Cybersecurity Incident Report Preparation
81 Questions
0 Views

Cybersecurity Incident Report Preparation

Created by
@StateOfTheArtUnicorn

Questions and Answers

Which of the following is the best way to begin preparation for a report titled 'What We Learned' regarding a recent incident involving a cybersecurity breach?

  • Decide on the color scheme that will effectively communicate the metrics
  • Determine the sophistication of the audience that the report is meant for (correct)
  • Include references and sources of information on the first page
  • Include a table of contents outlining the entire report
  • Which action would allow a security analyst to gather intelligence without disclosing information to the attackers?

  • Upload the binary to an air-gapped sandbox for analysis (correct)
  • Query the file hashes using VirusTotal
  • Send the binaries to the antivirus vendor
  • Execute the binaries on an environment with internet connectivity
  • Which of the following would help to minimize human engagement and aid in process improvement in security operations?

  • QVVASP
  • SIEM
  • OSSTMM
  • SOAR (correct)
  • Which risk management principle did the CISO select when refusing a software request due to a high risk score?

    <p>Avoid</p> Signup and view all the answers

    Which important aspect should be included in the lessons-learned step after an incident?

    <p>Identify any improvements or changes in the incident response plan or procedures</p> Signup and view all the answers

    What is the best way for the security operations team to consolidate several threat intelligence feeds?

    <p>Single pane of glass</p> Signup and view all the answers

    Which tool would a security analyst most likely use to compare TTPs between different known adversaries?

    <p>MITRE ATT&amp;CK</p> Signup and view all the answers

    What step of the process does an analyst describe when actively removing a vulnerability from the system?

    <p>Eradication</p> Signup and view all the answers

    What action should the incident response team recommend regarding Joe's situation?

    <p>Perform no action until HR or legal counsel advises on next steps</p> Signup and view all the answers

    What is the best priority for the IT security team in a zero-trust approach?

    <p>Reduce the administrator and privileged access accounts</p> Signup and view all the answers

    What action should the analyst take first to determine what happened during a security incident?

    <p>Clone the virtual server for forensic analysis</p> Signup and view all the answers

    What is the most likely explanation for regular outgoing HTTPS connections from a data center server after hours?

    <p>C2 beaconing activity</p> Signup and view all the answers

    What should the SOC manager recommend to ensure new employees are accountable for following the company policy?

    <p>All new employees must sign a user agreement to acknowledge the company security policy</p> Signup and view all the answers

    What would be the best threat intelligence source to learn about a new ransomware campaign?

    <p>Information sharing organization</p> Signup and view all the answers

    What is the most likely reason to include lessons learned in an after-action report?

    <p>To identify areas of improvement in the incident response process</p> Signup and view all the answers

    Which vulnerabilities should the vulnerability management team patch first based on priority scoring?

    <p>TSpirit: Cobain: Yes, Grohl: Yes, Novo: Yes, Smear: No, Channing: No</p> Signup and view all the answers

    Which of the following has occurred when a user downloads software containing malware?

    <p>Insider threat</p> Signup and view all the answers

    What should the CSIRT conduct next after isolating a compromised virtual server?

    <p>Take a snapshot of the compromised server and verify its integrity</p> Signup and view all the answers

    Which data should be collected first in a computer system during evidence acquisition based on its volatility?

    <p>Running processes</p> Signup and view all the answers

    Which shell script function could help identify possible network addresses from different source networks belonging to the same company?

    <p>function z() { c=$(geoiplookup $1) &amp;&amp; echo &quot;$1 | $c&quot; }</p> Signup and view all the answers

    Which shell script function would help identify IP addresses from the same country?

    <p>function x() { info=$(geoiplookup $1) &amp;&amp; echo &quot;$1 | $info&quot; }</p> Signup and view all the answers

    What should be completed first to remediate findings from a vulnerability assessment on a web server?

    <p>Perform proper sanitization on all fields</p> Signup and view all the answers

    What is the most likely vulnerability in the system where the debugger command contains hard-coded credentials?

    <p>Hard-coded credential</p> Signup and view all the answers

    What should the company do with a proxy that has a CVE score of 9.8 and is not in use?

    <p>Decommission the proxy</p> Signup and view all the answers

    Which log entry provides evidence of an attempted exploit of a zero-day command injection vulnerability?

    <p>Log entry 3</p> Signup and view all the answers

    What is the most important factor to ensure accurate incident response reporting?

    <p>A well-defined timeline of the events</p> Signup and view all the answers

    What is the best mitigation technique against unusual network scanning activity from an unassociated country?

    <p>Geoblock the offending source country</p> Signup and view all the answers

    What is the best step to preserve evidence for an employee suspected of misusing a company laptop?

    <p>Make a forensic image of the device and create a SRA-I hash</p> Signup and view all the answers

    Which vulnerabilities should a security analyst prioritize for remediation based on the provided tables?

    <p>brees</p> Signup and view all the answers

    What type of vulnerability is being validated by the security analyst using the provided snippet?

    <p>XXE</p> Signup and view all the answers

    What action should be performed immediately after a web server was affected by ransomware?

    <p>Quarantine the server</p> Signup and view all the answers

    What would be missing from a scan performed with this configuration?

    <p>Registry key values</p> Signup and view all the answers

    What method should be used to resolve issues with incomplete vulnerability reports?

    <p>Credentialed scan</p> Signup and view all the answers

    What best describes consistent requests from an internal host to a blocklisted external server?

    <p>Data exfiltration</p> Signup and view all the answers

    What best describes the output from a network mapping tool for a PCI audit?

    <p>The host is allowing insecure cipher suites</p> Signup and view all the answers

    Which of the following CVE metrics would be most accurate for this zero-day threat?

    <p>CVSS: 31/AV: N/AC: L/PR: N/UI: N/S: U/C: H/I: H/A: L</p> Signup and view all the answers

    Which of the following tools would work best to prevent the exposure of PII outside of an organization?

    <p>DLP</p> Signup and view all the answers

    An organization conducted a web application vulnerability assessment against the corporate website, and the following output was observed: Which of the following tuning recommendations should the security analyst share?

    <p>Set an HttpOnly flag to force communication by HTTPS</p> Signup and view all the answers

    Which of the following items should be included in a vulnerability scan report? (Choose two.)

    <p>Affected hosts</p> Signup and view all the answers

    Which of the following would best protect this organization given exploitation of new attacks was happening approximately 45 days after a patch was released?

    <p>A mean time to remediate of 30 days</p> Signup and view all the answers

    A security analyst recently joined the team and is trying to determine which scripting language is being used in a production script to determine if it is malicious. Given the following script: Given the following script, which of the following scripting languages was used?

    <p>PowerShell</p> Signup and view all the answers

    Which of the following most likely describes the observed activity concerning user accounts being compromised?

    <p>An on-path attack is being performed by someone with internal access that forces users into port 80</p> Signup and view all the answers

    Which of the following items should be included in a vulnerability scan report? (Choose two.)

    <p>Affected hosts</p> Signup and view all the answers

    Which of the following will most likely ensure that mission-critical services are available in the event of an incident?

    <p>Business continuity plan</p> Signup and view all the answers

    Which of the following solutions will assist in reducing the risk of shadow IT in the enterprise?

    <p>Deploy a CASB and enable policy enforcement</p> Signup and view all the answers

    Which of the following logs should the incident response team review first when investigating a DDoS attack?

    <p>DNS</p> Signup and view all the answers

    Which of the following best describes the current stage of the Cyber Kill Chain in which a malicious actor does not want to lose access?

    <p>Exploitation</p> Signup and view all the answers

    Which of the following steps of an attack framework is the analyst witnessing when an IP address runs scans across external assets?

    <p>Reconnaissance</p> Signup and view all the answers

    Which of the following best describes what is happening when the company receives targeted emails containing concealed URLs?

    <p>Obfuscated links</p> Signup and view all the answers

    Which of the following recommendations would best mitigate the problem of finding the same vulnerabilities in a critical application?

    <p>Use application security scanning as part of the pipeline for the CI/CD flow</p> Signup and view all the answers

    Which of the following inhibitors to remediation do critical systems that cannot be upgraded represent?

    <p>Legacy systems</p> Signup and view all the answers

    Which of the following most accurately describes the result of an Nmap scan for XSS?

    <p>The vulnerable parameter and characters '&gt;' and '&quot;' with a reflected XSS attempt</p> Signup and view all the answers

    Which of the following is the best action to take after the conclusion of a security incident to improve incident response in the future?

    <p>Schedule a review with all teams to discuss what occurred</p> Signup and view all the answers

    Which of the following is the best technique to perform analysis on a malicious binary file?

    <p>Reverse engineering</p> Signup and view all the answers

    Which of the following pieces of data should be collected first to preserve sensitive information before isolating a server?

    <p>Hard disk</p> Signup and view all the answers

    Which of the following security operations tasks are ideal for automation?

    <p>Firewall IoC block actions: Examine the firewall logs for IoCs from the most recently published zero-day exploit. Take mitigating actions in the firewall to block the behavior found in the logs. Follow up on any false positives that were caused by the block rules</p> Signup and view all the answers

    Under the terms of PCI DSS, which of the following groups should the organization report a breach of customer transactions to?

    <p>PCI Security Standards Council</p> Signup and view all the answers

    Which of the following is the best metric for an organization to focus on given recent investments in SIEM, SOAR, and a ticketing system?

    <p>Mean time to detect</p> Signup and view all the answers

    Which of the following implications should be considered on the new hybrid IaaS cloud environment for a vulnerability management program?

    <p>Cloud-specific misconfigurations may not be detected by the current scanners</p> Signup and view all the answers

    Which of the following is the best way to ensure that a security investigation complies with HR or privacy policies?

    <p>Ensure that the case details do not reflect any user-identifiable information. Password protect the evidence and restrict access to personnel related to the investigation</p> Signup and view all the answers

    Which of the following must be done first when establishing a disaster recovery plan?

    <p>Agree on the goals and objectives of the plan</p> Signup and view all the answers

    Which of the following should be the next step in the remediation process after identifying a vulnerability and applying a software patch?

    <p>Validation</p> Signup and view all the answers

    Which of the following has occurred according to the endpoint log entry reviewed?

    <p>New account introduced</p> Signup and view all the answers

    Which of the following best describes what the security program achieved by integrating security controls into a SIEM?

    <p>Single pane of glass</p> Signup and view all the answers

    Given the Nmap scan output, which of the following choices should the analyst look at first?

    <p>wh4dc-748gy.lan (192.168.86.152)</p> Signup and view all the answers

    Which of the following must be done first when starting an investigation?

    <p>Secure the scene</p> Signup and view all the answers

    Which of the following describes how a CSIRT lead determines who should be communicated with during a security incident?

    <p>The lead should review what is documented in the incident response policy or plan</p> Signup and view all the answers

    Which of the following will produce the data needed for an executive briefing on possible threats to the organization?

    <p>Risk assessment</p> Signup and view all the answers

    Which of the following describes what the analyst has noticed concerning HTTPS traffic to a known-malicious IP?

    <p>Beaconing</p> Signup and view all the answers

    Which of the following can the analyst perform to see the entire contents of the downloaded files in a Wireshark FTP session?

    <p>Change the display filter to ftp-data and follow the TCP streams</p> Signup and view all the answers

    Which of the following documents should the SOC manager review to ensure the team meets contractual obligations?

    <p>SLA</p> Signup and view all the answers

    Which of the following phases of the Cyber Kill Chain involves the adversary attempting to establish communication with a successfully exploited target?

    <p>Command and control</p> Signup and view all the answers

    Which of the following vulnerability scanning methods would best meet the requirement of reduced network traffic for a geographically diverse workforce?

    <p>Agent-based</p> Signup and view all the answers

    Which of the following describes the command detected in an exploit attempt?

    <p>Reverse shell</p> Signup and view all the answers

    Which of the following factors would an analyst most likely communicate as the reason for the escalation of a CVE score from 7.1 to 9.8?

    <p>Weaponization</p> Signup and view all the answers

    Which of the following systems should be prioritized for patching first according to a vulnerability report?

    <p>54.74.110.228</p> Signup and view all the answers

    Which of the following scanning methods can be implemented to reduce access to systems while providing accurate vulnerability scan results?

    <p>Passive scanning</p> Signup and view all the answers

    Which of the following functions can the analyst use on a shell script to identify anomalies on the network routing?

    <p>function x() { info= $(traceroute -m 40 $1 | awk 'END{print $1}') &amp;&amp; echo &quot; $1 | $info&quot; }</p> Signup and view all the answers

    Which of the following security controls would best support the company in improving its posture against sensitive information disclosure via file sharing services?

    <p>Data Loss Prevention (DLP)</p> Signup and view all the answers

    A security analyst is tasked with prioritizing vulnerabilities for remediation. The relevant company security policies are shown below: Security Policy 1006: Vulnerability Management

    1. The Company shall use the CVSSv3.1 Base Score Metrics (Exploitability and Impact) to prioritize the remediation of security vulnerabilities.
    2. In situations where a choice must be made between confidentiality and availability, the Company shall prioritize confidentiality of data over availability of systems and data.
    3. The Company shall prioritize patching of publicly available systems and services over patching of internally available system. According to the security policy, which of the following vulnerabilities should be the highest priority to patch?

    <p>C</p> Signup and view all the answers

    The Chief Information Security Officer wants to eliminate and reduce shadow IT in the enterprise. Several high-risk cloud applications are used that increase the risk to the organization. Which of the following solutions will assist in reducing the risk?

    <p>Deploy an API gateway</p> Signup and view all the answers

    Study Notes

    Vulnerability Management & Security Metrics

    • Recent zero-day vulnerabilities are exploited without user interaction and have high confidentiality and integrity impact, suggesting immediate patching is necessary.
    • CVE metrics for zero-day threats involve assessing Exploitability, Access Complexity, and the need for user interaction.
    • Vulnerability scan reports should include affected hosts and risk scores to prioritize remediation efforts.

    Tools & Strategies to Protect Sensitive Data

    • Data Loss Prevention (DLP) tools effectively prevent exposure of Personally Identifiable Information (PII) outside an organization.
    • Implementing a CASB (Cloud Access Security Broker) helps reduce shadow IT and manage risks associated with unauthorized cloud applications.

    Incident Response & Investigation

    • Identify the security incident’s cause through logs like CDN, DNS, or web server entries in case of a DDoS attack.
    • The Cyber Kill Chain’s stages, such as exploitation and command and control, help understand the attacker's strategy in infiltration scenarios.
    • Critical actions post-incident include reviewing processes and capturing data such as the primary boot partition for evidence preservation.

    Security Policies & Compliance

    • Organizations must report breaches under PCI DSS to the PCI Security Standards Council and relevant law enforcement bodies.
    • Security operations should be underpinned by service-level agreements (SLAs) to ensure timely response and contractual obligations are met.

    Vulnerability Scanning Techniques

    • Agent-based scanning is preferred in hybrid environments to reduce network traffic and improve scanning efficiency.
    • Credentialed scanning offers more accurate results while accessing sensitive systems with minimal exposure.

    Risk Management & Decision Making

    • Risk management principles include avoiding high-risk software deployments where necessary.
    • The decision-making process during security incidents often refers to established policies for effective communication and actions required.

    Human Engagement & Process Improvement

    • Security tools like SOAR (Security Orchestration, Automation, and Response) minimize manual engagement, enabling quicker and more efficient responses.
    • Continuous training and awareness for employees improve the organization’s security posture against data leaks.

    Analyzing Malicious Activity

    • Reverse shell attempts and other exploit mechanisms require meticulous analysis of endpoint logs to detect potential breaches.
    • Use proper scanning and analysis techniques to understand traffic anomalies, enhance security posture, and identify vulnerabilities early.

    Lessons Learned from Incidents

    • Post-incident reviews are crucial for improving defenses, involving multi-team discussions to analyze what transpired and how processes can be enhanced.
    • Relevant documentation of the incident can serve as valuable training material moving forward to prevent similar occurrences.### Incident Response and Security Measures
    • Incident response plans must be updated after incidents, analyzing if internal mistakes occurred and who was responsible.
    • Legal evidence gathered during incidents should be presented to law enforcement to assist investigations.
    • Financial evaluations of incidents help determine the effectiveness of security controls in place.

    Threat Intelligence and Analysis

    • Consolidating threat intelligence feeds can be achieved using a "single pane of glass," which provides a unified view.
    • Security analysts often use frameworks like MITRE ATT&CK to compare tactics, techniques, and procedures (TTPs) of known adversaries.
    • Understanding potential risks from new threats requires consulting specialized threat intelligence sources, particularly for critical infrastructure, such as aerospace manufacturing.

    Incident Management and Remediation

    • The process of isolating and removing vulnerabilities is identified as "eradication."
    • Best practices for employee incidents include consulting HR or legal before taking action against employees suspected of wrongdoing.
    • A zero-trust approach emphasizes reducing privileged accounts to minimize attack surfaces.

    Forensic Analysis and Evidence Collection

    • In incident response, evidence collection must prioritize volatile data, starting with running processes before stabilizing disk contents.
    • For compromised systems, taking snapshots for forensic purposes should be conducted post-isolation from the network.

    Vulnerability Management

    • High CVE scores (e.g., 9.8) signal urgent vulnerabilities needing immediate action; often best to decommission unused systems to prevent risk.
    • Credentialed scans improve the comprehensiveness of vulnerability assessments, capturing what external scans miss.

    Security Best Practices

    • Employees should formally acknowledge security policies to prevent policy violations, such as using unauthorized devices.
    • Geoblocking or blocking specific IP addresses is an effective mitigation for suspicious scanning activities emanating from regions without business relations.
    • During a ransomware attack, quick actions include quarantining the affected server to limit the spread of the malware.

    Analyzing Security Incidents

    • SIEM logs revealing consistent internal requests to a blocklisted server can indicate data exfiltration or rogue device activity.
    • Vulnerability scanning that is improperly configured may miss important aspects, such as operating system versions or open ports.

    Miscellaneous

    • Logs indicating potential vulnerabilities like command injection should be thoroughly analyzed to gauge susceptibility.
    • In cases of employee misconduct, a forensic image of devices is critical for preserving evidence during investigations.

    Technical Considerations

    • Script functions can aid analysts in identifying IP addresses and network behaviors, enhancing threat response and network monitoring.
    • Analysts must prioritize vulnerabilities based on potential exploitation, directing remediation efforts where they are most critical.

    This expansive view covers essential themes regarding incident response, threat analysis, vulnerability management, and general security practices.

    Studying That Suits You

    Use AI to generate personalized quizzes and flashcards to suit your learning preferences.

    Quiz Team

    Description

    This quiz focuses on effective strategies for preparing a report on cybersecurity incidents, emphasizing the importance of audience sophistication and initial preparations. Participants will explore various methods to enhance preparation and understanding of cybersecurity best practices.

    Use Quizgecko on...
    Browser
    Browser