Podcast
Questions and Answers
Match the following characters with their categorization in URLs:
Match the following characters with their categorization in URLs:
% = Reserved Character = Unsafe Character / = Reserved Character { = Unsafe Character
Match the following terms with their descriptions related to URL handling:
Match the following terms with their descriptions related to URL handling:
Percent Encoding = Allows submission of any character or binary data in URLs Double Encoding = Encoding the percent sign along with the character Obfuscation = Misleading the nature of a URL through encoding Null String Termination = A method causing a premature end to a string
Match the following examples with their appropriate URL components:
Match the following examples with their appropriate URL components:
http://diontraining.com = Base URL upload.php?post= = Query Parameter //www.DionTraining.com = Scheme %3Cscript%3E = Percent Encoded Data
Match the following security concepts with their explanations:
Match the following security concepts with their explanations:
Signup and view all the answers
Match the following URL issues with their implications:
Match the following URL issues with their implications:
Signup and view all the answers
Match the following Windows processes with their primary functions:
Match the following Windows processes with their primary functions:
Signup and view all the answers
Match the following process characteristics with their corresponding suspicious indicators:
Match the following process characteristics with their corresponding suspicious indicators:
Signup and view all the answers
Match the Windows processes with their expected number of instances:
Match the Windows processes with their expected number of instances:
Signup and view all the answers
Match the Windows process with its parental relationship:
Match the Windows process with its parental relationship:
Signup and view all the answers
Match the mentioned processes with how they should ideally function:
Match the mentioned processes with how they should ideally function:
Signup and view all the answers
Match each type of threat classification with its description:
Match each type of threat classification with its description:
Signup and view all the answers
Match the terms with their respective definitions:
Match the terms with their respective definitions:
Signup and view all the answers
Match the following types of vulnerabilities with their characteristics:
Match the following types of vulnerabilities with their characteristics:
Signup and view all the answers
Match the terms with their relevant scenarios:
Match the terms with their relevant scenarios:
Signup and view all the answers
Match the different classifications of threats with their details:
Match the different classifications of threats with their details:
Signup and view all the answers
Match these threat concepts with their descriptions:
Match these threat concepts with their descriptions:
Signup and view all the answers
Match the following exploits with their types:
Match the following exploits with their types:
Signup and view all the answers
Match each malware classification with its definition:
Match each malware classification with its definition:
Signup and view all the answers
Match the following endpoint security tools with their descriptions:
Match the following endpoint security tools with their descriptions:
Signup and view all the answers
Match the following sandboxing features with their purposes:
Match the following sandboxing features with their purposes:
Signup and view all the answers
Match the following common sandbox tools with their functionalities:
Match the following common sandbox tools with their functionalities:
Signup and view all the answers
Match the following reverse engineering components with their descriptions:
Match the following reverse engineering components with their descriptions:
Signup and view all the answers
Match the following types of malware analysis methods with their definitions:
Match the following types of malware analysis methods with their definitions:
Signup and view all the answers
Match the following types of malware with their characteristics:
Match the following types of malware with their characteristics:
Signup and view all the answers
Match the following malware analysis goals with their approaches:
Match the following malware analysis goals with their approaches:
Signup and view all the answers
Match the following terms related to malware exploitation with their meanings:
Match the following terms related to malware exploitation with their meanings:
Signup and view all the answers
Match the following programming concepts with their descriptions:
Match the following programming concepts with their descriptions:
Signup and view all the answers
Match the following characteristics of EDR solutions with their functionalities:
Match the following characteristics of EDR solutions with their functionalities:
Signup and view all the answers
Match the following cybersecurity principles with their importance:
Match the following cybersecurity principles with their importance:
Signup and view all the answers
Match the firewall log types with their descriptions:
Match the firewall log types with their descriptions:
Signup and view all the answers
Match the firewall tool with its description:
Match the firewall tool with its description:
Signup and view all the answers
Match the type of proxy with its function:
Match the type of proxy with its function:
Signup and view all the answers
Match the egress filtering principle with its action:
Match the egress filtering principle with its action:
Signup and view all the answers
Match the attack mitigation strategy with its description:
Match the attack mitigation strategy with its description:
Signup and view all the answers
Match the characteristics with the type of firewall configuration:
Match the characteristics with the type of firewall configuration:
Signup and view all the answers
Match the type of web attack with its prevention method:
Match the type of web attack with its prevention method:
Signup and view all the answers
Match the element of proxy logs with its function:
Match the element of proxy logs with its function:
Signup and view all the answers
Match intrusion detection systems (IDS) with their purpose:
Match intrusion detection systems (IDS) with their purpose:
Signup and view all the answers
Match security data types with their explanation:
Match security data types with their explanation:
Signup and view all the answers
Match the configuration best practice with its goal:
Match the configuration best practice with its goal:
Signup and view all the answers
Match the firewall component with its characteristic:
Match the firewall component with its characteristic:
Signup and view all the answers
Match the firewall log format with its source:
Match the firewall log format with its source:
Signup and view all the answers
Match the term with its correct definition:
Match the term with its correct definition:
Signup and view all the answers
Match the firewall functionality with its purpose:
Match the firewall functionality with its purpose:
Signup and view all the answers
Study Notes
Threat Intelligence vs. Threat Hunting
- Threat intelligence is the process of collecting, analyzing, and disseminating information about potential threats.
- Threat hunting is a proactive approach to security that uses information from threat intelligence to identify potential threats before they can cause harm.
Prioritizing Vulnerabilities
- Consider the potential impact of the vulnerability: How much damage could an attacker do if they exploited this vulnerability? If the vulnerability is in a critical system that stores sensitive data, it must be prioritized.
- Evaluate the likelihood of exploitation: How easy is it for an attacker to exploit this vulnerability? If the vulnerability is publicly known, it's more likely to be exploited.
- Consider the resources required to fix the vulnerability: How much time and money will it take to fix the vulnerability? If it's a simple fix, it should be done quickly.
Attack Methodology Frameworks
- Attack methodologies (e.g., MITRE ATT&CK) describe common attack tactics and techniques that adversaries use.
- These frameworks help security professionals understand the techniques used in attacks, making it possible to identify and mitigate them.
- Frameworks can also be used to assess the existing security controls to identify potential weaknesses in the defenses.
Threat Types
- Known Threats: These can be identified using basic signature or pattern matching.
- Malware: Malicious software designed to damage systems or networks.
- Documented Exploits: Software, data, or commands that exploit vulnerabilities for unauthorized access or malicious actions.
- Unknown Threats: Threats undiscoverable by standard signature or pattern matching techniques.
- Zero-day Exploits: Unknown vulnerabilities exploited in the wild, posing immediate risks before detection and mitigation.
- Obfuscated Malware Code: Malicious code hidden using techniques like compression, encryption, or encoding to hinder analysis.
- Behavior-based Detection: Malware detection based on analyzing intended actions rather than relying solely on established signatures.
- Recycled Threats: Combining and modifying existing exploit code to create new, disguised threats.
- Known Unknowns: Malware employing obfuscation to bypass signature-matching detection.
- Unknown Unknowns: Malware utilizing completely novel attacks and exploit methods.
Threat Actors
- Threat Actors: Individuals or groups intending to cause harm to networks or steal data.
Percent Encoding
- Can be used to represent unsafe characters in URLs, ensuring proper transmission and interpretation by servers.
- Allows characters that aren't directly allowed in URLs to be represented using an encoded format.
- Can be misused for obfuscation, hiding malicious scripts or binary data in URLs.
- Can be double-encoded to further obscure malicious intent, making detection more challenging.
Appliance Monitoring
- Firewall Logs: Records of network traffic allowed or blocked, ports and protocols used, bandwidth utilization, and Network Address Translation (NAT/PAT) events.
- Firewall log formats: Often vendor-specific.
-
Common Tools:
- iptables: Linux-based firewall using syslog format for logs.
- Windows Firewall: Windows-based firewall using W3C Extended Log File Format.
- Log Collection Tools: Necessary for gathering large volumes of firewall logs for analysis.
- Blinding Attack: A scenario where the firewall can't keep up with logging due to high traffic, resulting in data loss.
- Log Retention: Determined by the volume of events and available storage capacity.
Firewall Configurations
- Screened Subnet: A network segment that isolates and exposes external services to untrusted networks like the internet.
- ACL (Access Control List): A set of rules prioritizing specific traffic based on IP addresses, ports, or applications, determining what traffic is allowed or blocked.
-
Firewall ACL Configuration Principles:
- Block incoming requests from internal, loopback, and multicast IP address ranges.
- Block incoming requests from protocols typically used locally (ICMP, DHCP, OSPF, SMB, etc.).
- Configure IPv6 to either block all IPv6 traffic or restrict it to authorized hosts and ports.
-
Drop vs. Reject:
- Drop: Silently discarding packets, making it challenging to identify port states.
- Reject: Explicitly rejecting packets with a TCP RST or ICMP port/protocol error message.
- Firewalking: A reconnaissance technique used to map firewalls and find hosts behind them.
- Egress Filtering: ACL rules applied to outbound traffic to prevent malware from communicating with command-and-control servers.
Egress Filter Best Practices
- Allow only whitelisted application ports and destination addresses.
- Restrict DNS lookups to trusted and authorized DNS services.
- Block access to known malicious IP address ranges (blocklist).
- Block all internet access from subnets that don't require it (e.g., ICS/SCADA systems).
- Limitations: Some malware operates over social media and cloud-based HTTPS connections, making complete elimination challenging.
Security Mitigation Strategies
- Black Hole: Silently dropping traffic to mitigate DoS or intrusion attacks.
- Dark Nets: Unused network ports or IP address space on a local network, a potential target for attackers.
- Sinkhole: Redirecting traffic flooding a target IP address to a separate network for analysis, providing more information than blackholing.
Proxies and Logging
- Forward Proxy: Acts as a mediator between a client and a server, potentially filtering, modifying, or caching requests for performance improvement.
- Nontransparent Proxy: Clients must be explicitly configured to use this type of proxy.
- Transparent Proxy (Forced/Intercepting Proxy): Clients are not aware of using this proxy, as it redirects traffic without explicit configuration.
- Proxy Log Analysis: Reveals website visits, request contents, and the rules applied for filtering or blocking traffic.
- Reverse Proxy: Protects servers from direct client requests, providing a layer of security.
- Reverse Proxy Log Analysis: Helps detect malicious activity based on request headers, URLs, and signs of compromise.
Web Application Firewalls
- WAF (Web Application Firewall): Designed to protect web servers and their associated databases from code injection and DoS attacks.
- WAF Functionality: Prevents web-based vulnerabilities like SQL injection, XML injection, and cross-site scripting (XSS) attacks.
- WAF Logs: Often stored using JSON format, containing event details like time, severity, URL parameters, HTTP method, and rule context.
Intrusion Detection and Prevention Systems
- IDS (Intrusion Detection System): Software/hardware that monitors security infrastructure for signs of active attacks.
- IPS (Intrusion Prevention System: Similar to an IDS but takes proactive measures to block attacks based on detected threats.
-
Key Differentiation:
- IDS: Detects attacks and alerts administrators.
- IPS: Additionally blocks identified attacks.
Endpoint Monitoring
-
Antivirus (AV) software detects and removes viruses, worms, trojans, rootkits, adware, spyware, and other malware.
-
Host-based Intrusion Detection/Prevention System (HIDS/HIPS) monitors a computer system for unexpected behavior or drastic changes to the system's state.
-
Endpoint Protection Platform (EPP) includes an agent and monitoring system that performs multiple security tasks like anti-virus, HIDS/HIPS, firewall, DLP, and file encryption.
-
Endpoint Detection and Response (EDR) includes software agents that collect system data and logs for analysis by a monitoring system for early threat detection.
-
User and Entity Behavior Analytics (UEBA) identifies suspicious activity by user accounts and computer hosts with the help of artificial intelligence (AI) and machine learning (ML).
-
Advanced Threat Protection (ATP), Advanced Endpoint Protection (AEP), and Next-Gen AV (NGAV) are modern security solutions that combine features from EPP, EDR, and UEBA.
Sandboxing
-
Sandboxing isolates computing environments from host systems. They are controlled and secure with communication links between the sandbox and the host usually prohibited.
-
Sandboxing helps determine if files are malicious, identify effects on the system and dependencies.
-
Sandboxing tools monitor system changes, execute known malware, identify process changes, monitor network activity, system calls, create snapshots, and record file creation and deletion.
-
The sandbox host (virtual machine) should only be used for malware analysis.
-
FLARE VM, Cuckoo, and Joe Sandbox are popular sandboxing tools. They emulate real computer environments and allow analysis of malware samples in an isolated setting.
-
For complex analysis, a honeypot lab with multiple sandboxed machines and Internet access is necessary.
Reverse Engineering
-
Reverse Engineering analyzes the structure of hardware or software to understand how it functions.
-
Reverse engineers can determine who wrote the code by identifying patterns.
-
Malware writers often obfuscate code to prevent analysis.
-
Disassemblers translate machine language into assembly language.
-
Machine Code is binary code executed by the processor, typically represented as 2 hex digits for each byte.
-
File Signature (or Magic Number) identifies the file type, such as the first two bytes of a Windows portable executable (EXE, DLL, SYS, DRV, or COM) that always start with 4D 5A in HEX, MZ in ASCII, or TV in Base64 encoding.
-
Assembly Code contains native processor instructions used to implement the program.
-
Decompilers translate binary or low-level machine code into higher-level code.
-
High-level Code is human-readable code that makes it easier to identify functions, variables, and programming logic.
-
Reverse engineers identify malware by looking for strings, such as "InternetOpenUrl" and URLs. The Strings tool dumps all strings with over three characters in ASCII or Unicode encoding.
-
Program Packers compress executables and contain code to decompress the executable.
-
Packed programs act as self-extracting archives.
-
Packed malware can mask string literals and modify its signatures to avoid detection from signature-based scanners.
Malware Exploitation
-
Exploit Techniques are specific methods malware uses to infect target hosts.
-
Fileless techniques are used to avoid detection by signature-based software.
-
Local Security Authority SubSystem (lsass.exe) handles authentication and authorization services for the system. It should have a single instance running as a child of wininit.exe.
-
WINLOGON (winlogon.exe) manages access to the user desktop. It should only have one instance for each user session with the Desktop Window Manager (dwm.exe) as a child process.
-
USERINIT (userinit.exe) sets up the shell and quits, so you should only see this process briefly after log-on.
-
Explorer (explorer.exe) is the typical user shell and is likely to be the parent for all processes started by the logged-on user.
-
Suspicious processes include those with unfamiliar names, similar names to legitimate system processes, those that appear without an icon, version information, description or company name, and unsigned processes, especially from well-known companies.
Studying That Suits You
Use AI to generate personalized quizzes and flashcards to suit your learning preferences.
Related Documents
Description
Explore the differences between threat intelligence and threat hunting in cybersecurity. This quiz also covers how to prioritize vulnerabilities and understand attack methodologies, helping you grasp essential concepts in proactive security measures.