Cyber Security Fundamentals Flashcards

(87 cards)

1
Q

Blockchain

A

Data structure containing transactional record (stored as blocks) that ensures security and transparency through a vast, p2p network with no controlling agency.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

TTPs

A

Tactics
Techniques
Procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Port Hopping

A

Allows adversaries to randomly change ports and protocols during a session.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Cloud Computing Service Models

A

SaaS
IaaS
PaaS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

SaaS

A

the capability provided to the consumer is to use the provider’s applications running on a cloud infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

PaaS

A

the capability provided to the consumer is to deploy onto the cloud infrastructure consumer-created or acquired applications created using programming languages, libraries, services, and tools supported by the provider.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

IaaS

A

the capability provided to the consumer is to provision processing, storage, networks, and other fundamental computing resources where the consumer is able to deploy and run arbitrary software, which can include OSs and applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SaaS Model

A

SaaS cloud service is hosted by the CSP and available to consumers through a pay-as-you-go model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Main function of PaaS

A

The main function of PaaS is to give a useful framework for developers to manage new product apps, build apps, and test apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Primary Function of IaaS

A

The primary function of IaaS is to provide visual data centers to bjusinesses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Promiscuous Share

A

In a promiscuous share, a legitimate share is created for a user, but that user then shares with other people who shouldn’t have access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Ghost (or Stale) Share

A

In a ghost share, the share remains active for an employee or vendor that is no longer working with the company or should no longer have access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Payment Card Industry’s Data Security Standard

A

The Payment Card Industry’s Data Security Standard (PCI DSS) establishes its own cybersecurity standards and best practices for businesses and organizations that allow payment card purchases.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

European Union General Data Protection Regulations

A

The European Union (EU) General Data Protection Regulations (GDPR) apply to any organization that does business with EU citizens.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Cybercriminals

A

Cybercriminals are the most common attacker profile

They are also known for the proliferation of bots and botnet attacks, where endpoints are infected and then organized collectively by a command-and-control, or C&C, attack server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Hacktivists

A

Hacktivist groups perform high-profile attacks in an attempt to showcase their political or social cause.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Cyberterrorists

A

Cyberterrorist attacks often are associated with state affiliations and are focused on causing damage and destruction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Script Kiddies

A

Script kiddie is the name associated with novice attackers who use publicly available attack tools without fully realizing the implications of their actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Cybercrime Vendors

A

Capitalizing on the service model of cloud computing, many threat actors now rent or sell their malware and exploits – including business email compromise (BEC) and ransomware – as cybercrime-as-a-service (CCaaS) offerings on the dark web

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Cyber Attack Lifecycle

A
  1. Reconnaissance
  2. Weaponization
  3. Delivery
  4. Exploitation
  5. Installation
  6. C&C
  7. Act on Objective
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Reconnaissance

A

They research, identify, and select targets, often extracting public information from targeted employees’ social media profiles or from corporate websites, which can be useful for social engineering and phishing schemes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Weaponization (Attack)

A

Attackers determine which methods to use to compromise a target endpoint.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Delivery (Attack)

A

Attackers next attempt to deliver their weaponized payload to a target endpoint via email, IM, drive-by download (an end user’s web browser is redirected to a webpage that automatically downloads malware to the endpoint in the background), or infected file share.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Exploitation (Attack)
After a weaponized payload is delivered to a target endpoint, it must be triggered. An end user may unwittingly trigger an exploit by clicking a malicious link or opening an infected attachment in an email. An attacker also may remotely trigger an exploit against a known server vulnerability on the target network.
26
Installation (Attack)
an attacker will escalate privileges on the compromised endpoint, for example, by establishing remote shell access and installing rootkits or other malware.
27
Command and Control (Attack)
Attackers establish encrypted communication channels back to command-and-control (C2) servers across the internet so that they can modify their attack objectives and methods as additional targets of opportunity are identified within the victim network, or to evade any new security countermeasures that the organization may attempt to deploy if attack artifacts are discovered.
28
Act on Objective (Attack)
Attackers often have multiple, different attack objectives, including data theft; destruction or modification of critical systems, networks, and data; and denial-of-service (DoS).
29
The Common Vulnerability Scoring System (CVSS)
a method for enumerating a vulnerability's key characteristics and generating a numerical score that reflects the vulnerability's severity.
30
Logic Bombs
A logic bomb is malware that is triggered by a specified condition, such as a given date or a particular user account being disabled.
31
Spyware and Adware
Spyware and adware are types of malware that collect information, such as internet surfing behavior, login credentials, and financial account information, on an infected endpoint.
32
Rootkits
A rootkit is malware that provides privileged (root-level) access to a computer.
33
34
Backdoors
A backdoor is malware that allows an attacker to bypass authentication to gain access to a compromised system.
35
36
Ransomware
Ransomware is malware that locks a computer or device (Locker ransomware) or encrypts data (Crypto ransomware) on an infected endpoint with an encryption key that only the attacker knows, thereby making the data unusable until the victim pays a ransom (usually with cryptocurrency, such as Bitcoin). Reveton and LockeR are two examples of Locker ransomware.
37
38
Virus
A virus is malware that is self-replicating but must first infect a host program and be executed by a user or process.
39
Worms
A worm is malware that typically targets a computer network by replicating itself to spread rapidly.
40
Obfuscation
Advanced malware often uses common obfuscation techniques to hide certain binary strings that are characteristically used in malware and therefore easily detected by anti-malware signatures. Advanced malware might also use these techniques to hide an entire malware program.
41
Polymorphism
Some advanced malware has entire sections of code that serve no purpose other than to change the signature of the malware, thus producing an infinite number of unique signature hashes. Techniques such as polymorphism and metamorphism are used to avoid detection by traditional signature-based anti-malware tools and software. For example, a change of just a single character or bit of the file or source code completely changes the hash signature of the malware.
42
Distributed
Advanced malware takes full advantage of the resiliency built into the internet itself. Advanced malware can have multiple control servers distributed all over the world with multiple fallback options.
43
Multi-functional
Updates from C2 servers can also completely change the functionality of advanced malware.
44
Attacker's Execute 5 Steps
Step 1: Compromise and Control a System or Device Step 2: Prevent Access to the System Step 3: Notify Victim Step 4: Accept Ransom Payment Step 5: Return Full Access
45
Vulnerability
Vulnerabilities are routinely discovered in software at an alarming rate. Vulnerabilities may exist in software when the software is initially developed and released, or vulnerabilities may be inadvertently created, or even reintroduced, when subsequent version updates or security patches are installed.
46
Exploit
An exploit is a type of malware that takes advantage of a vulnerability in an installed endpoint or server software such as a web browser, Adobe Flash, Java, or Microsoft Office.
47
How Exploits are Executed
1. Creation 2. Action 3. Techniques 4. Heap Spary
48
Timeline of Eliminating a Vulnerability
1. Software Deployed 2. Vulnerability Discovered 3. Exploits Begin 4. Public Announcement of Vulnerability 5. Patch Released 6. Patch Deployed 7. Protected by Vendor Patch
49
________ is one of the most prevalent types of cyberattacks that organizations face today.
BEC
50
Spam vs Spim vs Vish
Spam - Email Spim - instant message Vish - voicemail / robocalling
51
Spear Phising
Spear phishing is a targeted phishing campaign that appears more credible to its victims by gathering specific information about the target, giving it a higher probability of success.
52
Whaling
Whaling is a type of spear phishing attack that is specifically directed at senior executives or other high-profile targets within an organization. A whaling email typically purports to be a legal subpoena, customer complaint, or other serious matter.
53
Watering Hole
Watering hole attacks compromise websites that are likely to be visited by a targeted victim-for example, an insurance company website that may be frequently visited by healthcare providers.
54
Pharming
A pharming attack redirects a legitimate website’s traffic to a fake site, typically by modifying an endpoint’s local hosts file or by compromising a DNS server (DNS poisoning).
55
Bots
are individual endpoints that are infected with advanced malware that enables an attacker to take control of the compromised endpoint.
56
Botnet
A botnet is a network of bots (often tens of thousands or more) working together under the control of attackers using numerous servers.
57
Instance of Bots and Botnets
In a botnet, advanced malware works together toward a common objective, with each bot growing the power and destructiveness of the overall botnet.
58
Actions for Disabling a Botnet
Disabling Internet Access Monitor Local Network Activity Remove Infected Devices and Botnet Software Install Current Patches
59
DDoS
A DDoS attack is a type of cyberattack in which extremely high volumes of network traffic such as packets, data, or transactions are sent to the target victim’s network to make their network and systems (such as an e-commerce website or other web application) unavailable or unusable.
60
APT
Advanced Persistent Threats are a class of threats that are far more deliberate and potentially devastating than other types of cyberattacks.
61
WEP
The WEP encryption standard is no longer secure enough for Wi-Fi networks.
62
WPA2
WPA2-PSK supports 256-bit keys, which require 64 hexadecimal characters.
63
WPA3
WPA3 was published in 2018. Its security enhancements include more robust bruteforce attack protection, improved hotspot and guest access security, simpler integration with devices that have limited or no user interface (such as IoT devices), and a 192-bit security suite. Newer Wi-Fi routers and client devices will likely support both WPA2 and WPA3 to ensure backward compatibility in mixed environments.
64
Evil Twin
way for an attacker to find a victim to exploit is to set up a wireless access point that serves as a bridge to a real network.
65
Jasager
To understand a more targeted approach than the Evil Twin attack, think about what happens when you bring your wireless device back to a location that you’ve previously visited.
66
SSLstrip
After a user connects to a Wi-Fi network that’s been compromised–or to an attacker’s Wi-Fi network masquerading as a legitimate network–the attacker can control the content that the victim sees. The attacker simply intercepts the victim’s web traffic, redirects the victim’s browser to a web server that it controls, and serves up whatever content the attacker desires.
67
Doppelganger
Wi-Fi Attacks Doppelganger is an insider attack that targets WPA3-Personal protected Wi-Fi networks.
68
Cookie Guzzler
Wi-Fi Attacks Muted Peer and Hasty Peer are variants of the cookie guzzler attack which exploit the Anti-Clogging Mechanism (ACM) of the Simultaneous Authentication of Equals (SAE) key exchange in WPA3-Personal.
69
Zero Trust Security Model
The Zero Trust security model addresses some of the limitations of perimeter-based network security strategies by removing the assumption of trust from the equation.
70
Core Zero Trust Principals
Ensure Resource Access Enforce Access Control Inspect and Log All Traffic
71
PAN‑OS®
PAN‑OS® software runs Palo Alto Networks® next-generation firewalls. PAN-OS natively uses key technologies (App‑ID, Content‑ID, Device-ID, and User‑ID) to provide complete visibility and control of applications in use across all users, devices, and locations all the time. Inline ML and application and threat signatures automatically reprogram the firewall with the latest intelligence so allowed traffic is free of known and unknown threats.
72
Panorama
Panorama network security management enables centralized control, log collection, and policy workflow automation across all next-generation firewalls (scalable to tens of thousands of firewalls) from a single pane of glass.
73
Cloud-Based Subscription Services
Cloud-based subscription services, including DNS Security, URL Filtering, Threat Prevention, and WildFire® malware prevention, deliver real-time advanced predictive analytics, AI and machine learning, exploit/malware/C2 threat protection, and global threat intelligence to the Palo Alto Networks Security Operating Platform.
74
Prisma Cloud
Prisma Cloud is the industry’s most comprehensive threat protection, governance, and compliance offering. It dynamically discovers cloud resources and sensitive data across AWS, GCP, and Azure to detect risky configurations and identify network threats, suspicious user behavior, malware, data leakage, and host vulnerabilities.
75
Prisma Access
Prisma Access is a Secure Access Service Edge (SASE) platform that helps organizations deliver consistent security to their remote networks and mobile users. It’s a generational step forward in cloud security, using a cloud-delivered architecture to connect all users to all applications.
76
Prisma SaaS
Prisma SaaS functions as a multimode cloud access security broker (CASB), offering inline and API-based protection working together to minimize the range of cloud risks that can lead to breaches.
77
Cortex
is designed to simplify security operations and considerably improve outcomes. Cortex is enabled by the Cortex Data Lake, where customers can securely and privately store and analyze large amounts of data that is normalized for advanced AI and machine learning to find threats and orchestrate responses quickly.
78
Cortex XDR
breaks the silos of traditional detection and response by natively integrating network, endpoint, and cloud data to stop sophisticated attacks. Taking advantage of machine learning and AI models across all data sources, it identifies unknown and highly evasive threats from managed and unmanaged devices.
79
Cortex XSOAR
is the only security orchestration, automation, and response (SOAR) platform that combines security orchestration, incident management, and interactive investigation to serve security teams across the incident lifecycle.
80
Cortex Data Lake
enables AI-based innovations for cybersecurity with the industry’s only approach to normalizing an enterprise’s data. It automatically collects, integrates, and normalizes data across an organization's security infrastructure. The cloud-based service is ready to scale from the start, eliminating the need for local compute or storage, providing assurance in the security and privacy of data.
81
AutoFocus
contextual threat intelligence service speeds an organization's ability to analyze threats and respond to cyberattacks. Instant access to community-based threat data from WildFire, enhanced with deep context and attribution from the Palo Alto Networks Unit 42 threat research team, saves time. Security teams get detailed insight into attacks with prebuilt Unit 42 tags that identify malware families, adversaries, campaigns, malicious behaviors, and exploits without the need for a dedicated research team.
82
What are the three essential areas of cybersecurity strategy in the Palo Alto Networks portfolio?
Enterprise Cloud Future
83
Which component of Palo Alto Networks prevention-first architecture is designed to simplify security operations and improve outcomes?
Cortex
84
How do cybercriminals use automation and big data analytics?
To execute massively scalable and increasingly effective attacks
85
What is one of the main challenges with the current security approach?
Inadequate focus on detection and remediation
86
How do cybercriminals stay ahead of point security products?
By leveraging automation and big data analytics
87