Operations and Incident Response Flashcards

1
Q

Exact Data Match (EDM)

A

a pattern matching technique that uses a structured database of string values to detect matches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Cain and Abel

A

a popular password cracking tool

it can recover many password types using methods such as network packet sniffing, cracking various password hashes by using methods such as dictionary attacks, brute-force and cyrptanalysis attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Diamond Model of Intrusion Analysis

A

is constructed around a graphical representation of an attacker’s behavior

an excellent methodology for communicating cyber events and allowing analysts to derive mitigation strategies implicitly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

SHA-256

A

one of the most common hash algorithms in use and is employed in many applications and protocols

has a 256-bit length output

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Port Scanning

A

technique used to identify open porrts and services available on a network host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Order of Volatility

digital evidence

A

Processor Cache
Random Access Memory
Swap File
Hard Drive or USB Drive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

FTK Imager

A

can create perfect copies or forensic images of computer data without making changes to the original evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Chain of Custody

A

list of every person who has worked with or who has touched the evidence that is a part of an investigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

tracert

trace route

A

disgnostic utility determines the route to a destination by sending Internet Control Message Protocol (ICMP) echo packets to the destination

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

netstat

A

used to display active TCP connections, ports on which the computer is listening, Ethernet statistics, the IP routing table, IPv4 statistics (for the IP, ICMP, TCP, and UDP protocols), and IPv6 statistics (for the IPv6, ICMPv6, TCP over IPv6, and UDP over IPv6 protocols) on a Windows machine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Netflow

A

flow analysis tool

does NOT capture the full packet capture of data as it crosses the network sensor but instead captures metadata and statsitics about the network traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Hping

A

a TCP/IP packet assembler and analyzer

handy little utility that assembles and sends custom ICMP, UDP, or TCP packets and then displays any replies

particularly useful when trying to traceroute/ping/probe hosts behind a firewall that blocks attempts using the standard utilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What tool can be used as an exploitation framework during your penetration tests?

A

Metasploit

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Protocol Analyzers

Sniffers

A

used for packet capture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is MD-5 most susceptible to?

Message Digest 5

A

Collisions

MD-5 is also vulnerable to rainbow table attacks and pre-image attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

NXLog

A

A log collection and centralization tool

17
Q

IPFIX, NetFlow, and sFlow

A

all gather data about network traffic, including source, destination, port, protocol, and amount of data sent to be collected

18
Q

John the Ripper

A

used to crack passwords

can provide a better view of how hard the password was to crack

19
Q

What can you use to capture traffic from VoIP?

A

Wireshark

20
Q

What U.S. federal agency is in charge of COOP?

A

FEMA (The Federal Emergency Management Agency) is in charge of COOP (Continuity of Operations Planning)

21
Q

Key elements to consider when planning on-site vs. cloud forensic investigations

A

right to audit classes
regulatory and jurisdictional issues
data breach notification laws