Job Interview Prep Flashcards
NIST 800-37
Risk Management Framework (RMF)
Explain steps of RMF (NIST 800-37)
Categorize risk, choose controls, implement controls, assess, and continuously monitor controls
NIST 800-53
Security and Privacy Controls
NIST 800-61
Incident Handling/Response
NIST 800-61 (Incident Response Lifecycle)
PDACERP (Prep, Detection, Analysis, Containment, Eradication, Recovery, Post)
NIST CSF
NIST Cybersecurity Framework (IPDRR) (Identify, Protect, Detect, Respond, Recover)
CIS Security Controls
Center for Internet Security (18 areas of security controls)
CIS vs NIST 800-53
CIS is most common controls (narrow), NIST 800-53 much more broad
Authenticated vs Unauthenticated Vulnerability Scans
One has access to login credentials for a more in-depth scan, whereas unauthenticated scans don’t have credentials and would be something like what an attacker would see
Fuzzy Hashing
Fuzzy hashing helps you to perform similarity analysis - match two files with minor differences based on the fuzzy hash values.
C2
Command and Control Infrastructure, also known as C2 or C&C, is the set of tools and techniques that attackers use to maintain communication with compromised devices following initial exploitation.
TTPs
TTPs stands for Tactics, Techniques & Procedures. This includes the whole MITRE ATT&CK Matrix, which means all the steps taken by an adversary to achieve his goal, starting from phishing attempts to persistence and data exfiltration.
MITRE ATT&CK Matrix
MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations.
Pass-the-Hash (PtH) attack
A Pass-the-Hash (PtH) attack is a technique where an attacker captures a password hash (as opposed to the password characters) and then passes it through for authentication and lateral access to other networked systems.
OSINT
(Open-Source Intelligence)
Email Harvesting
Email harvesting is the process of obtaining email addresses from public, paid, or free services.
spearphishing attack
phishing email targeted on a specific person
watering hole attack
a targeted attack designed to aim at a specific group of people by compromising the website they are usually visiting and then redirecting them to the malicious website of an attacker’s choice.