Security+ Last Minute Review Guide SY0-601
Security+ Last Minute Review Guide SY0-601
Domain 1:
Threats, Attacks, and Vulnerabilities
IN
TE
CO
GR
AVAILABILITY
Attack Type Description
The three main goals of information security are:
Phishing Solicits information via email.
• Confidentiality prevents unauthorized disclosure
• Integrity prevents unauthorized alteration Spear Solicits information via highly targeted email
Phishing designed for one person.
• Availability ensures authorized access
Whaling Targets high value individuals, such as senior
executives.
Malware comes in many different forms. You should
be able to review a scenario and identify the type of Tailgating Accesses a building by having someone hold the
door open.
malware involved. Major malware types include:
Dumpster Discovers sensitive information discarded in the
Diving trash.
Malware Type Description
Shoulder Monitors user activity by watching them as they
Virus Spreads between systems based upon some user Surfing enter/read information.
action.
Watering Places malware on a site where users are known to
Worm Spreads between systems by exploiting
vulnerabilities; no user action required. hole congregate.
© 2020, CertMike.com 1
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 1:
Threats, Attacks, and Vulnerabilities
Network discovery scanning uses tools like nmap to Downgrade attacks attempt to convince the legitimate
check for active systems and open ports. Common participants in an encrypted session to reduce the
scanning techniques include: level of security of the connection, exposing it to
• TCP SYN scans send a single packet with the SYN eavesdropping.
flag set.
• TCP Connect scans attempt to complete the three Network vulnerability scanning first discovers active
way handshake. services on the network and then probes those services
• TCP ACK scans seek to impersonate an established for known vulnerabilities. Web application vulnerability
connection. scans use tools that specialize in probing for web
• Xmas scans set the FIN, PSH, and URG flags. application weaknesses.
Man-in-the-middle attacks intercept a client’s initial The vulnerability management workflow includes three
request for a connection to a server and proxy that basic steps: detection, remediation, and validation.
connection to the real service. The client is unaware
that they are communicating through a proxy and the Penetration testing goes beyond vulnerability scanning and
attacker can eavesdrop on the communication and attempts to exploit vulnerabilities. It includes five steps:
inject commands.
© 2020, CertMike.com 2
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 1:
Threats, Attacks, and Vulnerabilities
There are three different types of penetration tests: Cybersecurity exercises involve the participation of four
• During white box penetration tests, testers have full different teams:
access to information about the target systems. • Red teams play the role of attackers, engaging in
• During black box penetration tests, testers conduct offensive tactics
their work without any knowledge of the target • Blue teams play the role of defenders, engaging in
environment. defensive tactics
• Gray box tests reside in the middle, providing • White teams play the role of moderators and
testers with partial knowledge about the referees
environment. • Purple teams convene the members of all three
red, blue, and white teams together to share lessons
Threat intelligence allows an organization to learn learned from an exercise
about changes in the threat landscape, including
attacker identities, tools, and techniques. Common
threat intelligence sources include:
• Open source intelligence (OSINT)
• Proprietary threat intelligence from security vendors
• Vulnerability databases
• Information sharing and analysis centers (ISACs)
• Dark web sites
• Indicators of compromise
© 2020, CertMike.com 3
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 2:
Architecture and Design
When developing new systems, organizations move The spiral model uses a more iterative approach:
them through a four-stage process using different
Cumulative cost
environments:
1. Development environments are where developers 1. Determine Progress 2. Identity and
objectives resolve risks
create and modify the system.
2. Test environments are where the system is tested. If
flaws are discovered, it is returned to development.
3. Staging environments are where approved code is
placed, awaiting release to production.
4. Production environments contain systems that are
currently serving customer needs. Operational
Requirements
plan Prototype 1 Prototype 2 prototype
Integration
Test plan Verification
& Validation
System Test
Requirements Implementation
© 2020, CertMike.com 4
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 2:
Architecture and Design
When deploying services in the cloud, organizations Fires require the combination of heat, oxygen, and fuel.
may choose from three major cloud strategies: They may be fought with fire extinguishers:
• Software-as-a-Service (SaaS) deploys entire • Class A: common combustible fires
applications to the cloud. The customer is only • Class B: liquid fires
responsible for supplying data and manipulating the • Class C: electrical fires
application. • Class D: metal fires
• Infrastructure-as-a-Service (IaaS) sells basic
building blocks, such as servers and storage. The Organizations may use wet pipe fire suppression
customer manages the operating system and systems that always contain water, dry pipe systems
configures and installs software. that only fill with water when activated, or preaction
• Platform-as-a-Service (PaaS) provides the systems that fill the pipes at the first sign of fire
customer with a managed environment to run their detection.
own software without concern for the underlying
hardware. Mantraps use a set of double doors to restrict physical
access to a facility.
Cloud services may be built and/or purchased in several
forms: Hot and cold aisle approaches manage cooling by
• Public cloud providers sell services to many aligning data centers so that the front of one row of
different customers and many customers may share servers faces the front of the adjacent row (cold aisle)
the same physical hardware. and the backs of servers also face each other (hot aisle).
• Private cloud environments dedicate hardware to a
single user. Software testers can have varying degrees of
• Hybrid cloud environments combine elements of knowledge about the software they are testing.
public and private cloud in a single organization. In a white box test, they have full knowledge of the
• Community cloud environments use a model software. In a black box test, they have no knowledge,
similar to the public cloud but with access restricted while grey box tests reside in the middle, providing
to a specific set of customers. testers with partial knowledge.
When managing the physical environment, you should The top ten security vulnerabilities in web applications,
be familiar with common power issues: according to OWASP are:
1. Injection attacks
Power Issue Brief Duration Prolonged Duration 2. Broken authentication
3. Sensitive data exposure
Loss of power Fault Blackout
4. XML external entities
Low voltage Sag Brownout 5. Broken access control
High voltage Spike Surge 6. Security misconfiguration
Disturbance Transient Noise 7. Cross-site scripting
8. Insecure deserialization
9. Using components with known vulnerabilities.
10. Insufficient logging and monitoring
© 2020, CertMike.com 5
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 2:
Architecture and Design
In addition to maintaining current and patched platforms, Authentication technologies may experience two types
one of the most effective application security techniques of errors. False positive errors occur when a system
is input validation which ensures that user input accepts an invalid user as correct. It is measured using
matches the expected pattern before using it in code. the false acceptance rate (FAR). False negative errors
occur when a system rejects a valid user, measured
The core activities of identity and access management are: using the false rejection rate (FRR). We evaluate the
• Identification where a user makes a claim of effectiveness of an authentication technology using the
identity. crossover error rate (CER), as shown in the diagram
• Authentication where the user proves the claim of below:
identity.
• Authorization where the system confirms that the
user is permitted to perform the requested action.
FAR
FRR
In access control systems, we seek to limit the access
Error Rate
© 2020, CertMike.com 6
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 2:
Architecture and Design
Disaster recovery sites fit into three major categories: In asymmetric encryption, users each have their own
public/private keypair. Keys are used as follows:
Site Type Support Systems Configured Servers Real-time Data
Cold Site Yes No No Confidentiality Digital Signature
Warm Site Yes Yes No Sender Encrypts with… Recipient’s public key Sender’s private key
Hot Site Yes Yes Yes Recipient Decrypts with… Recipient’s private key Sender’s public key
Disaster recovery plans require testing. There are five Anything encrypted with one key from a pair may only
major test types: be decrypted with the other key from that same pair.
The two basic cryptographic operations are substitution Security information and event management
which modifies characters and transposition, which (SIEM) systems aggregate and correlate security log
moves them around. information received from many different sources.
Security orchestration, automation, and response
Symmetric encryption uses the same shared secret key (SOAR) systems use runbooks to trigger automated
for encryption and decryption. responses after security incidents occur.
© 2020, CertMike.com 7
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 2:
Architecture and Design
© 2020, CertMike.com 8
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 3:
Implementation
Physical Encodes data into bits for transmission over wire, 110 POP3
fiber, or radio
123 NTP
135, 137-139, 445 Windows File Sharing
TCP is a connection-oriented protocol, while UDP is a
143 IMAP
connectionless protocol that does not guarantee delivery.
161/162 SNMP
© 2020, CertMike.com 9
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 3:
Implementation
Tool Description Split tunnel VPNs only send traffic destined for the
Intrusion Detection Monitor a host or network for signs of corporate network through the VPN while full tunnel
System intrusion and report to administrators. VPNs send all traffic through the VPN.
Intrusion Prevention Monitor a host or network for signs of
System intrusion and attempt to block malicious Network Admission Control (NAC) systems screen
traffic automatically.
devices before allowing them to connect to the
Security Aggregate and correlate security network. This screening may include both user
Information & information received from other systems.
Event Management authentication and device health checking.
System
Firewall Restricts network traffic to authorized Enterprises may deploy mobile devices in a variety of
connections. models. In a strict corporate-owned model, devices are
Application Limits applications to those on an approved for business use only. Users mix personal and business
Whitelisting list. use in a bring your own device (BYOD) or corporate
Application Blocks applications on an unapproved list. owned, personally enabled (COPE) model. Companies
Blacklisting should use mobile device management (MDM) tools to
Sandbox Provides a safe space to run potentially enforce a variety of mobile security controls, including:
malicious code. • Restricting applications
Honeypot System that serves as a decoy to attract • Remote wiping of lost/stolen devices
attackers. • Geolocation and geofencing services
Honeynet Unused network designed to capture • Screen locking and password/PIN requirements
probing traffic. • Full device encryption
DNS Sinkhole Uses false DNS replies to block access to
known malicious sites Know the secure alternatives to commonly used protocols:
VPN Concentrator Provides a central aggregation point
for VPN connections.
Insecure Protocol Secure Alternative(s)
Proxy Server Makes requests to other servers on behalf
of an end user, providing anonymization Telnet SSH
and performance enhancement. HTTP HTTPS
Data Loss Blocks the exfiltration of sensitive LDAP LDAPS
Prevention information from an organization.
FTP FTPS or SFTP
Mail Gateway Screen inbound messages for malicious
content. DNS DNSSEC
Cloud Access Service that intercepts requests headed for SNMPv1/2 SNMPv3
Security Broker cloud services to confirm their compliance
(CASB) with organizational security policies
Hardware Security Stores and manages encryption keys
Module (HSM)
© 2020, CertMike.com 10
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 3:
Implementation
The principle of defense-in-depth says that The implicit deny principle says that any action that is
organizations should use a variety of overlapping not explicitly authorized for a subject should be denied.
security controls to prevent against the failure of a
single control. When designing overlapping controls, Access control lists (ACLs) form the basis of many
strive for diversity of vendors and control types. access management systems and provide a listing of
subjects and their permissions on objects and groups of
The most common firewall deployment topology uses objects.
three zones: a trusted intranet, an untrusted Internet,
and a demilitarized zone (DMZ) that houses publicly Discretionary access control (DAC) systems allow the
accessible servers. These networks are often created owners of objects to modify the permissions that other
using a triple-homed firewall. users have on those objects. Mandatory access control
(MAC) systems enforce predefined policies that users
may not modify.
© 2020, CertMike.com 11
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 3:
Implementation
When configuring security for a wireless network, you Organizations not wishing to purchase a digital
should use recent versions of WiFi Protected Access certificate from a CA may create their own self-signed
(WPA2 or WPA3). The original version of WPA, which certificates. These certificates are fine for internal use
used the Temporal Key Integrity Protocol (TKIP) is no but will not be trusted by external users.
longer considered strongly secure. WPA2 uses the CCM
Mode Protocol (CCMP) to provide security, while WPA3
uses Simultaneous Authentication of Equals (SAE).
© 2020, CertMike.com 12
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 4:
Operations and Incident Response
When responding to a security incident, organizations Security professionals use a variety of command-line
should follow a six-step incident response process, tools to assist in their work. You should be familiar with
shown in the figure below: the following tools when taking the exam:
Tool Purpose
Detection route Displays and modifies the network routes to different
destinations
curl Retrieves files from websites and remote servers
© 2020, CertMike.com 13
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 4:
Operations and Incident Response
Analysts can collect network traffic using the graphical The stages of the Lockheed Martin Cyber Kill Chain
Wireshark packet capture tool or the command-line (CKC) are:
tcpdump packet capture tool. They may send captured 1. Reconnaissance
packets back out on the network using the tcpreplay 2. Weaponization
tool. 3. Delivery
4.Exploitation
Forensic investigations make use of a set of special- 5. Installation
purpose forensic tools, including: 6.Command and Control (C2)
7. Actions on Objectives
Tool Purpose
Data should be retained no longer than necessary. Use
dd Creates a disk image at the command line
sanitization technology to ensure that no traces of data
FTK imager Commercial disk imaging tool remain on media (data remnance) before discarding it.
WinHex Hexadecimal file editor
memdump Linux memory analysis tool • Erasing performs a delete operation on a file but the
Autopsy Suite of forensic tools
data remains on disk.
• Clearing overwrites the data with random values to
ensure that it is sanitized.
Metasploit is an exploitation framework used in both
penetration tests and malicious attacks.
Adversary
Infrastructure Capability
Victim
© 2020, CertMike.com 14
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 5:
Governance, Risk, and Compliance
Security controls are divided into three categories, requirements (mandatory compliance).
based upon how they function: • Procedures which provide step-by-step processes
Category Description (mandatory compliance).
• Guidelines which offer advice and best practices
Managerial Procedural mechanisms that focus on the
mechanics of the risk management process (optional compliance).
Operational Processes that we put in place to manage
technology in a secure manner
Security baselines, such as NIST SP 800-53, provide a
standardized set of controls that an organization may
Technical Use technological means to meet a security
objective
use as a benchmark.
© 2020, CertMike.com 15
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626
Security+ Last Minute Review Guide (SY0-601)
Domain 5:
Governance, Risk, and Compliance
Personnel security principles include: • Payment card information (PCI) includes credit and
• Need to know requires a legitimate business need debit card data and is regulated by the Payment
to access information. Card Industry Data Security Standard (PCI DSS).
• Least privilege grants individuals the minimum • Proprietary information includes trade secrets
necessary permissions to perform their jobs. maintained by an organization.
• Separation of duties blocks someone from having TOP SECRET HIGHLY SENSITIVE
two sensitive privileges in combination.
• Two-person control requires two people to perform
a sensitive activity.
INCREASING SENSITIVITY
PR
NT
SECRET SENSITIVE
• Mandatory vacations and job rotation seek to prevent
IVA
ME
fraudulent activity by uncovering malfeasance.
RN
TE
SE
VE
CONFIDENTIAL INTERNAL
CT
GO
Risks are the combination of a threat and a
OR
corresponding vulnerability.
UNCLASSIFIED PUBLIC
Quantitative risk assessment uses the following formulas:
SingleLossExpectancy = INFORMATION CLASSIFICATION
AssetValue * ExposureFactor
AnnualizedLossExpectancy = Information should be labeled with its classification and
AnnualizedRateofOccurence * SLE security controls should be defined and appropriate for
each classification level.
Responses to a risk include:
• Avoid risk by changing business practices Data Role Description
• Mitigate risk by implementing controls
Data Owner Senior-level executive who establishes rules
• Accept risk and continue operations and determines controls
• Transfer risk through insurance or contract
System Owner Individual responsible for overseeing secure
operation of systems
Information should be classified based upon its
Data Processor Individual with access to personal or sensi-
sensitivity to the organization. tive information
Common classes of sensitive information include: Data minimization techniques lower risk by decreasing
• Personally identifiable information (PII) uniquely the amount of sensitive information maintained by
identifies individuals and is regulated by many the organization. When data can’t be eliminated, data
national, state, and local laws. The most well known obfuscation techniques may render it less sensitive.
of these are the European Union’s General Data Data obfuscation techniques include:
Protection Regulation (GDPR) and the California • Hashing uses a hash function to transform a value in
Consumer Privacy Act (CCPA). our dataset to a corresponding hash value.
• Protected health information (PHI) includes • Tokenization replaces sensitive values with a unique
individual health records and is regulated by the identifier using a lookup table.
Health Insurance Portability and Accountability • Masking partially redacts sensitive information by
Act (HIPAA). replacing some or all of sensitive fields with blank
characters.
© 2020, CertMike.com 16
Prepared exclusively for samy.mesbah@live.fr Transaction: 0104699626