Learnzapp Flashcards
Maintenance mode
Generation of new instances is prevented.
Alerting mechanisms are suspended.
Events are logged.
Admin access continues
Remember EU member states
Maintenance mode :
Live migration
snapshots
Live migration is the term used to describe the movement of functioning virtual instances from one physical host to another and how VMs are moved prior to maintenance on a physical device.
VMs are moved as image snapshots when they are transitioned from production to storage;
During live migration, the VM moves in unencrypted form.
Live migration goes over the network; portable media is not necessary.
Tunneling
Generic routing encapsulation (GRE) is a tunneling mechanism, specifically designed for the purpose.
SSH tunnelling includes the services
Remote login
Port forwarding
Command Execution
TLS
TLS is a session encryption tool that uses asymmetric encryption to create a symmetric session key
which risk can make - cloud env unviable
VM Sprawl
NAS ( Network attached Storage)
SAN (Storage Area Network)
NAS: file server that provides data access to multiple, heterogeneous machines and users on the network
NAS is designed basically for file sharing across the network.
SAN :A SAN typically presents storage devices to users as attached/mounted drives.
SAN is designed to meet high-performance needs.
Dynamic Host Configuration Protocol (DHCP) servers
provide the clients:
-A temp IP Address
- A default gateway
- Time server synchronization
Doesn’t provide - encryption protocols
Data in transit ( Secure)
TLS
DNSSEC
IPSec
- TLS
-DNSSEC:
Domain Name System Security Extensions (DNSSEC) protects data in transit by reducing the risk of DNS poisoning
-IPSEC - Transport Layer Security (TLS) and Internet Protocol Security (IPSec) reduce the risk of eavesdropping and interception of data.
OS Hardening
Remove default accounts
remove unnecessary services
Disallow local save of credentials
cloud storage cluster
A tightly coupled cloud storage cluster
SSD
Solid-state disks (SSDs) are used in cloud computing today because they operate at high speeds as compared to traditional spinning drives.
IETF
IANA
ISO/IEC
The IETF is an international organization of network designers and architects who work together in establishing standards and protocols for the Internet.
IANA oversees global IP address allocation among other Internet tasks.
the ISO/IEC develops, maintains and promotes standards in information technology and information communication technology.
ONF : An Organization Normative Framework (ONF)
ANF - application normative frameworks (ANFs)
An Organization Normative Framework (ONF) is a framework of so-called containers of application security best practices catalogued and leveraged by the organization and contains at least one or more subcomponents known as application normative frameworks (ANFs).
Brewer-Nash (Chinese Wall)
Brewer-Nash was specifically created for managed services arrangements, where an administrator for a given customer might also have access to a competitor’s data/environment; the model requires that administrators not be assigned to competing customers. In the modern cloud provider model, a cloud data center administrator will almost definitely have access to many customers from the same industry (i.e., competitors) but probably won’t even know it
Ports : DNS
DNS:53
google dns server 8.8.8.8.
DNSSEC : Adds digital signatures to DNS , Verify clients to check authenticity of DNS records
Network Ports
0 - 1023 - Wellknown ports
1024 - 49151 : registered ports
49152-65535 - dynamic ports
16bit binary numbers
2 power 16 values : 0 - 65,535
0 - 1023 - Wellknown ports
webservers - 80,
secure webserver - 443, mailservers
1024 - 49151 : registered ports
Microsoft reservers 1433 for sql server DB connection
Oracle server - 1521 for its own dbs
49152-65535 - dynamic ports
Administrative Services - Ports
21: FTP
22: SSH
3389 - RDP
137,138,139 - Windows -NetBIOS
53: DNS
Mail services:
25 : SMTP
110: POP (Post office protocol_
143 : IMAP
Webservices:
80: HTTP
443: HTTPS
ICMP - Internet Control Message Protocol
- PIng
-traceroute
eg: traceroute -I linkedin.com
PIng - identifies live system
-traceroute - identifies network path
ICANN
IP Addresses scarce
Private IP Address ranges
10.0.0.1 - 10.255.255.255
172.16.0.1 - 172.31.255.255
192.168.0.1-192.168.255.255
NAT ( Network address translation)
NAT & Security
PAT - Port address translation
PAT Allows mulitple systems to share the same public IP Address
assigning unique ports to each communication
Subnetting : network, host
subdivides larget networks
Subnet mask
VLAN - Configuring VLANs
Enable VLAN Trunking
Assign Switch ports to VLAN
Routers, switches, firewalls
DMZ, Bastion hosts
stateless firewalls ,
Stateful inspection
firewall rule content
NGFW ( Incorporate contextual information into their decision making)
firewall rule contents
source, destination IP, Ports, action (allow , deny)
implicit deny (default deny)
Firewall Role:
NAT Gateway
Content / URL Filtering
Webapplication firewall
Network deployment options:
-
- Network hardware vs Host based software firewalls
- Open source or proprietary
3.Hardware appliance vs Virtual Appliance
Network security groups
Serve as IaaS firewalls
Maintaining network SG is customer’s responsibility
VPN - Site to site , remote access VPN
VPN Endpoints
Firewalls
Routers
Servers
VPN Concentrators
IPSec - Works at n/wk layer (layer3)
Works at n/wk layer (layer3)
supports the layer 2 tunneling protocol
provides secure transport
difficult to configure
Full tunnel VPN, Split tunnel VPN
Always ON VPN (default)
IPS , IDS
IDS : False positives, false negative error
Signature detection systems / rule based detection systems
problem: fail to brand new attacks
advantage: low false positive rate
Anomaly detection/ behaviour based detection/ heuristic detection systems (Same)
high false postiitve
IPS Deployment models
In-band (inline) : device sits in the path of network commns
out-of-band (passive)
device connects to SPAN port on a switch
Zero trust networking
IAM Platforms are the foundation of zero trust approaches
zero trust shifts the focus away from perimeter protection onto strong identity and access mgmt
SIEM
SOAR
CASB
Enforce security policies in the cloud
EDR (Endpoint detection response) platforms
remediate endpoint security issues
Security baseline
baselines are generic
they cover uncertain future
Accreditation Process
Initiation, security Certification, security Accreditation, continuous monitoring phase
SSH Tunneling
doesnt provide content filtering
it provides
remote log-on
port forwarding
command execution
Storage Clusters:
Tightly coupled
Loosely Coupled
storage devices are clustered in groups, providing increased performance, flexibility, and reliability.
Tightly coupled cluster
tightly coupled architecture also enhances performance a
the tightly coupled cluster has a maximum capacity, whereas the loosely coupled cluster does not.
loosely coupled cluster,
A loosely coupled cluster, on the other hand, allows for greater flexibility.
DHCP - Dynamic host configuration protocol servers
provide the clinets - temp iP Address, default gateway, time server sync
doesn’t provide Encryption protocols
Domain 1:
Magnetic swipe cards
Data on Magnetic swipe cards is not usually encrypted
SOC reports
SOC reports are the audit reporting mechanisms dictated by SSAE 18. SOX is a federal law targeting publicly traded corporations in the United States. SSL is a way to conduct secure online transactions. SABSA is an architecture framework.
SSAE Report :
SOC1 - Financial reporting
SOC2- deals with CIA
SOC3: attestation by the auditor
SOC1 - Financial reporting
SOC2- deals with CIA
SOC3: attestation by the auditor
SOC 2 reports were not designed for dissemination outside the target organization
Statutory compliance
Statutory compliance refers to state and federal laws. They cannot force a customer to stay with a cloud provider.
CASB
provides services - Key escrow, single sign-on, IAM
*****Federal Express - Private company
Federal Express is a private company; only federal entities are required to comply with FedRAMP.
Elliptical curve cryptography (ECC)
Elliptical curve cryptography (ECC) uses algebraic elliptical curves that result in much smaller keys that can provide the same level of safety as much larger ones used in traditional key cryptography
****Virtual machine introspection (VMI)
Virtual machine introspection (VMI) is an agentless means of ensuring a VM’s security baseline does not change over time by examining things such as physical address, network settings, and installed OS. These ensure that the baseline has not been inadvertently or maliciously tampered with.
Virtualization technologies - cloud computing
Virtualization technologies have been the driving force behind enabling cloud computing to become a real and scalable service due to the savings, sharing, and allocation of resources across multiple tenants and environments.
A demilitarized zone (DMZ)
A demilitarized zone (DMZ) isolates network elements that are public facing and would otherwise be vulnerable to attack.
Type 1 , Type 2 hypervisor
A Type 1 hypervisor uses a minimal piece of software to manage the underlying resources. A Type 2 hypervisor is a piece of software installed on top of or as part of a device’s operating system.
A hybrid cloud
A hybrid cloud is a combination of two or more distinct cloud infrastructures that remain unique entities but are bound together by standardized or proprietary technology that enables data and application portability.
**Cloud migration
Cloud migration is the process of transitioning all or part of a company’s data, applications, and services from onsite premises behind the firewall to the cloud. This enables information to be provided over the Internet on an on-demand basis.
Corporate governance
Corporate governance is defined as the relationship between shareholders and other stakeholders in the organization versus the senior management.
Auditability
Something is said to be auditable when it is in a state of readiness for auditing. Cloud providers are often required to maintain a state of auditability as a way of maintaining compliance
Cloud server hosting
Cloud server hosting is a type of hosting in which hosting services are available to customers on demand via the Internet as opposed to being provided by a single server or virtual server. In a cloud services model, multiple connected servers that a cloud server comprises provide the hosting environment.
Public key infrastructure (PKI)
Public key infrastructure (PKI) is a framework of programs, procedures, communication protocols, and public key cryptography that enables a diverse group of individuals to communicate securely.
Turnstiles
egress monitoring
encryption
digital watermarking
Turnstiles are a physical security barrier to prevent piggybacking/tailgating (an unauthorized person coming through an entrance behind someone who is authorized), but they don’t really present much protection for intellectual property in this case.
Egress monitoring (often referred to as “DLP” solutions) is a great way to reduce the likelihood of intellectual property leaving the owner’s control in an unexpected/unapproved manner. Likewise, strong encryption is useful in the cloud to reduce the impact of theft either from leakage to other cloud tenants or from insider threats (such as malicious admins in the employ of the cloud provider). Finally, digital watermarks aid protection of intellectual property by proving original ownership, which is essential for enforcing intellectual property rights (in the case of software design, mainly copyright protections).
PCI DSS CVV
PCI DSS requires that the CCV (or, sometimes, “CVV” for “card verification value”) only be used in the transaction, not stored. The data described in all the other options may be stored after the transaction is complete.
SSAE , AICPA
SSAE 18 is the current AICPA audit standard, as of 2018.
SABSA
SABSA is an IT architecture framework
SABSA is a means of looking at security capabilities from a business perspective;
COBIT
COBIT is designed for all types of business, regardless of their purpose;
TOGAF
TOGAF is a means to incorporate security architecture with the overall business architecture;
ITIL
ITIL was specifically designed to address service delivery entities
NIST SP 800-53 - RMF
NIST SP 800-53 contains guidance for selecting security controls in accordance with the Risk Management Framework.
NIST 800-53 is a standard, not a law,
SOX
SOX affects publicly traded corporations
SOC1
The SOC 1 report provides information about financial reporting mechanisms of the target only and is of little interest to the IT security professional,
The SOC 1 audit report is not for security controls; it is for financial reporting controls.
The SOC 2, Type 2
The SOC 2, Type 2 report will provide details on IT security controls used by the target and how well those controls function.
The SOC 3 reporT
The SOC 3 report is only an attestation that the target was audited and that it passed the audit, without detail
The SOC 3 report is an attestation that the target was audited and that it passed the audit, without detail; you could use the SOC 3 reports to quickly narrow down the list of possible providers by eliminating the ones without SOC 3s.
PCI DSS
Because PCI DSS is strictly voluntary, and the PCI Council is not a government body but a consortium of private interests, they cannot detain or imprison anyone.
They can, however, assess fees, suspend processing privileges, and require more auditing, s
PCI Merchant levels
The PCI merchant levels are based on how many transactions a compliant entity engages in over the course of a year.
Level 1: Merchants that process more than 6 million card transactions per year
Level 2: Merchants that process between 1 million and 6 million card transactions per year
Level 3: Merchants that process between 20,000 and 1 million card transactions per year
Level 4: Merchants that process fewer than 20,000 card transactions per year
Merchant level 1
Merchant level 1 is for the merchants that engage in the most transactions per year (six million or more). It carries with it the requirement for the most comprehensive, detailed, and repeated security validation actions.
Federal Information Processing Standard (FIPS) 140-2 security levels for cryptographic module
The Federal Information Processing Standard (FIPS) Publication 140-2 defines four levels of security for cryptographic modules, with each level offering increasing physical protection:
Level 1
The lowest level of security, requiring production-grade equipment and externally tested algorithms
Level 2
Improves physical security with pick-resistant locks and role-based authentication
Level 3
Provides a high probability of detecting and responding to physical access attempts, with physical tamper-resistance and identity-based authentication
Level 4
The highest level of security, with tamper-active hardware that erases its contents if it detects changes in normal operating conditions
Evaluation Assurance Level (EAL)
The EAL is a measure of how thoroughly the security features the product vendor claims the product offers have been tested and reviewed, and by whom.
Common criteria certification of an IT Product - who pays - vendor
The vendor/manufacturer of a given product will pay to have it certified, with the premise that certification costs are offset by premium prices that certified products command and that customers won’t purchase uncertified products.
**NIST Publishes
NIST publishes the list of validated crypto modules. The other choices are government or non-government organizations that are not involved with publishing the list of cryptographic modules that meet FIPS 140-2 requirements.
HSM Certification
Vendors seeking HSM certification under FIPS 140-2 send their products to independent laboratories that have been validated as Cryptographic Module Testing Laboratories under the National Voluntary Laboratory Accreditation Program (the Accreditation Program is run by NIST, which approves the laboratories). As of this writing, 21 labs in the United States and Canada are accredited.
FIPS 140-2
FIPS 140-2 is only for SBU Sensitive but unclassified (SBU) data
FIPS 140-2 is the federal standard for the accreditation and distinguishing of secure and well-architected cryptographic modules produced by private sector vendors who see to or are in the process of having their solutions and services certified by the US government departments and regulated industries that collect, store, transfer, or share data that is deemed to be sensitive but not classified.
broken authentication and session management - risk reduce
method for reducing the risk of broken authentication and session management
Do not use custom authentication schemes.
OWASP Top 10: insecure direct object references
Check access each time a direct object reference is called by an untrusted source.
OWASP Top 10: Injection
attacker trying to do with an injection attack:
Trick the application into running commands.
OWASP Top 10:broken authentication and session management
reduce risk by:
Do not use custom authentication schemes.
OWASP Top 10 : cross-site scripting (XSS) attacks
HTML escape all HTML attributes.
OWASP Top 10 : cross-site request forgery” (CSRF)
Remediation: Ensure that all HTTP resource requests include a unique, unpredictable token.
OWASP Top 10 : Security misconfiguration
Example: Having unpatched software in the production environment
technique to reduce:
Perform periodic scans and audits of the environment.
Follow a published, known industry standard for baseline configurations.
A repeatable patching process that includes updating libraries as well as software
OWASP Top 10 : missing function level access control
reduce by:
Set the default to deny all access to functions, and require authentication/authorization for each access request.
OWASP Top 10 : using components with known vulnerabilities.
Remediation: Update to current versions of component libraries as soon as possible.
Review all updates/lists/notifications for components your organization uses.
OWASP Top 10 : sensitive data exposure.
techniques to reduce :
Destroying sensitive data as soon as possible
Using proper key management when encrypting sensitive data
Disabling autocomplete on forms that collect sensitive data
Extensive user training on proper data handling techniques
Why org uses : using components with known vulnerabilities.
The particular vulnerabilities exist only in a context not being used by developers.
OWASP Top 10 : unvalidated redirects and forwards
Train users to recognize invalidated links.
Don’t use redirects/forwards in your applications.
Redirects and Forwards
A forward is a situation when instead of an external URL, your website or web application causes the browser to go to different parts of the site. Redirects and forwards are technically identical, the only difference is the type of destination: external URLs vs. internal pages.
Lightweight Directory Access Protocol (LDAP)
LDAP is used in constructing and maintaining centralized directory services, which are vital in all aspects of IAM
Privileged user account access
Privileged users should have privileged access to specific systems/data only for the duration necessary to perform their administrative function; any longer incurs more risk than value
The Cloud Security Alliance (CSA) - Data Breach
The CSA points out that data breaches come from a variety of sources, including both internal personnel and external actors
Service traffic hijacking
Service traffic hijacking can affect all portions of the CIA triad.
Distributed denial of service (DDoS)
Denial-of-service attacks staged from multiple machines against a specific target is the definition of a DDoS.
Incidents versus Events
Events are anything that can occur in the IT environment, whereas incidents are unscheduled events.
PIPEDA - Canada
The Personal Information Protection and Electronic Documents Act (PIPEDA) is a Canadian law governing protection of personal information.
FIPS 140-2
The Federal Information Processing Standard (FIPS) 140-2 standard certifies cryptologic components for use by American federal government entities
HIPAA
The Health Information Portability and Accountability Act (HIPAA) is an American law regulating patient information for medical providers
The cross-certification model
The cross-certification model of federated identity requires all participants to review and confirm all the others
Community Cloud
The community cloud is defined by its joint ownership of assets among a member group.
A private cloud - Very sensitive assets.
A private cloud is the best option for work in highly regulated industries or industries that involve very sensitive assets.
A private cloud - European personal data privacy laws
European appliance rental company
Because of European personal data privacy laws, it is extremely important for your company to be sure that the data does not leave the borders of a country approved to handle such data. A private cloud model is the best means for your company to be sure that the data is processed in a data center residing in a particular geophysical location.
Big data
Big data refers to extremely large data sets used to determine patterns and trends such as purchasing or travel trends of large groups of people.
Portability
Portability is the term used to describe the ease with which a customer can move from one cloud provider to another; the higher the portability, the less chance for vendor lock-in.
A cloud reseller
A cloud reseller is a firm that contracts with both cloud providers and customers in order to arrange custom services.
The cloud computing reseller purchases hosting services and then resells them.
Cloud carrier
Cloud carrier is a term describing the intermediary between cloud customer and provider that delivers connectivity; this is typically an ISP.
Cash flow at Risk (CFaR)
when the amount of cash you receive from your operations is less than all expenditures and bills from the sales
X.509
X.509 is the certificate standard for communicating public key information.
Encryption in cloud computing
Storage, Remote access, Secure sessions
The data on magnetic swipe cards isn’t usually encrypted.
Erasure Coding
Erasure coding is the practice of having sufficient data to replace a lost chunk in data dispersion, protecting against the possibility of a device failing while it holds a given chunk; parity bits serve the same purpose in a traditional RAID configuration
Egress Monitoring Solutions
EMS resides on client machines
Discovers data assets according to classification/categorization
Egress monitoring solutions (often referred to as DLP tools, where DLP stands for data loss protection or data leak prevention, or some combination of these terms) will often include an agent that resides on client devices in order to inspect data being shared/sent by end users.
E-discovery/forensics
Data exfiltration
Data categorization/classification
DRM Solutions
DRM is mainly designed to protect intellectual property. It can also sometimes be used for securing PII, but intellectual property is a better answer here.
DRM is often deployed to ensure that copyrighted material (frequently software) is only delivered to and used by licensed recipients.
Homomorphic encryption
experimental technology that might lead to the possibility of processing encrypted data without having to decrypt it first
International traffic in arms regulations (ITAR)
International traffic in arms regulations (ITAR) is a Department of State program
The International Traffic in Arms Regulations (ITAR) are a set of U.S. government regulations that control the export of defense articles and services. The ITAR are administered by the U.S. Department of State’s Directorate of Defense Trade Controls (DDTC).
Export administration regulations (EAR)
The Export Administration Regulations (EAR) govern the export and re-export of some commodities, software and technology.
ITAR versus EAR
EAR focuses on dual-use items, while ITAR targets defense-related items.
Export administration regulations (EAR) is a Commerce Department program
International traffic in arms regulations (ITAR) is a Department of State program.
A content delivery network (CDN)
A content delivery network (CDN) is a service that distributes data.
Data dispersion versus RAID
Scalable cloud hosting
Data dispersion uses parity bits, data chunks, and encryption.
Data dispersion uses chunks of data, erasure coding, and encryption.
Parity bits and disk striping are characteristic of RAID implementations
Cloud-bursting is a feature of scalable cloud hosting
Copyright
Copyrights are designed to protect tangible expressions of creative works, like books, articles, music, and so on
Copyrights are protected tangible expressions of creative works.
Trademark
Logos and symbols and phrases and color schemes that describe brands are trademarks.