SG#4 - Operations and Incident Response Flashcards

1
Q

NetFlow

A

Standardized way for collecting network information from switches, routers, and other network devices.

Usually, a single NetFlow Server examines all the data from all of your devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

CRL

A

Certificate Revocation List is used to verify that a digital certificate is sill valid.

It is usually implemented before connecting VPN tunnels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Isolation

A

Happens when you moved a device into an area with limited or not access to other resources.

This is often used when someone is trying to connect to the NETWORK and does not have the correct security posture on their device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Runbooks

A

Explicit instructions on how to do certain task.
Examples: how to reset a password, create a website certificate, data backups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Playbooks

A

Is a more detailed description of what to do if an specific event occurs. Often a combinations of Runbooks.

Examples: the steps to recover from a ransomware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

OpenSSL

A

A library and a series of utilities that allow you to manage SLL and TLS certificates into the systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Non-Repudiadtion

A

Can be provided in 2 ways

Message Authentication Code (MAC)
Digital Signature

Assurance that the sender of information is provided with proof of delivery and the recipient is provided with proof of the senders identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

SIEM

A

Security Information Event Management
It supports thread detection and security solution through the collection and analysis of security events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Four types of Vulnerability Assesment

A

Active
Passive
External
Internal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

WinHex

A

Third party editor tool that can provide the raw representation of the dump files.

Also cloning/coping capabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

GRC

A

The Governance Risk and Compliance
Combined collection that allows organizations to operate ethically minimizing risk and still complying with state requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

netcat

A

It reads and writes information to or from the network

Example: open a port and send or receive some traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Nessus

A

Most popular vulnerability scanning tool because of its large database.
It has extensive reporting help to identify vulnerabilities.
It resolves vulnerabilities on the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Tcpreplay

A

Allows to captured the packets to quickly look at the information, reply to this information back onto the networ.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Tcpdump

A

it captures packets from the command line, displays the packets onto the screen, and writes then in files.

Does the same thing as WireShark

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Wireshark

A

Free open source packet analyzer.
It is commonly used for network trouble shooting, analysis, software and communications protocol development.

17
Q

Memdump

A

command to send all of the information and system memory to a specific location on your computer.

18
Q

Autopsy

A

performs digital forensics on data stored on storage devices or in picture files.

19
Q

Password Crackers

A

Is an online tracking tool that can perform multiple request to a device.