SY0-071-Module 4 Powerpoint Slides
SY0-071-Module 4 Powerpoint Slides
0 Security Operations
CompTIA Security+ SY0-701
• Secure Baselines
Computing • Attack Surface Reduction
•
Resources •
Wireless Installation
Wireless Security Settings
Security • Mobile Solutions
• Application Security Management
Secure Baselines
Establishing Secure Baselines
• A baseline is the minimum security level that should be implemented
• A security baseline is a structured document
• Defines a set of security criteria and capabilities that must be fulfilled
• Should be considered the standard for measuring your security posture
• A good security baseline helps you:
• Keep your data and systems secure
• Comply with regulatory requirements
• Minimize risk of oversight
• Reduce the likelihood of breaches and subsequent business effects
• Your baselines should never be an ad-hoc effort
• Should be driven by business requirements, industry standards, compliance (internal or
external), and regulatory requirements
• Use existing industry recommendations as a starting point (e.g. security policy templates
from sans.org)
• Have one baseline for all devices in the organization
• Then add requirements depending on designated usage, department, sensitivity level, etc.
Deploying and Maintaining Secure Baselines
• Use templates, policies, and “golden images” to deploy your baselines
and maintain consistency
• Consider using an automated tool that can:
• Inventory all devices on your network
• Scan devices for compliance levels
• Deploy software, security, and configuration baselines to new devices
• Install, update, or remove software to/from devices
• Remediate security inconsistencies and failures
• Baselines need to be regularly assessed and updated
• Baseline information should be documented in the risk registry
Attack Surface Reduction
Strategies for Hardening Workstations
• Change defaults
• Disable unnecessary services, features and protocols
• Require strong authentication
• Enable host firewall
• Enable built-in OS and OEM security features
• Install latest patches and security updates
• Install/enable antivirus/anti-malware software
• Regularly back up data
• Prefer to deploy from a golden image
Strategies for Hardening Servers
• Change defaults
• Disable unnecessary services, protocols and ports
• Implement OS security policies
• Implement strict access control based on “least privilege”
• Implement secure authentication, including MFA for admins
• Deploy in a secure physical location
• Configure the host firewall
• Place in a secure VLAN/network segment
• Monitor using network- and host-based IDS
Strategies for Hardening Servers (cont’d)
• Control traffic using a network firewall and/or IPS appliance
• Implement change management
• Patch regularly
• Test patches and be able to roll back changes if necessary
• Maintain backups
• Where appropriate, implement high availability and/or load
balancing key service(s)
• Forward logs to a syslog server
• Preferably, continuously monitor with a SIEM
• Have a disaster recovery plan with RTO and RPO for key services
Strategies for Hardening Mobile Devices
• Install updates
• Install endpoint protection
• Do not jailbreak or root the device
• Only install apps from trusted sources
• Use strong passwords/biometrics/MFA
• Use a VPN/avoid public or free Wi-Fi
• Encrypt your device
• Keep backups
• Prefer to manage using Mobile Device Management (MDM)
Strategies for Hardening IoT Devices
• Implement all manufacturer security recommendations
• Change default passwords, disable unnecessary features and services, etc.
• Deploy compensating controls, especially at the network level
• Network segmentation, firewall, IDS/IPS
• Include security considerations during the buying process
• Buy devices that have the new U.S. Cyber Trust Mark certification
U.S. CYBER TRUST MARK
• A voluntary cybersecurity certification and labeling program to be rolled out in 2024
• Intends to elevate the level of cybersecurity across connected (IoT) devices in the U.S.
• Aims to establish a baseline IoT device cybersecurity, strengthen security of smart
devices, and protect the privacy of their users
• Specifications come from NIST
• Help American consumers more easily identify and choose IoT devices that are less
vulnerable to attacks or security breach
• Would cover a large portion of consumer smart devices
• Including things like major home appliances, smart home systems, wearables, and others
• Products that meet the criteria laid out in the program would be eligible to bear the
distinct U.S. Cyber Trust Mark shield logo
• Like the Energy Star logo, this new mark will:
• Differentiate certified products from others
• Aid consumers in making more informed decisions when buying IoT devices
U.S. CYBER TRUST MARK Logo Candidates
NIST IoT Cybersecurity Criteria
Required for an IoT product to earn the U.S. CYBER TRUST MARK certification:
• Device Identification: The IoT device can be uniquely identified logically and physically.
• Device Configuration: The configuration of the IoT device’s software can be changed, and such
changes can be performed by authorized entities only.
• Data Protection: The IoT device can protect the data it stores and transmits from unauthorized
access and modification.
• Logical Access to Interfaces: The IoT device can restrict logical access to its local and network
interfaces, and the protocols and services used by those interfaces, to authorized entities only.
• Software Update: The IoT device’s software can be updated by authorized entities only using a
secure and configurable mechanism.
• Cybersecurity State Awareness: The IoT device can report on its cybersecurity state and make that
information accessible to authorized entities only.
• Device Security: The IoT device can operate securely by protecting its hardware and software
integrity and securely utilizing system resources, managing communications, and executing code
https://pages.nist.gov/IoT-Device-Cybersecurity-Requirement-Catalogs/
Strategies for Hardening ICS/SCADA Devices
• Implement any manufacturer recommendations or industry best practices
• Use a firewall to separate the corporate network from the production network
• Use VLANs and network segmentation on the production floor where possible
• Implement secure physical access
• Create an ICS/SCADA Asset Inventory
• Develop a Network Baseline
• Segment ICS/SCADA Networks
• Implement least privilege
Strategies for Hardening ICS/SCADA Devices (cont’d)
• Harden virtual assets with the same care you would use to harden
physical devices
• Utilize your CSP’s Zero Trust features including:
• Zero knowledge encryption (only you possess the private key)
• Security policy at the tenant and subscription levels
• Code signing, deployment automation/orchestration
• Identity and Access Management (IAM) with MFA
• Conditional and Just-in-Time access
• End-user behavior analytics (EUBA)
• Microsegmentation
• Verbose Logging
Validating Hardening Effectiveness
• After a recent vulnerability scan, you realize you need to harden the
routers within your corporate network.
• What would you disable to disallow HTTP-based logins to the
router?
• Web-based administration
Wireless Installation
Wireless LAN (WLAN)
• Visual representation of
Wi-Fi signal strength in a
facility
• Helps you quickly identify
“dead zones”
• Typically created using
automated measuring
tools
Wireless Security Settings
Wireless is Inherently Vulnerable
Service Set Identifier (SSID)
Zero-knowledge proof is a cryptographic method used to prove knowledge about a piece of data (such as a
password), without revealing the data itself.
About WPA3
• The Wi-Fi Alliance now requires all devices that wish to be certified to support WPA3
• Mandates the adoption of Protected Management Frames that protect against
eavesdropping and forging
• Standardized 128-bit cryptographic suite and disallows obsolete security protocols
• Uses zero-knowledge proof
• No elements of the password are transmitted over the network
• Session key derived from the process
• QR codes can be used to gain network connection details
• Enterprise version has optional 192-bit security encryption and a 48-bit IV for better
protection
• GCMP - Galois/Counter Mode Protocol
• WPA3-Personal uses CCMP-128 and AES-128
Guest Wi-Fi Captive Portal
• You want to set up a guest Wi-Fi that will capture users MAC
addresses and names, so that you can trace malicious activity back to
a specific person.
• What should you implement?
• A captive portal that captures user MAC addresses and names.
Mobile Solutions
Mobile Device Deployment Models
• Bring your own device (BYOD)
• Allows staff to use their personally owned devices for work-related activities
• Requires the IT dept to support more device types
• Corporate-owned, personally enabled (COPE)
• The organization provides its employees with mobile computing devices
• Typically issues one standard make/model to everyone
• Simplest for the IT dept to support
• Allows the employees to use them as if they were personally owned
• Choose your own device (CYOD)
• Allows employees to select from a predefined list of devices
• Provides flexibility in device preference while allowing the company to maintain
control and security over company data and infrastructure
• A good compromise between BYOD and COPE
Mobile Device Connection Methods
• Cellular
• Phone calls and Internet traffic are routed through the mobile carrier’s network
• Devices are identified by their phone number and IMEI number
• Incurs cost, based on your mobile carrier plan
• Has broader reach/is more widely available than Wi-Fi
• Wi-Fi
• The device connects to the local network; Internet traffic is routed through that
network
• Devices are identified by their MAC and IP addresses
• Typically free (some public hotspots might charge for the service)
• Connectivity is geographically limited to the coverage area of the hotspot
• Most home/small office implementations impose no data transfer constraints
• A public site/larger office administrator might configure restrictions
• Preferred over cellular for data transfer
Mobile Device Connection Methods (cont’d)
• Bluetooth
• Allows personal devices and IoT wearables to connect to the phone
• Meant for short-distance connectivity
• Often poorly secured due to limitations of the IoT device
• Near Field Communication (NFC)
• Enables very short distance communications/data transfer between devices
• Contactless payments, Bluetooth file transfer negotiation
• USB cable
• Allows you to plug your phone into a PC
• The PC can access the phone’s storage
• You can also control the phone in developer mode, using developer tools
Mobile Device Security Features
• Two-factor authentication - Passwords/PINs, swipe patterns, biometrics, one-time passcode
• App permissions
• Partitioning - Keep company data separate from personal data
• Data/full disk encryption
• Secure enclave (some models) -Separate processor for biometric info and cryptographic functions
• VPNs - For public hotspots
• Endpoint protection (firewall, anti-malware, etc.)
• Automated over-the-air updates
• Screen lock timer Many of these features must be
• Cloud-based backups enabled by the user
• Device tracking
• Remote lock and data wipe
• Vendor-specific features
Mobile Device Management (MDM)
• A system that allows IT administrators to control, secure and enforce policies
on smartphones, tablets and other endpoints
• Typically implemented as a cloud service
• Features include:
• Over-the-air app and patch installation/update/uninstallation
• Device tracking/geolocation
• Remote locking/remote wiping
• Jailbreak/root and malicious app detection/restriction
• Containerization to separate company data from personal data
• Can wipe company data from a BYOD without affecting personal data
• Enforce full storage encryption
• Geo-location
• Locate and track where a device is physically
• Geofencing
• Allow or disallow phone features (mic, camera) in sensitive geographical areas
• Examples: Microsoft Intune, Cisco Meraki, Kandji, Jamf
MDM Example
Question
• You are reviewing the findings in a report that was delivered after a third
party performed a penetration test.
• One of the findings indicated that a web application form field is vulnerable
to cross-site scripting.
• Which of the following application security techniques should you
recommend the developer implement to prevent this vulnerability?
• Secure cookies
• Version control
• Input validation
• Code signing
Question
• You are reviewing the findings in a report that was delivered after a third
party performed a penetration test.
• One of the findings indicated that a web application form field is vulnerable
to cross-site scripting.
• Which of the following application security techniques should you
recommend the developer implement to prevent this vulnerability?
• Secure cookies
• Version control
• Input validation
• Code signing
Question #2
• You have begun labeling all laptops with asset inventory stickers and
associating them with employee IDs.
• Name two security benefits these actions provide.
• If a security incident occurs on the device, the correct employee can
be notified.
• Company data can be accounted for when the employee leaves the
organization
Question #3
Concept Description
Confirmed vulnerability • The vulnerability has been tested and verified
• It is 100% real and exploitable
False positive • An alert that incorrectly indicates that a vulnerability is present
False negative • A scan report indicating that the system has no issues when a bug or
security vulnerability is in fact present
Prioritization • The act of ranking vulnerabilities based on their risk level and assigning
resources based on the level of risk
Remediation • A corrective control
• The process of eliminating detected weaknesses in your network
• Usually performed after a security incident or vulnerability scan
Vulnerability Management Concepts
Concept Description
Preventive control • Any measure designed to keep errors or irregularities from occurring in
the first place
Detective control • Any measure designed to detect errors and irregularities that have
already occurred and to assure their prompt correction
Compensating control • Any measure taken to address any weaknesses of existing controls or to
compensate for the inability to meet specific security requirements
Corrective control • A fix for a discovered vulnerability or breach
• Put in place when errors or irregularities have been detected
Patch management • A preventive or corrective control
• The process of applying updates to software, drivers, and firmware to
protect against/fix vulnerabilities
• Weak patch management can lead to inconsistent security and
unexpected malware infections
Vulnerability Management Concepts (cont’d)
Concept Description
Account audit • A subcategory of user account management
• A report of user account events such as when the account was: created,
changed, deleted, renamed, disabled/enabled, etc.
• Often used as a detective control to identify inactive (stale) user accounts
Exposure factor • The potential percentage of loss to a specific asset if a specific threat is
realized
• Typically a subjective judgment
Environmental variables • Physical environment conditions (temperature, humidity, shielding, etc.)
that might affect a system’s security
• (alternatively) external conditions that impact a vulnerability’s severity or
exploitability
Industrial/organizational impact • The degree to which a vulnerability might adversely affect the entire
organization or industry
Risk tolerance • The degree to which your organization requires its information to be
protected against confidentiality leaks or compromised data integrity
Vulnerability Management Concepts (cont’d)
Concept Description
Vulnerability classification • A method of ranking vulnerabilities so you can prioritize
your remediation efforts
• Used based on criticality and/or exploitability
Common Vulnerability Scoring System (CVSS) • An free, open set of standards used to assess a
vulnerability and assign a severity along a scale of 0-10
• Used to supply a qualitative measure of severity
• Vulnerabilities and their CVSS score can be found in the
NIST National Vulnerability Database
Common Vulnerability Enumeration (CVE) • A catalog of publicly disclosed cybersecurity vulnerabilities
• Each CVE # identifies a specific instance of a vulnerability
• Example: Log4j vulnerability = CVE-2021-44228
Common Weakness Enumeration (CWE) • A community-developed list of software and hardware
weakness types
• Complements CVE by focusing on the types of weaknesses
or vulnerabilities that can lead to vulnerabilities in
software
Vulnerability Identification Methods
Most of the methods listed below are detective controls
Concept Description
Application security • Security measures at the application level that aim to prevent data or code
within the app from being stolen or hijacked
Vulnerability scan • The process of identifying security weaknesses and flaws in systems and
software running on them
• Can be performed manually or via an automated tool
• Should also be run after remediation to verify that the fix was successful
Package monitoring • The process of automatically analyzing software packages (complete apps) for
known vulnerabilities
Static analysis • AKA static code analysis
• The analysis of computer software performed without actually executing the
code
• Searches for vulnerabilities, validates code against industry best practices
• Tool examples: SonarQube, Semgrep, Semmle, Codacy, DeepSource, Coverity
Vulnerability Identification Methods (cont’d)
Concept Description
Dynamic analysis • AKA Dynamic Application Security Testing (DAST)
• Testing a running application for potentially exploitable vulnerabilities
• Used to identify both compile time and runtime vulnerabilities, such
as configuration errors that only appear within a realistic execution
environment.
• Uses known malicious inputs to “fuzz” an application including:
• SQL queries (to identify SQL injection vulnerabilities)
• Long input strings (to exploit buffer overflow vulnerabilities)
• Negative and large positive numbers (to detect integer overflow
and underflow vulnerabilities)
• Unexpected input data (to exploit invalid assumptions by
developers)
Vulnerability Identification Methods (cont’d)
Concept Description
Threat feed • A stream of data about emerging cyberthreats
• Gathers information from a wide variety of sources
Open-source intelligence • The practice of collecting information from publicly available sources to be
(OSINT) used in an intelligence context
• Uses publicly available information from social media, websites, and news
articles to gather information about an individual or organization
Proprietary/third-party • A separate, non-public vulnerability database or threat feed created by a third
party
• Often part of a company’s product or service offering
Vulnerability Identification Methods (cont’d)
Concept Description
Information-sharing organization • Provides a central resource for gathering information on cyber
threats (in many cases to critical infrastructure)
• Allows two-way sharing of information between the private and the
public sector
• Typically nonprofit or government-sponsored
Dark web • A subset of the deep web that is intentionally hidden, requiring a
specific browser—Tor—to access
• While it does have legitimate sites and purposes, the dark web is
infamous for its illicit activities including selling drugs, credit card
numbers, counterfeit money, credentials, and hacking tools
Penetration testing • An authorized simulated attack performed on a computer system to
evaluate its security
Vulnerability Identification Methods (cont’d)
Concept Description
Responsible disclosure program • Allows security researchers to safely report found vulnerabilities to a
software company or developer team
Bug bounty program • A monetary reward given to ethical hackers for successfully
discovering and reporting a vulnerability or bug to the application's
developer/software company
System/process audit • An overall review of an organization’s IT system or process
• Seeks to identify inefficiencies and vulnerabilities
Credentialed vs. Uncredentialed Scan
• Where possible, configure the scanning software with privileged
credentials for the various systems it will test
• Credentials allow the scanner to log in to each device and obtain
considerably more information from system:
• User accounts
• Policies
• Installed software
• Patch levels, including for third-party software
• Registry and configuration information
• An uncredentialed scan provides less information, and is less accurate
• It would not detect missing patches for third-party software on Windows
workstations and servers.
Vulnerability Response and Remediation
• Segmentation/isolation
• Quarantine
• Patching
• Update configuration
• Re-installation
• Insurance
• Compensating controls
• Exceptions and exemptions
Methods to Validate Remediation
• Re-scan the system for the same vulnerability
• Use the same, and then different, tools
• Verify that the vulnerability no longer appears in a scan
• Do this BEFORE moving the system back into production
• Run a second audit
• Compare the results of your current audit with the results of your previous
audit
• See if the original issue was eliminated or reduced
• Verify whether the remediation actions taken were implemented
correctly and according to plan
Reporting
• Submitting a report is a step that is done after the vulnerability assessment, but
before the remediation.
• The report is a document that summarizes the findings and recommendations of
the vulnerability assessment.
• It is used to communicate the results to the stakeholders and the operations
team.
• The report may also include a follow-up plan and a timeline for the remediation
actions.
• However, submitting a report is not the final step after the remediation, as it does
not confirm that the network is secure.
• You must re-test the network for confirmation that the reported vulnerabilities
have been remediated.
• Results of the follow-up test should be appended or refer to the initial report
• The initial report and its follow-up should be added to the risk registry
Question
• You find that users who left the organization six months ago still have
active user accounts.
• What could have been used to prevent this from happening?
• Account audit
Question #5
agent
agent
agent
agent agent
Information You Can Enumerate Using SNMP
• Network devices ▪ IP and MAC addresses
• Hosts ▪ ARP tables
• Device CPU, RAM and disk ▪ Routing tables
utilization
▪ VLANs
• Users and groups
▪ Port and interface status
• Services
▪ Network traffic
• Installed software
▪ Security violations
• Network shares
▪ and much, much more
• Device configurations
SNMP Security
• SNMP has several versions that are still in use
• v1, v2, v2c all communicate in clear text
• v3 is encrypted
• Not all devices support v3
• Both the manager and agent are configured with a simple authentication
mechanism called the “community string”
• Simple text string
• An agent will only respond to a manager that has the same community string
• There are two default community strings:
• “Public” – for read-only queries
• “Private” – for read/write communications
• Many administrators do not change the default community strings
• SNMP Ports:
• UDP 161 - Manager queries and agent replies
• UDP 162 – Agents “raise traps” (send pre-configured alerts) to the manager
NetFlow
• What control type does a SIEM use to identify security events across
the enterprise?
• Detective
• Firewall Configuration
• Intrusion Detection Configuration
• Implementing Secure Protocols
Enhancing • DNS Filtering
•
Enterprise •
Email Security
File Integrity Monitoring
Security • DLP
• Network Access Control
• EDR / XDR
• UEBA
Firewall Configuration
Firewall Appliance
• A detective, preventive, and sometimes compensating technical control
• Separates the “trusted” network from the “untrusted” network
• Can be a separate hardware appliance to protect an entire network segment
• Can be an optional feature enabled on a router
• Enforces rules to filter out unwanted traffic
• Rules can be applied to specific interfaces for inbound or outbound traffic
• Often provides Network Address Translation (NAT) services
• Can work at Layers 3 – 7
• Might have a “subscription” with the vendor to download malware signatures for deep
packet inspection
Foe
Private network
Internet
Friend
Firewall
Controls both inbound and outbound traffic based on rules set by the administrator
Demilitarized Zone (DMZ)
• Still untrusted
• Contains the bastion host(s)
Firewall
Access Control List (ACL)
• A set of rules used to control traffic in and out of a firewall, router, or multilayer
switch
• Each packet is compared to the rules in the ACL and processed accordingly
• Rules typically include:
• Name
• Action
• Protocol
• Source IP address
• Destination IP address
• Source port
• Destination port
• Most ACLs have an implicit “deny” at the end
• If you configure only deny rules, you need to have a “permit all” rule at the end to allow all
other traffic
Typical ACL Syntax
ACL
Action Protocol Source-IP Source-port* Dest-IP Dest-port**
name
eq 80 11.11.11.0/24 eq 80
101 permit tcp 10.10.10.0/24
deny udp Usually TCP or UDP only
icmp optional Can use name
igmp or number
ip
• Aka “publishing”
• A technique that allows external devices to access computers on a
private network
• Uses an IP address plus port number to route network requests to
specific internal devices
• Typically configured on a firewall as a reverse proxy
Port Forwarding Example
Gaming Server
192.168.1.200 UDP 25565 Destination
192.168.1.200 TCP 25565 64.12.5.17:25565
Internet
64.12.5.17
192.168.1.200:25565
• If you have deny rules, and you want any remaining traffic to be
permitted, don’t forget to place a permit any any rule at the bottom
• Keep in mind that most firewalls have an implicit deny all rule at the
very end
• Back up the current firewall configuration BEFORE adding any
rules/changing its configuration
• Test any new configurations BEFORE deploying in production
Firewall Configuration Best Practices (cont’d)
• Place all Internet-facing hosts in a DMZ/screened subnet/perimeter
network
• If you must publish internal resources, prefer to put those hosts in a
separate segment/VLAN
• Treat the Internet and DMZ as untrusted networks
• Only manage the firewall from the inside network
• When possible, dedicate an inside interface just for firewall management
• The management network is a separate segment with its own subnet
• Dedicate a management workstation to be the only host connected to the mgmt
segment
• Use a secure protocol to make administrative connections
• Disallow any other protocols/connections to/from the firewall itself
Firewall Configuration Best Practices (cont’d)
• Which two TCP ports should you block on the firewall to prevent
external inbound SMB connections?
• 139, 445
Question #6
• You want to create a firewall rule set for a subnet to only access:
• DHCP, web pages, and SFTP
• specifically block FTP
• What might the rule set look like?
alert tcp any any -> 192.168.1.200 80 (content: "GET"; http_method; content:""1%3D1"";
msg: "SQL Injection Detected"; sid: 1000001; rev: 1;)
IDS Risks
• A new retail website that your team needs to visit is being blocked by
your web filter.
• The filter reports that the site is a gambling site, even though you
know that it is not.
• What must you do to correct this problem?
• Update the filter’s categorization of the site from gambling to
retail/shopping.
Operating System Policy
Security-Enhanced Linux (SELinux)
• A preventive technical control
• A Linux kernel security module that adds mandatory access controls (MAC)
capabilities to the operating system
• Separates security policy from enforcement
• You can configure targeted or multi-level security policy on the OS
• Requires extra work when deploying non-standard applications or configurations
• For example, by default SELinux will deny Apache web server from being installed in a
different directory, or using a non-standard port
• Can be installed on most Linux distributions
• You can also obtain a pre-installed version such as RHEL, Rocky Linux, or AlmaLinux
• A company’s web filter is configured to scan the URL for strings and
deny access when matches are found.
• What search string should you employ to prohibit access to non-
encrypted websites?
• http://
Question #2
• You are sending syslog data using UDP 514 to a SIEM server across an
unsecure network.
• How can you protect the traffic?
• Use TLS to encrypt TCP 6514
Data Loss Protection
File Integrity Monitoring (FIM)
• A detective technical control
• Tracks data integrity by detecting any changes or modifications to files,
directories, or registry keys
• Uses checksums/file hashes to track any unauthorized or malicious changes
to the data, as well as verify the integrity and compliance of the data
• Logs when changes were made, and by whom
• Some products can also send you alerts when a file changes
• Helps you enforce security policies and standards by comparing the current
state of the data with the baseline or expected state.
• Can support forensic analysis and incident response by providing evidence
and audit trails of the changes
Data Loss Prevention (DLP)
A detective, preventive, and/or compensating technical control
• The practice of detecting and preventing data breaches, exfiltration, or unwanted
destruction of sensitive data
• Can block, log, and notify the user and administrator of potential breaches
• Can be set to monitor only – good for pilots, tests, and initial deployments
• Can be configured for exceptions
• Some systems include agents installed on laptops and other devices
• Can record a breach attempt even when the device is not connected to a network (user
copies a file to external storage media, etc.)
• Will send an alert to the administrator when the device reconnects to the network
• Requires that you first:
• Create data classifications
• Identify data attributes for each classification (file extension, file type, key words, etc.) so
the DLP can automatically evaluate and tag data with its appropriate classification
DLP Example
DLP System
Network
USB
Printer
Wireless
Social Media
technologies
Clipboard
HTTP/S, FTP, TFTP, SSH,
Email
Collaboration Platforms Telnet, etc.
Shredder
• A preventive, physical control
• For data and storage media destruction
• Protects against dumpster diving and theft
• Common types include:
• Hard drive / storage media shredder
• Crosscut shredders for documents
• Burn bags for high security documents
Clean Desk Policy
• An administrative, preventive control
• A set of rules designed to help protect sensitive data
• Example rules:
• Don’t leave sensitive information lying around for the casual observer to find
• Pick up printed material promptly from the printer
• Shred or contain all physical documents each time you leave a work environment
• All devices, such as laptops and phones, must be password protected
Question
• You need a method to secure data that includes some form of checks
so that you can track any changes to the data
• What should you set up?
• SPF
• GPO
• NAC
• FIM
Question #8
• Successor to EDR
• Extends the range of EDR to encompass more deployed security solutions
• Has broader capability than EDR
• Collects and correlates data across email, endpoints, servers, cloud
workloads, and networks, enabling visibility and context into
advanced threats
• Applies analytics and automation to detect, analyze, hunt, and
remediate current and future threats
User Behavior Analytics
• AKA user and entity behavior analytics (UEBA)
• A detective and (potentially) preventive technical control
• A cybersecurity solution that uses AI and machine learning to detect
anomalies in the behavior of not only the users in a corporate network but
also the routers, servers, and endpoints in that network
• Can be used to detect the use of compromised credentials, lateral
movement, and other malicious behavior
• Uncovers patterns to identify:
• what’s “normal” behavior
• what may be evidence of intruder compromise, insider threats, or risky behavior on
a network
• If configured for response, can block suspicious behavior
UEBA Examples
1. A particular user on the network regularly downloads files of 20 MB every day
but starts downloading 4 GB of files
• The UEBA system would consider this an anomaly and either alert an IT administrator, or if
automations are in place, automatically disconnect that user from the network
2. A server in one branch office may suddenly receive thousands more requests
than usual one day, signaling the start of a potential distributed denial-of-
service (DDoS) attack
• There is a chance IT administrators might not notice this type of activity, but UEBA would
recognize it and take further action
Question #1
https://www.security.org/how-secure-is-my-password/
Compromised Password Testing Example
https://haveibeenpwned.com/Passwords
Password Vault
Facial
DNA Fingerprint Keystroke Signature Voice/speech
geometry
dynamics dynamics
• Kerberos
• For authentication between trusted directory service domains
• Used by Active Directory and Linux Kerberos realms
• Open Authorization (OAuth)
• An authorization framework
• Allows resource owners to authorize third-party access to their server
resources without providing credentials
• Commonly used as a way for Internet users to grant websites or applications
access to their information on other websites
• But without giving them the passwords
OAuth Example
SSO Mechanisms (cont’d)
• Security Assertions Markup Language (SAML)
• Provides authentication by a trusted third party
• Identity provider (IdP) (Microsoft, Google, Apple, Facebook, Amazon, OKTA, SalesForce,
etc.)
• Service provider (SP) (Gmail, Box, any site that lets you log on using someone else’s
authentication)
• OpenID Connect (OIDC)
• Provides both authentication and authorization
• Built upon OAuth
• Allows users to sign on to an application through a trusted third party such as
Google, Apple, Microsoft, Facebook, etc.
• Simpler and more lightweight than SAML
• Starting to replace SAML
SAML and OIDC Example
Login Screen
User
Credentials
sent for
verification User enters
credentials
• An IT manager informs the entire help desk staff that only the IT
manager and the help desk lead will have access to the administrator
console of the help desk software
• What security technique is the IT manager setting up?
• Least privilege
• Automation and Scripting
Security • Orchestration
Automation • Compliance Checklist
• Considerations
Automation
• The process of using software, hardware, or other tools to perform tasks
that would otherwise require human intervention or manual effort
• Can be used to:
• Provision user and device accounts
• Enable/disable access
• Monitor, audit and enforce security settings
• Alert security personnel of any changes or anomalies that may indicate a security
breach or compromise
• Improve the efficiency, accuracy, and consistency of security operations
• Reduce human errors and costs
• Scripting and templates are common components of automation
• Most cloud providers offer automation services and features
Orchestration
• You are creating a script that would save time and prevent human
error when performing account creation for a large number of end
users
• Which of the following would be a good use case for this task?
• Virtualization
• Attestation
• Orchestration
• Access control
Question
• You are creating a script that would save time and prevent human
error when performing account creation for a large number of end
users
• Which of the following would be a good use case for this task?
• Virtualization
• Attestation
• Orchestration
• Access control
Question #2
• What should you do to a user’s access when they leave the company?
• Disable it, preferably through automation
Question #3
• You notice that new accounts that are set up manually do not always
have correct access or permissions
• What automation technique could you use to streamline account
creation?
• User provisioning script
• Disaster Recovery Plan
Incident • Root Cause Analysis
Response • Threat Hunting
• Digital Forensics
Disaster Recovery Plan (DRP)
• Incident
• An event that could lead to loss of, or disruption to, an organization's
operations, services or functions
• Can be anything from a failed hard drive or single security breach, to a major
disaster
• Incident management
• Processes to identify, analyze, prioritize, and resolve security incidents and
prevent future incidents
• The process of managing IT service disruptions and restoring services within
agreed service level agreements (SLAs)
NIST Incident Response Lifecycle
Incident Management Preparation
• Investigate the root cause of the incident using an RCA model and
forensic tools:
• System logs, real-time memory, network device logs, application logs, etc.
• Post mortem / lessons learned
• Document what happened and why
• Transfer knowledge
• Improve controls to reduce future risk
Root Cause Analysis (RCA)
• The process of tracing a problem to its origin
• Helps people answer the question of why the problem occurred in the first place
• Seeks to identify the origin of a problem using a specific set of steps, with
associated tools, to find the primary cause of the problem, so that you can:
• Determine what happened
• Determine why it happened
• Figure out what to do to reduce the likelihood that it will happen again
• There are several popular models for RCA including:
• 5 Whys, Fishbone, Tree Diagram
Make sure everyone knows the plan so well that when the incident
actually occurs they automatically respond the way they’re supposed to!
Testing
• Users from some of your locations are unable to access core network
services
• Other users report no problems
• Your network appears to be under attack
• As a proactive measure, you quickly disconnect the switches that
seem to be involved
• What should you do next?
• Initiate your incident response plan
Question #8
• Windows
• Check Event Viewer
• Install Sysinternals Sysmon driver to detect and log common threat events
• Linux
• Check the /var/log/ directory for existing logs
• Use cat, less or tail commands to read the logfile contents
• Examples:
cat /var/log/syslog
less /var/log/syslog
tail –f /var/log/syslog
Event Viewer Example
Sysmon Example
Linux Syslog Example
Other Forensic Data Sources
• Windows Registry
• Can reveal system configurations and date/time stamps
• Windows Management Instrumentation (WMI)
• Can reveal stealthy APT backdoors and persistence mechanisms
• Recycle Bin / trash
• Can contain artifacts deleted by an intruder to cover their tracks
• Vulnerability scan output
• Can suggest possible points of entry that the attacker used
• Dashboards
• Can help correlate events from different sources
• Packet captures
• Copy of raw network traffic
• Analyze zero day attack mechanisms
• Recreate exfiltrated files including binaries
• Requires a sniffer in promiscuous mode, with a network tap or switchport spanning on the
segment you want to monitor
Registry Entry Artifact Example
• You assist the legal and compliance team with ensuring information
about customer transactions is archived for the proper time period.
• What data policy are you carrying out?
• Retention
Question #3
• You suspect that a user did not complete some reports on time
• The user claims to have sent you the reports before, and as proof has
included the reports in a new email message
• Although the reports seem to have the required date, you suspect
that they were not truly sent at the time claimed
• What can you check to see if the submission is fraudulent?
• The email server logs
Question #7
• You want to monitor the company's servers for SQLi attacks and
allow for comprehensive investigations if an attack occurs
• The company uses SSL decryption to allow traffic monitoring
• Which of the following strategies would best accomplish this goal?
• Logging all NetFlow traffic into a SIEM
• Deploying network traffic sensors on the same subnet as the servers
• Logging endpoint and OS-specific security logs
• Enabling full packet capture for traffic entering and exiting the
servers
Question #7
• You want to monitor the company's servers for SQLi attacks and allow
for comprehensive investigations if an attack occurs
• The company uses SSL decryption to allow traffic monitoring
• Which of the following strategies would best accomplish this goal?
• Logging all NetFlow traffic into a SIEM
• Deploying network traffic sensors on the same subnet as the servers
• Logging endpoint and OS-specific security logs
• Enabling full packet capture for traffic entering and exiting the
servers
Question #8