LDR551-Book2 Flashcards
What should a user do if they disagree with the CLA terms?
Not access the Courseware, return for refund
What actions are prohibited without SANS Institute’s consent?
Copying, reproducing, distributing, modifying Courseware
What are the consequences of breaching the CLA?
Irreparable harm, enforceable by injunction
What must the user warrant regarding sanction programs?
Not listed on OFAC or BIS denied party lists
What must the user avoid regarding U.S. export control laws?
Not allow access to embargoed countries
What are the key topics in Section 2 of LDR551?
Collection and Monitoring, Cyber Defense Theory, SOC Tools, MITRE ATT&CK
What mindset should modern cyber defense teams adopt?
Presumption of Compromise
What is a key focus of modern cyber defense?
Detection-Oriented Defense
Who should proactively assume compromise in a SOC?
Hunt teams
What should be the priority for hunt teams?
Post-exploitation stage attacks
What should hunt teams do when they find an issue?
Take care of it quickly and thoroughly
What is a risk-informed strategy in SOC?
Align defenses to prevent most damaging scenarios.
What is the Lockheed Martin Cyber Kill Chain designed to model?
Advanced persistent threats (APTs).
What is a common misuse of the Cyber Kill Chain?
Applying it to all alerts.
What is the purpose of the Kill Chain and Mandiant Attack Cycle?
Visualize attack progress and steps.
What happens if the Kill Chain is used beyond its intended purpose?
It leads to confusion.
What is the advantage of Org 2’s defense strategy?
Better “defense in depth” posture.
What does the Pyramid of Pain illustrate?
Different levels of detection difficulty.
What is a drawback of relying on bottom layer items in the Pyramid of Pain?
Easy to bypass detection capability.
Why is a spread of detection capabilities important?
Provides defense in depth across the pyramid.
What are the characteristics of items at the top of the pyramid?
Longer living, broad coverage, lower fidelity
What are the characteristics of indicators at the bottom of the pyramid?
Short-lived, easy to identify attacks
Why do the two types of analytics team up well?
Provide depth of coverage in different scenarios
What should you do if your analytics distribution is lacking?
Make it a priority to build up the missing piece