Job Interview Prep Flashcards

1
Q

NIST 800-37

A

Risk Management Framework (RMF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Explain steps of RMF (NIST 800-37)

A

Categorize risk, choose controls, implement controls, assess, and continuously monitor controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

NIST 800-53

A

Security and Privacy Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

NIST 800-61

A

Incident Handling/Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

NIST 800-61 (Incident Response Lifecycle)

A

PDACERP (Prep, Detection, Analysis, Containment, Eradication, Recovery, Post)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

NIST CSF

A

NIST Cybersecurity Framework (IPDRR) (Identify, Protect, Detect, Respond, Recover)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

CIS Security Controls

A

Center for Internet Security (18 areas of security controls)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

CIS vs NIST 800-53

A

CIS is most common controls (narrow), NIST 800-53 much more broad

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Authenticated vs Unauthenticated Vulnerability Scans

A

One has access to login credentials for a more in-depth scan, whereas unauthenticated scans don’t have credentials and would be something like what an attacker would see

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Fuzzy Hashing

A

Fuzzy hashing helps you to perform similarity analysis - match two files with minor differences based on the fuzzy hash values.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

C2

A

Command and Control Infrastructure, also known as C2 or C&C, is the set of tools and techniques that attackers use to maintain communication with compromised devices following initial exploitation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

TTPs

A

TTPs stands for Tactics, Techniques & Procedures. This includes the whole MITRE ATT&CK Matrix, which means all the steps taken by an adversary to achieve his goal, starting from phishing attempts to persistence and data exfiltration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

MITRE ATT&CK Matrix

A

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Pass-the-Hash (PtH) attack

A

A Pass-the-Hash (PtH) attack is a technique where an attacker captures a password hash (as opposed to the password characters) and then passes it through for authentication and lateral access to other networked systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

OSINT

A

(Open-Source Intelligence)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Email Harvesting

A

Email harvesting is the process of obtaining email addresses from public, paid, or free services.

17
Q

spearphishing attack

A

phishing email targeted on a specific person

18
Q

watering hole attack

A

a targeted attack designed to aim at a specific group of people by compromising the website they are usually visiting and then redirecting them to the malicious website of an attacker’s choice.