Domain 3 Flashcards

(101 cards)

1
Q

what is the point of threat modeling

A

identify, categorize, and analyze potential threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are some threat models that are used in industry

A

STRIDE
DREAD
OCTAVE
TRIKE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the pillars of privacy by design

A

Proactive
Embedded in design
Privacy as default setting
Positive sum
end 2 end fully lifecycle data protection
Visibility and transparency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

whats the purpose of a security model

A

A formal representation of a security policy.

Provide framework for analyzing and implementing sec controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is used to determine how controls are intended to be put into place?

A

Security models. Intended to assist in determining what subjects can access the system and what objects they have access to

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Describe the State Machine Model

A

Protects: Confidentiality
Used for Specifying and enforcing policies

Defines states and transitions between them to model allowable actions in a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Describe the information flow model

A

Protects: Confidentiality
Used for: Tracking Information Flows between subjects and objects

Labels subjects and objects with Sec level and ensures no flow from higher to lower levels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Describe Lattice models

A

Protects: Confidentiality
Used for: multilevel sec policies with heirachical structure.

Defines partially ordered set of sec levels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are the two Integrity Focused Sec Models

A

Biba
Clark-Wilson

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the simple property used for

A

Simple - Read - Protects Confidentiality - No Low to High Read

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the start property used for

A

Preventing subjects from writing at lower security levels - protects confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Describe the Bell Lapadula Model

A

Type: Info flow
Protects Conf
Levels: Classification + Categories
Uses: MAC
Rules: No read up, no write down

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Descirbe the Biba model

A

Based on: Info flow
protects: Integrity
Lattice based model

No read down no write up

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Describe the Clark Wilson

A

*Integrity Model
*Used in: DB\TX systems
*Rules: Well formed TX transform valid states
*Based on access control triplet

Uses sec labels to grant access to objects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Describe the components to Clark-Wilson

A

CDI - Constrained Data Item - Any object protected by the model

UDI - Any object not protected by the model
IVP - Integrity Verification Process - Scan data items and confirms their identity
TP - Transformation procedure, only procedure that can transition UDI and CDI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the access control triplets in the Clark Wilson Model

A

Authenticated Principle (user)
Programs (TP)
Data Items (UDI+CDI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Describe the Brewer and Nash model

A

Chinesse Wall,

Type: Information Flow
Protects Confidentiality and Information Flow

Levels: COI classes
Rules: Subjects can only access data in one class per dataset
Used in: Finance Legal, auditing sytems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Describe the Take-grant Model

A

Information Flow Model
Protects: Conf
Lvls: Objects + privileges

Rules: Transfer privileges between objects and subjects

Used to specify access control policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Whare are the four rules to the Take Grant Model

A

Take - sibject take rights over an object
Grant - Grant rights to an object
Create - new rights
Remove - Remove rights

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is a critical item to correctly select security controls based on requirements

A

That data is classified correctly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What are the steps to selecting a control based the sec requirements of a system

A

1 Identify the requirements
2 analyze system function
3 Data sensitivity
4 Consider compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is a good way to select controls for assets

A

Make use of an established framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What are some items to consider when selecting security controls

A

Integration
Cost/benefit,
scalability,
Maintenance

The cost of the control should never be greater than the value of what it is protecting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is the common Criteria, how many levels are there

A

A standardized assurance recognition guideline.

7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
What does Certification in the context of the Common Criteria mean
Each part of a system is evaluated to validate its alignment with security standards
26
What does Accreditation mean in the context of the Common Criteria
Process of formal acceptance of a certified configuration by an authority. This will typically come after certification
27
In the context of and SAR
SAR - Security assurance requirement define how the product is developed, implemented, and maintained
28
In the context of CC, what is a SFR,
Security Function Requirement, The function or feature a product must have
29
In the context of CC, what is a , TOE
Target of Evaluation The specific IT product/ system being evaluated
30
In the context of CC, what is a PP
Protection Profile The security requirements for a category of products independent of implementation
31
In the context of CC, what is a ST
Security Tarager Document that provides the Sec properties of a specific system, Defines what is to be evaluated
32
What is a TCB
Trusted Compute base All of the components combined that make up a secure system policy
33
What is a trusted path
Secure comms channel between user and TCB, Ensures that sensitive data is txd directly to the parts of the system without chance for interception
34
What is a reference monitor
Intercepts all access attempts Mediates all access to objects by subjects using Authentication, Authorization, and Accountinh
35
What is the implmentation of a Reference Monitor called
Security Kernel
36
What is the role of the Secuirty Kernel
Actsx as a gater keeper for all requestrs to access resources, checks each request against system secuirity rules
37
How does a processor multitask
Execute multiple tasks or processes by switching between themW
38
How does a processor mulitprocess
By haivng more that one processor and executing tasks in prallel
39
How does a processor multithread
Single process dived into threads that are then executed concurrently in the same process
40
What is multiprogramming
Multiple programs pulled into memory at once, allow cpu to swap between them
41
How is process isolation performd
Confinement- restrict the resources and memory locations allowed to a process bounds - set restrictions on the memory location and resources a process can access
42
What is mediated access
When users interact with defined interfaces instead of objects themselves
43
What does secure boot accomplish
Ensures that only trusted items are loaded durring boot.
44
What does measured boot do
Hashes each step of the boot process. Mismatches in hashes alert user of potential tampering
45
What is FOTA
Firmware over the air, update method for mobile devices.
46
What are CO PE devices
Corporate owned personally enabledC
47
What are CO BE
Corporate owned Business only devices
48
What are candidate keys
Set of attributes that can be used to identify any record in a table. No two record in a table will contain all the same values for each attribute
49
What are views in a DB
Virtual table presenting a subset of data from one or more underlying tables No actual data is stored here can be used to mask data.
50
What are the parts of the ACID model
Atomicity - TX run 100% or not at all Consistency - TX bring the DB from one consistent stable state to another. ISOLATION - Concurrent TX do not interfere with each other.
51
What are some common RDBMS attacks
Aggregation - where attacker combines several non-sensitive sources of info to construct sensitive info Inference - logical reasoning to deduce sensitive info from non sensitive info.
52
What is the order of these items of complexity PLC, SCADA, DCS
PLC > DCS > SCADA
53
What are some ICS/OT Concerns
Patching, System Resources Legacy Systems Logging /monitoring No Built in security
54
What are some approaches to safegaurding your ICS/SCADA systems
Segmentation FW/IPS Encryption Physical Security
55
What is data residency defined as
The physical or geographic area data is stored in
56
What is data soverignty
The laws and regulations data falls under as part of where it is physically located
57
What is a concern for IOT devices with low compute power
potentially have limited ability for cryptographic functions. Need to use less compute heavy algs like ECC
58
What is a concern for IOT devices with low memory
Insufficient storage for logs an dupdates Offload logs, and use efficient update methods
59
What are the disadvantages of microservices
Increased attack surfaces due to multiple entry points Challenge in maintaining consistent policy across services Need for robust authentication and authorization between services
60
What is the focus of serverless computing
The execution of code or scripts in response to events or triggers without the need to manage infrastructure beneath systems executing code. Good use case for microservices
61
What is a static system
A system that is designed to remain unchanged during normal operations. The biggest risks are changes that alter security or functions.
62
What is an HPC
High Performance Computer Makes use of supercomputers and parallel processing to solve complex computational problems
63
What is a MPP
Massively Parallel processing Many independent nodes each with its own memory and process communicate at high speeds - very scalable
64
What are the stages of the Cryptographic key management lifecycle
Generation Distribution Strorage use Destruction
65
What is Kerchoffs principle
A cryptographic solution should be perfectly secure even if everything about the system is known
66
What is time based protection
If the data's value decreases, the work factor only needs to be enough to protect the data during its useful timespan
67
What is trust
Confidence that a system, network, entity, will behave as expected
68
What is assurnace
The degree of confidence that security measures and controls in place will function correctly.
69
What is the diff between confusion and diffusion
Confusion is the practice of making a secret key hard to guess by looking at the plain and cipher text. The relationship between key input and cipher text should be difficult to guess Diffusion, changes made to plain text should be distributed throughout the cipher text
70
What is DKIM
Email authentication method that allows the reciver to verify that an email was indeed sent and authorized bt eh owner of the domain
71
What is spf
Sender IP addresses are analyzed to prevent spoofing
72
What is DMARC
SPF and DKIM combined and includes specifics on how to handle mail that fails either check
73
Key Escrow
Securely storing a copy of key with a trusted 3rd party.
74
What are the algorithms used for Digital Signature Standard
RSA ECC Digital signature Alg
75
How can you protect against brute forcing
Key stretching - increase key length to make up for potentially weak keys Cryptographic salting,
76
How do you protect against dictionary attacks
MFA, Password Blacklists, Salts, Account lockouts
77
What is a hybrid attack
Where dictionary is used first, then pure brute force is used
78
Describe a cipher text only attack
User has access to a collection of ciphertexts They want to deduce the key or plaintext. EX encrypted messages intercepted, and patters are searched for in the ciphertext
79
How do you protect against Cipher text only attacks
Strong algorithms like AES Proper Key MGMT Encryption modes that provide Semantic security like CBC or CTR
80
Describe known plaintext attacker
Attacker has: Plain text and cipher text Used to deduce encryption key that could be used to encrypt other messages
81
What is a meet in the middle
Divide keys in half, precompute the results for the function then compare the results calculated for the other half
82
What is a chosen plaintext attack
Attacker chooses the plaintexts that are encrypted then analyzes the resulting cipher to get an understanding about the encryption alg or key They find a way to decrypt cipher text without knowing the key
83
Describe Differential Cryptoanalysis
Examine how changes in the plaintext affect the ciphertext. By studying this you can try to find patterns
84
What is semantic security
Semantic security means that an attacker cannot derive any meaningful information about the original plaintext just by observing the ciphertext—even if they know other plaintext-ciphertext pairs.
85
How do you protect against Frequency Analysis
User modern algs instead of ciphers Use padding or randomization before encryption Semantic Sec Algs
86
What is a chosen ciphertext attack
EX: Attacker gets access to function that is used to perform decryption, they know nothing else about system they then decrypt ciphertexts known to them to learn about the cryptographic system
87
How do you protect against chosen ciphertext attacks
Padding schemes Authenticated encryption modes Use algs like AES
88
How do you protect against side channel attacks
Hardware based tamper resistant encryption modules Apply techniques like blinding and masking to reduce leakage
89
Describe cover channels
Covert is intentional comms over a channel not designed for comms. Creation of the channel is not intentional, but its exploit is. Hidden communication - existenc of channel is concealed
90
Describe side channel attacks
unintentional info leakage - method of obtaining information about a system or its process without direct access to the data itself Exploiting observable system behavior like power consumption, EMI.
91
Describe timing attacks
Exploit measurable differences in the time taken to perform a cryptographic operations. This can then be used to learn about the key EX attacker measures the time taken for a server to respond to a carefully crafted query Sued to deduce inform about PK used
92
What are safegaurds for Timing attacks
Constant-time cryptography Used random delays to make timing less reliable Use tamper resistant hardware encryption modules
93
How do you protect against MITM attacks
Use TLS or SSh Mutual Auth Digital signatures
94
What is a pass the ticket attack
Kerberos attack where a valid K ticket is stolen and used for authentication without a password
95
What is a Golden Ticket
Attacker compromised the domain's KDC (Kerberos Distrobution Center) to cerate a forged Ticket Granting Ticket
96
What is a Silver Ticket
Attacker brute forecs a service ticket for a specific service account which bypasses the need for a TGT
97
What is Kerberoasting
Using SPN (service principle name) Attacker requests a service ticket and attempts to crack the encrypted portion of the ticket offline to get the service account password
98
What is Overpass the hash
Converting stolen NTLM hash into a full Kerberos ticket.
99
What is AS-REP Roasting
Exploiting the account with "Do not require Kerberos Pre-Auth" Allows attackers to requsest AS-REP msgs and attempt offline password crackingW
100
What are the safegaurds for kerberos
Keep it patched use strong encryption Proper Access controls and Monitoring
101