Threats, Vulnerabilities, and Mitigations Flashcards

Domain 2, Chapters 5-9

1
Q

Threat Actors

What is a Nation State type threat actor?

A

Government-backed cyber operatives.

These are government sponsored entities that engage in cyber operations to further their national interests. Often possessing substantial resources and advanced technical capabilities, nation states can launch sophisticated attacks, such as espionage, data theft, and even sabotage.

Chapter 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is an Advanced Persistend Threat (APT)?

A

An APT is a sophisticated and focused cyberattack launched by well-funded and highly skilled opponents, such as nation-backed agents or organized cybercriminal groups. APTs are recognized for their ability to break into a specific system or network, stay hidden for a long time, and quietly steal important data or cause damage bit by bit over an extended period.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is an Unskilled attacker?

A

Novice with limited hacking skills.

Unskilled attackers lack technical prowess and often resort to using off-the-shelf tools or purchasing tools from the dark web. These individuals might include script kiddies or other individuals with minimal understanding of hacking methodologies

Chapter 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a Hactivist?

A

Activist hacker with political or social agenda.

Hacktivists are individuals or groups driven by ideological, political, or social motives. They employ cyber tactics to promote a cause, raise awareness, or enact change.

Chapter 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is an Insider threat?

A

Trusted insider posing cybersecurity risks.

Insider threats originate from within an organization and can be particularly challenging to detect. These threat actors include employees, contractors, or business partners who misuse their access to compromise data, systems, or networks. Insider threats can be unintentional (such as employees falling victim to phishing attacks) or intentional when disgruntled personnel seek revenge or financial gain.

Chapter 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is an Organized crime threat actor?

A

Criminal group seeking financial gain via cybercrime.

These threat actors operate like cybercriminal enterprises, engaging in activities such as ransomware attacks, credit card fraud, and identity theft. Their operations are characterized by a hierarchical structure, division of labor, and a focus on monetary gains. The increasing monetization of cyberattacks has turned organized crime into a major cybersecurity concern.

Chapter 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Shadow IT?

A

*Unauthorized, unregulated tech use within an organization. *

Shadow IT refers to technology used within an organization without proper approval or oversight from the IT department. While not necessarily malicious, shadow IT can create
vulnerabilities and expose an organization to security risks.

Chapter 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Define an Internal threat actor.

A

These originate from within an organization’s own ranks, often taking advantage of their familiarity with systems, networks, and processes. They can be employees, contractors, or even
business partners.

Chapter 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Define an External threat actor.

A

These come from outside the organization and include a wide range of entities, from individual hackers to organized crime groups and nation states. External threat actors typically lack
direct knowledge of the target’s internal systems, which may lead them to rely on reconnaissance and social engineering to gain access.

Chapter 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are the three common message based attack vectors?

A

Email: Phishing, malicious attachments
Short Message Service (SMS): Text-based scams, malicious links, and smishing
Instant messaging (IM): Chat-based phishing, malware distribution, and social engineering

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is an image-based attack vector?

A

Malware hidden in images, steganography

Cyber attackers exploit image-based vulnerabilities to embed harmful code or links. These
seemingly harmless images can lead to unauthorized access, ransomware attacks, and system compromises.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a file-based attack vector?

A

Malicious files, trojans, ransomware distribution

Malicious files exploit software vulnerabilities, launching cyberattacks when opened. These files execute harmful code, enabling hackers to breach systems, steal data, or gain control remotely.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Explain what a voice call attack vector is.

A

Vishing, social engineering via voice

Attackers can manipulate voice calls to deceive users into revealing personal information, gaining unauthorized access, or perpetrating financial fraud. An example of this is caller ID spoofing, in which the attacker ingeniously disguises the true origins of a call, making it look like someone else is contacting you.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a removable device attack vector?

A

Malware on USBs, data theft

Removable devices, from USB drives to external hard drives, offer a convenient means of data transfer. When introduced into a network or system, infected removable devices can spread malware, compromise security, and enable unauthorized access.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is vulnerable software attack vector?

A

Exploiting software vulnerabilities for attacks.

Vulnerabilities often arise from coding errors, design flaws, or outdated components within the software, making it susceptible to various cyber threats such as viruses, malware, and cyberattacks.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Wha are the two types of software vulerability scanning.

A

Client-based scanning: Client-based scanning (in which an agent resides on each host) operates as a tool for automating vulnerability discovery and classification, efficiently reporting to a central management server.
Agentless scanning: On the flip side, agentless-based scanning, which is the preferred method for threat actors during reconnaissance, is employed to scan hosts without necessitating any installations. Examples of agentless-based scanning are Nmap and Wireshark.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the vulnerabilities for each of the following unsecured networks:
Wireless
Wired
Bluetooth

A

Wireless: Hacking via Wi-Fi networks, Bluetooth. A wireless network using open system authentication lacks encryption. This means that any data exchanged between a guest’s device and a hotel’s network, for instance, is sent in plain text that cybercriminals with the right tools can intercept to eavesdrop on this data, potentially accessing sensitive information.
Wired: Attacks on physically connected systems. Without proper encryption and access controls, unauthorized physical access to network ports can lead to data breaches and malware attacks. To preserve the integrity and reliability of these networks, implementing stringent access controls, encryption protocols, and consistent security assessments is crucial. We should also remove the patch cables for ports that are not being used.
Bluetooth: Exploiting device connections, data interception. A personal area network (PAN) is a Bluetooth network. Bluetooth features, such as easy pairing, can open the door to security breaches. While designed to simplify device connections, it can also inadvertently allow unauthorized access when left unchecked. Attackers equipped with specialized tools can exploit the relaxed pairing process, potentially infiltrating devices and compromising sensitive data.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are open service ports a weakness?

A

Exploiting open ports for unauthorized access.

Open ports provide entry points to networked systems and applications. Attackers scan for these openings and exploit them to gain unauthorized access or execute malicious code. Regular port scanning and closing unnecessary ports are vital steps in minimizing this attack surface.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Why are default credentials a weakness?

A

Attacks using unchanged factory settings.

Default credentials (often set by manufacturers for ease of installation) are a glaring point of weakness. Attackers leverage default usernames and passwords to gain unauthorized access to systems and applications, and these default credentials are posted on several websites.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What are the three types of supply chains that can be exploited?

A

Managed service providers (MSPs): Breaching via service providers
Vendors: Exploiting vulnerabilities through external partners
Suppliers: Attacking through the supply chain network

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is human vector/social engineering?

A

Manipulating human psychology for breaches.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is (spear) phishing?

A

Deceptive emails for data theft

Spear phishing is a more targeted variant of phishing. It involves attacks directed at specific groups, such as the board of directors at a company. These emails are tailored to create a sense of authenticity and urgency, enticing the victim to click on a link embedded in the email, which typically leads to a malicious website or triggers a malware download.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is smishing?

A

SMS-based deceptive tactics

Smishing:Smishing extends phishing to text messages, tricking recipients into clicking malicious links. A seemingly harmless SMS might prompt you to click a link that downloads malware onto your device.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is Vishing?

A

Voice-based social engineering attacks

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is Business email compromise (BEC):

A

Targeted email scams for fraud

Compromising a legitimate business email account to orchestrate financial fraud. They might carry out an invoice scam where they change payment details on a legitimate invoice, thereby redirecting funds to the attacker’s account.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is pretexting attack?

A

Fabricating scenarios to manipulate targets

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is a watering hole attack?

A

Compromising websites for targeted attacks

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is typosquatting?

A

Exploiting typos in domain names
To look like the real domain.

Chapter 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is a Memory injection application vulnerability?

A

Unauthorized code inserted into a program’s memory space

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is a Buffer overflow vulnerability?

A

Data exceeding allocated memory, leading to potential exploits

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is a Race condition vulnerability?

A

Conflicts arise when multiple processes access shared resources

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is TOC and TOU?

A

Timing mismatches exploited during checks and usage

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is a Malicious update?

A

Attackers introducing harmful code through software updates

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What are Operating System (OS) Vulnerabilities Web-Based
Vulnerabilities?

A

Weakness in a website or web application

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is SQL Injection (SQLI)?

A

Attackers manipulating input to exploit database vulnerabilities

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is Cross-Site Scripting (XSS)?

A

Malicious scripts injected into web pages

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Hardware vulnerabilities

What is Firmware?

A

Low-level software controlling hardware

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is End-of-life vulnerability?

A

Security gaps due to discontinued hardware support

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What are Legacy vulnerabilities?

A

Older hardware with outdated security measures

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is VM escape?

A

Unauthorized breakout from a VM to the host system

Chapter 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is VM sprawl?

A

Unmanaged VMs installed on your network

Chapter 7

42
Q

What is a Resource reuse vulnerability?

A

Overuse of shared resources, leading to vulnerabilities

Chapter 7

43
Q

Cloud-specific vulnerabilities are…?

A

Vulnerabilities unique to cloud computing environments

Chapter 7

44
Q

What are Service provider Risks?

A

Risks from third-party services used in the supply chain

Chapter 7

45
Q

What are Hardware provider risks?

A

Vulnerabilities originating from hardware suppliers

Chapter 7

46
Q

What are Software provider Risks?

A

Risks tied to software components from external providers

Chapter 7

47
Q

Cryptographic vulnerabilities

A

Weaknesses in encryption methods that attackers exploit

Chapter 7

48
Q

Misconfiguration vulnerabilities

A

Errors in a system setup, leading to security holes

Chapter 7

49
Q

Side loading

A

Installing apps from unofficial sources, risking malicious software

Chapter 7

50
Q

Jailbreaking

A

Bypassing iOS restrictions, compromising device security

Chapter 7

51
Q

Zero-day vulnerabilities

A

Unknown software flaws exploited by attackers before fixes are available

Chapter 7

52
Q

Ransomware

A

Attacker demands payment for decryption

Chapter 8

53
Q

What are the characteristics of Trojans?

A

Unauthorized system access, unexpected system changes

Chapter 8

54
Q

What are the characteristics of Worms?

A

Rapid network congestion, unusual traffic patterns

Chapter 8

55
Q

What are the characteristics of Spyware?

A

Unexplained data exfiltration, suspicious process activity

Chapter 8

56
Q

What are the characteristics of Bloatware?

A

Excessive resource consumption, slowed system performance

Chapter 8

57
Q

What are the characteristics of Viruses?

A

Infected files or software, replication in files and memory

Chapter 8

58
Q

What are the characteristics of Keyloggers?

A

Keystroke logging, unusual data transfer

Chapter 8

59
Q

What are the characteristics of Logic bombs?

A

Specific trigger events, sudden system crashes

Chapter 8

60
Q

What are the characteristics of Rootkits?

A

Hidden processes, unauthorized access

Chapter 8

61
Q

What are the characteristics of Brute force attacks?

A

Repeated login attempts, account lockouts

Chapter 8

62
Q

What is RFID cloning?

A

Unauthorized RFID tag usage, duplication

Chapter 8

63
Q

What are physical, Environmental attacks?

A

Physical damage, tampering with hardware

Chapter 8

64
Q

DDoS attacks

A

Service unavailability

Chapter 8

65
Q

Amplified DDoS

A

Magnifying attack traffic for greater disruption

Chapter 8

66
Q

Reflected DDoS

A

Redirecting and multiplying attack traffic for disruption

Chapter 8

67
Q

DNS attacks

A

DNS query anomalies, spoofed responses

Chapter 8

68
Q

Wireless attacks

A

Unauthorized network access, signal interference

Chapter 8

69
Q

On-path attacks

A

Unauthorized interception of data, traffic redirection

Chapter 8

70
Q

What is a Credential replay attack?

A

Reused or intercepted login credentials

Chapter 8

71
Q

What is a Malicious code network attack?

A

Altered or malicious scripts, code injection

Chapter 8

72
Q

What is an Injection attack?

A

Unauthorized code or data insertion

Chapter 8

73
Q

Buffer overflow

A

Excessive data overwrites program memory

Chapter 8

74
Q

What is a Replay attack?

A

Repetition of intercepted data

Chapter 8

75
Q

What is a Privilege escalation attack?

A

Unauthorized access to higher privileges

Chapter 8

76
Q

Forgery

A

Manipulation of data or credentials

Chapter 8

77
Q

Directory traversal

A

Unauthorized access to directory paths

Chapter 8

78
Q

Password spraying

A

Repeated login attempts with common passwords

Chapter 8

79
Q

Brute force

A

Repeated login attempts with various password combinations

Chapter 8

80
Q

What is a Downgrade cryptographic attack?

A

Weakening encryption protocols covertly

Chapter 8

81
Q

What is a Collision cryptographic attack?

A

Forcing hash functions to collide

Chapter 8

82
Q

What is a Birthday cryptographic attack?

A

**Unmasking cryptographic hash collisions secretly

Chapter 8

83
Q

Account lockout

A

Repeated failed login attempts

Chapter 8

84
Q

Concurrent session usage

A

Simultaneous logins from multiple locations

Chapter 8

85
Q

Blocked content

A

Restricted access to specific resources

Chapter 8

86
Q

Impossible traveling

A

Logins from geographically distant locations that are too far apart

Chapter 8

87
Q

Resource consumption

A

Abnormal system resource usage

Chapter 8

88
Q

Resource inaccessibility

A

Critical resources becoming unavailable

Chapter 8

89
Q

Out-of-cycle logging

A

Irregular logging patterns

Chapter 8

90
Q

What is a Published/documented indicator?

A

Sensitive information unintentionally exposed

Chapter 8

91
Q

Missing logs

A

Gaps in log data, potential tampering

Chapter 8

92
Q

Segmentation

A

Dividing networks into smaller segments

Chapter 9

93
Q

Access control

A

Regulating user access to sensitive resources:
**Access control list (ACL): **Digital gatekeeper with a guest list, filtering authorized access
Permissions: Digital keys, granting entry or locking users from resources

Chapter 9

94
Q

Application allow list

A

Allow trusted software, blocks untrusted applications

Chapter 9

95
Q

Isolation

A

Separates and protects critical assets

Chapter 9

96
Q

Patching

A

Regular updates to fix software vulnerabilities

Chapter 9

97
Q

Encryption

A

Secures data by making it unreadable to unauthorized parties

Chapter 9

98
Q

Monitoring

A

Dynamically identifies and addresses security threats

Chapter 9

99
Q

Least privilege

A

Users and processes get only essential permissions

Chapter 9

100
Q

Configuration enforcement

A

Maintains systems per security standards

Chapter 9

101
Q

Decommissioning

A

Identifies and retires unneeded assets

Chapter 9

102
Q

What are 7 Hardening techniques?

A

*Strengthen host security against various threats:

Encryption: Transforming data into secret code for digital security
Endpoint protection: Safeguarding devices from cyber threats with proactive security
Host-based firewall: Protects individual hosts from network threats
Host-based intrusion prevention system (HIPS): Monitors and blocks intrusions at the host level
Disabling ports/protocols: Closes unused pathways to reduce vulnerabilities
Default password changes: Enhances security by changing initial passwords
Removal of unnecessary software:Reduces attack surface by uninstalling surplus applications*

Chapter 9