Information Assurance - 2 Flashcards

1
Q

type of cyberattack that targets a trusted third-party vendor who offers services or software vital to the supply chain.

A

SUPPLY CHAIN ATTACK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

ATTACKS CAN TAKE VARIOUS FORMS

A
  1. SOFTWARE SUPPLY CHAIN ATTACKS
  2. HARDWARE SUPPLY CHAIN ATTACKS
  3. SERVICE PROVIDER COMPROMISE
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

cyberattack that targets the weakest link in the interconnected chain of entities involved in producing, distributing, and maintaining goods or services

A

supply chain attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Attackers compromise software vendors or open-source projects to inject malicious code into legitimate software updates or packages. When users download and install these updates, they inadvertently install the malware onto their systems

A

SOFTWARE SUPPLY CHAIN ATTACKS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Attackers tamper with hardware components during the manufacturing process or supply chain distribution, introducing backdoors, spyware, or other malicious functionality into the devices. These compromised hardware components are then sold to unsuspecting customers, allowing attackers to gain unauthorized access to their systems

A

HARDWARE SUPPLY CHAIN ATTACKS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

WHAT DO SUPPLY CHAIN ATTACKS DO

A

The goal of a supply chain attack is to infiltrate and disrupt a weak point of a system within an organization’s supply chain with the intent to cause harm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Attackers compromise third-party service providers, such as cloud providers, managed service providers, or IT vendors, to gain access to their customers’ networks. Once inside, they can move laterally and escalate privileges to carry out further attacks.

A

SERVICE PROVIDER COMPROMISE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

exploit weaknesses which typically third parties that are considered to have the weakest cybersecurity

A

Supply chain attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

COMMON TYPES OF SUPPLY CHAIN ATTACKS

A
  1. BROWSER-BASED ATTACKS
  2. SOFTWARE ATTACKS
  3. OPEN-SOURCE ATTACKS
  4. JAVASCRIPT ATTACKS
  5. WATERING HOLE ATTACKS
  6. MAGECART ATTACKS
  7. CRYPTOJACKING
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Run malicious code on end-user browsers. Attackers may target JavaScript libraries or browser extensions that automatically execute code on user devices.

A

BROWSER-BASED ATTACKS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Exploit vulnerabilities in open-source code

A

OPEN-SOURCE ATTACKS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Disguise malware in software updates

A

SOFTWARE ATTACKS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Exploit existing vulnerabilities in JavaScript code or embed malicious scripts in webpages that automatically execute when loaded by a user

A

JAVASCRIPT ATTACKS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Identify websites that are commonly used by a large number of users (e.g. a website builder or government website).

A

WATERING HOLE ATTACKS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Use malicious JavaScript code to skim credit card information from website checkout forms, which are often managed by third parties.

A

MAGECART ATTACKS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Allows attackers to steal computational resources needed to mine cryptocurrency

A

CRYPTOJACKING

14
Q

HOW DO YOU PREVENT A SUPPLY CHAIN ATTACK

A
  1. Evaluating the risks of third parties
  2. Reducing the number of individuals within an organization that are authorized to install third-party software
  3. Including supply chains in response and remediation plans
  4. Reviewing who has access to what sensitive data
  5. Making sure the organization’s data is terminated from the vendor’s systems after a contract
  6. Investing in tools provided by security firm
15
Q

A security researcher was able to breach Microsoft, Uber, Apple, and Tesla. The researcher, Alex Birsan, took advantage of dependencies that applications use to provide services to end-users

A

DEPENDENCY CONFUSION

15
Q

hackers were able to compromise a security certificate that authenticates Mimecast’s services on Microsoft 365 Exchange Web Services.

A

MIMECAST (2021)

16
Q

EXAMPLES OF SUPPLY CHAIN ATTACKS

A
  1. DEPENDENCY CONFUSION (2021)
  2. MIMECAST (2021)
  3. SOLARWINDS ATTACK (2020)
  4. ASUS (2018)
  5. EVENT-STREAM (2018)
  6. BLOOMBERG BUSINESSWEEK SUPPLY CHAIN ATTACK
  7. NOTPETYA (2017)
  8. EQUIFAX DATA BREACH (2017)
  9. TARGET
17
Q

This was a complex attack that injected malicious code into the software’s build cycle and initially infected about 18,000 customers downstream, including major firms and government agencies that were secured by the strongest cybersecurity tools and services available today.

A

SOLARWINDS ATTACK (2020)

18
Q

The attack on ASUS, according to Symantec researchers, took advantage of an update feature and impacted as many as 500,000 systems. In the attack, an automatic update was used to introduce malware to users’ systems.

A

ASUS (2018)

19
Q

a repository within the GitHub system was injected with malware. The dependency in the repository containing the malware was accessed by an unknown number of applications.

A

EVENT-STREAM (2018)

20
Q

In October 2018, Bloomberg Businessweek published an investigative report alleging that Chinese intelligence operatives had compromised the supply chain of Supermicro, a major supplier of server motherboards.

A

BLOOMBERG BUSINESSWEEK SUPPLY CHAIN ATTACK (2018)

21
Q

The malware made its appearance in Ukraine as a backdoor in a tax accounting software.

A

NOTPETYA (2017)

22
Q

In July 2017, Equifax, one of the largest consumer credit reporting agencies in the United States, discovered a significant cybersecurity incident affecting its systems.

A

EQUIFAX DATA BREACH (2017)

23
Q

EFFECTS OF SUPPLY CHAIN ATTACKS

A
  1. FINANCIAL LOSSES
  2. DATA BREACHES
  3. TRUST EROSION
  4. NATIONAL SECURITY RISKS
  5. REGULATORY PENALTIES
24
Q

Organizations that fall victim to supply chain attacks often experience considerable financial losses due to system downtime, lost revenue, and costs associated with remediation. Furthermore, these companies may suffer reputational damage, which could result in the loss of business partners or customers.

A

FINANCIAL LOSSES

25
Q

Successful supply chain attacks can cause extensive data breaches involving sensitive information such as customer records, intellectual property (IP), trade secrets, or classified government documents. These breaches not only impact the targeted organization but also affect its clients who entrusted them with their valuable data.

A

DATA BREACHES

26
Q

When an organization is compromised by a supply chain attack, trust among its stakeholders—such as customers, suppliers, and investors—erodes. Rebuilding this trust can be challenging and may lead to long-term damage that goes beyond immediate financial losses.

A

TRUST EROSION

27
Q

Supply-chain attacks that compromise critical infrastructure—like power grids, water supplies, or transportation systems—pose a threat to national security. These attacks can disrupt essential services and impact entire populations.

A

NATIONAL SECURITY RISKS

27
Q

Organizations impacted by supply chain attacks may face regulatory penalties if they fail to comply with data protection laws such as the GDPR or CCPA. Non-compliance can result in substantial fines and legal consequences

A

REGULATORY PENALTIES