Lesson 2 Flashcards

1
Q

Vunernability, threat, risk

A

Vulnerability + Threat = Risk (Impact*liklihood)

Vulnerability = Asset Value, Ease of Exploit

Threat - Internal/External -malicious/acciddntal Threat Vector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Hats

A

Black, white, gray

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

APT

A

Advanced Persistent Threat refers to the ongoing ability of an adversary to compromise network
security—to obtain and maintain access—using a variety of tools and techniques.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

False flag

A

disqusing the source and blaming someone else

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Attack surface

A

Points where an attacker can discover/exploit vulnerabilities in a
network or application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Vectors

A
- Direct access
• Removable media
• Email
• Remote and wireless
• Supply chain
• Web and social media
• Cloud
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ISO 27001

A

Information Security Management Systems -

Infosec rules and requirements used by many governing bodies to create compliance regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ISO 27002

A

Information Security Best Practices-

Outlines security controls and suggest how to select the right one to fit a organizations needs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

ISO 27701

A

Privacy Information Management

privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

ISO 3100

A

Risk Management Best Practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

TTPs

A

Tactics, techniques and procecedures (TTPs)

  • Generalized statement of adversary behavior
  • Campaign strategy and approach (tactics)
  • Generalized attack vectors (techniques)
  • Specific intrusion tools and methods (procedures)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

CTI

A

cyber threat intelligence (CTI) - Reputation/threat data feeds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

OSINT

A

Open source intelligence (OSINT)—some companies operate threat intelligence
services on an open-source basis, earning income from consultancy rather than
directly from the platform or research effort.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

IoC

A

Indicators of Compromise

  • Specific evidence of intrusion
  • Individual data points
  • Correlation of system and threat data
  • AI-backed analysis
  • Indicator of attack (IoA)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Threat Data Feeds

A
• Structured Threat Information 
exchange (STIX)
• Trusted Automated Exchange 
of Indicator Information (TAXII)
• Automated Indicator Sharing 
(AIS)
• Threat maps
• File/code repositories
• Vulnerability databases and 
feeds
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

STIX

A

Structured Threat Information
expression (STIX)

describes
standard terminology for IoCs and ways of indicating relationships between them.

17
Q

TAXII

A

Trusted Automated Exchange
of Indicator Information

provides a means for transmitting CTI data
between servers and clients.

18
Q

AIS

A

Automated Indicator Sharing

a service offered by the Department of
Homeland Security (DHS) for companies to participate in threat intelligence sharing
19
Q

Threat map

A

animated graphic showing the source, target, and type of attacks
that have been detected by a CTI platform.

20
Q

File/code repository

A

holds signatures of known malware code.
The code samples derive from live customer systems and (for public repositories) files
that have been uploaded by subscribers.

21
Q

• Predictive analysis

A
  • Threat forecasting

* Monitor “chatter”