CENT 310 EXAM 2 WRITTEN Flashcards

1
Q

Describe the functionality of an IDS

A

IDS function is responsible for detecting unauthorized access or attacks against a system or a network. Can verify, itemize, and characterize threats from outside and inside the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Describe the three modes of detection for an IDS

A

Signature based: analyzes traffic for patterns associated with known attacks stored in database
Anomaly based: Analyzes traffic and compares it to normal or baseline traffic for deviations that might indicate an attack
Rule/ Heuristic based: Analyzes traffic by using pre-configured rules and an interface engine to determine when characteristics of an attack exists.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the Security Onion

A

Security Onion can act as a IDS (Intrusion Detection System) and NSM (Network Security Monitoring). Open-source linux application suite of tools that provides IDS and IPS functionality, security monitoring, and log analysis.

It contains Snort, Suricata, Sguil, Squert, Snorby, Bro, Network Miner, Xplico and others.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the hardware requirements for the Security Onion

A

64 bit CPU, 4 cores, 8 GB RAM, needs processor power/storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the purpose of a NSM utility (Describe the functionality of the 4 major utilities types found in SO)

A

Network Security Monitoring:

- Collects and displays alerts of suspicious activity
- Analyzes alerts of suspicious activity
- Collects packets for analysis
- Allows for overview of network activity or decision-making 
- IDS/ IPS, Snort
- HIDS session analysis, OSSEC
- Session Analysis, Bro
- Visibility to logs, ELSA, Sguil
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Describe sources of Event Logs

A

Name of the software that logs the event.
Often the name of the app or the name of subcomponent of the application if app is large.
Network devices /appliances
End Devices
Internet of Things Devices IoT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the Cisco alert logging categories

A
0 Emergency: System is unable
1 Alert: Actions must taken immediately
2 Critical: Critical conditions
3 Error: Error conditions 
4 Warning: Warning conditions
5 Notice: Normal But significant condition
6 Informational: Informational messages
7 Debug: Debug-Level messages
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What can be used to centralize logs from network devices

A

A central logging server, centralized logging management application.
TADIUS / TACACAS+ is the protocol
SYSLOG is used though

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What can be used to centralize logs from windows devices

A

An event log subscriber. A source and a collector. Have the source computer have the collector as an event log reader, enable windows remote management on the source, subscribe to the source from the collector server in event management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Describe the 3 major logs available in a Windows environment

A

1) Application: The Application log records events related to Windows system components, such as drivers and built-in interface elements.
2) System: The System log records events related to programs installed on the system.
3) Security: Records events related to security, such as logon attempts and resource access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the three events seen in Windows logs

A

1) Application: The Application log records events related to Windows system components, such as drivers and built-in interface elements.
2) System: The System log records events related to programs installed on the system.
3) Security: Records events related to security, such as logon attempts and resource access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are the three events seen in Windows logs

A

Security Log

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Describe how RSYSLOG is configured and deployed on a LINUX computer

A

1) Install rsyslog on linux computer if not installed by default
2) Configure rsyslog linux computer to accept remote log messages using TCP and UDP in rsyslog.conf ( uncomment areas )
3) Configure the rsyslog linux computer to send rsyslog events to another server using UDP ( uncomment areas )
4) Test with logger messages

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are the three default chains in IPtables

A

1) INPUT chain – Incoming to firewall. For packets coming to the local server.
2) OUTPUT chain – Outgoing from firewall. For packets generated locally and going out of the local server.
3) FORWARD chain – Packet for another NIC on the local server. For packets routed through the local server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

what are the three possible actions which can be taken to packets with IPtables

A

1) -A, –append: Append one or more rules to the end of the selected chain
2) -C, –check: Check whether a rule matching the specification does exist in the selected chain.
3) -D, –delete: Delete one or more rules from the selected chain.

Accept, Drop, Reject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

where are RSYSLOG events stored by default in Linux

A

/var/log/messages

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Describe the functionality of Splunk

A

Splunk captures, indexes, and correlates real-time machine generated data in a searchable repository from which it can generate graphs, reports, alerts, dashboards, and visualizations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Describe the functionality of ELSA

A

log receiver, archiver, indexer, and web frontend for incoming syslog.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Describe the functionality of Dumpit

A

used to generate a physical memory dump/ snapshot of Windows machines RAM. Used in memory forensics and incident responses.

20
Q

Describe the functionality of Volatility

A

Analyzes ram in 32bit/64 bit systems, raw dump or crash dumps, vmware dumps, virtual box dumps and more.. Used in memory forensics and incident responses.

21
Q

Name four stakeholders involved in the IR process

A

HR: Develop job descriptions for those persons who will be hired for positions involved in IR.

Legal: Review NDA agreements to ensure support for IR effort.

Marketing: Create newsletter and other education material to be used in employee response training.

Management: Communicate the importance of IR plan to all parts of the organizations. Important factor in the success of an IR plan is the support of both verbal and financial of upper management.

22
Q

Describe 6 common network signs of security incident

A

Bandwidth consumption
Whenever bandwidth usage is abnormal, look for security issues that generate unusual amount of traffic like Dos, DDoS

Can use free network bandwidth monitoring tools: BitMeter OS, Freemeter Bandwidth Monitor, BandwidthD.

Beaconing
Refers to traffic that leaves a network at regular intervals, attempting to call home. Firewalls, IDS, web proxies, and SIEM systems, creating and maintaining baselines of activity will help identify beacons.

Irregular peer-to-peer communication
Illegal file sharing could be occurring and P2P communication can result of a botnet. The spread of malicious code may be shared along with the file, Network DoS attacks created by large downloads.

Rogue device on network
Wireless key loggers
Collect info and transmit it to cominal (bluetooth or wifi)

Wifi and bluetooth hacking gear
Capture both bluetooth and Wi-Fi transmissions

Rogue access points
Designed to lure hosts into a connection for P2P attack

Rogue switches
Create trunk link with a legitimate switch, providing all access to all VLANs

Mobile hacking gear
Allows malicious individual to use software w/software-defined radio to trick cell-phones users into routing connection through a fake cell tower.

23
Q

Describe 10 common host signs of a security incident

A

Processor Consumption
Processor that is busy with very little or nothing running to generate the activity, could be a sign that the processor is working on behalf of a malicious software.

Sysinternal tools like Process Explorer enables you to see in Notification area the top CPU offender and look at the graph that appears in Task Manager and identify what caused the spikes in the past.

Memory Consumption
Increased memory consumption indicates of a compromised host. Also an indication that additional programs have been loaded into RAM so they can be processed.

Drive Capacity Consumption
Available disk space on the host decreasing for no reason could mean that the host is storing information to be transmitted at a later time. Some malware also cause an increase in drive availability due to deleting files.

Unauthorized Software
Whitelists: Specify only only application that are allowed
Blacklists: Specify which application cannot be run.

Malicious Processes
Malicious programs use processes to access the CPU. Can sometimes locate processes that are either using CPU or memory but by using Task Manager ir don’t show up. Can use Process Explorer or other tool to give better result.

Unauthorized Changes
Missing files, modified files, new menu options, strange error messages, and odd system behavior are all indication of unauthorized changes.

Unauthorized Privileges
Can be result of privilege escalation. Check all system accounts for changes to the permissions and rights should be assigned correctly, and pay special attention to new accounts with admin privileges.

Data Exfiltration
Theft of data from a device. Any reports of missing or deleted data should be investigated.

DLP is a software that attempts to prevent data leakage where it maintains a awareness of action that can and cannot be taken with respect to a document.

24
Q

Describe any three containment techniques.

A

Segmentation
limiting the scope of an incident by leveraging existing segments of the network as barriers to prevent the spread to other segments.

Isolation:
Implemented by either blocking all traffic to and from a device or devices or by shutting down device interface. Works well with single compromised system but for multiple devices, segmentation is better off.

Removal:
Shutting down a device or devices or removing it off the network to stop the threat from spreading or getting to that device or network. It is not recommended until digital forensic has been completed.

25
Q

Describe three important things to consider when eradicating a threat

A

Sanitization
Removing all traces of threat by overwriting the drive multiple times to ensure that the threat is removed.

Reconstruction/Reimage
Once a device has been sanitized, system must be rebuilt. Can be done by reinstalling the OS, apply all system updates, reinstalling the anti-malware software, etc.

Secure Disposal
Clearing
Includes removing data from media so that it cannot be reconstructed using normal file recovery techniques and tools

Purging
Makes the data unreadable with advanced forensic techniques and data should be unrecoverable.

Destruction
Involves in destroying the media on which the data resides. Degaussing and physical destruction.

26
Q

Describe three things you can do to validate that your system is back up and running secure after a security incident

A

Patching
Ensure that all OS and applications are up to the latest patches and updates are up to date. Butthole ( >o< )

Permission
All permission should undergo a review to ensure that all permissions are in the appropriate state.

Scanning
Vulnerability scanner should be updated so it can recognize the latest vulnerabilities and threat.

27
Q

Given any of the following compliance laws determine the application: SOX, HIPAA, GLBA, CFAA

A

SOX (Sarbanes Oxley Act)
Controls the accounting method and financial report for the organizations and stipulates penalties and jail time for executive officers.

HIPAA (Health Insurance Portability and Accountability Act)
Affects all healthcare facilities, health insurance companies, and healthcare clearinghouses.

Provides standards and procedures for storing, using, and transmitting medical information and healthcare data.

GLBA (Gramm-Leach-Bliley Act)
Affects all financial institutions, including banks, loan companies, insurance companies, investment companies and credit card provider.

Provides guidelines for securing all financial information and prohibits sharing financial information with third parties.

CFAA (Computer Fraud and Abuse Act)
Affects any entities that might engage in hacking. It includes knowingly accessing a computer without authorization; intentionally accessing a computer to obtain financial records, US government information and transmitting fraudulent commerce communication with the intent to extort.

28
Q

Describe the usage of the following frameworks: NIST SP 800-53, NIST cybersecurity framework, ISO 27000, COBIT, ITIL

A

NIST SP 800-53
Divides the control into three classes
Technical: uses technical controls like firewall, ACLs to identify and prevent threats.

Operational: policies, procedures and work practices that help prevent threat or make the threat more likely.

Management: Controls like security policies, separation duties, termination, supervision, etc.

NIST Cybersecurity Framework
Presents 5 cybersecurity functions each of which is further divided into subfunctions. (Identify, Protect, Detect, Respond, and Recover)

ISO 27000 (International Organization for Standardization)
ISO/IEC 27000 family helps organization keeps information assets secure. It helps your organization manage security of assets such as financial information, intellectual property, and employee details.

COBIT (Control Objectives for Information & Related Technology)
Framework developed by ISACA to help business develop, organize, and implement strategies around information management and governance.

Subdivides into 4 domains:
Plan &amp; Organize (PO)
Acquire &amp; Implement (AI)
Deliver &amp; Support (DS)
Monitor &amp; Evaluate (ME)

ITIL (Information Technology Infrastructure Library)
Provide how IT delivers and support business services and is a well-known set of IT best practices designed to assist business in aligning their IT service with customer & business needs.

Has 5 core publications:
ITIL Service Strategy
ITIL Service Design,
ITIL Service Transition
ITIL Service Operation
ITIL Continual Service Improvement
29
Q

What are the five functions in the NIST cybersecurity framework(important)(be able to apply to a scenario)

A
Identify
Protect
Detect
Respond
Recover
30
Q

Describe any three high level policy categories

A

Acceptable Use Policy (AUP): Used to inform users of the actions that are allowed and those that are not allowed.

Data Ownership Policy: Closely related to data classification policy and often the two policies are combined. Covers how the owner of each piece of data or each data set is identified.

Data Retention Policy: Outlines how various data types must be retained and may rely on the data classifications described in the data classification policy

Account Management Policy: Helps guide the management of identities and accounts.

Data Classification Policy: Data that is classified based on its value to the organization and its sensitivity to disclosure.

31
Q

Describe five out of the seven categories of controls

A

Compensative: A substitute for a primary access control in and mainly act to mitigate risks.

Corrective: Reduce the effect of an attack or other undesirable event.

Detective: Detect an attack while it is occuring to alert appropriate personnel.

Deterrent: Deter or discourage an attacker.

Directive: Specify acceptable practice within an organization.

Preventive: Prevent an attack from occurring.

Recovery: Recovers a system or device after an attack has occured.

32
Q

Describe 4 types of context based authentication

A

Time: Allowing certain people to gain access to certain resources during certain times.

Location: Whether you can access your network from home, wireless hotspots, hotel rooms, and all sorts of other locations that are less than secure.

Frequency: Based on the frequency with which the requests are made. Indicate whether it is an automated process or malware, rather than an individual that is making multiple requests.

Behavioral: Track behavior of an individual over time and use the information to detect when an entity is performing actions that, while within the rights of the entity, differ from the normal activity of the entity.

33
Q

Name any three security issues related to personnel

A

Dormant accounts remaining active.
Easily guessed passwords.
Poor credential management by those with privileged accounts.
The used of shared accounts.

34
Q

When looking at the lifecycle of accounts what is often overlooked?

A

Deletion of a user account when new personnel are terminated.

35
Q

Name 3 security issues related to endpoints

A

Social Engineering Threats
Malicious Software
Rogue Endpoints
Rogue Access Points

36
Q

Name 3 advantages of Kerberos

A

User password do not need to be sent over the network.
Both the client and server authenticate each other.
The tickets passed between the server and client are timestampled and include lifetime information.

37
Q

Name 3 disadvantages of Kerberos

A

Session keys on the client machines can be compromised.
The KDC must be scalable to ensure that performance of the system does not degrade.
Kerberos traffic needs to be encrypted to protect the information over the network.

38
Q

Name any 3 security issues related to RADIUS

A

The RADIUS shared secret can be weak due to poor configuration and limited size.
Poor Request Authenticator values can be used to decrypt encrypted attributes.
Sensitive attributes are encrypted using the RADIUS hiding mechanism.

39
Q

Name any 3 security issues related to TACACS

A

Due to lack of padding, the lengths of variable-size data fields can often be determined from that packet sizes.
Session IDs may be too small to be unique if randomly chosen.
Lack of integrity checking allows an attacker with access to the wire to flip most of the bits in the packet without the change getting detected .

40
Q

What is a federation

A

A portable identity that can be used across businesses and domains.

41
Q

What is SAML

A

Security Assertion Markup Language is security attestation model built on XML and SOAP-based services that allows for the exchange of authentication and authorization data between system and supports federated identity management.

42
Q

Name any 3 exploits against identity and authentication

A
Impersonation
Man-in-the-Middle
Session Hijack
Cross-Site Scripting
Privilege Escalation
Rootkit
43
Q

Describe 3 data analytic methods

A

Trend Analysis: Analysis focuses on long-term direction in the increase or decrease in a particular type of traffic or behavior in a network.

Historical Analysis: Analysis carried out with the goal of discovering the history of a value over time.

Data Aggregation and Correlation: The process of gathering a large amount of data and filtering and summarizing it based on some common variable in the information. Locating variables in the information that seem to be related.

44
Q

Describe 3 methods of defense in depth

A

Security Appliances: Hardware devices that are designed to provide some function that supports the securing of the network or detecting vulnerabilities and attacks. Ex: IPS, IDS, Firewalls, SIEM systems, Hardware encryption devices.

Security Suites: Collection of security utilities combined into a single tool. Ex: Gateway protection, Mail server protection, File server protection, Client protection, Centralized management.

Outsourcing: Third-party involvement that are contractually obliged to perform adequate security activities should be confirmed by the company prior to the launch of any products or services that are a result of third-party engagement.

45
Q

Describe 4 uses of cryptography

A

Authentication: Able to determine the sender’s identity and validity.

Confidentiality: Altering the original data in such a way as to ensure that data cannot be read except by the valid recipient.

Integrity: Allowing valid recipients to verify that data has not been altered.

Authorization: Providing the key to a valid user after that user proves his identity through authentication.

46
Q

Describe 4 types of transport encryption

A

SSL/TLS: Used when data needs to be encrypted while it is being transmitted over a medium from one system to another.

HTTP/HTTPS/SHTTP: HTTP is used on the web to transmit website data between a web server and a web client. HTTPS is the implementation of HTTP running over the SSL/TLS protocol. SHTTP encrypts only a single communication, not an entire session.

SSH: Used to remotely log in to another computer using a secure tunnel

IPsec: Is a suite of protocols that establishes a secure channel between two devices.