Section 1 - Advanced Incident Response and Threat Hunting Flashcards

1
Q

What is dwell time?

A

How long they have been in your network prior to being detected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Delta

A

The time between penetration and time of detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the top way that a intruder is detected?

A

Abnormal high levels of traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is organised crime motivated by?

A

Money

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are nation state actors (ATP) motivated by?

A

Information and IP theft

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does ISAC stand for?

A

Intelligence Sharing and Analysis Center

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the six steps to incident response?

A

1) Preparation
2) Identification and Scoping
3) Containment/Intelligence Development
4) Eradication/Remediation
5) Recovery
6) Follow up/Lessons learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What does SOC stand for?

A

Security Operations Center

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the Pucker Factor?

A

Describing the level of stress in response to a danger

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the difference between a Hunting Organization and a Reactive Organization?

A

Hunting actively looks for incidents, Reactive starts when its notified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does IOC stand for?

A

Indicators of Compromise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does IR stand for?

A

Incident Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What does TTP stand for?

A

Tools, Tactics and Procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is containment for “Active Defense”?

A

Data decoy, bit mangling, Adversary network segmentation, Full-scale host/Network monitoring, Kill switch

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

When do you use forensics vs threat hunting?

A

Forensics is when you don’t know anything about the enemy, Threat Hunting is when you have a signature.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What three skills do you need on your IR team?

A

Host Forensics/IR
Network Forensics
RE Malware

17
Q

What are the four remediation event goals?

A

Deny access,
Restrict reaction,
Remove presence,
Degrade survivability

18
Q

What are the three remediation event plan steps?

A

Posturing
Execute
Implement Controls

19
Q

What are the eight phases of a successful intrusion operation?

A
Recon
Delivery
Establishing foothold
Maintaining presence
Privilege escalation
Lateral movement
Data collection
Data ex-filtration
20
Q

What are the three IOC types?

A

Atomic
Behavioral
Computed

21
Q

What is the Atomic IOC?

A

IP Address, string etc

22
Q

What is the Behavioral IOC?

A

Profile and Habits

23
Q

What is Computed IOC?

A

Hashes, IDS sigs etc

24
Q

Name four IOC sharing languages

A

Cybox
OpenIOC
STIX
Yara-project

25
Q

What are the three possible detection situations?

A

Malware active
Malware exists but not active
No malware but system compromised

26
Q

What are four common malware names?

A

Svchost.exe

iexplore. exe
iprinp. dll
winzf32. dll

27
Q

Name three common service replacements

A

Wireless Zero Configuration Service
RIP listener service
Background Intelligent Transfer Service

28
Q

What are the seven most common malware locations?

A
Windows\system32
Temp folders
Windows
System Volume Information
Recycle Bin
Program Files
Temporary Internet Files
29
Q

What does CRL stand for?

A

Certificate Revocation List

30
Q

Name five Malware Persistence Mechanisms

A
Autostart locations
Service creation/replacement
Service failure recovery
Scheduled Tasks
DLL Highjacking
WMI event collections
31
Q

What is the start at boot run key?

A

0x02

32
Q

Besides unquoted service paths, how else can a service execute malicious code?

A

Modify failure recovery to start a program

33
Q

What is the legacy program for scheduled tasks in WinXP and Win 7?

A

at.exe

34
Q

What is the exe name for scheduling tasks?

A

schtasks.exe