Keywords Flashcards

1
Q

What is a pen test

A

Penetration, testing, attempt to exploit vulnerabilities in order to help, strengthen the security systems of an organization by displaying their weaknesses.
This provides a clear picture of their nature as well.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the three different types of information security?

A

Confidential

Approved individuals may access information
Availability

Insurance information is accessible to all authorized members
Integrity

insures information is correct and unaltered

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is an advanced persistent threat? APT

A

Detects use innovative tools, and once a system is infected, they silently extract data over an extended period of time(persistent). APTs are most commonly associated with state actors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Threat actor

A

An individual or entity responsible for cyber incidence against the technology equipment of enterprises and users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Script kiddies

A

Individuals who want to perform attack yet like technical knowledge to carry them out
They can be found download in through the available, automated software, and use it to attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Hacktivists

A

Individuals that are strongly motivated by ideology, for the sake of their principles or beliefs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

State actors

A

Governments are increasingly employing their own state, sponsored attackers for launching cyber attacks against foes

Many security researchers, think that they are the deadliest of any threat actors

State actors are often involved in multiyear intrusion campaigns targeting highly sensitive, economic, proprietary, or national security information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Insiders

A

Employees, contractors, and business partners compose an insider threat of manipulating data from the position of a trusted employee.

These attacks are harder to recognize because they come from within the enterprise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is a creep

A

And expansion beyond the initial set of the test limitations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is phase 1 of a penetration test called?

A

Reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the two parts of phase 1 of a penetration test?

A

Active and passive reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is active reconnaissance?

A

Involves directly probing for vulnerabilities and useful information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is passive reconnaissance?

A

Passive reconnaissance occurs when the tester uses tools that do not raise any alarms.

This may include searching online for publicly accessible information called open source intelligence (OSINT) that can reveal valuable insight about the system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is phase 2 of a penetration test called?
And what is it?

A

Penetration

A pen test is intended to stimulate the actions of threat actor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Footprinting

A

To perform preliminary information gathering from outside the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the rules of engagement ?

A

These are the limitations or parameters of a pen test

A penetration test can easily veer off course and not accomplish the desired results, take too long to produce timely, results, or test assets that are not necessary to test

17
Q

What is the timing parameter?

A

When the test will occur. Usually consisting of start dates of the test.

The time of the test subject to change based on the vulnerabilities found within the test .

18
Q

What is the scope of a pen test?

A

The scope of a pen test is what should be tested

Scope involves several elements that defined the relevant test boundaries. These test elements include the following technical boundaries.

Environment should the pen test be conducted on the live production environment?

This option has the advantage of producing the most accurate test, however, the disadvantage is that it would likely disrupt the normal business operations. As an alternative, a simulated environment could be created but this option comes with additional work and costs.

Internal targets. Before starting a penetration test, all internal targets must be identified clearly for an external third-party gray box test or white box test (blackbox testers are responsible for finding internal targets ).
These internal targets are owned by the customer, and information about them, may include specific, IP addresses, network, ranges, or domain names. Also, the scope of internal targets must account for system, such as firewalls, intrusion detection, systems, intrusion prevention, systems, and networking equipment between the tester and the final target.

19
Q

External targets (scope)

A

External targets have to deal with penetration testing a service, her application by a third-party, like cloud, service, providers, or Internet service providers

20
Q

Target locations (scope)

A

Because laws vary among states, provinces, and countries, testing planners, must identify the physical location of the targets, and, if necessary, I just discover the test.

21
Q

Authorization pen test

A

The receipt of prior written approval to conduct the Pentecost. Formal written document must be signed by all parties before a penetration test begins. Naturally, disapproval includes people within the organization being tested however, other levels of authorization are frequently overlooked.

22
Q

What is a vulnerability scan?

A

A frequent and ongoing process that continuously identify the monitor Cybersecurity progress

23
Q

What does conducting a vulnerability scan involve?

A

Knowing what to scan and how often?
Selecting the appropriate type of scan
Interpreting vulnerability information

24
Q

Why shouldn’t you conduct around the clock vulnerability scans? (Two reasons.)

A

Workflow interruptions
Technical constraints
A more focused approach is to know the location of data, so that specific systems with high value data can be scanned more frequently .

25
Q

A vulnerability skin should be limited, what configurations review of software settings should be conducted?

A

Define. group of target devices to be scanned
Ensure. That a scan should be designed to meet its intended goals.
Determine. The sensitivity level or depth of a scan.
Specify . The data types to be scanned.

26
Q

What are the two major types of vulnerability scans?

A

Credentialed scan which is invalid, authentication credentials that are supplied to the vulnerability scanner to mimic the work of a threat actor, who possesses these credentials
A non-credential scan provides no such authentication information

An intrusive scan Attempts to employ any vulnerabilities that it finds
A non-intrusive scan does not attempt to exploit the vulnerability but only records that it was discovered

27
Q

What is the best approach for vulnerability scanning?

A

Do not scan all the systems at the same time.

28
Q

Regulatory compliance

A

Is the process of adhering to regulations
Industry regulations are typically developed by established professional organizations or government agencies, using the expertise of seasoned security professionals

29
Q

What is threat hunting?

A

Proactively, searching for cyber threats that thus far has gone and detected In a network

Threat hunting investigation often uses crowdsourced attack data such as

Advisories and bulletins
Cyber security threat feeds are data feeds of information on the latest threats

Information from a fusion center: one repository of information from enterprises is used to share information on the latest attacks

30
Q

What is a data management tool that has the features of:

Aggregation
Correlation
Automated an alerting triggers
Time synchronization
Event duplication
Logs

A

Security Information and event Management (SIEM)

31
Q

Sentiment analysis

A

The process of computationally identifying and categorizing options to determine the writers attitude toward a particular topic : this is something that (SIEMS) can preform.

Sentiment analysis has been used when tracking postings threat actors make a discussion forms threat actors make in discussion forums with other attackers to better determine the behavior and mindset of the threat actors

32
Q

Security Orchestration Automation Response (SOAR)

A

A SIEM is similar to a SOAR in that it is designed to have security teams, manage and respond to security warnings and alarms
SOARs combine more comprehensive data gathering, and analytics to automate incident responses