Threat Management and Cybersecurity Resources Flashcards

1
Q

Red Team

A

Attacker of the penetration test

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Blue Team

A

Security workers that are defending attacks from red team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Penetration test

A

Tries to exploit vulnerabilities like a threat actor would to find deep vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

White Team

A

“Referee” of test
Enforces rules of the test

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Purple Team

A

Provides real-time feedback between red and blue team to better the testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Bug Bounty

A

Rewards for uncovering a software vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Gray Box

A

Limited knowledge of system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

White box

A

Full knowledge of system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Black box

A

No knowledge of system
Might not assess all vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Rules of engagement

A

Limitation / parameters of a penetration test

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Cleanup

A

Returning system back to original state after pen test is done

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Footprinting

A

Gathering info from outside the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

War Driving

A

Looking for wireless signals from a car while using a portable computing device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Persistence

A

Load balancer makes a link between endpoint and a network server for the length of session

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

War Flying

A

Finding Wi-Fi signals by drones

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Drones

A

Unmanned Aerial Vehicle (UAV)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Passive Reconnaissance

A

Using public online information to gather knowledge on target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Open Source Intelligence (OSINT)

A

Public accessible information on a individual or organization to make actionable intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Privilege Escalation

A

Getting advanced resources that isn’t available to regular users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Lateral movement

A

Moving through network looking for more systems that threat actors can access after privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Pivot

A

Turning to other systems to be compromised

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Vulnerability scan

A

Ongoing process, automated, continuously finds vulnerabilities
Reduce attack surface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Non-credential scan

A

Vulnerability scan that gives no authentication info to tester

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Credential scan

A

Scan which authentication credentials are supplied to vulnerability scanner to mimic a threat actor that would have valid credentials

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Intrusive scan
Vulnerability scan that tries to use any vulnerabilities it finds like a threat actor would
26
Configuration review
Examination of software setting for a vulnerability scan
27
Nonintrusive scan
Vulnerability scan that doesn’t try to exploit the vulnerability but only logs that it was found
28
False negative
Fail to alarm when there was a problem
29
Common Vulnerabilities and Exposures (CVE)
Tool that find vulnerabilities in OSs and app software
30
Common Vulnerability Scoring System (CVSS)
Numeric grading system of impact of vulnerability
31
False Positive
Alarming when there is no problem
32
User behavior analysis
Monitoring normal behavior of users and how they interact with the system to make a picture of typical activity
33
Sentiment analysis
Computationally finding and categorizing opinions to determine writers attitude towards something
34
Security Information and Event Management (SIEM)
Consolidates real-time security monitoring and management of security info w analysis and reporting of security events
35
Security Orchestration, Automation, and Response (SOAR)
Manage and respond to security warnings and alarms by combining data to automate incident response
36
Maneuvering
Unusual behavior when threat hunting
37
Fusion center
Repository of info from enterprises and gov’t used to share info on latest attacks
38
Framework
Documented processes used to define policies and procedures for implementation and management of security controls
39
ISO 27002
‘Code of practice’ for infosec management that has 114 control recommendations
40
NIST Risk Management Framework (RMF)
Access and manage risks to their info and systems
41
ISO 27001
Requirements for an information security management system
42
NIST Cybersecurity Framework (CSF)
Measuring stick to compare their cybersecurity practices relative to threats they face
43
ISO 27701
Extension of 27001 and for managing privacy controls to reduce risk of privacy breach
44
ISO 31000
Controls for managing and controlling risks
45
SSAE SOC 2 Type II
Reports on internal controls how company safeguards customer data and how well - for NDA’s and special workers to view
46
SSAE SOC Type III
Reports on internal controls that can be freely distributed - public
47
Center for Internet Security (CIS)
Nonprofit community-driven organization
48
Reference architecture
Authoritative source of info
49
Cloud Controls Matrix
Cloud security controls framework
50
Cloud Security Alliance (CSA)
Define and raise awareness of best practices to secure cloud environments
51
Regulations
Standard by established professional organizations or gov’t agencies
52
Payment Card Industry Data Security Standard - PCI DSS
Minimum of security for handling customers card info
53
Benchmark / secure configuration guides
Guidelines configuring device or software by hardware manufacturers and software developers
54
European Union General Data Protective Directive - GDPR
Data protection and privacy in the EU and EEA
55
Standard
Document approved through consensus by a recognized standardization body Guideline to help protect data and systems
56
Adversary Tactics, Techniques, and Procedures (TTP)
DB of behavior of threat actors and how they attack and manage
57
Request for comments - RFCs
Documents by technology bodies using scientist, engineers, and specialist
58
SSAE SOC 1
internal controls over financial reporting
59
Legislation
State laws
60
Most important phase in pen testing
planning
61
Not enough planning results in _______?
creep (expansion of initial test)
62
How much extra time do you want to give when planning pen test?
20%
63
What 2 reports do you make after a pen test?
Executive summary for a less technical audience Technical for security professionals
64
Most popular vulnerability scanner
Nessus
65
Rules of engagement sequence
Timing Scope Authorization Exploitation Communication Cleanup Reporting