Threats Actors Flashcards

1
Q

Anything that could cause harm, loss, damage, or compromise to our information
technology systems
Can come from the following:
● Natural disasters
● Cyber-attacks
● Data integrity breaches
● Disclosure of confidential information

A

Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Any weakness in the system design or implementation
Come from internal factors like the following:
● Software bugs
● Misconfigured software
● Improperly protected network devices
● Missing security patches
● Lack of physical security

A

Vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Confidentiality is important for 3 main reasons…

A

To protect personal privacy
To maintain a business advantage
To achieve regulatory compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Confidentiality, uses 5 basic methods

A

Encryption
Access Controls
Data Masking (obscuring specific data within database)
Physical Security Measures
Training and Awareness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Integrity is important for three main reasons

A

To ensure data accuracy
To maintain trust
To ensure system operability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Integrity, uses 5 basic methods

A

Hashing
Digital Signatures
Checksums
Access Controls
Regular Audits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Availability helps with the following…

A

Ensuring Business Continuity
Maintaining Customer Trust
Upholding an Organization’s Reputation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Redundancy

A

Duplication of critical components or functions of a system with the intention of enhancing its reliability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Types of Redundancy

A

Server Redundancy
Data Redundancy (Involves storing data in multiple places)
Network Redundancy (Ensures if one network path fails, data can travel another)
Power Redundancy (involves using backup power sources)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

An Individual or entity repsonsible for incidents that impact security and data protection

A

Threat Actor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

■ Data Exfiltration
■ Blackmail
■ Espionage
■ Service Disruption
■ Financial Gain,
■ Philosophical/Political Beliefs
■ Ethical Reasons
■ Revenge
■ Disruption/Chaos
■ War

A

Threat Actor Motivations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

■ Internal vs. External Threat Actors
■ Differences in resources and funding
■ Level of sophistication

A

Threat Actor Attributes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Limited technical expertise, use readily available tools

A

Unskilled Attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Unskilled Attackers
Hacktivists
Organized Crime
Nation-State Actor
Insider Threats

A

Types of Threat Actors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Driven by political, social, or environmental ideologies

A

Hacktivists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Execute cyberattacks for financial gain (e.g., ransomware, identity theft)

A

Organized Crime

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Highly skilled attackers sponsored by governments for cyber espionage or warfare

A

Nation-State Actor

17
Q

Security threats originating from within the organization

A

Insider Threats

18
Q

IT systems, devices, software, or services managed without explicit organizational approval

A

Shadow IT

19
Q

Decoy systems to attract and deceive attackers

A

Honeypots

20
Q

Decoy files to detect unauthorized access or data breaches

A

Honeyfiles

21
Q

Network of decoy systems for observing complex attacks

A

Honeynets

22
Q

Fake data to alert administrators when accessed or used

A

Honeytokens

23
Q

Unauthorized transfer of data from a computer

A

Data Exfiltration

24
Q

Achieved through various means, such as ransomware attacks, or through banking trojans that allow them to steal financial information in order to gain unauthorized access into the victims’ bank accounts

A

Financial Gain

25
Q

Attacker obtains sensitive or compromising information about an
individual or an organization and threatens to release this information to the public unless certain demands are met

A

Blackmail

26
Q

Some threat actors aim to disrupt the services of various organizations, either to cause chaos, make a political statement, or to demand a ransom

A

Service Disruption

27
Q

Individual with limited technical knowledge

use pre-made software or scripts to exploit computer systems and
network

A

Script Kiddie

28
Q

Form of electronic graffiti and is usually treated as an act of vandalism

A

Website Defacement

29
Q

Attempting to overwhelm the victim’s systems or networks so that they cannot be accessed by the organization’s legitimate users

A

Distributed Denial of Service (DDoS) Attacks

30
Q

Involves the public release of private information about an individual or organization

A

Doxing

31
Q

Attack that is orchestrated in such a way that it appears to originate from a different source or group than the actual perpetrators, with the intent to mislead investigators and attribute the attack to someone else

A

False Flag Attack

32
Q

Term that used to be used synonymously with a nation-state actor because of their long-term persistence and stealth

A

Advanced Peristant Threat (APT)

33
Q

Means or pathway by which an attacker can gain unauthorized access to a computer or network to deliver a malicious payload or carry out an unwanted action

A

Threat Vector

34
Q

Specific methods and patterns of activities or behaviors associated with a particular threat actor or group of threat actors

A

Tactics, Techniques, and Procedures (TTPs)

35
Q

Encompasses all the various points where an unauthorized user can try to enter data to or extract data from an environment

A

Attack Surface

36
Q

Technologies designed to mislead, confuse, and divert attackers from critical assets while simultaneously detecting and neutralizing threats

A

Deceptive and Disruption Technologies

37
Q

Threat Vectors include…

A

Messages
Images
Files
Voice Calls
Removable Devices
Unsecure Networks

38
Q

Security mechanism where specific services or ports on a network
device remain closed until a specific outbound traffic pattern is
detected

A

Port Triggering

39
Q

Bogus DNS Entries
Creating Decoy Directories
Dynamic Page Generation
Port Triggering
Spoofing Fake Telemetry Data

A

Disruption Technologies