Operations and Maintenance Flashcards

1
Q

Operations security

A

staying secure or keeping the resiliency levels of the software above the acceptable risk levels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The different types of operations security controls are

A

Detective; Preventive; Deterrent; Corrective; Compensating.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Detective Controls

A

are those that can be used to build historical evidence of user and system/process actions. E.g. auditing (logging), intrusion detection systems (IDS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Preventive Controls

A

are those which make the success of the attacker difficult as its goal is to prevent the attack actively or proactively. E.g. Input validation, output encoding, bounds checking, patching, intrusion prevention systems (IPS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Deterrent Controls

A

are those, which don’t necessarily prevent an attack nor are they merely passive in nature. Their aim is to dissuade an attacker from continuing their attack. E.g. auditing when the users of the software are aware of being audited,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Corrective Controls

A

are those which aim to provide the recoverability of software assurance. E.g. Load balancing, clustering, failover of data and systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Compensating Controls

A

are those controls that must be implemented when the prescribed software controls as mandated by a security policy or requirement cannot be met due to legitimate technical or documented business constraints. E.g.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Ongoing activities that are useful to ensure that the

software stays secure:

A

Monitoring; Incident Management; Problem Management; Change Management including Patch and Vulnerability Management; Backup, Recovery and Archiving.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Monitoring can be used to:

A

Validate compliance to regulations and other governance requirements; Demonstrate due diligence and due care on the part of the organization towards its stakeholders; Provide evidence for audit defense; Assist in forensics investigations; Identify new threats; …

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What to monitor

A

Any operations that can have a negative impact on the brand and reputation of the organization, when it does not function as expected, must be monitored.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

The PCI DSS as one of its requirements mandates that

A

Any physical access to cardholder data or systems that house cardholder data must be appropriately restricted and the restrictions periodically verified.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

The primary ways in which monitoring is accomplished within organizations today is by

A

Scanning; Logging; Intrusion detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Audits are monitoring mechanisms by

A

which an organization can attest the assurance aspects (reliability, resiliency and recoverability) of the network, systems and software that they have built or bought.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

They are effective to determine the implementation and effectiveness of security principles such as

A

Separation of duties and least privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Some of the reasons as to what periodic audits of software can be used for

A

Determine that the security policy of the software is met; Assure data confidentiality, integrity and availability protections; Make sure that authentication cannot be bypassed; Ensure that rights and privileges are working as expected; Check for the proper function of auditing (logging); Check for the proper function of auditing (logging); Find out if the unnecessary services, ports, protocols and services
are disabled or removed; …

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Incident management activities

A

The proper protocols to follow and the steps to take when a security breach (or incident) occurs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

NIST Special Publication on Computer Security

Incident Handling Guide (SP 800-61)

A

guidance on how to manage computer security incidents effectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

NIST Special Publication SP 800-61

A

NITS SP 800-61 (Computer Security Incident Handling Guide) guidance on how to manage computer security incidents effectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

The first step in incident response is to determine

A

If the reported or suspected incident is truly an incident or not. If it is a valid incident, then the type of the incident is determined.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Incident management shall define clear procedures to

A

to assess the current and potential business impact and risk must be established along with the implementation of effective and efficient mechanisms to collect, analyze and report incident data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Event

A

Any action that is directed at an object which attempts to change the state of the object.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Red flags

A

It is generated when events match preset conditions or patterns upon further analysis. E.g. adverse events include flooded networks, rootkit installations, unauthorized data access, malicious code executions or business disruptions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Alerts

A

flagged events that need to be scrutinized further to determine if the event occurrence is an incident. Alerts can be categorized into incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Security incidents

A

Adverse events that violate or threaten to violate the security policy of the network, system or software
applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Types of Incidents

A

Denial of Service (DoS); Malicious Code; Unauthorized Access; Inappropriate Usage; Multiple Component.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Incident Response Process

A

Preparation, detection and analysis, containment, eradication and recovery, and post-incident analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Preparation phase activities

A

Establish incident response policies and procedures; Create and train an incident response team (IRT); Perform periodic risk assessments and reduce the identified risks to an acceptable level; Create a SLA that documents the appropriate actions and maximum response times; Identify additional personnel, both internal and external to the organization that may have to be called to address the incident; Acquire tools and resources that the IRT personnel can use; Conduct awareness and training on the security policies and
procedures and how they are related to actions that are prescribed in the Incident Response Plan (IRP).

28
Q

For Detection and Analysis, one of the first activities is to look at the logs or audit trails. The log analysis process is made up of the following steps:

A

Collection, Normalization, Correlation and Visualization.

29
Q

Collection defines the different types of logs that should collected for analysis such as

A

Network and Host Intrusion Detection Systems (NIDS and HIDS) logs; Network Access Control Lists (ACL) logs; Host logs such as OS system messages such logon success and failure information, system errors; Application (Software) logs that provide information about the activity and interactions between users/ processes and the applications; database logs.

30
Q

Principlan reasons for the correlation of log

A

The primary reason for the correlation of logs with threat or threat agent is to deduce patterns. Secondarily, it can be used to determine the incident type.

31
Q

How to determine the frequency of the log analysis

A

It is directly related to the value of the asset whose logs are being analyzed.

32
Q

Upon the detection and validation of a security incident, the first course of action that needs to be taken is.

A

Containment - to limit any further damage or additional risks. E.g. shutting down the system, disconnecting the affected systems from the network, disabling ports
and protocols, turning off services, taking the application offline.

33
Q

Containment strategy can range from

A

immediate shutdown to delayed containment.

34
Q

Delayed containment is useful to collect more evidence by monitoring the attacker’s activity, but this can be dangerous.

A

The attacker may have the opportunity to elevate privilege and compromise additional assets.

35
Q

Criteria to determine the right containment strategy includes:

A

Potential impact and theft of resources; The need to preserve evidence; Availability of service; Time and resources needed to execute the strategy; The completeness and effectiveness of the strategy; The duration and criticality of the solution; The possibility of the attack to cause additional damage.

36
Q

Eradication

A

The steps necessary to remove and eliminate components of the incident.

37
Q

Recovery mechanisms aim

A

To restore the resource (network, system or software application) back to its normal working state. E.g. restoring systems from legitimate backups, rebuilding services, restoration of compromised accounts and files with correct ones, patch installations, password changes and enhanced perimeter controls.

38
Q

Post-Incident Analysis

A

Lessons learned activities produce a set of objective and subjective data regarding each incident.

39
Q

As part of Post-Incident Analysis, “lesson-learned” activity can:

A

Provide the data necessary to identify and address the problem at its root; Help identify security weaknesses in the network, system or software; Help identify deficiencies in policies and procedures; Be used for evidentiary purposes; Be used as reference material in handling future incidents; Serve as training material; Help improve the security measures and the incident handling processes.

40
Q

NIST SP 800-61

A

Computer Security Incident Handling Guide special publication (SP 800-61) illustrates some of the outside parties that may have to be contacted and communicated when security incidents occur within the organization.

41
Q

IRT

A

Incident Response Team

42
Q

Not all incidents require a full-fledged post-incident analysis but at a bare minimum the 5Ws need to be determined and reported on:

A

What happened? When did it happen? Where did it happen? Who was involved? and Why did it happen?

43
Q

The goal of problem management

A

To determine and eliminate the root cause of the and in doing so it improves the service that IT provides to the business because the same issue so not be repeated again.

44
Q

Problem Management Process Flow

A

Incident Notification; Root Cause Analysis; Solution Determination; Request for Change; Implementation Solution; Monitor and Report.

45
Q

RCA is performed to determine

A

‘Why’ the problem occurred in the first place.

46
Q

Fishbone diagrams help the team to

A

To graphically identify and organize possible causes of a problem (effect) and using this technique, the team can identify the root cause of the problem.

47
Q

When brainstorming using fishbone diagrams, the RCA process can benefit if categories are used such as

A

People (awareness, training or education. etc.), Process (non-existent, ill-defined, etc.), Technology, Network, Host, Software (coding, 3rd party component, API, etc.), Environment (Production, Development, Test, etc.).

48
Q

Patches

A

Additional pieces of code that are used to update or fix existing software so that the software is not susceptible to any bugs are known.

49
Q

Patching

A

The process of applying these updates or fixes.

50
Q

Patches are often made available from vendors in one of two ways. The most common mechanisms are:

A

Hotfix or Quick Fix Engineering (QFE); Service Pack

51
Q

QFE

A

Quick Fix Engineering

52
Q

Service Pack

A

An update to the software that fixes known problems and in some cases provides additional enhancements and functionality as well.

53
Q

There are some challenges that come with patching

A

The applied patch could potentially cause a disruption of existing business processes and operations; Lack of a simulated environment combined with lack of time, budget and resources.

54
Q

Patches that are not tested for their security impact can potentially

A

Revert configuration settings from a secure into an insecure state (e.g. enable, disabled ports/services);

55
Q

Some of the necessary steps that need to be taken as part of the patching process include

A

Notifying the users of the software or systems about the patch; Testing the patch in a simulated environment; Documenting the change along with the rollback plan; Identifying maintenance windows or the time when the patch is to be installed must be performed; Installing the patch; Testing the patch post-installation in the production environment is also necessary; Validating that the patch did not regress the state of security and that it leaves the systems and software in compliance with the MSB; Monitoring the patched systems; Conducting post-mortem analysis in case the patch had to be rolled back and using the lessons learned to prevent future issues.

56
Q

Special publication 800-40 published by NIST

A

Guide to Enterprise Patch Management Technologies - prescribe the Patch management that is the process for identifying, acquiring, installing, and verifying patches for products and systems.

57
Q

Operational activities that assure uninterrupted business operations and continuity

A

Backups, recovery and archiving.

58
Q

When a system has been infected by malware such as Trojan horses and spyware, the only option left for assuring continued integrity is probably

A

To completely format and reinstall the software accompanied with restoring the data from a secure, trusted and verified backup.

59
Q

Retrieve and restore backups task

A

Only those with need-toknow privileges should be authorized.

60
Q

Bastion host is

A

A fortified computer system that is completely exposed to external attack and illegal entry. E.g. firewall, DNS, Web server, mail servers.

61
Q

Concern about the bastion host

A

Bastion hosts must be carefully designed as insecure design of these can lead to easy penetration by external threat agents into the internal network.

62
Q

Bastion host - security controls

A

it must be be hardened and any unnecessary services, protocols, ports, programs and services need to be disabled before it is deployed.

63
Q

Bastion host systems can be used to continuously monitor the security of the computing environment when it is used in conjunction with intrusion detection systems (IDS) and which other security control?

A

Auditing

64
Q

What is the best recommendation to champion security objectives within the software development organization?

A

Informing the development team that there should be no injection flaws in the payroll application, using security metrics over Fear, Uncertainty and Doubt (FUD).

65
Q

Normalization is

A

The process of using regular expressions to parse audit logs into information that indicate security incidents, duplicate and redundant information are removed.