soa Flashcards

(58 cards)

1
Q

Front

A

Back

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is an asset?

A

An asset is anything of value to an organization. This includes tangible items like database servers, SCADA systems, or firewalls, as well as intangible assets like customer data and intellectual property. Identifying and protecting critical assets is a core goal of cybersecurity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a threat?

A

A threat is any entity—internal or external—that has the capability and intention to exploit vulnerabilities. Examples include hackers, malware, disgruntled employees, or nation-state actors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a vulnerability?

A

A vulnerability is a flaw or weakness in hardware, software, or procedures that could be exploited by a threat actor. Think of it like a crack in a wall that weakens its defense.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is an exploit?

A

An exploit is the method or tool used to take advantage of a vulnerability. Exploits often include malicious code designed to achieve unauthorized access or control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is risk in cybersecurity?

A

Risk refers to the likelihood that a threat will successfully exploit a vulnerability. It helps organizations prioritize their security measures by considering potential impact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is an anomaly?

A

An anomaly is an unusual event or behavior in a system that could indicate a threat, such as large data transfers or access at odd hours.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a security incident?

A

A security incident is any violation or imminent threat of violation of computer security policies, acceptable use policies, or standard security practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What does a Tier-1 SOC Analyst do?

A

Tier-1 analysts, or triage specialists, monitor and review security alerts. They filter out false positives and escalate unresolved alerts to Tier-2 analysts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does a Tier-2 SOC Analyst do?

A

Tier-2 analysts investigate more critical alerts, use threat intelligence (like IOCs), and confirm incidents. They escalate high-impact threats to Tier-3 if necessary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does a Tier-3 SOC Analyst do?

A

Tier-3 analysts or threat hunters handle major incidents and advanced threats. They also conduct or supervise penetration testing and vulnerability assessments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are the six NSM components?

A

Sensor, Parser, Integrator, Detector, Inspector, Actuator. Each component plays a role from data collection to action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What does a Sensor do in NSM?

A

Collects data such as logs or packets from network traffic or host systems. It initiates the monitoring process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does a Parser do in NSM?

A

Processes and formats the raw data collected by sensors into a readable structure for analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What does an Integrator do in NSM?

A

Combines various parsed data streams into a unified dataset for comprehensive monitoring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does a Detector do in NSM?

A

Analyzes integrated data to detect suspicious patterns or known threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does an Inspector do in NSM?

A

Performs detailed forensic analysis of detected threats or anomalies to understand root causes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What does an Actuator do in NSM?

A

Takes automated or manual action in response to incidents, such as isolating a device or alerting admins.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Name a tool used for detection in NSM.

A

Snort or Suricata – both are intrusion detection/prevention systems used to identify malicious activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Name a tool used for analysis in NSM.

A

Splunk – used for analyzing logs, visualizing data, and correlating events for threat detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is a SIEM?

A

A Security Information and Event Management system collects, aggregates, and analyzes log data to detect threats and support compliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is the push method in log collection?

A

The device or application sends log data directly to the SIEM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is the pull method in log collection?

A

The SIEM retrieves log data from the device or application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is Splunk used for?

A

It indexes and analyzes machine-generated data. Used for monitoring, searching logs, alerting, and compliance.

25
How do users interact with Splunk?
Through a web interface where they can create searches, dashboards, and alerts.
26
What are the phases of the threat intelligence lifecycle?
Requirements, Planning, Collection, Processing, Analysis, Dissemination, Feedback – a continuous process.
27
What happens in the 'Defining Requirements' phase?
Identify what needs to be learned (e.g., threat actor profiles, targeted sectors). Drives all other stages.
28
What is done in the Planning phase?
Determine how to meet the requirements, assign responsibilities, and allocate resources.
29
What is the Collection phase?
Gather relevant data from internal systems, OSINT, dark web, commercial threat feeds.
30
What happens in the Processing phase?
Convert raw data into a usable format by cleaning, normalizing, and deduplicating.
31
What is done in the Analysis phase?
Draw insights, correlate threat activity, identify patterns, and assess risks.
32
What is Dissemination in threat intelligence?
Deliver tailored intelligence to decision-makers or technical teams.
33
Why is Feedback important?
Refines intelligence efforts, ensures relevance, and improves future outputs.
34
What is abuse.ch?
A platform offering free threat intelligence on malware, botnets, and C&C infrastructure.
35
What is malware?
Malicious software like viruses, worms, trojans, or spyware designed to harm systems or steal data.
36
What is a backdoor?
Malware that allows attackers to bypass normal authentication to gain remote access.
37
What is a botnet?
A network of infected devices controlled by a central attacker, often used for DDoS or spam.
38
What is static analysis?
Examination of malware code or file properties without executing it (e.g., strings, headers).
39
What is dynamic analysis?
Running malware in a sandbox or VM to observe its behavior.
40
What is a sandbox?
An isolated virtual environment for safely analyzing potentially malicious software.
41
Name a sandbox evasion technique.
Delaying execution (e.g., sleep calls), checking for VM artifacts, or requiring user interaction.
42
What are the phases of the Vulnerability Management Life Cycle?
Asset Inventory, Information Management, Risk Assessment, Vulnerability Assessment, Reporting & Remediation, Respond.
43
What is a CVE?
Common Vulnerabilities and Exposures – public list of known security flaws.
44
What is CVSS?
Common Vulnerability Scoring System – provides a score (0–10) to rate vulnerability severity.
45
What is CCE?
Common Configuration Enumeration – catalog of known insecure system configurations.
46
What is CPE?
Common Platform Enumeration – standard naming of platforms like OS and software for vulnerability tracking.
47
What are the NIST Incident Response phases?
Preparation, Detection & Analysis, Containment/Eradication/Recovery, Post-Incident Activity.
48
What is the goal of the Preparation phase?
To reduce incident likelihood by training teams and setting up preventive controls.
49
What happens in Detection and Analysis?
Identifying potential incidents through monitoring and verifying if they are real threats.
50
What is done in Containment/Eradication/Recovery?
Limit the spread of threats, remove them, and restore systems to a secure state.
51
What is Post-Incident Activity?
Review what happened, document lessons learned, and improve future response plans.
52
What is the incident flow in a SOC?
Tier-1 triages the alert → Tier-2 investigates deeper → Tier-3 or IR team handles serious threats.
53
What is the Cyber Kill Chain?
A framework describing the steps an attacker takes: Reconnaissance, Weaponization, Delivery, Exploitation, Installation, Command & Control, and Actions on Objectives.
54
What is MITRE ATT&CK?
A knowledge base of adversary TTPs used by security teams to improve detection, response, and threat emulation.
55
What is EDR?
Endpoint Detection and Response – security tech that monitors endpoints and automatically responds to threats.
56
What is cyber threat hunting?
The proactive practice of searching for undetected threats in a system using hypotheses and telemetry.
57
How does threat hunting differ from incident response?
Threat hunting is proactive and hypothesis-driven, while incident response is reactive and alert-driven.
58
When is threat hunting typically adopted?
When organizations want to detect stealthy threats that bypass traditional tools like SIEM and EDR.