Implement Threat Detection Solutions Flashcards

Audit Policies ATA OMS

1
Q

What tool can be used to give recommendations on which audit policies should/could be implemented?

A

Security Compliance Manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the default auditing policy for Windows 7/8/10?

A
  • Audit Credential Validation: Both Off
  • Audit User Account Management: Success
  • Audit Account Lockout: Success
  • Audit Logoff: Success
  • Audit Logon: Success and Failure
  • Audit Network Policy Server: Success and Failure
  • Audit Special Logon: Success
  • Audit Audit Policy Change: Success
  • Audit Authentication Policy Change: Success
  • Audit Other System Events: Success and Failures
  • Audit Security State Change: Success
  • Audit System Integrity: Success and Failure
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the default audit policy for Windows Server 2008/R2/2012/R2/2016?

A
  • Audit Credential Validation: Both Off
  • Audit User Account Management: Success
  • Audit User Account Lockout: Success
  • Audit Logoff: Success
  • Audit Logon: Success and Failures
  • Audit Network Policy Server: Success and Failures
  • Audit Special Logon: Success
  • Audit Audit Policy Change: Success
  • Audit Authentication Policy Change: Success
  • Audit Other System Events: Success and Failures
  • Audit Security State Change: Success
  • Audit System Integrity: Success and Failure
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Why should workstations be monitored in addition Servers being monitored?

A

Workstations are often the earliest source of detection and the origin of the attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What types of events should be monitored and alerted?

A
  • Event which any occurrence indicates unauthorized activity

- Accumulations of events that are above the expected baseline.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What event is generated when a privileged user logs onto a system?

A

Audit Special Logon event 4964

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are some common occurrences of single instance alerts (events whose issuance indicates a likely attack)?

A
  • If two servers that should never connect, connect.
  • In a normal user account is added to a sensitive group
  • If an account who never logs in after hours, logs in after hours.
  • If a new service is installed on a DC
  • Regular events where a user is attempting to login to a server they shouldn’t
  • If a DA is empty and someone adds themselves to DA
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What would be an indicator of a password guessing attack?

A

A large number of failed logons

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are some items that should be monitored in AD?

A
  • Monitor AV disabling and removal. AV should have an auto restart option
  • Monitor Admin accounts for unauthorized changes to things like CN, Name, SamAccountName, UPN, and UAC settings
  • Monitor admin activities (removing an account)
  • Membership changes for privileged groups. (adminFlags groups)
  • Activation and use of the Bultin Administrator Account.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What workflow would help identify which servers should be monitored the most?

A

Group servers by classification of their workloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What Powershell cmdlet can be used to view System Access Control Lists (SACLs)?

A

Get-ACL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What Powershell cmlet can be used to modify SACLs?

A

Set-ACl

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What different types of ACLs are used in Windows?

A

Discretionary Access Control Lists (DACLs) control access to an object.

System Access Control Lists (SACLs) enables logging on objects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How can you extend the gpo-based audit policies to include specifics about files, folder,s and even AD objects?

A

Define auditing for the file, folder, or AD object via SACLs (Auditing Tab of the object’s properties)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Where are Advanced Audit Policies configured?

A

GPO: Computer Configuration \ Policies \ Windows Settings \ Security Settings \ Advanced Audit Policy Configuration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which section of the advanced audit policies monitors attempts to authenticate with a DC or the SAM?

A

Account Logon

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

How are Account Logon Events different that Logon/Logoff events?

A

Logon and Logoff are interested in attempts to access a particular system. Account Logon is interested in the account database that was used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What different subcategories are available for Account Logon Auditing?

A

Audit Credential Validation
Audit Kerberos Authentication Service
Audit Kerberos Service Ticket Operations
Audit Other Logon/Logoff Events

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which section of advanced audit policies has to do with changes to users, computers, or groups?

A

Account Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which different subcategories exist for Account Management Auditing?

A
Audit Application Group Management
Audit Computer Account Management
Audit Distribution Group Management
Audit Other Account Management Events
Audit Security Group Management
Audit User Account Management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which section of advanced audit policies handles monitoring activities of individual applications and users on a system and how that system is being used?

A

Detailed Tracking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are the different subcategories of Detailed Tracking auditing?

A
Audit DPAPI Activity
Audit PNP Activity
Audit Process Creation
Audit Process Termination
Audit RPC Events
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

On which systems will the DS Access events be written?

A

Domain Controllers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which section of advanced audit policies is used to track attempts to logon to a system and tracks user activity?

A

Logon / Logoff

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which advanced audit policy category would show password spraying or similar attacks?

A

Logon / Logoff

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are the different subcategories of Logon/Logoff Auditing?

A
Audit Account Lockout
Audit User/Device Claims
Audit IPSec Extended Mode
Audit Group Membership
Audit IPSec Main Mode
Audit IPSec Quick Mode
Audit Logon
Audit Logoff
Audit Network Policy Server
Audit Other Logon/Logoff Events
Audit Special Logon
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which section of advanced audit policies audits events that help track access to specific objects or object types, such as file access, registry key access, etc.?

A

Object Access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are the different subcategories of Object Access?

A
Audit Application Generated
Audit Certificate Services
Audit Detailed File Share
Audit File System
Audit Filtering Platform Connection
Audit Filtering Platform Packet Drop
Audit Handle Manipulation
Audit Kernel Object
Audit Other Object Access Events
Audit Registry
Audit Removable Storage
Audit SAM
Audit Central Access Policy Staging
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which section of advanced audit policies would alert in regards to changes to security policies?

A

Policy Change

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What are the different subcategories of the Policy Change Audit Policy?

A
Audit Audit Policy Change
Audit Authentication Policy Change
Audit Authorization Policy Change
Audit Filtering Platform Policy Change
Audit MPSSVC Rule-Level Policy Change
Audit Other Policy Change Events
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which section of advanced audit policies shows when administrators use their permissions?

A

Audit Non-Sensitive Privilege Use
Audit Sensitive Privilege Use
Audit Other Privilege Use Events

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Which audit policy category is responsible for auditing events related to system-level changes on a system that are not covered by other audit categories?

A

System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What are the different subcategories for the System audit policy?

A
Audit IPSec Driver
Audit Other System Events
Audit Security State Change
Audit Security System Extension
Audit System Integrity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is Global Object Access Auditing?

A

Global Object Access Auditing allows administrators to define computer SACLs per object type for files and the registry.

This can be used to prove to auditors that every object in a system is protected by an audit policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What are the different subcategories of Global Object Access Auditing?

A
File System (Global Object Access Auditing)
Registry (Global Object Access Auditing)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Which audit category captures events generated by the OS on credentials that are submitted for a user account authentication request?

A

Audit Credential Validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is the recommended configuration for “Audit Credential Validation” on all servers?

A

Audit Success and Audit Failure turned on

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What does event ID 4776 indicate in the security log?

A

The computer attempted to validate credentials for an account.

  • This is generated every time a credential validation occurs via NTLM
  • For domain systems, this will appear on domain controllers
  • This event shows successful and unsuccessful attempts

See Event 4624 on the local system for more details.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What event log entry may indicate a mismatched LAN Manager Authentication?

A

Event ID 4776 with error code 0xC000006D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What should be monitored to detect credential use that could correspond to anomalies or malicious activity?

A

Configure Audit Credential Validation successes and failures

Search the SIEM for Logon Account and Source workstations and find anomalies.

41
Q

In which version of Windows was Advanced Policy Configuration introduced?

A

Server 2008 R2 / Windows 7

42
Q

Where do you find the Advanced Audit Policy Configuration Settings?

A

Group Policy \ Computer Configuration \ Policies \ Security Settings \ Advanced Audit Policy Configuration

43
Q

Where are the original, pre Server 2008 R2, audit settings located?

A

Group Policy \ Computer Configuration \ Policies \ Security Settings \ Local Policies \ Audit Policy

44
Q

What is the best way to configure the original audit policies and the new advanced audit policy configuration settings together?

A

You shouldn’t. It is recommended that you use the new policies only and force their use via “Audit: Force audit policy subcategory settings.”

45
Q

Where do you configure “Audit: Force Audit Policy Subcategory settings”?

A

Group Policy \ Computer Configuration \ Policies \ Security Settings \ Local Policies \ Security Options

46
Q

You have configured Advanced Audit Policies to target several Server 2008 systems. However, it appears that the servers are not taking the new audit settings. What needs to be done?

A

Instead of relying on GPO to configure the Advanced Audit Settings on 2008 Servers, utilize auditpol.exe.

Server 2008 does not natively support Advanced Audit Policies and must be configured specially to use them.

47
Q

What command will show what audit policies are enabled on a system?

A

Auditpol.exe /get /Category:*

48
Q

What does the “Audit Kerberos Authentication Service” auditing policy do when enabled?

A

The Audit Kerberos Authentication Service audit settings generate audit events for Kerberos authentication TGT requests.

It will generate audit events after Kerberos authentication TGT requests.

49
Q

On which systems should the “Audit Kerberos Authentication Service” policy be configured?

A

Exclusively Domain Controllers.

50
Q

What does an event 4768 indicate in the security log of a DC?

A

Kerberos TGT was generated
Success indicates the ticket was issued
Failure indicates the ticket failed.

51
Q

When would you see event 4771 in the Security Log?

A

This shows on domain controllers when the KDC fails to issue a TGT. This can occur if the DC doesn’t have the user’s smart card certificate, the password is expired, or the wrong password is provided in the authentication request.

This does not generate if “Do not require Kerberos preauthentication” is configured for the account.

52
Q

Several users report they cannot login to their network shares for a specialized application. You suspect a bad password and check the DC for event 4771 to see if they are receiving failed TGT requests. You are unable to locate any instances of the event. What could be wrong?

A

“Do not require Kerberos preauthentication” may be configured on the users’ accounts.

53
Q

When developing a Windows security audit plan, what needs to be identified?

A

The network environment needs documented including Domains, OUs, and security groups.

Resources on the network, users of the resources, and how the resources are being consumed needs to be itemized.

Regulatory compliance requirements.

54
Q

You have a team of users who are bound by special regulatory compliance requirements. You plan on configuring audit policies directly on their individual accounts. How do you accomplish this?

A

You cannot. Audit Policies are computer policies and cannot be directly linked to user accounts.

You should configure the policy to target the users’ systems and, if necessary, configure SACLs to ensure that those specific users are being targeted.

55
Q

What kind of information is captured if “Object Access \ Audit File Share” auditing is enabled?

A

You can determine what content was accessed, the source of the request, and the account used for the process.

56
Q

You believe several users have been opening files they are not authorized to open, despite having access. How would you audit which users are accessing these files and what information they accessed?

A

Configured “Object Access \ Audit File Share”

57
Q

Why may “Object Access \ Audit File Share” auditing not be advised on Domain Controllers?

A

SYSVOL share has high activity and will fill event logs quickly obfuscating meaningful events.

58
Q

What kind of information is gathered with the “Object Access \ Audit File System” auditing?

A

This only generates events for objects that have SACLs (files and folders)
This will generate events every time an account accesses a file system object with a matching SACL.
Use Global Object Access auditing for more details.

59
Q

What does Global Object Access Auditing do?

A

When configured they apply a global SACL on all objects of the defined class on a system. These cannot be overridden or circumvented.

60
Q

How would you monitor what applications a user has opened and closed on a system?

A

Enable “Detailed Tracking \ Audit Process Creation” and “Detailed Tracking \ Audit Process Termination” auditing

61
Q

What type of auditing may help alert to if a domain account has been compromised?

A

DS Access \ Audit Directory Service Access

DS Access \ Audit Directory Service Changes

62
Q

How would you capture account lockout events or attempts to use locked out accounts?

A

Enable “Logon / Logoff \ Audit Account Lockout” auditing

63
Q

When capturing Audit Logoff and Audit Logon events, where will the events be located?

A

Interactive logon events are generated on the computer being logged into

Network Logon events are generated on the resource host, accessed system.

64
Q

How do you enable Account Logoff Failed Events?

A

You cannot.

There isn’t a reliable system to capture logoffs and thus there aren’t events for it.

65
Q

What kind of information is captured with “Logon Logoff \ Audit Special Logon” auditing?

A

This captures information from a special logon, which is a logon that has administer-equivalent privileges and can be used to elevate processes to a higher level.

This also captures information about logons of special groups.

66
Q

How do you modify the special groups that are captured by Audit Special Logon auditing?

A

HKLM:\System\CurrentControlSet\Control\Lsa\Audit
Edit: String Value
Enter “Special Groups”
R-Click “Special Groups” \ Modify
Enter the SID of the group(s). Use semicolon to separate different SIDs.

67
Q

What is the advantage of configuring “Object Access \ Audit SAM” auditing?

A

Since the SAM stores information regarding local accounts, it is important to track local accounts.

Account Management auditing will capture changes to users and groups in the SAM, however, some attacks involve modifying the SAM database directly and bypass Audit Account Management.

68
Q

What types of activities will fall under Audit Sensitive Privilege use?

A
Act as part of the Operating System
Backup Files and Directories
Restore Files and Directories
Create a token object
Debug Programs
Enable computer and user accounts to be trusted for delegation.
Generate security audits
Impersonate a client after authentication
Load and unload device drivers
Manage auditing and security log
Modify firmware environment values
Replace a process-level token
Take ownership of files or other objects
69
Q

How do the Audit Logon policy settings differ from Logon/Logoff audit policy settings?

A

Account Logon serves as a compliment to Logon/Logoff auditing and will generate events regardless of the system accessed

Logon/Logoff only applies to the computer hosting the accessed resources.

70
Q

What type of auditing would track Remote Desktop Connections?

A

Account Logon \ Audit Other Account Logon Events

71
Q

What information is gained by enabling the DS Access Audit Policy Settings?

A

This allows for monitoring the AD DS role services. This will capture changes to DCs and tracks replication between domain controllers.

72
Q

What audit setting should be configured to ensure IPSec is working correctly?

A

Logon/Logoff Audit IPSec Extended Mode
Logon/Logoff Audit IPSec Main Mode
Logon/Logoff Audit IPSec Quick Mode

73
Q

Which audit policies capture changes to the Windows Firewall?

A

Policy Change \ Audit MPSSVC Rule-Level Policy Change

74
Q

Can you configure Advanced Audit Policies on the Windows 10 Home Editions?

A

No. Only editions of Windows that can be joined to domains are supported for Advanced Audit Policies

75
Q

What is the default retention policy for the Windows Audit Event Logs?

A

Overwrite events as needed (oldest first)

76
Q

How do you increase the size of the Security event log via Group Policy?

A

Computer Configuration \ Policies \ Administrative Templates \ Windows Components \ Event Log Service \ Security

77
Q

Which audit category should be configured to capture malicious tools attempting to modify the Domain Password policy?

A

Account Management \ Audit Other Account Management Events

78
Q

How would you audit replication between domain controllers?

A

DS Access \ Audit Directory Service Replication

DS Access \ Audit Detailed Directory Service Replication

79
Q

What kind of logons/logoffs are captured with “Logon/Logoff Auditing \ Audit Other Logon/Logoff Events” audit settings?

A
Terminal Services session disconnections
New Terminal Services sessions
Locking and unlocking a workstation
Invoking a screen saver
Dismissal of a screen saver
Access to a wireless network
Access to a wired 802.1x network
80
Q

What kind of auditing can be used to help detect Kerberos replay attacks?

A

Logon/Logoff \ Audit Other Logon/Logoff Events

81
Q

What kind of event auditing will capture events for Certificate Services?

A

Object Access \ Audit Certification Services

82
Q

What is the difference between Audit Detailed File Share and Audit File Share auditing?

A

Detailed File Share logs an event every time a folder is accessed.

File Share Auditing logs one event for any connection established.

83
Q

What all does File Share Auditing capture?

A

File Shares do not have SACLs and thus File Share Auditing grabs everything.

84
Q

What types of information is gathered through File System Auditing?

A

Audit user attempts to access file system objects

Audit events are only generated for objects with SACLs specified and only for the specified type of access.

85
Q

Which type of audit will put Firewall events into the Security Event logs?

A

Object Access \ Audit Filtering Platform Connection

86
Q

Which category of audit policies will capture events generated by the task scheduler or COM+ objects?

A

Object Access \ Audit Other Object Access Events

87
Q

What is the primary benefit of configuring “Audit account logon events” in Advanced Audit Policy Configuration over the standard Audit Policy?

A

When configured via Advanced Audit Policy, “Audit account logon events” will capture both Success and Failures if so configured. Under a standard Audit Policy, this category can only return success events.

88
Q

How do Advanced Audit Policy Configuration and standard Audit Policies interoperate?

A

They do not.

When advanced audit policies are configured, the computer’s audit policies are flushed.

89
Q

Are Advanced Audit Policy GPOs cumulative or do they get overridden by higher priority GPOs?

A

Audit policies are override by higher priority GPOs

90
Q

What is the difference between a SACL and a DACL?

A

Discretionary Access Control Lists (DACLs) identify the users and groups allowed or denied access.

System Access Control Lists (SACLs) control how access is audited.

91
Q

How do you unset configured advanced audit policy settings to use the basic settings again?

A
  1. Configure the policy settings you don’t need to “Not Configured”
  2. Delete all audit.csv files from the SYSVOL
  3. Reconfigure and apply the basic settings
92
Q

With Directory Services Auditing, what happens if no SACL is configured on an object?

A

If no SACL is configured, no change auditing events are captured.

93
Q

How do you disable all auditing for an attribute in AD?

A

Modify the schema for the attribute: set searchFlags 8th bit (index 256) to not log change events.

94
Q

How do you ensure that large string values are captured in the event logs on DCs when Directory Services Auditing is configured?

A

HKLM:\System\CurrentControlSet\Services\NTDS\Parameters

  • MaximumStringBytesToAudit
  • REG_DWORD (default 1000, min 0, Max 64000)
95
Q

How do you enable Powershell Script Logging?

A

GPMC: Computer/User Settings \ Policies \ Administrative Templates \ Windows Components \ Windows Powershell

96
Q

Where are the Powershell Script Logging events stored?

A

Microsoft-Windows-Powershell/Operational

97
Q

Can Powershell script logging capture scripts called by Invoke-Expression?

A

Yes. They are both captured

98
Q

What access does granting SeBackupPrivilege give?

A
  • User can bypass file and directory, registry, and other permissions for the purpose of backing up
  • Effectively grants read-access regardless of ACL
  • Grants
    • READ_CONTRL
    • ACCESS_SYSTEM_SECURITY
    • FILE_GENERIC_READ
    • FILE_TRAVERSE