Security Assessment & Testing Flashcards

1
Q

Security Assessment and Testing Objectives

A
Audits
Vulnerability Assessments
Penetration Testing
Log Reviews
Intrusion Detection and Prevention
Host-based IDS
Network-based IDS
Analysis Engines
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

InfoSec Audit Process

A

Objectives of the audit:

  • provide actionable information to Senior Management
  • involve the correct business unit leaders to ensure the needs of the business are identified and addressed
  • determine the scope (not everything can be tested)
  • choose the audit team (internal & external) dependent on goals, scope, budget and available expertise
  • plan the audit to ensure all goals are met on time and on budget
  • conduct the audit while sticking to the plan and documenting any deviations
  • document the results
  • communicate the results to the right leaders to drive change as needed
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Internal Auditors

A

Pros:

  • cheaper
  • auditors are familiar with inner workings of the company
  • allows the organization to be more agile in its assessment efforts

Cons:

  • limited exposure to other approaches to both securing and exploiting information systems
  • potential conflict of interest
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

External Auditors

A

Pros:

  • experience testing other organizations
  • unaware of the internal dynamics and politics of the target organization

Cons:
- cost

Note: signing a nondisclosure agreement is almost always a pre-req before a external team is permitted to audit an org’s systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

SOC Reports

A

Service Organizational Control documents

Service Organizations are replacing traditional in-house functions (e.g. payroll, medical claims, HR, document, workflow and tax processing)

SOC for Service Organizations help service providers build trust and confidence in their services and controls

SOC 1: financial controls
SOC 2 & 3: trust services (security, availability, confidentiality, process integrity and privacy) - for existing customers with private information
SOC 3: gives you the most assurance because it is publicly available

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Vulnerability Assessments

A

A passive evaluation of security posture and determines if known weaknesses exist

Audits measure degree of compliance. Assessments look for known flaws (unauthorized hosts, vulnerable services, weak passwords, default or misconfigured settings)

Assessors do not correct problems, the assess and report

Vulnerability assessments should only be conducted with senior management’s approval in writing

Types:
1. Personnel testing: includes reviewing employee tasks and identifying vulnerabilities in the standard practices and procedures

  1. Physical testing: review of facility and perimeter protection mechanisms -e.g. does an alarm sound if a door is held open too long?
  2. System and network testing: automated scanning product identifies known system vulnerabilities
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Vulnerability Scans

A

Footprint the network

Objective: probe systems, applications and networks to look for any weaknesses that may be exploited by an attacker

Discovery, vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Network Discovery Scans

A

Fingerprint the Operating System

Scan a range of IP addresses, searching for systems with open network ports (Nmap commonly used) and noting down which systems use what e.g. Kerberos, DNS (most desirable)

TCP SYN Scanning: sends a single packet to each scanned port with the SYN flag set

TCP Connect Scanning: opens a full connection to the remote system on the specified port

TCP ACK Scanning: sends a packet with the ACK flag set, indicating that it is a part of an open connection

Xmas/Xmas Tree scanning: sends a packet with the FIN, PSH and URG flags set to 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

NMAP

A

A tool used for network discovery scanning, and provides a good amount of information

STUDY THIS MORE!!!!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Web Application Assessments

A

Web vulnerability scanning tools provide focused testing for web applications

Objective:

  • scan all applications when you begin performing web vulnerability scanning for the first time. This will detect issues with legacy applications
  • scan any new application before moving it into a production environment for the first time
  • scan any modified application before the code changes move into production
  • scan all applications on a recurring basis
  • fuzzing is the term for testing applications for lack of input validation and other known flaws

Biggest concern: code injection; so much ensure nothing malicious comes in by scanning making sure proper input validation in place - people aren’t able to enter in information that could hurt the backend system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Penetration Testing

A

Penetration Testing is an active, potentially intrusive process of stimulating attacks on a network

  • uses a set of procedures and tools designed to test and possibly bypass the security controls of a system
  • the goal is to measure an organization’s level of resistance to an attack and to uncover any weaknesses within the environment
  • it emulates the same methods attackers would use
  • it should only be conducted with senior management’s approval in writing

Three Basic Requirements:

  1. meet with senior executive leadership to determine the goal of the assessment
  2. document rules of engagement
  3. get sign off from senior management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Rules of Engagement

A
  • specific IP addresses/ranges to be tested along with any restricted hosts
  • a list of acceptable testing techniques
  • times when testing is to be conducted
  • points of contact for the pentest team, the targeted systems and networks
  • measures to prevent law enforcement being called with false alarms
  • handling of information collected by pentest team
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Penetration Testing Steps

A
  1. footprinting and gathering information about the target
  2. enumeration: performing port scans and resource identification methods
  3. vulnerability mapping: identifying vulnerabilities in identified systems and resources
  4. exploitation: attempting to gain unauthorized access by exploiting vulnerabilities
  5. report to management: delivering to management documentation of test findings along with suggested countermeasures
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Degrees of Knowledge

A

Zero Knowledge: the team does not have any knowledge of the target and must start from ground zero

Partial knowledge: the team has some information about the target

Full knowledge: the team has intimate knowledge of the target

Blind test: assessors have only publicly available data to work with. The network security staff is is aware that this type of test will take place.

Double-blind: blind test to the assessors and network security staff is not notified.

Targeted tests: focused tests on specific areas of interest. For example, before a new application is rolled out, the team might test it for vulnerabilities before installing it into production

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Log Reviews

A

Examination of system log files to detect security events or to verify the effectiveness of security controls

Ensure that time is standardized across all networked devices. The Network Time Protocol (NTP) version 4, described in RFC 5905, is the industry standard for synchronizing computer clocks between networked devices

By default, the most log files are stored locally on the corresponding device. The challenge with this approach is that it makes it more difficult to correlate events across devices to a given incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Preventing Log Tampering

A

Log Files are often among the first artifacts that attackers will use to attempt to hide their actions. Top 5 steps to protect logs:

  1. Remote Logging: putting log files on a separate box will make it easier to notice if an attacker accessed that box too
  2. Simplex communication: one-way (or simplex) communications between the reporting devices and the central log repository
  3. Replication: making multiple copies and keeping them in different locations to make it harder to alter log files
  4. Write-once media: impossible for attackers to tamper with the copy of data
  5. Cryptographic hash chaining: will let you know if files changed; guarantees integrity
17
Q

SIEM

A

Security Information and Event Managers

Systems that enable the centralization, correlation and retention of event data in order to generate automated alerts

SIEMs provide a dashboard interface that highlights possible security incidents. Security specialists investigate each alert and determine if further action is required

Useful for forecasting and trend analysis

Aggregation: gathering the info

Correlation: connects the gathered information, forecasting to look for patterns

18
Q

Intrusion Detection System

A

IDS are a tool in a layered security model:

  • identify suspicious activity
  • log activity
  • alert + response
  • needs an interface in “promiscuous” mode which can capture all traffic regardless of the destination address
  • snigger + analysis engine = IDS
  • port mirroring/span needs to be enabled to view traffic on a switch