Module 20 Threat Intelligence Flashcards

1
Q

What must you do to effectively protect a network?

A

Stay informed about the threats and vulnerabilities, continue to upgrade skills

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the SANS institute?

A

Expensive training, SysAdmin, Audit, Network, Security (SANS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Mitre?

A

Mitre corporation maintains a list of Common Vulnerabilities and Exposures used by prominent security organizations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does Cisco have?B

A

Security report - mid year and annual cybersecurity reports - update on the state of security preparedness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What can also be helpful?

A

Blogs, podcasts, Cisco Talos Group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Cisco Talos?

A

Talos is one of the largest commercial threat intelligence teams in the world - goal is to help protect enterprise users, data and infrastructure from active adversaries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is FireEye?

A

Offers services to help enterprises secure their network. It uses security intelligence, expertise and technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What does FireEye do for SOAR and SIEM?

A

Helix Security Platform, using behavioral analysis and threat detection.
- blocks advanced malware that bypass signature based defenses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What does the government use with private business?

A

AIS - automatic indicator sharing is a free service offered by DHS.
- Enables real-time exchange of cyber threat indicators between government and private sector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are the threat intelligence sharing standards?

A

STIX, TAXII and CybOX. Tools that share info about upcoming cyber threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the MISP?

A

Malware Information Sharing Platform - open source for sharing IOCs for new threats.
- enables automated sharing of IOC’s between people and machines using STIX

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is IOC

A

indicators of compromise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a TIP

A

Threat intelligence platform - centralizes the collection of threat data from numerous sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly