XDR, EDR, XSOAR, SIEM, UEBA Flashcards

1
Q

What does UEBA stand for?

A

User and Entity Behavior Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is UEBA?

A

security analytics approach that focuses on detecting and analyzing abnormal or suspicious behavior exhibited by users and entities within an organization’s network or system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What does UEBA combine to establish baseline behavior patterns of users and entities (devices, applications, servers, …) within an organization’s environment?

A
  • machine learning
  • statistical analysis
  • behavioral modeling
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the benefit of combining UEBA with SIEM?

A

organizations can correlate behavioral anomalies with other security events and log data, providing a more comprehensive view of potential threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the three parts of UEBA?

A
  • use cases
    • establishes what’s the normal behavior
  • data sources
    • defines what to capture and what to watch for
  • analytics
    • machine learning and AI compare the normal behavior to the current behavior of the entities in order to catch anything suspicious
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does SOAR stand for?

A

Security Orchestration, Automation, and Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is SOAR?

A

framework that combines security orchestration, security automation, and incident response into a unified approach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the goal of SOAR?

A

improve the efficiency and effectiveness of security operations by automating repetitive tasks, orchestrating security processes, and enabling faster incident response and remediation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What tasks are included in security automation in terms of SOAR? (8)

Stop and think

A
  • Threat Intelligence Gathering and Enrichment
    • automatically collecting and aggregating threat intelligence from various sources
  • Alert Triage and Prioritization
    • analyzing and filtering security alerts to identify false positives and prioritize real threats
  • Incident Response and Remediation
    • executing predefined response procedures for common types of incidents
  • Workflow and Process Automation
    • automating routine tasks and workflows to streamline security operations
  • Vulnerability Management
    • automatically applying security policies across the network
  • Phishing Response
    • automating the analysis and response to reported phishing emails
  • Threat Hunting
    • automating the search for indicators of compromise or suspicious activities within the network
  • Case Management
    • automatically generating incident reports and maintaining case logs
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

In terms of purpose and focus, what are the differences between SIEM and SOAR?

A
  • SIEM systems
    • primarily designed to collect, correlate, and analyze security event logs and data from various sources
    • real-time monitoring, threat detection, and incident response capabilities
  • SOAR platforms
    • focus on automating and orchestrating security processes, including incident response, vulnerability management, and security operations
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does EDR stand for?

A

Endpoint Detection and Response (EDR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What’s the goal of EDR?

A

detect abuses that are potentially more advanced than what can be detected by traditional antivirus or HIDSs, while optimizing the response time of incident response, discarding false positives, implementing blocking for advanced threats, and protecting against multiple threats occurring simultaneously and via various threat vectors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What’s Managed Detection and Response (MDR)?

A

cybersecurity service model in which an external company or Managed Security Service Provider (MSSP) is responsible for monitoring an organization’s IT environment, detecting security threats and incidents, and responding to them on behalf of the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What’s EDR?

A
  • evolution of traditional antimalware products
  • seeks to detect, record, evaluate, and respond to suspicious activities and events, which may be caused by problematic software or by valid and invalid users
  • natural extension of continuous, monitoring focusing on both the endpoint device itself and network communications reaching the local interface
  • some EDR solutions employ an on-device analysis engine whereas others report events back to a central analysis server or to a cloud solution
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are common features of EDR solutions?

A
  • auditing a device for common vulnerabilities
  • proactively monitoring a device for suspicious activity such as unauthorized logins, brute-force attacks, or privilege escalations
  • visualizing complex data and events into neat and trendy graphs
  • recording a device’s normal operating behaviour to help with detecting anomalies
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the two basic log source types that SIEM handles?

A
  • Host-Centric Log Sources
  • Network-Centric Log Sources
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the key features provided by SIEM?

A
  • correlation between events from different log sources
  • provide visibility on both Host-centric and Network-centric activities
  • search through the logs
  • real-time log Ingestion
  • alerting against abnormal activities
  • protection against the latest threats through early detection
  • hunt for threats that are not detected by the rules in place
18
Q

What are the different ways that SIEMs handle log ingestions from clients?

A
  • Agent / Forwarder
    • lightweight tool called an agent that gets installed in the Endpoint
    • configured to capture all the important logs and send them to the SIEM server
  • Direct Event Log Collection
    • using Windows native event forwarding
  • Syslog
    • collect data from various systems like web servers, databases, etc., are sent real-time data to the centralized destination
  • Manual Upload
    • users can ingest offline data for quick analysis
  • Port-Forwarding
    • listen on a certain port, and then the endpoints forward the data to the SIEM instance on the listening port
19
Q

What are the responsibilities of SOC analysts?

A
  • monitoring and Investigating
  • identifying False positives
  • tuning Rules which are causing the noise or False positives
  • reporting and Compliance
  • identifying blind spots in the network visibility and covering them
20
Q

How does SIEM look for unwanted behavior or suspicious pattern within the logs?

A

with the help of the conditions set in the rules by the analysts

21
Q

What are correlation rules in SIEM?

A

logical expressions set to be triggered under certain conditions

  • if a User gets 5 failed Login Attempts in 10 seconds - Raise an alert for Multiple Failed Login Attempts
  • if login is successful after multiple failed login attempts - Raise an alert for Successful Login After multiple Login Attempts
22
Q

What are some of the actions that are performed after an analysis in SIEM?

A
  • Alert is False Alarm
    • may require tuning the rule to avoid similar False positives from occurring again
  • Alert is True Positive
    • perform further investigation
    • contact the asset owner to inquire about the activity.
  • Suspicious Activity Is Confirmed
    • isolate the infected host
    • block the suspicious IP
23
Q

What are some of the most common and popular SOAR solutions?

A
  • Splunk Phantom
  • IBM Security Resilient
  • Palo Alto Networks Cortex XSOAR
  • Rapid7 InsightConnect
  • Siemplify (now part of Google Cloud)
24
Q

What is a playbook in SOAR?

A

a set of predefined procedures and workflows designed to automate and orchestrate the response to cybersecurity incidents

25
Q

What are the advantages of EDR over an antivirus solution?

A
  • provides more comprehensive behavioral-based detection
  • extensive response and remediation options
  • continuous and detailed endpoint monitoring
  • proactive threat hunting capabilities
  • better integration within a larger cybersecurity infrastructure
26
Q

What is the difference in visibility between EDR and antivirus?

A
  • EDR captures data such as process executions, network connections, and registry changes
  • AV solutions generally have a narrower focus, primarily monitoring for file-based threats
27
Q

What does XDR stand for?

A

Extended Detection and Response (XDR)

28
Q

How does XDR differ from EDR in terms of scope and focus?

A

extends beyond endpoints to include network traffic, cloud environments, email systems, and servers - integrates data from various security layers, offering a more holistic view of an organization’s security posture

29
Q

How does XDR differ from EDR in terms of complexity and user experience?

A

XDR aims to simplify the security operation by providing a more integrated and automated approach

30
Q

What is the main advantage of an organization having a SOC team?

A

organizations can enhance their security incident handling through continuous monitoring and analysis

31
Q

What are the key SOC capabilities?

A
  • Monitoring and Detection
  • Incident Response
  • Threat Intelligence
  • Log Management
  • Recovery and Remediation
  • Security Process Improvement
32
Q

What are some of the log challenges?

A
  • Alert fatigue
  • Disparate tools
  • Manual Processes
  • Talent Shortage
33
Q

What is Security Orchestration?

A
  • act of connecting and integrating security tools and systems into seamless workflows
  • orchestration chains together individual security tools, tasks and processes to work together towards the same tune
  • works in tandem with automation
34
Q

What is a security playbook?

also Standard Operating Procedure (SOP)

A

structured checklist of actions used to detect, respond and handle threat incidents

35
Q

How do security playbooks assist SOC teams?

A

having an end-to-end process of handling routine incidents and establishing repeatability and metrics for the response

36
Q

What are runbooks?

A

predefined procedures to achieve a specific outcome and have a high degree of automation

37
Q

What is the workflow of a SOAR?

A
  • Detection
    • triggered and detected by an integrated security system (NIDS, SIEM …)
  • Enrichment
    • TI gathered from feeds, reports and other sources to provide additional context about the event, such as TTPs
  • Triage
    • SOAR analyse the event, determining its severity and potential impact on the organisation
  • Response
    • automated actions are set in motion to contain the threat and mitigate any potential damage (block IP, remove attachments)
  • Remediation
    • RCA of the event is done through the coordinating efforts of security analysts and incident responders
  • Reporting
    • communication and reports about the incident and remediation are standardised to ensure a reliable and repeatable flow of information involving both internal and external stakeholders
38
Q

What does EDR monitor?

A
  • Process Execution
  • File Activity
  • Network Activity
  • Registry Changes
  • Memory and Disk Access
  • User Login Activity
  • Application Activity
  • Anomalies and Behavior Patterns
39
Q

Where does UEBA processing usually occur?

client vs server

A

typically, the processing occurs within the SIEM system (like QRadar) rather than on the client - requires analyzing a large volume of data and complex behavioral patterns, which is more efficiently handled at the server level where the SIEM system resides

40
Q

What is the primary factor that distinguishes XDR from EDR?

A

XDR extends beyond endpoints to provide a more holistic view of threats across the entire network and cloud environment - integrates data from endpoints, network, cloud, and email, offering broader visibility and context for threat detection and response

41
Q

Is there any way for an administrator to fine-tune learned UEBA profiles?

A
  • yes, although the level of customization can vary between different solutions
  • can adjust parameters such as risk scores, thresholds for anomalies, and specific behaviors to monitor more closely