Week 2- assets, vulnerabilities, threats and attacks. Flashcards

1
Q

What are assets?

A

things we own that are of value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is a critical asset?

A

an asset that without a person or organisation cannot function.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

how many types of assets are there?

A

2, tangible - something you can touch, see or experience. Software is considered tangible.

intangible - information, intellectual property, personal, corporative or professional reputation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

what are vulnerabilities?

A

weaknesses in an asset that allow hostile actors to gain unauthorised access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the types of vulnerabilities?

A

Technological vulnerabilities - weak design, implementation and configuration of tech components. Example, internet facing ports left open.

organisational vulnerabilities - related to people processes and procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Explain the window of vulnerability

A

vulnerabilities in themselves are not a problem but cause a potential threat. The time between attackers discovering the vulnerability and applying fixes becomes a race between attacker and the time vulnerabilities are eliminated. Thus the window of vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Common Vulnerabilities and Exposure (CVE)?

A

A database hosted by MITRE corp which contains identifiers for publicly disclosed vulnerabilities. Each vulnerability has its own unique identifier

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Who is MITRE?

A

founded in 1958 to support the US air forces SAGE project that pioneered everyday computers and networking tech. MITRE manages civil and government projects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

what are threats?

A

a potential cause of damage to an asset utilising vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

what are attacks?

A

any form of unauthorised access affecting the confidentiality, integrity or availability (CIA) of an asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Passive, active, targeted or untargeted attacks, what are they?

A

a passive attack is an attempt to learn, understand or make use of information without directly impacting the state of a system resource.

an active attack is an attempt to make changes to a system by stealing or destroying data ot by impacting operations such as DoS attack.

a targeted attack is when an attacker aims at a specific organisation as they have interests.

an untargeted attack is indiscriminate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are attack vectors?

A

a way for an attacker to enter a network or system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Phishing?

A

emails and personal message sent with the intention of eliciting personal information that can be used to gain access to a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Ransomware?

A

malicious software that encrypts data and demands a ransom before access is restored (WannaCry is an example)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are Third-party vendors and business partners?

A

when a organisation outsources part of their system to other organisation exposing themselves to risk because of the other organisation cyber security policies (Target hack)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does compromised credentials mean?

A

Stolen login details and weak passwords or other authenticator.

17
Q

Whats misconfiguration?

A

improper set up, such as keeping manufacture username and passwords.

18
Q

What are unpatched vulnerabilities?

A

errors in software create vulnerabilities that can be exploited as long as these bugs are not patched. WannaCry took exploited an unpatched vulnerability in a certain version of Microsoft.

19
Q

No or inadequate encryption means?

A

data is vulnerable if it is not encrypted or has weak encryption.

20
Q

What was the WannaCry hack in 2017?

A

a ransomware program that targeted obsolete versions of microsoft. If it did not impact directly, then it indirectly caused computers to be taken offline. It is an example of an active untargeted attack .

21
Q

what is an attack surface?

A

The sum of all the vulnerabilities in a system through which an attack could be made.

22
Q

digital attack surface?

A

attacks made possible through technological vulnerabilities such as operating systems, apps and connections

23
Q

physical attack surface?

A

when the attacker is within the same location and can attack through physical access to devices or servers.

24
Q

social engineering attack surface?

A

attacks made possible through exploiting human behaviour.

25
Q

what is attack surface analysis?

A

a cyber security strategy , discover and reduce attack surfaces by identifying vulnerabilities and identifies relevant solution.

26
Q

What is an Advanced Persistent Threat (APT)?

A

a form of attack that uses multiple attack vectors over a prolonged. they require a lot of investment in time and money and are usually targeted at high value systems such as government and major corps. Unless targeted at a smaller subcontractor of a larger company.

27
Q

What is a cyber kill chain?

A

originally 7 steps, adapted by NCSC into 4 steps, allowing security teams to recognise, intercept or prevent them.

28
Q

What does MITRE ATT&CK stand for?

A

adversarial tactics, techniques and common knowledge (2013).