1.5 Explain Different Threat Actors, Vectors And Intelligence Sources Flashcards

1
Q

What is a threat actor for cyber security?

A

A threat actor is anyone or anything that has a motive and resources to attack another enterprise’s IT infrastructure. A threat actor can be a malicious person or a malicious program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is an Advanced persistent threat (APT)?

A

This is where a threat actor gets long-term control of a compromised system, continually looking for new data to steal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is an insider threat?

A

It is an actor that is apart of an organization. As apart of the targeted organization, these actors have substantial physical access and usually have user accounts that give them access to assets. These insiders are often motivated by revenge or greed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a state actor?

A

State actors or nation actors refer to government-directed attacks. State actors take advantage of vulnerabilities to acquire intelligence. State actors are easily the best funded and most sophisticated of all the threat actors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a hacktivist?

A

It is a hacker and an activist. These threat actors have some form of agenda, often political or fueled by a sense of injustice. Think of organizations like anonymous.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are script kiddies?

A

Script kiddies are poorly skilled threat actors who take advantage of relatively easy-to-use open-source stacking tools. Their lack of sophistication makes them notoriously easy to stop, most of the time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are criminal syndicates?

A

Criminal syndicates use extra-legal methods to gain access to resources. They are a huge problem today. These groups are sophisticated, are well funded, cause tremendous damage to vulnerability systems worldwide to make money.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are White hat hackers?

A

White hat hackers use their skills for good, checking for vulnerabilities and working with the full consent of the target. These are authorized hackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are black hat hackers?

A

These black hat hackers do not have the consent of the target. They are unauthorized hackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are gray hat hackers?

A

Gray hat hackers fall somewhere in the middle. They’re rarely malicious, but usually do not have the target’s consent. They are semi authorized.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a shadow IT?

A

Shadow IT describes information technology systems installed without the knowledge or consent of the main IT department. Almost never based on malicious intent. Shadow IT springs up when users need to work around limitations imposed by IT department for purposes of security limitations that hamper their jobs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are competitors?

A

Competitors are outside organizations that try to gain access to the same customers as the targeted company. Competitors, definition in the same business, know precisely the type of secure information they want.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are the attributes of threat actors?

A

Internal/external, intent/motivation, resources/funding, level of sophistication/capability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are different attack vectors?

A

It can be done through:

Direct access

Wireless

Email

Supply chain

Removable media

Cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a Threat Intelligence Source?

A

Threat Intelligence Sources enable security professionals to research potential threats to their organizations and share threats they discover with their peers. These sources reveal the past and current threats, explore threats by defining characteristics or signature types, and much more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Open-Source Intelligence (OSINT)?

A

OSINT includes information gathered from media, public gov’t reports, professional and academic publications, and so forth. Security professionals rely heavily on OSINT for the bigger picture or the framework for the picture that can get more specific with nonpublic information layers.

17
Q

What is closed/proprietary information?

A

Closed/Proprietary information is information that is gathered from professionals in the the industry that you have an interest in. For example, in Cyber Security, a subject matter expert would be the best for getting proprietary information on the topics cyber security related.

18
Q

What are Vulnerability Databases?

A

It is a collection of all known problem areas or weaknesses in deployed software. One of the most important Vulnerability databases in the United States is the National Institute of Standards and Technology’s National Vulnerability Database (NIST).

19
Q

What are Public/Private Information-Sharing Centers?

A

These Sharing Centers were originally designed as government-based public entities after a response to the events of 9/11. This is to allow information to get across to more organizations, whether it be government or public organizations.

20
Q

What is the Dark Web?

A

It refers to Internet sites that are inaccessible without using specific such as the Tor network. The Dark Web can provide a lot of important information, especially about the criminal activity, illegal transactions, etc.

21
Q

What are Indicators of Compromise (IoC)?

A

An IoC is an artifact of intrusion by a threat actors into a system. IoCs take many forms. IoCs feature as key evidence collected in forensic investigations.

22
Q

What is Automated Indicator Sharing (AIS)?

A

These are usually tools that help to update the databases of Information Sharing and Analysis Centers. Think Intel Community like NSA and CIA sharing info.

23
Q

What is Trusted Automated eXchange of Intelligence Information(TAXII) and Structured Threat Information eXpression(STIX)?

A

TAXII enables information sharing through services and message exchanges. TAXII provides transport for threat information exchange.

STIX enables communication among organizations by providing a common language to represent information.

24
Q

What is Predictive Analysis?

A

Predictive analysis is using software, often artificial intelligence, to look for trends to anticipate any upcoming problems. It’s especially useful for issues like hardware failure prediction and network loads.

25
Q

What is a Threat Map?

A

Threat Maps are graphical representations of the geographical source and target of attacks.

26
Q

What are File/Code repositories?

A

A repository is a storage area for data files or code. Data/code in these repositories are stored in such a way that the data/code is sorted for indexed based on certain information pertinent to that data or code.

27
Q

What are Research Sources?

A

They are sources where you can find information on hot topics for threat intelligence.

Vendor Web Sites

Vulnerability feeds

Conferences

Academic Journals

Requests for Comments

Local Industry Groups

Social Media

28
Q

What are Vendor Websites?

A

Vendor websites are great resources to know anything about the product they manufacture. Find a support forum and search for information.

29
Q

What are Vulnerability Feeds?

A

Vulnerability feeds makes your research easier by delivering RSS feeds, tweets, social media posts, or other methods to let you see what’s out there.

30
Q

What are Conferences good for?

A

Another form of a research source that can help you learn about various new techniques or to be ahead of the curve with new technology being presented daily.

31
Q

Why are Academic journals good for research sources?

A

Many vulnerabilities are bought into the public spotlight through journals. The only challenge to reading about vulnerabilities in academic journals is that the articles often only discuss the theoretical vulnerability without showing how to do it.

32
Q

Why are Requests (RFCs) for Comments good as a research source?

A

They are the details on any technology that is part of TCP/IP communications. They provide a lot of information for users to research.

33
Q

Why are Local Industry Groups important to research sources?

A

Many problems are industry specific, so joining a local industry group is always the best way to connect with the folks who deal with similar issues in your industry.

34
Q

Why is Social Media important for research sources?

A

Social media can provide a great wealth of knowledge for threat intelligence. Some accounts are dedicated to hourly updates on the issues of cyber security going on today.

35
Q

What are threat feeds?

A

They are real-time data streams to recognize threats.

36
Q

What are Adversary Tactics, Techniques, and Procedures (TTP)?

A

Describes actions the threat actors take to gain access to your infrastructure.