Day 1 - Network Security Essentials Flashcards

1
Q

Modules

A
  • Defensible Network Architecture
  • Virtualization and Cloud Security
    > Lab - Virtual Machine Setup
  • Network Device Security
  • Networking and Protocols
    > Lab - tcpdump
  • Securing Wireless Networks
    > Lab - Aircrack-ng
  • Securing Web Communications
    > Lab - Wireshark
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Defensible Network Architecture

A
  • Network Architecture
  • Attacks against Network Devices
  • Network Topologies
  • Network Design
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Understanding the Architecture of the System

A
  • Conceptual Design
  • Logical Design
  • Physical Design
  • Understand Communication Flow
  • Know Where Your Valuable Data Is
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Conceptual Design

A
  • High-level design
  • core components of network architecture
  • picture of overall purpose of network
  • required for integration, general functionality, data flow, and high level system behavior
  • utilizes ‘black box’ diagramming
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Logical Design

A
  • represents each logical function in the system
  • more detailed
  • all major network components and their relationships
  • detailed data flows and connections mapped out
  • primarily for devs and security architects
  • includes business services, application names, and other relevant information
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Physical Design

A
  • all major components and entities identified within specific physical servers and locations
  • usually the last design created before final implementations
  • contains all known details such as OSes, version #s, and relevant patches
  • includes physical constraints and limitations
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Understand Communication Flow

A
  • begins with logical architecture
  • shows how data can flow in and out of network
  • maps every communication flow, whether for data exchange or control messages
  • used to understand exposure and visibility of key components
  • forms the foundation for threat mapping
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Know Where Your Valuable Data Is

A
  • also begins with the logical architecture
  • to secure a network, you need to know where every piece of your valuable data resides
  • focus on critical intellectual property:
    > what is it?
    > where is it?
    > who has access to it?
    > who should have access to it?
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Networks under attack

A
  • as servers become more difficult to compromise, network infrastructure is a vector of attack
  • controlling the routers and switch gives visibility into all of the traffic
  • many routers and switches are not secure or kept up to date
  • external routers are often visible and accessible via a password
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Threat Enumeration

A

Threats drive the risk calculation and important for understanding the adversary:

  • list all possible threat agents
  • list the attack methods
  • list the system-level objectives
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Attacks against Routers

A
  • Denial of Service
  • Distributed Denial of Service
  • Packet Sniffing
  • Packet Misrouting
  • Cross-Site Scripting (XSS)
  • Cross-Site Request Forgery (CRSF)
  • SYN Flood
  • TCP Reset Attack
  • Routing Table Poisoning
  • Malicious Insider/Disgruntled Employee
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Attacks against Switches

A
  • CDP Manipulation
  • MAC Flooding
  • DHCP Spoofing
  • STP Attacks
  • VLAN hopping attack
  • Telnet attack
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Physical Topologies

A
  • how the network is actually connected
  • how the data actually flows
  • wired or wireless
  • verification of physical topology is critical to ensure security
  • star topology most common
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Logical topologies

A
  • how you communicate across wires
  • meaning of the information
  • language
  • ethernet most common (CSMA/CD)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Ethernet

A
  • Ethernet is shared media
    > CSMA/CD (carrier sense multiple access with collision detection)
  • most common logical topology or layer 2 protocol
  • steps taken to communicate:
    > listen before transmitting
    > make sure only one station transmits at a time
    > monitor transmissions to check for collisions
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Approaches to Network Design

A

Segmentation

  • Network Segment
  • Implement Controls at Multiple Layers
  • Least Privilege Rule
  • Segment Based on Security Requirements
  • Whitelisting

Protected Enclave
Software Defined Networking (SDN)
- Micro-segmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Network Architecture Design

A

Prioritized Protection of Key Resources

Most enterprise networks are relatively flat and offer little resistance once the perimeter is breached.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Network Design Objectives

A
  • Provide appropriate access from the internal network to the Internet
  • Protect the internal network from external attacks
  • Provide defense-in-depth through a tiered architecture
  • Control the flow of information between systems
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Network sections (1 of 2)

A
  • Public: Internet
  • Semi-public (DMZ) : Web, Mail, and DNS servers
  • Middleware: Separate DMZ from private network
  • Private : Internal systems

Locate firewalls:

  • between the internet and other networks
  • between semi-public and private network
  • between sections of varying trust levels
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Network sections (2 of 2)

A

three goals of network design:
1- any system visible from the internet must reside on the DMZ and cannot contain sensitive info
2- any system with sensitive info must reside on the private network and not be visible from the internet
3- the only way a DMZ system can communicate with a private network system is through a proxy on the middle-ware tier

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Summary

A
  • Understanding network technologies, physical, and logical topologies, and network design is vital to create and maintain a secure network
  • to secure a network, we must understand how it works
  • security must be embedded into the network and not be an afterthought
  • only by understanding how components on a network work and through a proper network architecture design can an organization achieve a secure network
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Module 2: Virtualization and Cloud Security

A
  • virtualization
  • setting up virtualization
  • virtualization security
  • virtualized architectures
  • cloud overview
  • cloud security
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Virtual machines

A
  • allows software to run virtually on the same hardware
    > OS level VMs
    > application-level VMs
  • virtual machine software is responsible for segmenting and creating virtual hardware
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

The key component of virtualization is the ability for abstracting and emulating of specific hardware components which is done by the ?

A

hypervisor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

VMWare Network Options

A

1- Host-only network: nothing other than host OS gets to VM across network

2- Bridged network: host and VM behave as though sitting next to each other on a switch …introduces VM MAC address on LAN

3- NAT: host acts as a NAT which VMs sit behind

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is Virtualization Security ?

A
  • collective measures, procedures, and processes that ensure the protection of the virtualization infrastructure and environment
  • focuses in on protection and isolation of the various guest OSes
  • hypervisor security is a key component of virtualization security

A focus area for attackers and therefore a key focus for security professionals is protecting against VM escape tactics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Benefits of Virtualization for Security

A
  • Isolation - OS and Application
    > helps IT managers better handle application instability
  • Resiliency and High Availability
    > admins quickly provision secure machines, replicate security policies across VMs
  • Automation
  • Virtual Appliances
  • Forensic Analysis
    > can create exact working copy of physical computer
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

The Hypervisor

A
  • hypervisor is a threat surface
  • compromise it and you own everything
  • solution: Virtual Machine Introspection

value of hypervisor is that it reduces attack surface that attacker has to work with

drawback is if it is compromised, attacker owns everything

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Machines becoming files

A
  • machines as files leads to mobility
  • mobility creates opportunity for theft
  • virtual sprawl
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

virtual sprawl

A

condition in operating environment where number of VMs is so much that they can no longer be effectively managed or secured

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Additional Layers of Virtualization Infrastructure Complexity

A
  • Resource sharing
    > allows for simplified file exchanges between VMs
  • Direct memory sharing
    > direct memory access to controllers such as video and network cards

Features designed for functionality and enhanced performances can also create security exposures.

With virtualization it is critical to identify and monitor these risks closely.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Mitigating the Risks of Virtualization

A
- separation
   > separate dev environment
- establish 'trust zones'
   > each VM should fall into a security category
- enforce certain processes
- sprawl management
   > actively manage the virtual environment
- stack management
- auditing
- patching
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Data Security

A
- 3 options for data protection
   > content discovery
   > volume storage encryption
   > object storage encryption
- data loss prevention
- data migration to the cloud (detection)
- DB activity monitoring
- file activity monitoring
- data dispersion
- data fragmentation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Barriers to developing full confidence in Security as a Service

A
  • compliance
  • multi-tenancy
  • vendor lock-in
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

what measures do security as a service providers take to earn the trust of their customers?

A
  • strong security controls and system lockdown functions
  • rigid physical security
  • background checks on personnel
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Business continuity and Disaster Recovery

A

customer should:

  • review the contract of third party commitments
  • review third party business continuity processes and any particular certification
  • conduct on-site assessment

Cloud customers should not depend on a single provider of services and should have a DR plan in place that facilitates migration or failover should a supplier fail

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Labs - Section 1

A
  • Virtual machine setup
  • tcpdump
  • aircrack-ng
  • wireshark
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Labs - Section 2

A
  • John the Ripper
  • Cain & Abel
  • Malicious Software
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Labs - Section 3

A
  • Nmap
  • Snort
  • hping3
  • command injection
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Labs - Section 4

A
  • Image Steganography
  • GNU Privacy Guard (GPG)
  • Hashing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Labs - Section 5

A
  • Process Hacker
  • Microsoft Baseline Security Analyzer
  • Secedit
  • PowerShell Scripting
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Network Devices

A

Hub
Bridge
Switch
Router

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Hub

A

replicates traffic onto all ports, minimal security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Bridge

A

maintains track of network addresses, segments traffic, and breaks up collision domains

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Switch

A

micro-segmentation with each port receiving traffic for the appropriate host using the MAC address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Router

A

connects networks together and determines the path a packet will take over a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

examples of sniffers

A
  • tcpdump - initial triage
  • wireshark - detailed analysis and packet decoding
  • snort - NIDS to determine scope of compromise
  • dsniff - useful for sniffing on a switch
  • kismet - wireless network sniffer and IDS
48
Q

authorized sniffing

A

most switches support ‘port mirroring’ , ‘SPAN’, ‘management port’ or similar features. which allow network administrators to perform authorized sniffing to monitor LAN traffic on any computer connected to one designated switch port

49
Q

unauthorized sniffing

A

unauthorized sniffing on a switch is difficult but with the advent of tools such as dsniff, it has simplified this task

with an ARP redirect program and IP forwarding, an attacker can sniff every station on your switched network

50
Q

ARP

A

Address Resolution Protocol

ARP is the scheme used by one host on a LAN to determine the MAC address of another host on the LAN

51
Q

ARP is described in which RFC?

A

RFC 826

52
Q

At a minimum, a computer has 2 addresses

A
  • IP address

- MAC address

53
Q

MAC Address (Layer 2)

A
  • 48-bit address (12 hexadecimal digits)
  • First half vendor code (00:00:0c - Cisco)
  • Determines the next hop
  • Hardware address
54
Q

IP Address is configurable (Layer 3) - description?

A
  • 32-bit address
  • part network and part host
  • configured by user
  • dictated by location
  • used to determine the path
  • software address
55
Q

Cisco’s MAC vendor code

A

00:00:0c

56
Q

Sun’s MAC vendor code

A

08:00:20

57
Q

Device Security: Hardening Routers

A
  • change the default password
  • disable IP directed broadcasts
  • Disable HTTP configuration for the router, if possible
  • Block ICMP ping requests
  • Disable IP source routing
  • Determine your packet filtering needs and establish them
  • Establish ingress and egress address filtering policies
  • maintain physical security of the router
  • review the security logs
  • latest OS
58
Q

Main uses of virtualization?

A
  • security training
  • incident response
  • malicious code analysis
  • digital forensics
  • virtual security lab
  • data center consolidation
  • cloud based services
59
Q

Router Hardening: Source Routing

A
  • allows IP packets to specify routing
  • can be used to bypass firewalls
  • most commonly used by attackers
  • should be disabled by default and enabled only if needed
60
Q

Router hardening: Directed broadcasts

A
  • directed broadcasts are seldom needed with modern protocols
  • many historical DoS attacks use these
  • if they are needed, should be tightly restricted
61
Q

Router hardening: IOS ports and services

A
  • router OS called IOS
  • IOS has services and open ports
  • default installation focuses more on functionality than security
  • routers often lack typical password controls like lockout or complexity
62
Q

Router hardening: Telnet vs SSH

A
  • telnet typically used for remote access of routers
  • telnet susceptible to sniffing
  • SSH preferred alternative
  • SSH helps with password sniffer, but not pword guessing unless certificates or preset keys are used
63
Q

Router hardening: SSH via internal port

A
  • recommended solution with SSH is to have no open external ports
  • VPN behind firewall and connect via SSH to internal interface of router
  • added benefit is VPN access is typically logged while router access is not
64
Q

Switch hardening: VLANs

A
  • segmenting switch to different networks
  • separate networks with SW not HW
  • reduces visibility and potential damage from attack
65
Q

Switch hardening: NAC

A

Network Access Control

  • dynamic VLAN allocation
  • isolates systems when they intially connect to network
  • enables systems to be scanned and checked prior to being put on a trusted segment
66
Q

Switch hardening: 802.1x

A
  • network level authentication
  • only allow authorized devices to connect
  • can be used with both wired and wireless devices
67
Q

Switch hardening: port forwarding

A
  • intercepting traffic going to an ip and port and redirecting to another ip and port
  • used to hide what services are running on a network
68
Q

what is a network protocol?

A
  • agreement of or rules of engagement for how computer networks will communicate
  • entities exchanging messages are network’s SW and HW
  • protocols define the format and order of messages and actions to be taken upon message receipt
  • protocol stacks are a set of network protocol layers that work together to implement communications
69
Q

3 purposes of communication protocols?

A
  • standardize format
  • specify order/timing
  • determine meaning of communication
70
Q

OSI protocol stack

A
1- physical
2- data link
3- network
4- transport
5- session
6- presentation
7- application
71
Q

OSI vs TCP/IP

A

Tcp layers:

1- Network -> OSI 1 and 2
2- Internet (IP) -> OSI 3
3- Transport (TCP) -> OSI 4
4- Application -> OSI 5,6,7

72
Q

how tcp/ip packets are generated?

A

as you go down the stack, each layer adds a header

as you go up the stack, each layer removes a header

73
Q

IP internet protocol

A
  • works at the internet layer of the tcp/ip stack
    • layer 3 of osi
  • core routing protocol of the internet
  • deals with transmission of packets between endpoints
  • defines addressing scheme for the internet
74
Q

IPv4 vs IPv6

A
  • IPv4 accomodates 4.2 billion unique 32-bit addresses
  • IPv6 - 128bits accomodate 340 undecillion addresses (7 addresses for each atom of every human)
  • IPv6 has authentication of endpoints (IPv4 doesn’t)
  • IPv6 supports encryption (whereas IPv4 needs apps to provide encryption)
  • IPv6 has QoS features (IPv4 has best effort transport)
75
Q

IPv4 header

A
1- version
2- IHL
3- Type of Service
4- Total Length
5- Identification
6- Flags
7- Fragment Offset
8- Time to Live
9- Protocol
10- Header Checksum
11- Source Address
12- Destination Address
13- Options (optional)
76
Q

Some IP Options

A
  • record route
  • IP timestamp
  • Strict source routing
  • loose source routing
77
Q

IPv4 key fields

A
  • IP version 4 bits
  • protocol 8 bits
  • time to live TTL 8 bits
  • fragmentation 16 bits (13 bits fragment offset, 3 bits flags)
  • source and dest address 32 bits each
78
Q

IPv6 headers

A
1- version 4 bits
2- traffic class 8 bits
3- flow label 20 bits  QoS management
4- payload length 16 bits length in bytes
5- next header 8 bits next encapsulated protocol
6- hop limit 8 bits
7- src address 128 bits
8- dest address 128 bits
79
Q

IPv6 features

A
  • extended address space
    • route aggregation, improved delegation/management, hierarchy
  • auto configuration support
  • IPv6 over IPv4 tunneling
  • IPv4 over IPv6 translation
  • flexible embedded protocol support
  • authentication of endpoints
  • encryption support
80
Q

IP protocols with OSI model

A

Layer 3 - IP and ICMP

Layer 4 - TCP and UDP

81
Q

ICMP - Internet Control Message Protocol

A

2 purposes:

  • to report errors or troubleshooting
    • -> destination host unreachable
    • -> fragmentation needed and DF flag set
  • to provide network information
    • -> ping: is the host alive and latency

tied to IP version:
- ICMPv6 for IPv6

82
Q

ICMP header

A

1- ICMP type 8 bits
2- ICMP code 8 bits
3- ICMP checksum 16 bits
4- ICMP payload - variable length

83
Q

ICMP common types and codes

A
Type 0: Echo reply
Type 3: Destination unreachable
- Code 0: Network unreachable 
- Code 1: Host unreachable
- Code 3: Port unreachable
- Code 9: Destination network administratively prohibited
Type 5: Redirect 
Type 8: Echo request
Type 11: Time exceeded 
- Code 0: TTL expired in transit
- Code 1: TTL expired during reassembly
84
Q

TCP

A
  • most common transport protocol today
  • provides guaranteed packet delivery or at least notifies of problem
    • > overhead to track packet delivery
    • > establishes virtual connection called session
85
Q

TCP uses

A
  • flow control to handle network congestion
  • guaranteed delivery more important than speed
  • better protection against spoofs
86
Q

common TCP ports

A
20 - ftp data
21 - ftp
22- ssh
23 - telnet
25 - smtp
53 - dns
79 - finger
80 - http
443 - https
87
Q

establishing a tcp connection

A

1- SYN
2- SYN/ACK
3- ACK

3 way handshake in which ISNs are exchanged

88
Q

ISN

A

initial sequence number

89
Q

TCP header

A
1- src port 16 bit
2- dest port 16 bit
3- seq num 32 bits
4- ack num 32 bits
5- data offset 4 bits
6- reserved  3 bits
7- flags 12 bits
8- windows size 16bit
9- checksum 16 bit
10- urgent pointer 16 bit
11- options 32bit (padded with 0s if needed)
90
Q

TCP flags 1 bit each

A

1- NS experimental
2- CWR congestion window reduced..response to ECE
3- ECE indicates ECN compatibility
4- URG process before other non-urgent packets
5- ACK acknowledge packet receipt
6- PSH process as received instead of buffering
7- RST host not expecting packet
8- SYN establishing 3way handshake
9- FIN no more sender data

91
Q

Closing TCP session gracefully

A

A ->FIN
B->ACK
B->FIN
A->ACK

92
Q

Closing TCP session abruptly

A

RST

ACK

93
Q

UDP uses

A
  • real-time communication (multimedia/VOIP)
  • repetitive data (NTP)
  • large volume where overhead could impact performance (syslog)
94
Q

common UDP ports

A
53 - dns
67 and 68 - bootp
69 - tftp
123 - ntp
137-139 - nbt
161-162 - snmp
2049 - nfs
95
Q

bootp/dhcp

A

automatically configures network interfaces and load OSes via network on startup

96
Q

NFS

A

network file system

97
Q

UDP header

A
1- src port 16 bit
2- dst port 16 bit
3- udp length 16 bit
4- udp checksum 16 bit
5- data variable length
98
Q

tcpdump

A
  • program that dumps traffic on a network
  • dependent on libpcap packet capture library
  • sniffer
99
Q

tcpdump tcp

A

only dump tcp packets

100
Q

tcpdump tcp and dst port 23

A

only dump tcp packets with dst port 23

101
Q

tcpdump host nmap.edu

A

only dump packets to or from nmap.edu

102
Q

popular wireless devices

A
  • mobile phone
  • laptops
  • tablets
  • HVAC control units
  • medical devices
  • personal safety
  • tracking and monitoring
103
Q

vertical markets for wireless

A
  • healthcare
  • financial
  • academia
  • factories/industrial
  • retail
  • wireless ISPs
  • mobile hotspots
104
Q

wireless advantages

A
  • wiring takes time and money
  • users can access network from anywhere
  • mobility and connectivity
105
Q

Bluetooth concurrent connections?

A
  • upto 7
106
Q

Bluetooth classes

A

Class 1 - 100mW - 100 meters
Class 2- 2.5 mW - 10 meters
Class 3 - 1 mW - 1 meter

107
Q

Bluetooth 5

A
  • features and functionality focused on IoT
  • increase in overall performance
    • > double the speed
    • > quadruple the range
    • > increased bandwidth over low energy transmission
  • supports 2 Mbit transfers
  • higher output power
  • less focus on security
108
Q

Bluetooth security issues

A
  • susceptible to eavesdropping
  • bluetooth PAN APs can expose wired networks
  • bluejacking….unsolicited messages
  • bluesnarfing … information disclosure
  • bluebugging… backdooring

most vulnerabilities addressed with Bluetooth 2.1

109
Q

legacy Bluetooth pairing

A
  • bluetooth 2.0 and prior
  • utilize same PIN code to pair
  • PIN values limited and well known
  • PIN often preprogrammed i.e. 0000
110
Q

Secure Simple Pairing (SSP)

A
  • Bluetooth 2.1 and later
  • utilizes public key cryptography
  • more secure than utilizing fixed PIN
  • helps mitigate MITM
111
Q

protecting Bluetooth

A
  • use current generation devices and Bluetooth versions - upgrade firmware
  • configure devices in non-discoverable mode
  • audit the environment for Bluetooth devices
  • verify connected Bluetooth devices
  • pair devices only in trusted environment
  • disable Bluetooth if not using
112
Q

Zigbee wireless

A
  • based on 802.15.4 spec
  • used for product tracking, medical, and industrial sensor/control networks
  • gaining wide support for IoT
113
Q

Zigbee security

A
  • security at MAC, Network, and application layers
  • relies on master keys set by manufacturer, installer, or end user -> generates link keys to encrypt traffic
  • encryption based on AES-CCM
  • security optional: AES may be too resource-intensive for lightweight devices
114
Q

basics of secure coding

A
  • initialize all variables before use
  • validate all user input before use
  • don’t make app require admin priv on server/db
  • handle errors and don’t display errors to end users
  • employ least privilege/limit access
  • dont store secrets in code
  • use tested reliable libraries for common functions (authentication, encryption, session tracking)
  • watch for vuln notifications for open source libs
115
Q

Data Flow Analysis does what?

A
  • Aids with Incident Response
  • Provides Situational Awareness
  • Reduces Cost of Network Monitoring
  • Enables Attack Detection