Module 26 Evaluating Alerts Flashcards

1
Q

What is a security onion?

A

Open source suite that provides three core functions, full packet capture and data types, network based and host based intrusion detection systems and alert analyst tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are some of the collecting tools for the Security Onion?

A

CapME, Snort, Zeek, OSSEC, Wazuh and Suricata - all tooks for collecting alert data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are our analysis tools

A

Sguil, Kibana, Wireshark and Zeek

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is Sguil

A

High-level console for investigating security alerts from diff sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Kibana

A

Interactive dashboard - it allows querying of NSM data and provides visualizations of that data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is wireshark?

A

Packet capture application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is zeek?

A

Network traffic analyzer that serves as a security monitor. Inspects all traffic on a network segment and enables in-depth analysis of that data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What types on information does a security alert generate? What are the five tuples of information?

A

Src IP, SPort, DstIP, DPort, and PR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Squil is an app that reads the alerts, compiles them into readable info. What are the six fields?

A

ST, CNT and Sensor. ST is the status of the event, color-coded. Four priority levels, and colors range from yellow to red.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is CNT within Squil?

A

Count of the number of times the event has been detected for the same source and destination IP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is sensor?

A

This is the agent reporting the event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Within Squil - what is the alert column

A

Alert-ID - sensor that has reported the problem and event numbe

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Within Squil - that is the date/time

A

This is the timestamp for the vent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Within Squil - what is the event message

A

This is the identifying text for the event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Alerts in the form of NIDS come from what sources?

A

Snort, Zeek and Suricata

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Alerts in the form of HIDS come from where?

A

OSSEC and Wazuh

17
Q

Alerts from DNS, HTTP and TCP come from where?

A

Zeek and pcaps

18
Q

Alerts from asset management and monitoring?

A

PADS

19
Q

What is the structure of a snort rule?

A

Two sections, rule header and rule options

20
Q

Explain the rule header of a snort rule

A

Contains the action to be taken, source and destination address and port, direction of traffic flow

21
Q

Explain the rule options field

A

Includes message to be displayed, alert type, source ID and details such as references for the rule or vuln

22
Q

Explain the rule location?

A

Added by Sguil to indicate the location of the rule in the Security Onion file structure

23
Q

What are the three common sources for snort rules?

A

GPL, ET and VRT. GPL are older rules. ET snort rules are from emerging threats. VRT are immediately available rules.

24
Q

Explain the rule option field - the structure

A

msg, content, reference, classtype, sid and rev

25
Q

Rule option field - what is the msg portion?

A

Text that describes the aler

26
Q

Rule option field - what is the content portion?

A

rerfers to content of the packet.

27
Q

Rule option field - what is the reference portion?

A

Link to a URL that provides more information on the rule

28
Q

Rule option field - what is the classtype portion?

A

Category for the attack

29
Q

Rule option field - what is the sid portion?

A

Unique numeric identifier for the rule

30
Q

Rule option field - what is the rev portion?

A

revision of the rule

31
Q

Evaluating alerts - what is a true positive and false positive

A

True positive - an actual incident, false positive does not indicate a security incident. It is a benign activity

32
Q

If an alert is not generated, we have what?

A

True negative - no security incident or a false negative - an undetected incident has occurred

33
Q

Deterministic Analysis and Probabilistic Analysis

A

Statistical techniques are used to determine the probability that a successful exploit will occur. Deterministic - for an exploit to be successful, all of the information to accomplish an exploit is assumed to be known

34
Q
A