Lesson 2:Using Threat Intelligence Flashcards

1
Q

Open-source intelligence

A

a collection and analysis of information that is gathered from publicly available sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Open-source intelligence is primarily used in

A

national security, law enforcement, and business intelligence functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Closed source intelligence consists of

A

government or private data, which is not available through open inquiry.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Closed source intelligence is primarily used in

A

business information, law enforcement data, educational records, banking records, and medical records.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

When assessing threat intelligence which three factors should you consider?

A

timeliness, relevancy, and accuracy of intelligence sources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Confidence scores allow organizations to

A

filter and use threat intelligence based on how much trust they can give it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Why does a lot of threat intelligence start with a lower confidence score

A

that score increases as the information solidifies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What does (STIX) stand for?

A

Structured Threat Information Expression

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Structured Threat Information Expression (STIX) is an

A

XML language originally sponsored by the U.S. Department of Homeland Security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Using a single threat feed can leave you in the dark! Many organizations leverage

A

multiple threat feeds to get the most up-to-date information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
  1. Requirements Gathering:
A

a. Assess what security breaches or compromises you have faced
b. what information could have prevented or limited the impact of the breach
c. what controls and security measures were not in a place that would have mitigated the breach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
  1. Data Collection:
A

a. This phase may repeat as additional requirements are added or as requirements are refined based on available data and data sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
  1. Data Processing and Analysis: The data that you gathered will likely be in several different formats.
A

You must process the data to allow it to be consumed by whatever tools or processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

(TAXII) protocol

A

Trusted Automated Exchange of Indicator Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
  1. Intelligence Dissemination
A

Data is distributed to leadership and operational personnel who will use the data as part of their security operations role.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
  1. Feedback gathering feedback contributes to the continuous
A

improvement of security and it should be used to improve the overall output of your threat intelligence program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

In the United States, organizations known as Information Sharing and Analysis Centers (ISACs) help

A

infrastructure owners and operators share threat information, as well as provide tools and assistance to their members.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

The CySA+ exam objectives specifically mention three areas in this information sharing grouping:

A

healthcare, financial services, and aviation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

The CySA+ exam objectives specifically call out four common threat actors:

A

Nation-state actors
Organized Crime
Hacktivist
Insider Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Nation-state actors often have the most access to

A

resources, including tools, talent, equipment, and time. ``

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Organized crime focused attacks aimed at

A

financial gain. Ransomware attacks are an increasingly common example of this type of threat from organized crime groups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Insider threats are threats from

A

employees or other trusted individuals or groups inside an organization.

23
Q

Insider threat’s intentions whether intentional or unintentional are

A

considered to be one of the most likely causes of breaches and are often difficult to detect.

24
Q

ATT&CK stands for

A

Adversarial Tactics, Techniques, and Common Knowledge

25
Q

The ATT&CK matrices include detailed descriptions, definitions, and examples for the complete threat life cycle, from

A

initial access through execution, persistence, privilege escalation, and exfiltration.

26
Q

The Diamond Model of Intrusion Analysis focuses heavily on understanding the attacker and their motivations

A

then uses relationships between these elements to better understand the threat

27
Q

Lockheed Martin’s Cyber Kill Chain Seven stages

A
Reconnaissance
Weaponization
Delivery
Exploitation
Installation
Command and Control
Actions on Objectives
28
Q
  1. Reconnaissance: Defenders must gather data about reconnaissance activities and
A

prioritize defenses based on that information.

29
Q
  1. Weaponization involves building or acquiring a weaponizer that combines
A

malware and an exploit into a payload that can be delivered to the target. 9

30
Q
  1. Delivery adversary either deploys their tool directly against targets or via release that relies
A

on staff at the target interacting with it such as an email payload, on a USB stick, or via websites that they visit.

31
Q
  1. Exploitation uses software, hardware, or human vulnerability to gain access. Defense against this stage focuses on
A

user awareness, secure coding, vulnerability scanning, penetration testing, and endpoint hardening to ensure the organizations has a strong security posture

32
Q
  1. Installation focuses on persistent backdoor access for attackers. Defenders must monitor for
A

typical artifacts of a persistent remote shell or other remote access methodologies.

33
Q
  1. Command and Control (C2) access allows two-way communication and continued control of the remote system. Defenders will seek to detect the C2 infrastructure by
A

hardening the network, deploying detection capabilities, and conducting ongoing research to ensure they are aware of new C2 models and technology.

34
Q
  1. Actions on Objectives: Adversaries will collect credentials, escalate privileges, move laterally through the environment. They may also
A

cause damage to systems or data.

35
Q

Retention of logs is important at which stage? why?

A

Delivery.

Defenders need them to track what occurred

36
Q

Proactive Threat Hunting Activities: Establishing a hypothesis to test and should have actionable results based on

A

the threat that the hypothesis considers.

37
Q

Proactive Threat Hunting Activities: Profiling threat actors and activities. This helps ensure that

A

you have considered who may be a threat, and why, as well as what their typical actions and processes are.

38
Q

Proactive Threat Hunting Activities: Threat hunting tactics. The skills, techniques, and procedures are where action

A

meets analysis. This step includes executable process analysis,

39
Q

Proactive Threat Hunting Activities: Reducing the attack surface area. This allows resources to be

A

focused on the remaining surface area, making protection more manageable.

40
Q

Proactive Threat Hunting Activities: Bundling critical assets into

A

groups and protection zones.

41
Q

Proactive Threat Hunting Activities: Improving detection capabilities. This is a continuous process as threats improve their techniques and technology. If you do not improve your detection capabilities, new threats will

A

bypass existing capabilities over time.

42
Q

Proactive Threat Hunting Activities: Integrated intelligence combines

A

multiple intelligence sources to provide a better view of threats.

43
Q

Proactive Threat Hunting Activities: Attack vectors must be understood, assessed, and addressed based on the

A

analysis of threat actors and their techniques as well as the surface area that threat actors can target.

44
Q

Attack vectors that specify how an attacker can gain access to their target, can include things like

A

(USB) key drops.

45
Q

The ATT&CK framework specifically defines

A

threat actor tactics in standardized ways.

46
Q

Which type of assessment is particularly useful for identifying insider threats?

A

Behavioral indicators: after-hours logins, misuse of credentials, logins from abnormal locations or abnormal patterns

47
Q

TAXII is specifically designed to exchange information

A

via Hypertext Transfer Protocol Secure (HTTPS).

48
Q

Which security company creates and provides a base set of indicators of compromise (IOC) used by OpenIOC?

A

Mandiant security company

49
Q

What is a common criticism of the Cyber Kill Chain model?

A

It includes actions outside the defended network

50
Q

Athena and Redshift fall under which category

A

Analytics

51
Q

CLOUD9, CLOUD COMMIT fall under which category

A

Development:

52
Q

RDS, DynamoDB, Aurora, DocumentDB, ElastiCache, Neptune fall under which category

A

Databases:

53
Q

Explain the difference between Region, AZ, and data center?

A

Regions are geographically isolated locations around the globe that has 2 or more AZ’s within it
-An AZ has one or more data centers within it