Section - Security Flashcards
1
Q
What is a Layer 4 DDos Attack?
A
- A layer 4 DDos attack is often referred to as a SYN flood. it works at the transport layer(TCP).
- To establish a TCP connection a 3-way handshake takes place.
- The client sends a SYN packet to a server
- The server replies with a SYN-ACK
- and the client then responds to that with an ACK
-
What should happen?
- After the “3-way handshake” is complete, the TCP connection is established.
- After this applications begin sending data using Layer 7 (application layer protocol) such as HTTP etc.
-
SYN Floods
- A SYN flood uses the built in patience of the TCP stack to overwhelm a server by sending a large number of SYN packets and then ignoring the SYN-ACKs returned by the server.
- This causes the server to use up resources waiting for a set amount of time for the anticipated ACK that should come from a legitimate client.
-
What Can Happen?
- There are only so many concurrent TCP connections that a web application server can have open. so if an attacker sends enough SYN packets to a server, it can easily eat through the allowed number of TCP connections.
2
Q
What is an Amplification Attack?
A
- Amplification/Reflection attacks can include things such as NTP,SSDP, DNS,CharGen,SNMP attacks etc.
- This is where an attacker may send a thrid-party server (such as an NTP server) a request using a spoofed IP.
3
Q
Amplification Attacks?
A
- That server will then respond to that request with a greater payload than the initial request (usually within the region of 28-54 times larger than the request) to the spoofed IP address.
- This means that if the attacker sends a packet with a spoofed IP address of 64 bytes, the NTP server would respond with up to 3,456 bytes of Traffic.
4
Q
What is a Layer 7 Attack?
A
- A layer 7 attack occurs where a web server receives a flood of GET or POST requests, usually from a botnet or a large number of compromised computers.
5
Q
Exam Tips: DDoS ?
A
- A distributed Denial of Service (DDoS) attack attempts to make your website or application unavailable to your end users.
- Common DDoS attacks include Layer 4 attacks such as SYN floods or NTP amplification attacks.
- Common Layer 7 attacks include floods of GET/POST requests.
6
Q
What is CloudTrail?
A
- AWS Cloud trail increase visibility into your user and resource activity by recording AWS Management Console actions and API Calls.
- You can identify which users and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred.
- CloudTrail stores the logs in S3
-
What is logged?
- Metadata around API calls
- The identify of the API caller
- The time of the API call
- The source IP address of the API caller
- The request parameters
- The response elements returned by the service
7
Q
What is AWS Shield?
A
- Free DDoS Protection
- Protects all AWS customers on Elastic Load Balancing (ELB), Amazon CloudFront, and Route 53
- Protects against SYN/UDP floods reflection attacks, and other Layer 3 and Layer 4 attacks
8
Q
What is AWS Shied Advanced?
A
- Provides enhanced protections for your applications running on Elastic Load Balancer (ELB),Amazon CloudFront, and Route 53 against larger and mose sophisticated attacks.
- Offers always-on-flow-based monitoring of network traffic and active application monitoring to provide near real-time notifications of DDoS attacks.
- Give you 24/7 access to the DDoS Response Team (DRT) to help manage and mitigate application-layer DDoS attacks.
- Protects your AWS Bill against higher fees due to Elastic Load Balancing (ELB), Amazon Cloud Front, and Aamazon Route 53 usage spikes during a DDoS attack.
- Shield Advanced Costs $3,000 USD per month.
- Shield Protects against Layer 3 and Layer 4 only
9
Q
What is AWS WAF?
A
- AWS WAF is a web application firewall that lets you monitor the HTTP and HTTPS requests that are forwarded to Amazon CloudFront or an Application Load balancer.
- AWS WAF also lets you control access to your content.
- You can configure conditions such as what IP addresses are allowed to make this request or what query string parameters need to be passed for the request to be allowed.
- The Application Load balancer or CloudFront will either allow this content to be received or give an HTTP 403 status code.
10
Q
What is AWS GuardDuty?
A
- Guard Duty is a threat detection service that uses machine learning to continously monitor for malicious behaviour.
- Unsual API calls, calls from malicios IP
- Attempts to disable CloudTrail logging
- Unauthorized Deployments
- Compromised Instances
- Reconnaissance by the would-be attackers.
- Alerts appear in the guard duty console and CloudWatch events
- Receives feeds from third parties like Proofpoint and CrowdStrike, as well as AWS security, about known malicious domains and IP addresses
- Monitors CloudTrail logs, VPC Flow logs and DNS logs.
-
Threat Dectection with AI
- 7-14 days to set a baseline - what is normal behaviour on your account?
- Once active, you will see findings on the Guard Duty console and in CloudWatch Events only if Guard Duty detects behavior it considers a threat.
- Pricing
- 30 days Free, charges based on:
- Quality of CloudTrail events
- Volume of DNS and VPC Flow logs
- 30 days Free, charges based on:
11
Q
What is Amazon Macie?
A
- Monitors sensitive data on S3 bucket - Personally Identifiable Information (PII)
- Personal data useed to establish individual identity
- This data could be exploited by criminals, used in identity theft and financial fraud
- Home address, Email address, Social security number
- Passport number, dirver’s license number
- Date of birth, phone number, bank account, credit card number
-
Automated Analysis of Data
- Macie uses machine learning and pattern matching to discover sensitive data stored on S3.
- Uses AI to recognize if your S3 objects contain snesitive data, such as PII, PHI (Personal health Information) and financial data
- Alerts you to uncrypted buckets
- Alerts you about public buckets
- Can also alert you about buckets shared with AWS accounts outside of those defined in your AWS organisations
12
Q
AWS Macie Alerts?
A
- You can filter and search Macie alerts in the AWS console
- Alerts sent to Amazon EventBridge can be integrated with your security incident and event management (SIEM) system
- Can be integrated with AWS security hub for broader analysis of your organisation’s security posture.
- Can also be integrated with other AWS services, such Step Functions to Automatically take remediation actions.
13
Q
What is Amazon Inspector?
A
- Amazon inspector is an automated security assessment service that helps improve security and compliance of applications deployed on AWS.
- Amazon inspector automatically assesses applications for vulnerabilities or deviations from best practices.
-
Assessment Findings
- After performing an assessment, Amazon Inspector produces a detailed list of security findings prioritized by the level of severity.
- These findings can be reviewed directly or as part of detailed assessment reports that are available via the Amazon Inspector console or API
-
2 Types of Assessment
-
Network Assessments
- Network configuration analysis to checks for ports reachable from outside the VPC
- Inspector agent is not required
-
Host Assessments
- Vulnerable software (CVE), host hardening (CIS Benchmarks) and security best practices
- Inspector agent required
-
Network Assessments
14
Q
Amazon Inspector: How does it work?
A
- Create assessment target
- Install agents on EC2 instances
- AWS will automatically install agent for instances that allow Systems manager Run Command
- Create assessment template
- Perform assessment run
- Review findings against rules
15
Q
What is AWS KMS?
A
AWS Key Management Service
-
Managed
- Managed service that makes it easy for you to create and control the encryption keys used to encrypt your data.
-
Integrated
- Seamlessly integrated with many AWS services to make encrypting data into those services as easy as checking a box.
-
Key Types
-
Symmetric
- A single encryption key that is used for both encryption and decrytpion operations
-
Asymmetric
- A public and privae key pair that can be used for encryption and decryption to sign or verify operations
- Use when doing encryption outside of AWS.
-
Symmetric
- Regional service