Study Flashcards
Authentication Factors
Something you know, have or are
Authentication Attributes
Less certain factors like IP or location
/etc/passwd
Contains user info + hashed passwords
/etc/shadow
Contains encrypted passwords + security info
%SystemRoot%System32\config\SAM
Where Windows stores passwords
TAP Active
Network management, boosts signal strength + makes data better to send to a monitoring tool
TAP Passive
Copies network traffic
SPAN (Mirror)
Copies traffic from a bunch of ports and mirrors to one port
swapfile
When RAM is full data goes here
cdmlet
PowerShell command to control 1+ computers at once
Recovery Point Objective (RPO)
How much data a company can lose in a disaster event
RAM
Short term memory, data that is being actively used or processed
Cache Memory (CPU Memory)
Part of RAM, temporarily stores most frequently used instructions to make CPU process it faster
Hard Disk Drive (HDD)
Old school data storage
Solid State Drive (SDD)
Like HDD but newer and better
Controller Cache
Temporary storage area that saves frequently accessed data to speed
Dump Files
Captures what happens when program/system crashes
Self Encrypting Drive (SED)
Built in protection, very secure, good for performance but expensive
Full Disk Encryption (FDE)
Can be applied to any drive, cheaper but takes time to encrypt/decrypt everythang
Honeypot
Single system/resource
Honeynet
Bunch of connected honeypots
Honeyfile
1 decoy
DNS Security Extensions (DNSSEC)
Combats DNS poisoning, uses cryptographic signatures to ensure websites are legit
DNSSEC Stages
- Signing the Data (making public/private keys)
- Key Distribution
- Signing Resource Records (Signing it)
- Authentication
- Chain of Trust (confirmation)
IEEE802.1X
Network security, controls which devices are let in. Checks via device, switch and authentication server
Security Enhanced Android (SEAndroid)
Security enhancements, assigns labels to everything, like what entity can do
Memory Leak
Program/app not releasing temp memory when it’s done
Exception Handling
Code tries to do something it can’t/bugs out it doesn’t shut down
Clickjacking
Malicious website overlays/disguises their content over a legit one
UEM (Unified Endpoint Management)
Controls multiple types of devices despite different OS’. Can do actions, change policies and update software
XSS (Cross Site Scripting)
Attacker injects malicious script into legit website
PAP (Password Authentication Protocol)
Old way of transmitting credentials, plaintext so unsecure unless using secure tunnel like IPSec. Basic username/password login
IPSec (Internet Protocol Security)
Encrypts data sent over network, provides integrity and authentication. Verifies identity of users involved
AH (Authentication Header)
Used in IPSec and encrypts the whole packet. Privudes authentication/integrity and protects against replay attacks
ESP (Encapsulated Security Payload)
Part of IPSec, encrypts the actual data payload
L2TP (Layer 2 Tunneling Protocol)
Creates tunnel between 2 endpoints. Creates VPN when used with IPSec
C2 Server (Command & Control Server)
Commands bots + botnets. Malware connects endpoints to C2.
Hash Collision
2 different data inputs return the same hash
DLL (Dynamic Link Library)
Precompiled functions from different apps to save resources
DLL Injection
Insert code into running process. Can mask malware with legit code
LDAP
Manages + accesses directory info over a network. Commonly used for user authentication and authorisation
Directory Traversal Attack
Attack uses ../ to break free from directory and access forbidden ones
Race Condition
Several processes trying to access the same resources at the same time = freak out, processes wont work properly and mistakes will be made
Improper Input Validation
Data input isn’t checked so users can insert malicious stuff
Network Replay Attack
Attacker resends user data to access users stuff. Attacker snooped on user comms and took info, then resends that info so it gets sent to them = access to user/network stuff
Session ID
Website assigns users loging a session ID so they don’t have to keep logging in
SSRF (Server Side Request Forgery)
Take control of a server and uses it as a proxy for naughty activities
On Path Attack
Man in the middle
Shimming
Adding extra code (a shim) to smooth over compatibility issues, doesn’t affect core code
Refactoring
Changing essential code, malware refactors so it doesn’t match attack signature
Sideloading
Downloading app from non official app store
Prepending
Adding extra characters (01,02,03) for filing and security (random hashes/characters)
Fuzz Testing
Throwing random inputs to software to test it
Pass the Hash
Attacker logs in with just the hash not plaintext
Bluejacking
Spam via bluetooth
Bluesnarfing
Unauthorised access to a device via bluetooth
Wireless Dissociation Attack
Kicking user off WiFi
2V (Initialisation Vector)
Like a salt, adds random data to result in diff ciphertexts for same data
ARP Poisoning
Associate my MAC address with default gateway IP so network traffic gets sent to me
DNS Poisoning
DNS translates URL to IP to take you where wanna go. This attack changes IP to take you somewhere else
Pharming
DNS poisoning falls under pharming, can also send you to identical looking website
OT (Operational Technology)
Physical tech like machines or power plants
Federation
Use one company’s credentials for multiple logins, like Google
SAML
Document that contains AAA about the user, used for SSO
OAuth (OpenAuthorisation)
Used in SSO/federation, lets apps access some user data without their credentials
Proxy/Proxy Server
Sits between users devices and external networks. It mediates comms, performs security, privacy, content filtering, and network performance optimisation. Forwards user requests
Jump Server
Sits at edge of network and decides which external users are allowed access to internal servers. Users connect to jump server first
ATT&CK (Attacks, Tatics, Techniques & Common Knowledge)
Part of Mitre, framework basically logs all known ATT for education and security purposes
SDK (Software Development Kit)
Set of tools, libraries, documentation devs use to built stuff. Means devs can focus on working not on low level implementation stuff
DOM (Document Object Model)
Interface for web documents. Translates docs (like HTML/XML) into a tree like structure with nodes. Makes it easier to change stuff in the doc
VBA (Visual Basic)
Macro programming language, file extension is .vba or .bas
RAD (Rapid Application Development)
Methodology for writing software faster
Powershell
Command line and scripting language for Windows, file extension is .ps1
Unix
OS with great command line interface. File extension .sh
CVE
Directory of known exploits
NVD (National Vuln Data)
Made by NIST, even better American CVE
AIS (Automated Indicator Sharing)
USAs real time sharing of threat indicators
STIX
Standardised language for sharing threat info/indicators
TAXII
How people share infosec info like IoC and TTPs
S/MIME
Email encryption, uses public key cryptography, relies on PKI, and allows use of digital signatures
SOAR (Security Orchestration, Automation + Response)
Integrates diff tools, focuses on automated incident response, better for large orgs
DEP (Data Execution Prevention)
Prevents code from being executed in memory that should only contain data, reduces exploits
DHE (Diffie Helman Ephemeral/Exchange)
Asymmetric encryption where each key is newly generated for each session. Means past sessions can’t be comprimomised with current keys and vice versa
Often used in TLS
Nmap TCP/SYN Scan -sS
Stealthy way of checking for open ports on nmap
Nmap -O
Show open ports and OS but not the version
tcpdump
Capture and analyse network traffic
nslookup
Lookup domain and IPs via querying DNS
traceroute (tracert)
Find network topology. Traces route packets take from source to destination + records time it takes.
tracert - Windows
traceroute - Linux/Mac
ip/ifconfig
Network interface info
ipconfig - Windows, gives IP, subnet mask, default gateway and DNS server
ifconfig - Linux, gives IP, subnet mask, broadcast address
netstat
Shows network statistics, and traffic between local device and other devices on the network
Shows open ports, routing tables and network connections, etc
rootkit
Virus that can change files and admin rights to gain privileges
Fault Tolerance
Ensuring a system can survive failure, through things like redundancy and load balancing
Elasticity
System adaptability
Configuration Validation
Verifying config settings and ensuring they’re right
Recovery Point Objective (RPO)
The amount of data loss an org/system can sustain
Work Recovery Time (WRT)
How long after disaster recovery until reg work activities can resume
Recovery Time Objective (RTO)
Max amount of time disaster recovery can take
RADIUS
AAA solution, scalable, works with network devices like switches and routers.
Only encrypts passwords. Centralised, open source. Works for stuff like WiFi and VPNs
TACACS+
AAA solution, same as RADIUS but is a Cisco proprietary control. Works primarily with Cisco devices but encrypts entire packet. More granular
Kerberos
AAA solution, the default Windows solution. Network authent, used for SSO and mutual authen between client/server - prevents onpath/replay attacks. Cryptographic ticketing system. Not every device compat with Kerberos
AS gives user a TGT
User gives TGT to TGS
User also gets ST from TGS to acces specific stuff like email
User sends ST to SS which decrypts it TGS
EAP
Butter that smooths over the AAA solutions/diff authentication solutions and allows them to work together
EAP-TLS
Uses digital certs for mutual authentication - most secure EAP
EAP-PEAP
Uses TLS to produce encapsulate EAP messages in a secure tunnel
EAP-FAST
Sets up secure tunnel with PAC (Protected Access Credential) which securely transport credentials
Privilege Attribute Certificate (PAC)
Part of Kerberos, contains authorisation info about the user
EAP-TTLS
Like PEAP (secure tunnel) but uses a server side certificate, has mutual authentication between client and server
Cryptographic primitive
A hash or a/symmetric encryption
Cryptographic system
Bunch of primitives like a cipher suite
SCADA
Manages industrial processes, monitors/controls/optimises processes/infra in real time. Does everything from remote control/security/alarms
Piggybacking
Like tailgating but tricking someone to let you in
Pivoting
Using a compromised account/system to gain access to other accounts/systems. Lateral movement
EDR (Endpoint Detection + Response)
Detects/responds to advanced threats at endpoint level, does everything Bitdefender can basically
EDR Traditional vs NG EDR
NG has AI, ML, user analytics, proactive threat hunting, good with cloud + helps protect diverse environments. Trad is none of that and is reactive
RAID Level 0, 1, 5
0 is no redundancy but high performance (striping without parity), 1 is duplicating all data to another drive (mirroring), 5 is spreading data across a bunch of drives and having one drive that holds the full data (striping with parity)
Signature Based Detection
Assign signatures to malware/malicious processes/attacks, etc Needs frequent updating to keep up with new attacks. Used by AV