Chapter 2 - Threat Landscape Flashcards

1
Q

What are the four characteristics that differentiate different threat actors?

A
  1. Internal vs. External
  2. Level of Sophistication/Capability
  3. Resources/Funding
  4. Intent/Motivation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Unskilled Attackers

A

Unskilled attackers (also often called script kiddies) use easily available hacking techniques/tools but have limited skills.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Hacktivist

A

Hacktivists use hacking techniques to accomplish some activist goal. They often believe they are motivated by the greater good, even if their activity violates the law.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Organized Crime

A

Organized crime appears in any case where there is money to be made. The common motive among these groups is simply illegal financial gain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Nation-State Attackers

A

Nation-State Attackers are often classified as an Advanced Persistent Threat (APT). These attackers often use advanced techniques and are persistent (ongoing for years). These attackers often conduct their own vulnerability research and store these discovered vulnerabilities in a private repository to eventually use for Zero-Day Attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Insider Threat

A

Insider attacks occur when an employee, contractor, vendor, or other individual with authorized access to information and systems uses that access to wage an attack against the organization. This often occurs via the disclosing of confidential information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Shadow IT

A

A situation where individuals and groups seek out their own technology solutions. This puts sensitive information inside the hands of vendors outside of the organization’s control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Competitors

A

Competitors may engage in corporate espionage designed to steal sensitive information from your organization and use it to their own business advantage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Attack Surface

A

An attack surface is a system, application, or service that contains a vulnerability that one might exploit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Threat Vector

A

A threat vector is the means through which threat actors obtain access to a vulnerable system/application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

List some of the common types of threat vectors.

A
  1. Message-Based Threat Vectors (email, SMS, Instant Messaging)
  2. Wired Networks (plugging into unsecured network jacks on the wall)
  3. Wireless Networks (attacking company network from nearby parking lot)
  4. Systems (unnecessarily open ports)
  5. Files and Images (malware/scripts embedded in files)
  6. Removable Devices (USB drives with viruses/malare)
  7. Cloud (improper access controls/accidentally published API keys)
  8. Supply Chain (intercepting vendor hardware/software and installing secret backdoors)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Threat Intelligence

A

Threat intelligence is the set of activities and resources available to cybersecurity professionals seeking to learn about changes in the threat environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Vulnerability Database

A

Vulnerability databases store reports of vulnerabilities to help direct an organization’s defensive efforts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Indicators of Compromise (IoC)

A

Indicators of Compromise (IoCs) are the telltale signs that an attack has taken place and may include file signatures, log patterns, and other evidence left behind by attackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a threat map?

A

A threat map provides a geographic view of threat intelligence. Many security vendors offer high-level maps that provide real-time insight into the cybersecurity threat landscape.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are STIX and OpenIOC examples of?

A

STIX and OpenIOC are structured markup languages specifically designed to describe threat information.

17
Q

What is an ISAC in the United States?

A

An ISAC (Information Sharing and Analysis Center) helps infrastructure owners and operators share threat information and provide tools and assistance to their members. ISACs often only focus on their own respective sectors.

18
Q

What is the difference between Open Source Threat Intelligence and Closed-Source Threat Intelligence?

A

Open Source Threat Intelligence is acquired from publicly available sources, such as community-run, vendor or government sites.

Closed-Source Threat Intelligence can also be created/used by vendors, governments and private communities. The difference here is that this information is kept secret because they may not want threat actors to know about this data being gathered or they want to offer this data out as part of a service.