- Incident response process
- Lateral movement through a network
- Bastion host
- Digital certificates usually use RSA
- S/MIME (PGP)
- SaaS, PaaS, IaaS
- NIST SP 800-53
- WEP and WPA are outdated wireless protocols. The gold standard is WPA2, or WPA3 (not yet fully adopted). While WPA2 uses AES + CCMP, it can also use TKIP (bad) for legacy.
- Data controller determines why data is processed. Data custodian is responsible for safe handling/transport. Data steward maintains and implements data governance policies. Data owner decides who can access, edit, use, or destroy their information.
CI = build & test→CD (Delivery) = stage & prep for deploy→CD (Deployment) = push to production automatically- Continuous assessment is an ongoing process to evaluate risks. Incident responserefers to how an incident is handled.
- OSI Model: A low number (1) is low level (physical), whereas high (7) is high level (application).
- Due diligence: “An act with a certain standard of care,” i.e. the investigation or exercise of care that a reasonable business or person is normally expected to take before entering into an agreement or contract with another party.
- Identity Federation: The concept of sharing login details.
- Pretexting means to construct a fabricated scenario, a sort of social engineering attack.
- Zero-trust:
- Never trust always verify.
- Least privilege access
- Implicit deny/default deny
- Network micro-segmentation
- Policy-driven access control
- Plan for compromise
- Control plane is the part of the network responsible for making decisions.
- Data plane performs physical actual forwarding of that traffic.
- Governance Board holds ultimate decision-making authority, above operational managers.
- Key escrow is a system in which a copy of a cryptographic key is given to a third party.
- Reflected DDOS an attacker forges the victims IP as the source address, sending packets to numerous third party servers, who then return a response to the victim rather than the original sender. Amplified DDOS is similar, often also using spoofed source IPs, but using services that inflate traffic volume by responding with a much larger (10s or 100s times larger) packet.
- OSI Model (Please Do Not Throw Sausage Pizza Away):
- Physical - Wires, cables, radio signals
- Data Link - MAC addresses, switches, frames, error detection
- Network - IP addressing, routing, packets, routers
- Transport - TCP/UDP, ports, reliable delivery, segmentation
- Session - Manages connections, start/stop of sessions
- Presentation - Data formatting, encryption, compression
- Application - User-facing protocols: HTTP, FTP, SMTP
- Spraying is a few passwords tried across many accounts. Brute force is many passwords tried against one account.
- Risk
- Risk Appetite → Hunger for risk, CEO/board-level strategy, willingness to take on risk in pursuit of objectives
- Risk Tolerance → How much heat a system/process can take
- Risk Acceptance → “We’ll live with this risk”
- Risk Deterrence → “We’ll discourage this risk”
- NGFW
- Can distinguish between different types of traffic
- Integrated with other security products
- Deep packet inspection and signature based intrusion detection
- Wiretapping, comparable to packet sniffing, is a physical method of eavesdropping on communications by directly connecting to the network’s physical infrastructure.
- Logic bomb is dormant malicious code that only activates after a specific trigger (time or action).
- A simulation is often team based, and more heavily planned. A functional exercises focus on testing responses in real-time, using real tools/systems, without direct competition between teams. A tabletop exercise is strictly discussion based. A fail-over exercise actually fail a datacenter over to a hot location.
- An audit trail is a detailed, chronological record that provides a complete history of activities, transactions, and changes within a system, documenting who did what, when, and why.
- Ephemeral means to last for a very short time.
- NetFlow is a standardized method of gathering network statistics from switches, routers, and other devices on your network
- Agent-based NAC (network access control) involves installing software agents on devices for real time monitoring and policy enforcement.
- Security controls
- Deterrent
- Preventative
- Corrective (fixes after goes wrong)
- Detective (identifies something bad)
- Compensating (alternative control when main control isn’t feasible)
- Directive (gives instructions/policies)
- Database journaling records changes in a separate file (the journal) before applying them to the main database. This helps reduce corruption in the event of a write interruption.
- Credential stuffing: Based on the assumption that many users reuse usernames and passwords, attackers use lists from older breaches on other services.
Acronyms
- DKIM (DomainKeys Identified Mail): Allows association of domain name with an email, uses cryptographic signatures.
- MTA (Mail Transfer Agent): Responsible for routing mail between servers, no cryptographic signatures.
- SPF (Sender Policy Framework): Specifies which mail servers are permitted to send email for a domain, no cryptographic signatures.
- DMARC (Domain-based Message Authentication, Reporting, and Conformance): Allows domain owners to specify policies on handling mail that doesn’t authenticate with either DKIM or SPF.
- SMTP (Simple Mail Transfer Protocol: Used for sending emails.
- TOCTOU (Time-Of-Check to Time-Of-Use): A race condition that can be exploited by an attacker to (for example) modify a file that was created and change the value before it’s used.
- EAP (Extensible Authentication Protocol): A flexible framework for authenticating users via multiple methods.
- SNMP (Simple Network Management Protocol): For network errors and metrics. It allows controlling network configurations and storing data related to components.
- SASE (Secure Access Service Edge): Next generation VPN tech allowing secure communication to cloud services.
- CRL (Certificate Revocation List): Used to determine if a certificate has been administratively revoked.
- SCAP (Security Content Automation Protocol): Focuses on the standardization of vulnerability management across multiple tools.
- DLP (Data Loss Prevention): Identify and block the transmission of data across a network.
Policy Based
- MAC (Mandatory Access Control): Access is determined by a set of rules set by a central authority.
- DAC (Discretionary Access Control): The owner of the resource decides who is allowed to access it.
- ABAC (Attribute Based Access Control): Based on system-wide attributes and other contexts (e.g. time).
Business Related
- RPO (Recovery Point Objective): Maximum acceptable amount of data loss measured in time. E.g. maximum backup lifespan.
- RTO (Recovery Time Objective): Target amount of time to restore IT and business activities post-disaster.
- MTTR (Mean Time to Restore)
- MTBF (Mean time between failures): Relating to system reliability.
- SOW (Statement of Work): Specifies the detailed scope of work, tasks, deliverables, timelines, and costs for a specific project.
- MOU (Memorandum of Understanding): Formal agreement outlining mutual understanding and intention to collaborate.
- MOA (Memorandum of Agreement): Formal document where both sides agree to a broad set of goals and objectives associated with the partnership.
- SLA (Service Level Agreement): Defines the level of service expected from the vendor (performance metrics). Usually very specific.
- UTM (Unified Threat Management): Combines various security functionalities into one appliance. E.g. intrusion detection/prevention, firewall capabilities, content filtering, and anti-malware tools.
- AML/KYC (Anti-Money Laundering, Know Your Customer)
- ARO (Annualized Rate of Occurrence): Expected frequency of risk.
- SLE (Single Loss Expectancy): The cost of a single occurrence of a risk event. Calculated partially using EF)
- ALE (Annualized Loss Expectancy): Usually SLE multiplied by ARO.
- EF (Exposure Factor): Proportion of asset value lost per risk event.
- COPE (Corporate owned, personally enabled): Regarding devices.
- COBE (Corporate owned, business exclusive)
- CYOD (Choose your own device)
- ICS (Industrial Control Systems)
Common Ports
- 5060 - VoIP (UDP)
- 1433 - Microsoft SQL server
- 53 - DNS
- 20/21 - FTP
- 22 - SSH
- 23 - Telnet
- 25 - SMTP (mail sending)
- 80 - HTTP
- 443 - HTTPS (SSL/TLS)
- 3389 - RDP
- 445 - SMB (Windows file sharing)
- 143 - IMAP (mail retrieval)
- 110 - POP3 (mail retrieval)
- 67/68 (UDP) - DHCP (address assignment)
- 161/162 (UDP) - SNMP (network monitoring)
Other things
- Managerial controls (threat assessment is one)
- PCI DSS
- Network-based DLP/Host-based DLP (requires agents)
- Watermarking to identify sensitive information
- Data in use (by a system/program), data-in-transit (over a network), data-at-rest (on a harddrive)
- Technical controls (firewalls, access control lists, etc)
- Strategic risk
- Tokenization (designed to be reversible)
- APTs
- RFCs (Request for comments — internet protocols)
- IoC (indicators of compromise)
- Updated watering hole description: just a frequently visited website
- Typosquatting: buying domain with slight spelling errors of target
- Threat hunting (vulnerability scanning, war driving, pen testing)
- Nslookup (DNS lookup)
- SOW
- Rules of engagement
- Footprinting
- PR (Privileges required)
- On-path attack/session hijacking
- Downgrade attack
- RSA us asymmetric
- AES is (best) successor to DES and 3DES
- CRLs (Certificate revocation list)
- EV (extended validation) the highest level of assurance for a certificate
- Root CAs (highly protected, not normally certificate issuers and are offline but delegate authority to intermediate CAs)
- HSMs (hardware security modules manage encryption keys)
- LDAP (a directory service)
- differential backups are changes since last full backup, incremental are changes since last backup
- warm sites have systems, connectivity, and power, but not live data/operations to immediately take over, a HOT site can immediately take over, a cold site has space and power
- failover testing
- tabletop exercise vs simulated
- access control vestibule (an airlock system that prevents tailgating)
- CSA (Cloud security alliance) CCM (Cloud controls matrix) is a reference document. NIST SP 500-292 is a reference model for cloud computing. ISO 27001 is a general standard for cybersecurity. PCI DSS is a financial regulatory requirement.
- IaaS/PaaS explained
- CRM (customer relationship management)
- MSP/MSSP (MSSP more security)
- Legacy unsupported and no longer sold, end of life no longer made but may have support for some time
- KMS (key management system)
- IR (incident response)
- SCADA (supervisory control and data acquisition)
- SIM card for cell phone
- HIPS (host-based intrusion prevention system)
- HIDS (host-based intrusion detection system)
- SoC (system on a chip…?)
- SNMP traps provide info about issues such as links going down, reboots, authentication failures
- honey net intentially exposes vulnerabilities
- Jump server provides secure, monitored access to a protected network. Users log into the jump server which then has access.
- Proxies filter/manage traffic
- VLAN logically separates network segments
- WAF web application firewall is specialized in web traffic
- DNSSEC prevents DNS poisoning, validating the origin of DNS information and ensuring they have not been modified
- SD-WAN allows for software defined (dynamic) wide area networks
- SPF, DKIM, DMARC are used to identiy and validate email servers
- POP, IMAP(S), and HTTP(S) can be used to retrieve mail
- IPSec?
- UEM (Unified Endpoint Management)
- MDM
- NFC (near field communication) like tap to pay credit cards
- PSK (preshared key)
- NIST → Identify Protect Detect Respond Recover
- Backout plan
- Change management process allows for a security impact analysis
- AUP (acceptable use policy)
- Mandatory vacations (allows fraudulent activity to come to light in their absence)