Threat Actors Flashcards

1
Q

An individual or entity responsible for incidents that impact security and data protection.

A

Threat Actor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Specific characteristics or properties that define and differentiate various threat actors from one another are known as:

A

Threat Actor Attributes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Individuals with limited technical expertise who use readily available tools like downloaded scripts or exploits to carry out attacks are known as:

A

Unskilled Attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Cyber Attackers who carry out their activities driven by political, social change, or environmental ideologies who often want to draw attention to a specific cause instead of personal gain are known as:

A

Hacktivists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Well structured groups that execute cyberattacks for financial gain, usually through methods like ransomware, identity theft or credit card fraud are known as:

A

Organized Crime

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Highly skilled attackers that are sponsored by governments to carry out cyber espionage, sabotage, or cyber warfare against other nation states or specific targets in a variety of industries.

A

Nation State Attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Security threats that originate from within the organization

A

insider Threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is IT systems, devices, software, applications, and services called that are managed and utilized without explicit organizational approval?

A

Shadow IT ( Stealth IT or Client IT )

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Decoy systems or servers designed to attract and deceive potential attackers, simulating real-world IT assets to study their techniques. They can be used against insider threats to detect internal fraud, snooping, and malpractice. Place it within a screened subnet or isolated segment that is easily accessed by potential attackers are called:

A

Honeypots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

normally used by big organizations where these are a network of Honeypots used to create an entire network of systems like servers, routers, and switches of decoy systems to observe complex, multi-stage attacks logs all activities to provide a wealth of data about both successful and unsuccessful attacks:

A

Honeynets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Decoy files placed within systems to detect unauthorized access, lures attackers, or data breaches are known as

A

Honeyfiles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Fake pieces of data, like a fabricated user credential, great for insider threats and inserted into databases or systems to alert administrators when they are accessed or used are called:

A

Honeytokens

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

examples of Threat Actor Motivations include:

A

Data Exfiltration - unauthorized transfer of data from a PC
Blackmail
Espionage - committed by nation state actors
Service Disruption - Distributed Denial of Service (DDOS)
Financial Gain - ransomware attacks / Banking Trojans
Philosophical or Political Beliefs
Ethical Reasons
Revenge
Disruption or chaos
War

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

These refer to the tools, skills, and personnel at the disposal of a given threat actor

A

Resources and Funding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Internal vs. External
Resources and Funding
Level of sophistication and capability are examples of:

A

Threat Actor Attributes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Unskilled attackers who depend on other peoples scripts or hacking tools, who are motivated by a desire for recognition or the thrill are also known as:

A

Script Kiddies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Software tools like DDOS, low orbit ion cannon

A

Unskilled attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Hacktivists use the following:

A

Website Defacement -
DDOS Attacks - where the attack is to stop your organizations legitimate users to be able to access
Doxing - involves public release about an individual or org
Leaking of Sensitive Data -

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Some Hacktivists groups include:

A

LulzSec - 50 Days of Lulz
Anonymous - Operation Payback

20
Q

Sophisticated and well-structured entities that leverage resources and technical skills for illicit gain

A

Organizied Cyber Crime Groups

21
Q

Organized Cyber Crime Groups employ advanced hacking techniques and tools like:

A

Custom malware
Ransomware
Sophisticated phishing campaigns

22
Q

Organized Cyber Crime Groups also utilize the following to facilitate their activities and evade detection.

A

Cryptocurrencies
Dark Web
Cellular Collection Devices

23
Q

Organizied Cyber Crime Groups are known to:

A

Data Breaches
Identity Theft
Online Fraud
Ransomware Attacks

24
Q

A well known Organizied Cyber Crime Group that has been linked to numerous high-profile data breaches using phishing campaigns is known as:

A

FIN7

25
Q

A well known Organizied Cyber Crime Group that has said to have stolen over 1 billion dollars from banks all around the world is know as:

A

Carbanak

26
Q

Nation-state actors deploy this type of attack that is orchestrated in such a way that it appears to originate from a different source or group:

A

False Flag Attack

27
Q

You will find that these type of actors are some of the most sophisticated, dangerous, and troublesome you will run across:

A

Nation-state actors
Advanced Persistent Threats

28
Q

Nation-state actors

A

Creating Custom Malware
Using Zero-Day Exploits
Become an Advanced Persistent Threat - persistent and stealth

29
Q

APT is a prolonged and targeted cyberattack is also known as:

A

Advanced Persistent Threat

30
Q

__________ are not in it for financial gain, only to achieve their intended goals.

A

Nation-state actors

31
Q

Nation-state actors objectives are to:

A

Gather Intelligence
Disrupt Critical Infrastructure
Influence Political Processes

32
Q

in 2011 this sophisticated piece of malware was designed to sabotage the Iranian government’s nuclear program is:

A

Stuxnet Worm

33
Q

Insider threats can include:

A

Data Theft
Sabotage
Misuse of Access Privileges

34
Q

In 2013 __________ leaked a vast amount of info from a National Security Agency to the media

A

Edward Snowden

35
Q

To mitigate an __________ __________from being successful, organizations should implement a zero trust, employ robust access controls, conduct regular audits, and provide effective employee security awareness programs.

A

Insider attack

36
Q

Shadow IT could be one of the following:

A

Use of Personal Devices “BYOD” for Work Purposes - monitors, laptops, smart phones,
Installation of Unapproved Software - plugins extensions
Use of Cloud Services that have not been approved by org - using: DropBox, iDrive, amazon drive.

37
Q

The means or Pathway by which an attacker can gain unauthorized access to a computer or network to deliver a malicious payload or carry out an unwanted action is known as a:

A

Threat Vector ( or how of the attack )

38
Q

This encompasses all the various points where an unauthorized user can try to enter data to or extract data from an environment:

A

Attach surface ( or the aware of the attack )

39
Q

to help significantly increase the security posture and minimize the attack surface you can:

A

Restricting access
Removing Unnecessary Software
Disabling Unused Protocols

40
Q

Some examples of Threat Vectors include:

A

Messages - phishing
Images - embedding of malicious code inside the image
Files - downloaded from websites
Voice Calls
Removable Devices - baiting, like finding a USB lying around
Unsecure Networks - Mac Address cloning or VLAN hopping. By Bluetooth, like BlueBorne or the BlueSmack Exploits.

41
Q

A set of vulnerabilities in Bluetooth technology that can allow an attacker to take over devices or spread malware is known as:

A

Blueborne

42
Q

A type of Denial of Service attack that targets Bluetooth-enabled devices by sending a specially crafted Logical Link Control and Adaptation Protocol packet to a target device is known as:

A

BlueSmack

43
Q

To help prevent threat actors from entering your network you should utilize deception technologies like:

A

Honeypots
Honeynets
Honeyfiles
Honeytokens

To help log, monitor, and track threat actors.

44
Q

using, Honeypots, Honeynets, Honeyfiles, and Honeytokens we can learn threat actors:

A

( TTPs ) or Tactics, Techniques, and Procedures

45
Q

What is specific methods and patterns of activities or behaviors associated with a particular threat actor or group of threat actors called?

A

( TTPs ) or Tactics, Techniques, and Procedures

46
Q

Examples of disruption technologies include:

A

Using bogus DNS entries
Creating decoy directories
Generating dynamic page- Used in websites to present ever-changing content to web crawlers to confuse and slow down the threat actor
Using port triggering
Spoofing fake telemetry data - used normally when a system sees that a attacker’s trying to scan the network