Applying Tools to Identify Malicious Activity Flashcards

1
Q

Wireshark

A

A widely used protocol analyzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

tcpdump

A

A command-line packet sniffing utility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Endpoint detection and response (EDR)

A

A software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Sandboxing

A

A computing environment that is isolated from a host system to guarantee that the environment runs in a controlled, secure fashion. Communication links between the sandbox and the host are usually completely prohibited so that malware or faulty software can be analyzed in isolation and without risk to the host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Kill Chain

A

A model developed by Lockheed Martin that describes the stages by which a threat actor progresses to a network intrusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Kill Chain Process

A

Reconnaissance
Weaponization
Delivery
Exploitation
Installation
Command & Control
Actions on Objective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Diamond Model of Intrusion Analysis

A

A framework for analyzing cybersecurity incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Open Source Security Testing Methodology Manual

A

Developed by the Institute for Security and Open Methodologies (ISECOM), this manual outlines every area of an organization that needs testing and goes into details about how to conduct the relevant tests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

The MITRE ATT&CK Matrix

A

This framework provides a database of observed tactics, techniques, and procedures (TTPs) of various threat actor groups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Hash

A

The theoretically indecipherable fixed-length output of the hashing process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Sender Policy Framework (SPF)

A

A DNS record identifying hosts authorized to send mail for the domain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

DomainKeys Identified Mail (DKIM)

A

A cryptographic authentication mechanism for mail utilizing a public key published as a DNS record.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Domain-based Message Authentication, Reporting, and Conformance (DMARC)

A

A framework for ensuring proper application of SPF and DKIM, utilizing a policy published as a DNS record.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

SPF record or Sender Policy Framework record

A

This describes a special DNS TXT record used to identify the hosts authorized to send emails for a domain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly