Chap 4 - Ops and Incident Response Flashcards
(110 cards)
Chap 4-1: Mila wants to generate a unique digital fingerprint for a file, and needs to choose between a checksum and a hash. Which options should she choose and why should she choose it?
A hash, because it will be unique to the file
A checksum because it verifies the contents of the file
A hash, because it can be reversed to validate the file
A checksum, because it is less prone to collisions than a hash
A hash, because it will be unique to the file
Checksum
Similar to a hash except it will always produce the same output for the same file. Multiple files could have the same checksum value, but will always have a different hash
Chap 4-2: Which of the following would prevent a user from installing a program on a company owned mobile device?
An allow list
A deny list
ACL
HIDS
An allow list
Allow list
List of approved software. Software can only be installed if its on the list
Deny List
List of blocked software
ACL
Access Control List: determines who can access a resources
tcpdump
command line packet analyzer
flags:
-i to set the interface
port to set the port to be monitored
Chap 4-9: Nick is reviewing commands run on a Windows 10 system and discovers that the route command was run with the -p flag. What occurred?
Routes were discovered using a ping command
The route’s path will be displayed
A route was added that will persist between boots
A route was added that will use the path listed in the command
A route was added that will persist between boots
-p flag adds persistance
Incident Response Process
Preparation
Identification
Containment
Eradication
Recovery
Lessons Learned
Chap 4-10 Lucca wants to acquire open source intelligence information using an automated tool that can leverage search engines and tools like Shodan. Which of the following tools should he select?
curl
hping
netcat
theHarvester
theHarvester
theHarvester
a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers).
hping
used to build custom packets and perform packet analyzer functions
netcat
tool to read and write to network connections
Chap 4-11: Brent wants to use a tool to help him analyze malware and attacks and wants to cover a broad range of tactics and tools that are used by adversaries. Which of the following is broadly implemented in technical tools and covers techniques and tactics without requiring a specific order of operations
The Diamond Model of Intrustion Analysis
The Cyber Kill Chain
The MITRE ATT&CK framework
The CVSS Standard
The MITRE ATT&CK framework
The MITRE ATT&CK framework
The MITRE ATT&CK framework is a knowledge base of tactics and techniques designed for threat hunters, defenders and red teams to help classify attacks, identify attack attribution and objectives, and assess an organization’s risk.
The Cyber Kill Chain
The cyber kill chain is a series of steps that trace stages of a cyberattack from the early reconnaissance stages to the exfiltration of data. The kill chain helps us understand and combat ransomware, security breaches, and advanced persistent attacks (APTs)
Reconnasissance (abnormal DNS reverse lookup requests)
Intrusion (Brute force attack)
Exploitation (Activity from blacklisted geolocation)
Privilege Escalation (failed privilege escalation detected)
Lateral Movement (A dormant service account was reactiviated)
Obfuscation [Anti-Forensics] (unusual number of messages marked as unread)
Denial of Service (Unusual number of GDPR files deleted)
Exfliratation (Unusual amount of data uploaded to external websites)
The CVSS Standard
Common Vulnerability Scoring System is a free and open industry standard for assessing the severity of computer system security vulnerabilities.
The Diamond Model of Intrusion Analysis
A valuable tool for any security analysts focused on threat intelligence. This model allows those tasked with generating cyber threat intelligence to quickly analyze large amounts of incoming data and establish clear linkages between various pieces of threat information.
The relationships and features of four diamond components — adversary, capacity, infrastructure, and victim — are highlighted by this methodology. These four main elements are linked together to define their relationship, which may be analyzed to gain further insights and knowledge about malicious behaviors
Chap 4-14: Jessica wants to review the network traffic that her Windows system has sent to determine if a file containing sensitive data was uploaded from her system. What Windows log file can she use to find this information?
The application log
The network log
The security log
None of the above
None of the above
Windows does not log this information
nmap
port scanner
grep
Linux search tool
structure:
grep (flags like -c for counter) item to be searched location
grep -c ‘event101’ logfile.txt will show how many times event101 appears in the file
Chap 4-19: While Susan is conduction a forensic review of logs from two servers hosted in the same datacenter she notices that log items on the first server occured exactly an hour before matching events on the second server. What is the most likely cause of such occurences?
The attack took an hour to complete, providing the attacker with access to the second machine an hour later
The log entries are incorrect, causing the events to appear at the wrong time
The attacker used a script causing the events to happen exactly an hour apart
A time offset is causing the events to appear to occur at different times
A time offset is causing the events to appear to occur at different times
Chap 4-19: While Susan is conduction a forensic review of logs from two servers hosted in the same datacenter she notices that log items on the first server occured exactly an hour before matching events on the second server. What is the most likely cause of such occurences?
The attack took an hour to complete, providing the attacker with access to the second machine an hour later
The log entries are incorrect, causing the events to appear at the wrong time
The attacker used a script causing the events to happen exactly an hour apart
A time offset is causing the events to appear to occur at different times
A time offset is causing the events to appear to occur at different times
Chap 4-19: While Susan is conduction a forensic review of logs from two servers hosted in the same datacenter she notices that log items on the first server occured exactly an hour before matching events on the second server. What is the most likely cause of such occurences?
The attack took an hour to complete, providing the attacker with access to the second machine an hour later
The log entries are incorrect, causing the events to appear at the wrong time
The attacker used a script causing the events to happen exactly an hour apart
A time offset is causing the events to appear to occur at different times
A time offset is causing the events to appear to occur at different times