Modules 26-28 Flashcards

1
Q

Match the intrusion event defined in the Diamond Model of intrusion to the description.

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

According to NIST, which step in the digital forensics process involves drawing conclusions from data?

  • Collection
  • Examination
  • Analysis
  • Reporting
A

Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

When dealing with security threats and using the Cyber Kill Chain model, which two approaches can an organization use to block a potential back door creation? (Choose two.)

  • Audit endpoints to discover abnormal file creations.
  • Establish an incident response playbook.
  • Consolidate the number of Internet points of presence.
  • Conduct damage assessment.
  • Use HIPS to alert or place a block on common installation paths.
A

Audit endpoints to discover abnormal file creations.

Use HIPS to alert or place a block on common installation paths.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A threat actor collects information from web servers of an organization and searches for employee contact information. The information collected is further used to search personal information on the Internet. To which attack phase do these activities belong according to the Cyber Kill Chain model?

  • action on objectives
  • exploitation
  • reconnaissance
  • weaponization
A

reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

In which step of the NIST incident response process does the CSIRT perform an analysis to determine which networks, systems, or applications are affected; who or what originated the incident; and how the incident is occurring?

  • incident notification
  • attacker identification
  • scoping
  • detection
A

Scoping: Provide information on the containment of the incident and deeper analysis of the effects of the incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the objective the threat actor in establishing a two-way communication channel between the target system and a CnC infrastructure?

  • to allow the threat actor to issue commands to the software that is installed on the target
  • to steal network bandwidth from the network where the target is located
  • to send user data stored on the target to the threat actor
  • to launch a buffer overflow attack
A

to allow the threat actor to issue commands to the software that is installed on the target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What two shared sources of information are included within the MITRE ATT&CK framework? (Choose two.)

  • collection of digital evidence from most volatile evidence to least volatile
  • attacker tactics, techniques, and procedures
  • details about the handling of evidence including times, places, and personnel involved
  • eyewitness evidence from someone who directly observed criminal behavior
  • mapping the steps in an attack to a matrix of generalized tactics
A

attacker tactics, techniques, and procedures

mapping the steps in an attack to a matrix of generalized tactics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which meta-feature element in the Diamond Model describes information gained by the adversary?

  • methodology
  • resources
  • results
  • direction
A

resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

According to NIST standards, which incident response stakeholder is responsible for coordinating an incident response with other stakeholders to minimize the damage of an incident?

  • human resources
  • legal department
  • management
  • IT support
A

“Ultimately, management is held responsible for coordinating incident response among various stakeholders…”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the purpose for data reduction as it relates to NSM?

  • to make the alert data transmission fast
  • to remove recurring data streams
  • to enhance the secure transmission of alert data
  • to diminish the quantity of NSM data to be handled
A

to decrease/diminish/reduce the quantity of NSM data to be handled

To reduce data, it is essential to identify the network data that should be gathered and stored to reduce the burden on systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which term is used to describe the process of converting log entries into a common format?

  • classification
  • systemization
  • normalization
  • standardization
A

normalization is the process of combining data from a number of sources into a common format.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

How is the hash value of files useful in network security investigations?

  • It is used to decode files.
  • It helps identify malware signatures.
  • It verifies confidentiality of files.
  • It is used as a key for encryption.
A

the hash value can be submitted to an online site to determine if the file is a known malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the purpose for data normalization?

  • to simplify searching for correlated events
  • to reduce the amount of alert data
  • to enhance the secure transmission of alert data
  • to make the alert data transmission fast
A

Data normalization is also required to simplify searching for correlated events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How does an application program interact with the operating system?

  • sending files
  • accessing BIOS or UEFI
  • making API calls
  • using processes
A

making API calls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which tool is a Security Onion integrated host-based intrusion detection system?

  • Snort
  • OSSEC
  • ELK
  • Sguil
A

OSSEC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A threat actor has successfully breached the network firewall without being detected by the IDS system. What condition describes the lack of alert?

  • false negative
  • true negative
  • true positive
  • false positive
A

Alerts can be classified as follows:

  • True Positive: The alert has been verified to be an actual security incident.
  • False Positive: The alert does not indicate an actual security incident. Benign activity that results in a false positive is sometimes referred to as a benign trigger.
  • An alternative situation is that an alert was not generated. The absence of an alert can be classified as:
  • True Negative: No security incident has occurred. The activity is benign.
    * False Negative: An undetected incident has occurred.
17
Q

After a security monitoring tool identifies a malware attachment entering the network, what is the benefit of performing a retrospective analysis?

  • It can track the behavior of the malware from the identification point forward.
  • It can identify how the malware originally entered the network.
  • It can calculate the probability of a future incident.
  • It can determine which network host was first affected.
A

A retrospective analysis can help in tracking the behavior of the malware from the identification point forward.

18
Q

What are security event logs commonly based on when sourced by traditional firewalls?

  • static filtering
  • application analysis
  • signatures
  • 5-tuples
A

Alerts will generally include five-tuples information, as well as timestamps and information identifying which device or system generated the alert.

  1. SrcIP - the source IP address for the event.
  2. SPort - the source (local) Layer 4 port for the event.
  3. DstIP - the destination IP for the event.
  4. DPort - the destination Layer 4 port for the event.
  5. Pr - the IP protocol number for the event.
19
Q

Refer to the exhibit. A security analyst is reviewing an alert message generated by Snort. What does the number 2100498 in the message indicate?

  • the id of the user that triggers the alert
  • the message length in bits
  • the Snort rule that is triggered
  • the session number of the message
A

The Snort rule that is triggered

20
Q

A cybersecurity analyst is going to verify security alerts using the Security Onion. Which tool should the analyst visit first?

  • Bro
  • Sguil
  • CapME
  • ELK
A

Sguil - serves as a starting point in the investigation of security alerts.

21
Q

What information is contained in the options section of a Snort rule?

  • direction of traffic flow
  • text describing the event
  • action to be taken
  • source and destination address
A

It contains the text message that identifies the alert (describes the event). It also contains metadata about the alert, such as a URL.

22
Q

Which classification indicates that an alert is verified as an actual security incident?

false negative
true positive
false positive
true negative

A
23
Q

What is the purpose for data normalization?

  • to simplify searching for correlated events
  • to reduce the amount of alert data
  • to enhance the secure transmission of alert data
  • to make the alert data transmission fast
A

normalization is also required to simplify searching for correlated events

24
Q

Which tool included in the Security Onion includes the capability of designing custom dashboards?

  • Sguil
  • Kibana
  • Squert
  • OSSEC
A

Kibana is an interactive dashboard interface to Elasticsearch data. It allows querying of NSM data and provides flexible visualizations of that data.

25
Q

Which technology is a major standard consisting of a pattern of symbols that describe data to be matched in a query?

  • OSSEC
  • POSIX
  • Squert
  • Sguil
A

POSIX

26
Q

Which personnel in a SOC is assigned the task of verifying whether an alert triggered by monitoring software represents a true security incident?

  • SOC Manager
  • Tier 3 personnel
  • Tier 2 personnel
  • Tier 1 personnel
A

Tier 1 personnel