Topic 10A Flashcards

1
Q

Many security concepts apply to operating system security, including

A

access controls
authentication mechanisms
secure configurations
application security
secure coding
patch management
endpoint protection
user awareness training
monitoring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

least functionality

A

that a system should run only the protocols and services required by legitimate users and no more. This reduces the potential attack surface.

Example: Interfaces that are not required on a machine will be disabled rather than left unused

Unused services should be disabled

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Workstation security

A

Due to the varied tasks and numerous applications associated with workstation use, they generally have a large attack surface.

Use hardening practices like removing unnecessary software, limiting administrative privileges, strictly managing application installations and updates, and many other changes.

regular training and awareness activities to educate users about threats

the need to secure peripheral devices like USB ports is unique to workstations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

configuration baselines

A

On a Windows domain network, each domain-joined computer will receive policy settings from one or more group policy objects (GPOs). These policy settings are applied to the registry each time a computer boots.

Rights to modify the registry should only be issued to user and service accounts on a least privilege basis. A host-based intrusion detection system can be configured to alert suspicious registry events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Baseline deviation deviation

A

means testing the actual configuration of hosts to ensure that their configuration settings match the baseline template. On Windows networks, the Microsoft Baseline Security Analyzer (MBSA) tool was popularly used to validate the security configuration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Endpoint security solutions

A

Segmentation
Device isolation
Antivirus and Antimalware
Full disk encryption
Patch management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Full device encryption draw back

A

because the OS performs the cryptographic operations, performance is reduced. This issue is mitigated by self-encrypting drives (SED)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

self-encrypting drives (SED)

A

the cryptographic operations are performed by the drive controller. The SED uses a symmetric data/media encryption key (DEK/MEK) for bulk encryption and stores the DEK securely by encrypting it with an asymmetric key pair called either the authentication key (AK) or Key Encryption Key (KEK).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

enterprise patch management suite

A

Used to manage patches so incompatibilities with other applications do not become an issue.

Testing patches before deploying them into the production environment is crucial for maintaining the stability and security of software.

Patches can affect availability of critical systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

endpoint detection and response (EDR)

A

aims to provide real-time and historical visibility into the compromise, contain the malware within a single host, and facilitate remediation of the host to its original state.

focuses on protecting endpoint devices like computers, laptops, and mobile devices by collecting and analyzing data from endpoints to detect, investigate, and respond to advanced threats that may bypass traditional security measures.

detects and responds to advanced persistent threats and ransomware, and it provides valuable forensic insight after a breach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

file integrity monitoring (FIM)

A

One of the core features of HIDS

When software is installed from a legitimate source (using signed code in the case of Windows or a secure repository in the case of Linux), the OS package manager checks the signature or fingerprint of each executable file and notifies the user if there is a problem

Protection service runs automatically and the System File Checker (SFC) tool can be used manually to verify OS system files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

user and entity behavior analytics (UEBA)

A

is a cybersecurity approach based on monitoring and analyzing the behavior of users within an organization to detect anomalies indicative of potential threats, such as insider threats, compromised accounts, or fraud

Once baseline profiles have been established, the UBA system continuously monitors and compares new behavior against the established baseline, alerting security personnel to unusual or suspicious activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

When endpoint security is a concern, there are several classes of vector to consider for mitigation:

A

Social Engineering
Vulnerabilities
Lack of security controls
Configuration drift - attacks often exploit undocumented configuration change (shadow IT software or an unauthorized system change, for instance). Implement mechanisms that reapply secure baseline configurations
Weak configuration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Access control lists (ACLs)

A

used to enforce access control policies. An ACL is a list of rules or entries that specify which users or groups are allowed or denied access to specific resources or perform certain actions. In networks, ACLs are associated with routers, firewalls, or similar devices

Each access control entry (ACE) typically contains a user or group identifier and associated permissions controlling actions that are allowed or denied

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

An allow list (or approved list) denies execution unless the process is explicitly authorized.

A

A block list (or deny list) generally allows execution but explicitly prohibits listed processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Configuration enforcement generally depends upon a few important capabilities.

A

Standardized Configuration Baselinesare defined by organizations like NIST, CIS, or the organization itself and used as the benchmark for how systems and devices should be configured.

Automated Configuration Management Toolsare used to apply and maintain standardized configuration baselines across the environment automatically.

Continuous Monitoring and Compliance Checksare crucial to detect deviations from mandatory configurations.

Change Managementprocesses ensure configuration changes are properly reviewed, tested, and approved before implementation.

17
Q

Group Policy

A

is a feature of the Microsoft Windows operating system and provides centralized management and configuration of operating systems, applications, and user settings in an Active Directory environment

In general terms, Group Polices are linked to containers called Organizational Units (OUs) that normally contain user and computer objects.

18
Q

SELinux

A

is a security feature of the Linux kernel that supports access control security policies, including mandatory access controls (MAC).

SELinux operates on the principle that if a process or user does not need resource access to operate, it will be blocked to isolate applications better, restrict system and file access, and prevent malicious or flawed programs from causing harm to the system.

19
Q

Hardening Techniques

A

Physical device port hardening involves restricting the physical interfaces on a device. Can be shut off in BIOS

If you suspect a device as an attack vector, observe a sandboxed lab system (sometimes referred to as a sheep dip) closely when attaching the device.

Encryption techniques using FDE, Removable Media Encryption, VPNS, Email Encryption

Host based Firewalls and IPS

Installing Endpoint Protection - Create a deployment plan - Standardize Configurations - Automate Deployments - Updates and Patches - Monitor - Centralize management

Change defaults and remove unnecessary software

Decommissioning - involves overwriting data and factory resetting to clear configurations. Update inventories to reflect the change

20
Q

ICS/SCADA Hardening

A

Involves strict network segmentation along with authentication and authorization

All the normal techniques mentioned before apply here

21
Q

simple embedded systems and RTOS hardening

A

These typically do not support traditional security measures. Ideally, security is designed into these systems from the start, considering aspects such as secure coding practices, minimal design.

Organizations should select devices based on security capability rather than features and cost.

Certifications demonstrate compliance with specific security standards, assure that a system or product meets preestablished security requirements