flux Network” and usually generates a high volume of NXDOMAIN errors.
Mitigating DGA
Use Secure Recursive DNS Resolvers
Fast Flux Network
Method used by malware to hide the presence of C2 networks by continually changing the host IP addresses in domain records using domain generation algorithms
Blinding Attack
Condition that occurs when a firewall is under-resourced and cannot log data fast enough, therefore some data is missed
Firewalking
A firewall enumeration technique that sends packets with a TTL of 1 to a variety of ports in an attempt to identify hosts behind an open port
Black Hole
Means of mitigating DoS or intrusion attacks by routing traffic to a null interface, effectively dropping the traffic
Sinkhole
DoS attack mitigation strategy that directs the traffic that is flooding a target IP address to a different network for analysis
Dark Nets
Unused physical network ports or unused IP address space within a local network often used by attackers
Forward Proxy
A server that receives traffic and sends (forwards) it to another network. Can filter or modify data in the process of forwarding.
Reverse Proxy
A type of proxy server that protects servers from direct contact with client requests
Non-Transparent Proxy
A type of proxy that requires explicit clientside configuration that a user is generally aware of
Transparent Proxy (Forced or Intercepting Proxy)
A proxy server that redirects requests and responses without the client being explicitly configured to use it
Web Application Firewall (WAF)
A firewall designed specifically to protect software running on webservers and their backend databases from code injection and DoS attacks
Snort
IDS or IPS/SIEM
Security Onion
Open source Linux-based platform for security monitoring, incident response, and threat hunting that bundles Snort, Suricata, Zeek, Wireshark and NetworkMiner, and other log and incident management tools
Port Security
Security measures applied to physical or logical ports on a networked device
Endpoint Security Hybrid Products
Advanced Threat Protection (ATP), Advanced Endpoint Protection (AEP), NextGen AV (NGAV)
FLARE VM
A malware analysis sandbox for Windows binaries
Cuckoo
Malware analysis VM for Linux, Windows and Mac binaries
Joe Sandbox
Malware sandbox tool that performs some automated malware classification and accepts Windows, Linux, Mac and Android binaries
File Signature (Magic Number)
The first two bytes of a binary header that indicates its file type. FileSignatures.net serves as a resource for information on Magic Numbers.
MZ
The first two bytes of an executable binary, AKA MZ in ASCII.
Packed Program/Program Packer
An executable self-extracting archive
Masquerading
Replaces a genuine executable with a malicious one
DLL Sideloading
Exploits a programs manifest to load a malicious DLL at runtime