Podcast
Questions and Answers
Which of the following is NOT a practice related to Authorization and Authentication?
Which of the following is NOT a practice related to Authorization and Authentication?
What is the primary difference between Need to Know and Least Privilege principles?
What is the primary difference between Need to Know and Least Privilege principles?
What is the primary goal of Whitelisting?
What is the primary goal of Whitelisting?
Which of the following authentication technologies is considered a form of multi-factor authentication?
Which of the following authentication technologies is considered a form of multi-factor authentication?
Signup and view all the answers
What is the main purpose of Context Aware Authentication?
What is the main purpose of Context Aware Authentication?
Signup and view all the answers
What is the main purpose of a digital signature?
What is the main purpose of a digital signature?
Signup and view all the answers
Which of the following is NOT a component of the NIST Cybersecurity Framework?
Which of the following is NOT a component of the NIST Cybersecurity Framework?
Signup and view all the answers
What is the primary purpose of the Common Vulnerabilities and Exposures (CVE) Dictionary?
What is the primary purpose of the Common Vulnerabilities and Exposures (CVE) Dictionary?
Signup and view all the answers
Which of the following is NOT a type of security control?
Which of the following is NOT a type of security control?
Signup and view all the answers
What is the main difference between Discretionary Access Control and Mandatory Access Control?
What is the main difference between Discretionary Access Control and Mandatory Access Control?
Signup and view all the answers
Which access control method allows administrators to set permissions based on specific criteria defined by rules?
Which access control method allows administrators to set permissions based on specific criteria defined by rules?
Signup and view all the answers
Which of the following is a network security tool used to identify suspicious activity and alert administrators?
Which of the following is a network security tool used to identify suspicious activity and alert administrators?
Signup and view all the answers
Which of the following is NOT a corrective control?
Which of the following is NOT a corrective control?
Signup and view all the answers
What is the concept of 'Defense in Depth' in cybersecurity?
What is the concept of 'Defense in Depth' in cybersecurity?
Signup and view all the answers
Which of the following is NOT a recommended practice for password management, as per NIST SP800-63B?
Which of the following is NOT a recommended practice for password management, as per NIST SP800-63B?
Signup and view all the answers
What is the purpose of the 'Protect' function within the NIST Cybersecurity Framework?
What is the purpose of the 'Protect' function within the NIST Cybersecurity Framework?
Signup and view all the answers
Which of the following is an example of a preventative control?
Which of the following is an example of a preventative control?
Signup and view all the answers
What is the most critical component of an incident response plan?
What is the most critical component of an incident response plan?
Signup and view all the answers
Which model of incident response teams is best suited for geographically widespread organizations?
Which model of incident response teams is best suited for geographically widespread organizations?
Signup and view all the answers
During which phase of the General Incident Response Plan does the organization ensure no further damage occurs?
During which phase of the General Incident Response Plan does the organization ensure no further damage occurs?
Signup and view all the answers
What type of event is defined as any intentional or unintentional event with negative consequences on systems?
What type of event is defined as any intentional or unintentional event with negative consequences on systems?
Signup and view all the answers
Which of the following is NOT a testing method for incident response plans?
Which of the following is NOT a testing method for incident response plans?
Signup and view all the answers
What does the Mean Time to Repair metric measure in incident response?
What does the Mean Time to Repair metric measure in incident response?
Signup and view all the answers
Which organization is known for creating various recovery frameworks besides NIST?
Which organization is known for creating various recovery frameworks besides NIST?
Signup and view all the answers
Which of the following losses would be covered by a cyber insurance policy?
Which of the following losses would be covered by a cyber insurance policy?
Signup and view all the answers
Which of the following is NOT considered a threat agent in cybersecurity?
Which of the following is NOT considered a threat agent in cybersecurity?
Signup and view all the answers
What is the main purpose of a Denial of Service (DoS) attack?
What is the main purpose of a Denial of Service (DoS) attack?
Signup and view all the answers
Which of the following attacks involves injecting malicious SQL code to manipulate a database?
Which of the following attacks involves injecting malicious SQL code to manipulate a database?
Signup and view all the answers
How does a Reverse Shell attack initiate communication?
How does a Reverse Shell attack initiate communication?
Signup and view all the answers
Which of the following is a characteristic of a brute-force attack?
Which of the following is a characteristic of a brute-force attack?
Signup and view all the answers
What type of malware installs a copy on a computer's memory and can remain active even after a reboot?
What type of malware installs a copy on a computer's memory and can remain active even after a reboot?
Signup and view all the answers
Which attack uses methods not originally intended for data transmission to communicate?
Which attack uses methods not originally intended for data transmission to communicate?
Signup and view all the answers
What is the main goal of a Social Engineering attack?
What is the main goal of a Social Engineering attack?
Signup and view all the answers
Which type of attack aims to manipulate application behavior by forcing operations to execute out of order?
Which type of attack aims to manipulate application behavior by forcing operations to execute out of order?
Signup and view all the answers
Which of the following is an example of spoofing in cybersecurity?
Which of the following is an example of spoofing in cybersecurity?
Signup and view all the answers
Which of the following correctly describes the primary goal of Data Loss Prevention (DLP)?
Which of the following correctly describes the primary goal of Data Loss Prevention (DLP)?
Signup and view all the answers
What is the main difference between privacy and confidentiality?
What is the main difference between privacy and confidentiality?
Signup and view all the answers
In which way does obfuscation protect sensitive information?
In which way does obfuscation protect sensitive information?
Signup and view all the answers
What type of encryption uses both a public key for encryption and a private key for decryption?
What type of encryption uses both a public key for encryption and a private key for decryption?
Signup and view all the answers
What is the purpose of conducting a walk-through in a security context?
What is the purpose of conducting a walk-through in a security context?
Signup and view all the answers
Which of the following is NOT a part of a Security Assessment Report (SAR)?
Which of the following is NOT a part of a Security Assessment Report (SAR)?
Signup and view all the answers
What does the 're-click rate' measure in phishing simulations?
What does the 're-click rate' measure in phishing simulations?
Signup and view all the answers
Which type of Data Loss Prevention (DLP) system focuses on endpoint devices?
Which type of Data Loss Prevention (DLP) system focuses on endpoint devices?
Signup and view all the answers
Which encryption method is often considered the highest form of data protection?
Which encryption method is often considered the highest form of data protection?
Signup and view all the answers
Which of the following best describes the role of a Security Program Champion?
Which of the following best describes the role of a Security Program Champion?
Signup and view all the answers
What is the name of the security protocol that encrypts wireless internet connections between routers, switches, and mobile devices?
What is the name of the security protocol that encrypts wireless internet connections between routers, switches, and mobile devices?
Signup and view all the answers
Which of the following is NOT a commonly used methodology for threat modeling?
Which of the following is NOT a commonly used methodology for threat modeling?
Signup and view all the answers
What is the primary goal of 'system hardening' in cybersecurity?
What is the primary goal of 'system hardening' in cybersecurity?
Signup and view all the answers
Which of the following cyberattacks targets specific employees within an organization?
Which of the following cyberattacks targets specific employees within an organization?
Signup and view all the answers
Which of the following is NOT a risk related to cloud computing?
Which of the following is NOT a risk related to cloud computing?
Signup and view all the answers
What is the primary purpose of a Bring Your Own Device (BYOD) policy?
What is the primary purpose of a Bring Your Own Device (BYOD) policy?
Signup and view all the answers
Which of the following is a type of social engineering attack that uses a phone call to deceive a victim?
Which of the following is a type of social engineering attack that uses a phone call to deceive a victim?
Signup and view all the answers
What is the purpose of 'Network Segmentation' in cybersecurity?
What is the purpose of 'Network Segmentation' in cybersecurity?
Signup and view all the answers
Which of the following is NOT a key component of the COSO Internal Control Framework?
Which of the following is NOT a key component of the COSO Internal Control Framework?
Signup and view all the answers
Which of the following is a common example of "Device Spoofing" in the context of IoT (Internet of Things) security?
Which of the following is a common example of "Device Spoofing" in the context of IoT (Internet of Things) security?
Signup and view all the answers
What is the primary purpose of "Reconnaissance" in the stages of a cyberattack?
What is the primary purpose of "Reconnaissance" in the stages of a cyberattack?
Signup and view all the answers
What is the main focus of the "STRIDE" threat modeling methodology?
What is the main focus of the "STRIDE" threat modeling methodology?
Signup and view all the answers
Which of the following is NOT a characteristic of a "Watering Hole Attack"?
Which of the following is NOT a characteristic of a "Watering Hole Attack"?
Signup and view all the answers
What is the main difference between "Phishing" and "Spear Phishing"?
What is the main difference between "Phishing" and "Spear Phishing"?
Signup and view all the answers
Which of the following is a core principle of "Database Hardening"?
Which of the following is a core principle of "Database Hardening"?
Signup and view all the answers
What is the primary aim of "Endpoint Hardening" in cybersecurity?
What is the primary aim of "Endpoint Hardening" in cybersecurity?
Signup and view all the answers
Study Notes
Cybersecurity Threats and Attacks
- Cybersecurity protects organizational IT infrastructure and data from malicious actors through technology, internal controls, and best practices.
- Threat agents include attackers, hackers, adversaries (with incentives to hack), government/state-sponsored actors, hacktivists (for social/political causes), insiders, and external threats.
Types of Cyberattacks
-
Network-Based Attacks: Exploit network infrastructure to disrupt operations. Examples include:
- Backdoors/trapdoors
- Covert channels
- Buffer overflows
- Denial-of-service (DoS) attacks (including DDoS)
- Man-in-the-middle (MITM) attacks
- Port scanning
- Ransomware
- Reverse shell attacks
- Replay attacks
- Return-oriented programming (ROP) attacks
- Spoofing (including ARS, DNS, and hyperlink spoofing)
-
Application-Based Attacks: Target applications. Examples include:
- SQL injection
- Cross-site scripting (XSS)
- Race conditions
- Mobile code attacks (overwrite, multi-partite, parasitic, polymorphic, resident viruses)
-
Host-Based Attacks: Focus on individual hosts (laptops, servers, mobile devices). Examples include:
- Brute-force attacks
- Keylogger attacks
- Malware (viruses, worms, Trojans, adware, spyware)
- Rogue mobile apps
-
Social Engineering Attacks: Manipulate individuals to gain access. Examples include:
- Phishing (including spear phishing, business email compromise/whaling, and pharming)
- Pretexting
- Catfishing
- Vishing
-
Physical Attacks (On-Premises): Target physical hardware. Examples include:
- Intercepting discarded equipment
- Piggybacking
- Tampering (e.g., rewiring cabling, adding unauthorized devices)
- Theft
-
Supply Chain Attacks: Target vulnerabilities in software or hardware supply chains. Examples include:
- Embedded malware
- Foreign-sourced attacks
- Pre-installed malware
- Vendor attacks
- Watering hole attacks
Stages of a Cyberattack
- Reconnaissance: Information gathering about target.
- Gaining Access: Entering targeted system through vulnerabilities.
- Escalation of Privileges: Increasing access levels.
- Maintaining Access: Remaining in the system.
- Network Exploitation/Exfiltration: Malicious activity, data theft.
- Covering Tracks: Removing evidence of intrusion.
Risks Related to Different Technologies
- Cloud Computing: Additional industry exposure, malware injection, compliance violations, data loss, loss of control/visibility, multi-cloud/hybrid management, IP theft.
- Mobile Technologies: Application malware, lack of updates/encryption, physical threats, unsecured Wi-Fi, location tracking.
- Internet of Things (IoT): Device mismanagement (changing defaults), device spoofing, expanded attack surface, cyberattacks, information theft, outdated firmware, malware/network attacks.
Threat Modeling Methodologies
- PASTA (Process for Attack Simulation and Threat Analysis): Structured approach to simulations.
- VAST (Visual, Agile, and Simple Threat): Scalable threat analysis.
- STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial-of-Service, Elevation of Privilege): Common threat categories.
Security Mitigation Strategies
- COSO Framework: Business objectives (Operations, Record Keeping, Compliance). Five components of Internal Control (Control environment, Risk Assessment, Information & Communication, Monitoring, Control Activities).
- Security Policies: Comprehensive guidelines for security implementation. Examples include Acceptable Use Policy, Bring Your Own Device (BYOD) policy, Network Segmentation/Isolation.
- Security Technologies: VPNs, SSID use, system hardening, MAC filtering.
- Authentication/Authorization: Zero trust, least privilege, need-to-know, whitelisting. Authentication methods include context-aware, digital signatures, SSO, MFA, PIN, smart cards, tokens, biometrics.
- Password Management: Recommendations like complexity (length, character types), frequency of changes, and avoiding personal information.
- Vulnerability management: NIST Cybersecurity Framework (Identify, Protect, Detect, Respond, Recover). CVE Dictionary.
- Layered Security: Combining physical, logical, and administrative controls for defense in depth.
Security Assessment Methods
- Security Assessment Reports (SARs): Document findings, including summary, methodology, findings, recommendations, and action plans.
- Security Awareness: Training and awareness programs. Phishing simulations, champions, engagement, materials.
Confidentiality and Privacy
- Confidentiality vs. Privacy: Confidentiality protects unauthorized access/disclosure of information, privacy protects individual rights; individuals control it.
- Obfuscation, Tokenization, Masking, Encryption: Techniques for protecting sensitive data.
- Data Loss Prevention (DLP): Prevents unauthorized data transfer. Types include network-based, cloud-based, endpoint-based.
- Safeguards for data at rest: Physical, Digital, Access Controls, Change Management, Backups.
- Walk Throughs: Understanding security/privacy procedures. Types such as Read, Structured, and Fire Drills.
Incident Response
- Incident Response Plan (IRP): Procedures, people, and info for detecting, responding to, and reducing consequences of attacks.
- Incident Response Timeline: IRP showing incident occurrence, detection, containment, eradication, recovery to normal operations.
- NIST Response Team Models: Centralized, Distributed, Coordinating.
- General Incident Response Plan (PDCERRL): Preparation, Detection, Containment, Eradication, Reporting, Recovery, Learning.
- Testing IRP Plans: Simulations, metrics, post-incident reviews, periodic audits, continuous monitoring.
- Insurable Losses: Business interruption, extortion, response costs, system replacement, legal fees, reputation damage, information/identity theft.
Studying That Suits You
Use AI to generate personalized quizzes and flashcards to suit your learning preferences.
Description
This quiz explores various types of cybersecurity threats and attacks, including network-based and application-based attacks. Understand the different threat agents and their motivations, as well as the specific tactics used in these cyberattacks. Test your knowledge on how to protect organizational IT infrastructure.