Cyber Security 6
Cyber Security 6
Overview of tcpdump
As a security analyst, you’ll use network protocol analyzers to help defend against any network
intrusions. Previously, you learned the following terms related to network monitoring and analysis:
• A network protocol analyzer (packet sniffer) is a tool designed to capture and analyze data traffic
within a network.
• Packet sniffing is the practice of capturing and inspecting data packets across a network.
In this reading, you'll learn more about tcpdump, a network protocol analyzer that can be used to
capture and view network communications.
What is tcpdump?
Tcpdump is a command-line network protocol analyzer. Recall that a command-line interface
(CLI) is a text-based user interface that uses commands to interact with the computer.
Tcpdump is used to capture network traffic. This traffic can be saved to a packet capture (p-cap),
which is a file containing data packets intercepted from an interface or network. The p-cap file can
be accessed, analyzed, or shared at a later time. Analysts use tcpdump for a variety of reasons,
from troubleshooting network issues to identifying malicious activity. Tcpdump comes pre-installed in
many Linux distributions and can also be installed on other Unix-based operating systems such as
macOS®.
Note: It's common for network traffic to be encrypted, which means data is encoded and unreadable.
Inspecting the network packets might require decrypting the data using the appropriate private keys.
Capturing packets with tcpdump
Previously in this program, you learned that a Linux root user (or superuser) has elevated
privileges to modify the system. You also learned that the sudo command temporarily grants
elevated permissions to specific users in Linux. Like many other packet sniffing tools, you’ll need to
have administrator-level privileges to capture network traffic using tcpdump. This means you will
need to either be logged in as the root user or have the ability to use the sudo command. Here is a
breakdown of the tcpdump syntax for capturing packets:
sudo tcpdump [-i int erface] [opti on( s)] [expr essi on( s)]
• The sudo tcpdump command begins running tcpdump using elevated permissions as sudo.
• The -i parameter specifies the network interface to capture network traffic. You must specify a
network interface to capture from to begin capturing packets. For example, if you specify -i any you’ll
sniff traffic from all network interfaces on the system.
• The opti on( s) are optional and provide you with the ability to alter the execution of the command.
The expr essi on( s) are a way to further filter network traffic packets so that you can isolate network
traffic. You’ll learn more about opti on( s) and expr essi on( s) in the next section.
Note: Before you can begin capturing network traffic, you must identify which network interface you'll
want to use to capture packets from. You can use the - D flag to list the network interfaces available
on a system.
Options
With tcpdump, you can apply options, also known as flags, to the end of commands to filter network
traffic. Short options are abbreviated and represented by a hyphen and a single character like -i .
Long options are spelled out using a double hyphen like --int erface. Tcpdump has over fifty options
that you can explore using the manual page. Here, you’ll examine a couple of essential tcpdump
options including how to write and read packet capture files.
Note: Options are case sensitive. For example, a lowercase - w is a separate option with a different
use than the option with an uppercase - W.
Note: tcpdump options that are written using short options can be written with or without a space
between the option and its value. For example, sudo tcpdump -i any -c 3 and sudo tcpdump -iany -
c3 are equivalent commands.
-w
Using the - w flag, you can write or save the sniffed network packets to a packet capture file instead
of just printing it out in the terminal. This is very useful because you can refer to this saved file for
later analysis. In this command, tcpdump is capturing network traffic from all network interfaces and
1. Timestamp: The output begins with the timestamp, which starts with hours, minutes, seconds, and
fractions of a second.
2. Source IP: The packet’s origin is provided by its source IP address.
3. Source port: This port number is where the packet originated.
4. Destination IP: The destination IP address is where the packet is being transmitted to.
5. Destination port: This port number is where the packet is being transmitted to.
The remaining output contains details of the TCP connection including flags and sequence number.
The opti ons information is additional packet information that the - v option has provided.
Key takeaways
In security, you’ll likely encounter using network protocol analyzer tools like tcpdump. It’s important
to be equipped with the knowledge of capturing, filtering, and interpreting network packets on the
command line.
Resources for more information
• Learn more with tcpdump's tutorials and guides, which includes additional educational
resources.
• Learn more about using expressions to filter traffic with this tcpdump tutorial by Daniel
Miessler.
From <https://www.coursera.org/learn/detection-and-response/supplement/sfQGY/overview-of-tcpdump>
From <https://www.coursera.org/learn/detection-and-response/supplement/ackUr/cybersecurity-incident-detection-
methods>
From <https://www.coursera.org/learn/detection-and-response/supplement/KZ5eB/glossary-terms-from-module-2>
Indicators of compromise
In this reading, you’ll be introduced to the concept of the Pyramid of Pain and you'll explore
examples of the different types of indicators of compromise. Understanding and applying this
concept helps organizations improve their defense and reduces the damage an incident can cause.
Indicators of compromise
Indicators of compromise (IoCs) are observable evidence that suggests signs of a potential
security incident. IoCs chart specific pieces of evidence that are associated with an attack, like a file
name associated with a type of malware. You can think of an IoC as evidence that points to
something that's already happened, like noticing that a valuable has been stolen from inside of a
car.
Indicators of attack (IoA) are the series of observed events that indicate a real-time incident. IoAs
focus on identifying the behavioral evidence of an attacker, including their methods and intentions.
Essentially, IoCs help to identify the who and what of an attack after it's taken place, while IoAs
focus on finding the why and how of an ongoing or unknown attack. For example, observing a
process that makes a network connection is an example of an IoA. The filename of the process and
the IP address that the process contacted are examples of the related IoCs.
Note: Indicators of compromise are not always a confirmation that a security incident has happened.
IoCs may be the result of human error, system malfunctions, and other reasons not related to
security.
Pyramid of Pain
Not all indicators of compromise are equal in the value they provide to security teams. It’s important
for security professionals to understand the different types of indicators of compromise so that they
can quickly and effectively detect and respond to them. This is why security researcher David J.
The Pyramid of Pain captures the relationship between indicators of compromise and the level of
difficulty that malicious actors experience when indicators of compromise are blocked by security
teams. It lists the different types of indicators of compromise that security professionals use to
identify malicious activity.
Each type of indicator of compromise is separated into levels of difficulty. These levels represent the
“pain” levels that an attacker faces when security teams block the activity associated with the
indicator of compromise. For example, blocking an IP address associated with a malicious actor is
labeled as easy because malicious actors can easily use different IP addresses to work around this
and continue with their malicious efforts. If security teams are able to block the IoCs located at the
top of the pyramid, the more difficult it becomes for attackers to continue their attacks. Here’s a
breakdown of the different types of indicators of compromise found in the Pyramid of Pain.
6. Hash values: Hashes that correspond to known malicious files. These are often used to provide
unique references to specific samples of malware or to files involved in an intrusion.
7. IP addresses: An internet protocol address like 192.168.1.1
8. Domain names: A web address such as www.google.com
9. Network artifacts: Observable evidence created by malicious actors on a network. For example,
information found in network protocols such as User-Agent strings.
10. Host artifacts: Observable evidence created by malicious actors on a host. A host is any device
that’s connected on a network. For example, the name of a file created by malware.
11. Tools: Software that’s used by a malicious actor to achieve their goal. For example, attackers can
use password cracking tools like John the Ripper to perform password attacks to gain access into an
account.
12. Tactics, techniques, and procedures (TTPs): This is the behavior of a malicious actor. Tactics
refer to the high-level overview of the behavior. Techniques provide detailed descriptions of the
behavior relating to the tactic. Procedures are highly detailed descriptions of the technique. TTPs are
the hardest to detect.
Key takeaways
Indicators of compromise and indicators of attack are valuable sources of information for security
professionals when it comes to detecting incidents. The Pyramid of Pain is a concept that can be
used to understand the different types of indicators of compromise and the value they have in
detecting and stopping malicious activity.
From <https://www.coursera.org/learn/detection-and-response/supplement/xQCqL/indicators-of-compromise>
Security analysts need a way to expand the use of IoCs so that they can add context to alerts.
Threat intelligence is evidence-based threat information that provides context about existing or
emerging threats. By accessing additional information related to IoCs, security analysts can expand
their viewpoint to observe the bigger picture and construct a narrative that helps inform their
response actions.
By adding context to an IoC—for instance, identifying other artifacts related to the suspicious IP address,
such as suspicious network communications or unusual processes—security teams can start to develop a
detailed picture of a security incident. This context can help security teams detect security incidents faster
and take a more informed approach in their response.
The power of crowdsourcing
Quick Notes Page 7
The power of crowdsourcing
Crowdsourcing is the practice of gathering information using public input and collaboration. Threat
intelligence platforms use crowdsourcing to collect information from the global cybersecurity
community. Traditionally, an organization's response to incidents was performed in isolation. A
security team would receive and analyze an alert, and then work to remediate it without additional
insights on how to approach it. Without crowdsourcing, attackers can perform the same attacks
against multiple organizations.
From <https://www.coursera.org/learn/detection-and-response/supplement/ZkXDx/analyze-indicators-of-compromise-with-
investigative-tools>
From <https://www.coursera.org/learn/detection-and-response/supplement/0OpZQ/best-practices-for-effective-
documentation>
From <https://www.coursera.org/learn/detection-and-response/supplement/VuDTP/the-triage-process>
From <https://www.coursera.org/learn/detection-and-response/supplement/Ctpgx/business-continuity-considerations>
Post-incident review
Previously, you explored the Containment, Eradication and Recovery phase of the NIST Incident
Response Lifecycle. This reading explores the activities involved in the final phase of the lifecycle:
Post-incident activity. As a security analyst, it's important to familiarize yourself with the activities
involved in this phase because each security incident will provide you with an opportunity to learn
and improve your responses to future incidents.
Post-incident activity
The Post-incident activity phase of the NIST Incident Response Lifecycle is the process of reviewing
an incident to identify areas for improvement during incident handling.
From <https://www.coursera.org/learn/detection-and-response/supplement/dFK8L/post-incident-review>
From <https://www.coursera.org/learn/detection-and-response/supplement/rmSkU/glossary-terms-from-module-3>
Log management
Because all devices produce logs, it can quickly become overwhelming for organizations to keep
track of all the logs that are generated. To get the most value from your logs, you need to choose
exactly what to log, how to access it easily, and keep it secure using log management. Log
management is the process of collecting, storing, analyzing, and disposing of log data.
What to log
The most important aspect of log management is choosing what to log. Organizations are different,
From <https://www.coursera.org/learn/detection-and-response/supplement/lMVO5/best-practices-for-log-collection-and-
management>
From <https://www.coursera.org/learn/detection-and-response/supplement/PBuUC/overview-of-log-file-formats>
Using a combination of HIDS and NIDS to monitor an environment can provide a multi-layered
approach to intrusion detection and response. HIDS and NIDS tools provide a different perspective
on the activity occurring on a network and the individual hosts that are connected to it. This helps
provide a comprehensive view of the activity happening in an environment.
Detection techniques
Detection systems can use different techniques to detect threats and attacks. The two types of
detection techniques that are commonly used by IDS technologies are signature-based analysis and
anomaly-based analysis.
Signature-based analysis
Quick Notes Page 22
Signature-based analysis
Signature analysis, or signature-based analysis, is a detection method that is used to find events of
interest. A signature is a pattern that is associated with malicious activity. Signatures can contain
specific patterns like a sequence of binary numbers, bytes, or even specific data like an IP address.
Previously, you explored the Pyramid of Pain, which is a concept that prioritizes the different types of
indicators of compromise (IoCs) associated with an attack or threat, such as IP addresses, tools,
tactics, techniques, and more. IoCs and other indicators of attack can be useful for creating targeted
signatures to detect and block attacks.
Different types of signatures can be used depending on which type of threat or attack you want to
detect. For example, an anti-malware signature contains patterns associated with malware. This can
include malicious scripts that are used by the malware. IDS tools will monitor an environment for
events that match the patterns defined in this malware signature. If an event matches the signature,
the event gets logged and an alert is generated.
Advantages
• Low rate of false positives: Signature-based analysis is very efficient at detecting known threats
because it is simply comparing activity to signatures. This leads to fewer false positives. Remember
that a false positive is an alert that incorrectly detects the presence of a threat.
Disadvantages
• Signatures can be evaded: Signatures are unique, and attackers can modify their attack behaviors
to bypass the signatures. For example, attackers can make slight modifications to malware code to
alter its signature and avoid detection.
• Signatures require updates: Signature-based analysis relies on a database of signatures to detect
threats. Each time a new exploit or attack is discovered, new signatures must be created and added
to the signature database.
• Inability to detect unknown threats: Signature-based analysis relies on detecting known threats
through signatures. Unknown threats can't be detected, such as new malware families or zero-day
attacks, which are exploits that were previously unknown.
Anomaly-based analysis
Anomaly-based analysis is a detection method that identifies abnormal behavior. There are two
phases to anomaly-based analysis: a training phase and a detection phase. In the training phase, a
baseline of normal or expected behavior must be established. Baselines are developed by collecting
data that corresponds to normal system behavior. In the detection phase, the current system activity
is compared against this baseline. Activity that happens outside of the baseline gets logged, and an
alert is generated.
Advantages
• Ability to detect new and evolving threats: Unlike signature-based analysis, which uses known
patterns to detect threats, anomaly-based analysis can detect unknown threats.
Disadvantages
• High rate of false positives: Any behavior that deviates from the baseline can be flagged as
abnormal, including non-malicious behaviors. This leads to a high rate of false positives.
• Pre-existing compromise: The existence of an attacker during the training phase will include
malicious behavior in the baseline. This can lead to missing a pre-existing attacker.
Key takeaways
IDS technologies are an essential security tool that you will encounter in your security journey. To
recap, a NIDS monitors an entire network, whereas a HIDS monitors individual endpoints. IDS
technologies generate different types of alerts. Lastly, IDS technologies use different detection
techniques like signature-based or anomaly-based analysis to identify malicious activity.
From <https://www.coursera.org/learn/detection-and-response/supplement/YL8NC/detection-tools-and-techniques>
Overview of Suricata
So far, you've learned about detection signatures and you were introduced to Suricata, an intrusion
detection system (IDS).
In this reading, you’ll explore more about Suricata. You'll also learn about the value of writing
customized signatures and configuration. This is an important skill to build in your cybersecurity
career because you might be tasked with deploying and maintaining IDS tools.
Rule options have a specific ordering and changing their order would change the meaning of the
rule.
Note: The terms rule and signature are synonymous.
Note: Rule order refers to the order in which rules are evaluated by Suricata. Rules are processed in
the order in which they are defined in the configuration file. However, Suricata processes rules in a
different default order: pass, drop, reject, and alert. Rule order affects the final verdict of a packet
especially when conflicting actions such as a drop rule and an alert rule both match on the same
packet.
Custom rules
Although Suricata comes with pre-written rules, it is highly recommended that you modify or
customize the existing rules to meet your specific security requirements.
There is no one-size-fits-all approach to creating and modifying rules. This is because each
organization's IT infrastructure differs. Security teams must extensively test and modify detection
signatures according to their needs.
Creating custom rules helps to tailor detection and monitoring. Custom rules help to minimize the
amount of false positive alerts that security teams receive. It's important to develop the ability to write
effective and customized signatures so that you can fully leverage the power of detection
technologies.
Configuration file
Before detection tools are deployed and can begin monitoring systems and networks, you must
properly configure their settings so that they know what to do. A configuration file is a file used to
configure the settings of an application. Configuration files let you customize exactly how you want
From <https://www.coursera.org/learn/detection-and-response/supplement/Oq4IK/overview-of-suricata>
When interviewing for a job, it can be challenging to convey the right details about your professional
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/UCzaX/apply-the-star-method-during-
interviews>
STAR Responses
Experiences that demonstrate my skills:
1. Helped Nice Touch Healthcare group strengthen their security posture
through adherence to industry standard policies and procedures.
2. Maintained effective communications with various teams across the
organization to ensure overall alignment on security best practices.
3. Completed the Google Cybersecurity Certificate, demonstrating my
eagerness to learn and grow my knowledge and skill set.
Question 1: Tell me about a time you had to work across various internal
teams on security tasks. How did you plan and arrange appropriate times to
meet and mutually acceptable timelines across these teams? What was the
outcome?
Situation When I was a Cybersecurity Junior Analyst at Nice Touch
Healthcare Group, the organization was experiencing a
tremendous increase in employees clicking on phishing email
Task After working at Nice Touch for a year, I was put in charge of
managing any updates or changes to the third-party
assessment program procedures and policies..
you express highly technical information in a way that could be understood and
responded to effectively?
10. Tell me about a time, if any, you experienced reluctance on the part of some
members of higher management with regard to a security or regulatory issue.
How did you go about gaining support for your opinions, who did you speak
with, and what was the outcome?
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/mlNbf/prepare-for-interviews>
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/Fn8MB/prepare-for-interviews-with-
interview-warmup>
Get started
Follow these steps to start a five-question practice interview related to cybersecurity:
32. Go to grow.google/certificates/interview-warmup/.
33. Click Start practicing.
34. Select Cybersecurity to open an additional menu.
35. Click Start.
The interview lasts about 10 minutes, and the questions will vary with each attempt. During each
interview session, you will be asked two background questions, one behavioral question, and two
technical questions. You are encouraged to try as many practice interviews as you want.
You can also review complete lists of cybersecurity interview questions or general interview
questions if you'd like to focus on a particular topic.
How it works
Interview Warmup asks you interview questions to practice answering verbally. Your answers will be
transcribed in real time, allowing you to review how you responded. In addition, Interview Warmup's
machine learning algorithm can detect insights that can help you learn more about your answers and
improve the way you communicate.
Here are a few examples of questions Interview Warmup might ask:
• What are your career goals for the next five years?
• What processes can you use to ensure user data is protected?
• Name two types of common cybersecurity attacks?
• What are two internal factors that can increase the chances of security risks?
• What do security information and event management tools enable security analysts to do?
• In Python, what’s the difference between break and continue?
Here are some of the insights that Interview Warmup provides:
• Talking points: The tool lets you know which topics you covered in your answer, such as your
experience, skills, and goals. You’ll also be able to view other topics that you might want to consider
covering.
• Most-used words: The tool highlights the words you used most often and suggests synonyms to
broaden your word choices.
• Job-related terms: The tool highlights the words you used that are related to the role or industry in
which you are preparing to work. You’ll also be able to view an entire list of job-related terms that
you might want to consider including in your answer.
Interview Warmup gives you the space to practice and prepare for interviews on your own. Your
responses will be visible only to you, and they won’t be graded or judged.
Key takeaways
Quick Notes Page 31
Key takeaways
Practicing for interviews is an important skill for your career in cybersecurity. Using Interview
Warmup can help you practice interview questions and receive feedback in real time. As you
practice, you will gain confidence and be able to prepare more polished responses for common
interview questions.
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/Fn8MB/prepare-for-interviews-with-
interview-warmup>
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/wGuWw/learn-more-about-developing-an-
Elevator Pitch
Hi, there. I’m Ibn. I’m currently a Cybersecurity Communications Specialist at Danni D’s
Global Inc, and I’ve been working in the communications industry for four years. Previously, I
worked as a proposal writer and copy editor. I'm interested in the Information Security Analyst
role because I want to apply my attention to detail, communication and Linux skills to an
organization that provides and protects medical equipment used by patients around the world.
In my current role, I create cybersecurity communications plans for the global security team
that focus on awareness and training of cybersecurity best practices. I am an excellent
communicator and pay close attention to details.
I am inspired by MarvelTechs’ mission to provide innovative medical supplies and
technologies that promote patient comfort and relaxation, and I would love to be a part of the
team that helps protect those supplies and technologies!
Assessment of Exemplar
Compare the exemplar to your completed elevator pitch. Review your work using each of the
criteria in the exemplar. What did you do well? Where can you improve? Use your answers to
these questions to guide you as you continue to progress through the course.
• The job description section includes:
• Criteria to filter for in a job search
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/JelZI/activity-exemplar-draft-an-elevator-
pitch>
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/Hks36/tips-for-interviewing-remotely>
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/NPSwP/glossary-terms-from-module-5>
Glossary
Cybersecurity
I
Improper usage: An incident type that occurs when an employee of an organization
violates the organization’s acceptable use policies
Incident escalation: The process of identifying a potential security incident, triaging it,
and handing it off to a more experienced team member
M
Malware infection: An incident type that occurs when malicious software designed to
disrupt a system infiltrates an organization’s computers or network
O
OWASP Top 10: A globally recognized standard awareness document that lists the top
10 most critical security risks to web applications
P
Private data: Information that should be kept from the public
Public data: Data that is already accessible to the public and poses a minimal risk to
the organization if viewed or shared by others
R
Rapport: A friendly relationship in which the people involved understand each other’s
ideas and communicate well with each other
S
Security mindset: The ability to evaluate risk and constantly seek out and identify the
potential or actual breach of a system, an application, or data
Sensitive data: A type of data that includes personally identifiable information (PII),
sensitive personally identifiable information (SPII), or protected health information
(PHI)
Stakeholder: An individual or a group that has an interest in any decision or activity of
an organization
STAR method: An interview technique used to answer behavioral and situational
questions
U
Unauthorized access: An incident type that occurs when an individual gains digital or
physical access to a system or an application without permission
V
Visual dashboard: A way of displaying various types of data quickly in one place
Introduction to AI in Cybersecurity
In the fast-paced world of cybersecurity, staying ahead of threats requires leveraging the latest
technology. AI tools are transforming the way cybersecurity professionals work, offering powerful
capabilities to analyze data, streamline communications, and make informed decisions.
Artificial intelligence (AI) refers to computer programs that can complete cognitive tasks typically
associated with human intelligence. You can use AI tools to augment and automate general work
tasks, such as drafting emails and documents, summarizing information, and helping to analyze
data.
In this lesson, you'll discover how you can integrate AI into your daily cybersecurity tasks. We'll
explore how AI is already being used by cybersecurity professionals to help automate routine tasks,
enhance productivity, and strengthen defenses against cyber attacks.
Throughout this lesson, you will:
• Learn foundational concepts of AI.
• Discover AI tools used in the cybersecurity field.
• Review examples of how AI is used in the day-to-day work of a Google cybersecurity professional.
• Gain hands-on practice in using AI to streamline your tasks.
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/XlVQH/introduction-to-ai-in-
cybersecurity>
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/zScF0/use-generative-ai-to-work-smarter-
and-faster>
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/eYhM9/key-takeaways-from-ai-in-
cybersecurity>
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/wVjrF/take-the-next-step-with-google-ai-
essentials>
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/4QvT9/showcase-your-work>
From <https://www.coursera.org/learn/prepare-for-cybersecurity-jobs/supplement/4QvT9/showcase-your-work>
Glossary
Cybersecurity
B
Baiting: A social engineering tactic that tempts people into compromising their
security
Bandwidth: The maximum data transmission capacity over a network, measured by
bits per second
Baseline configuration (baseline image): A documented set of specifications within
a system that is used as a basis for future builds, releases, and updates
Bash: The default shell in most Linux distributions
Basic auth: The technology used to establish a user’s request to access a server
Data packet: A basic unit of information that travels from one device to another within
a network
Data point: A specific piece of information
Data processor: A person that is responsible for processing data on behalf of the data
Distributed denial of service (DDoS) attack: A type of denial of service attack that
uses multiple devices or servers located in different locations to flood the target
network with unwanted traffic
Distributions: The different versions of Linux
Documentation: Any form of recorded content that is used for a specific purpose
DOM-based XSS attack: An instance when malicious script exists in the webpage a
browser loads
Domain Name System (DNS): A networking protocol that translates internet domain
names into IP addresses
Dropper: A type of malware that comes packed with malicious code which is delivered
and installed onto a target system
E
Elevator pitch: A brief summary of your experience, skills, and background
Encapsulation: A process performed by a VPN service that protects your data by
wrapping sensitive data in other data packets
Encryption: The process of converting data from a readable format to an encoded
format
Endpoint: Any device connected on a network
Endpoint detection and response (EDR): An application that monitors an endpoint
for malicious activity
Eradication: The complete removal of the incident elements from all affected systems
Escalation policy: A set of actions that outline who should be notified when an
incident alert occurs and how that incident should be handled
Event: An observable occurrence on a network, system, or device
Exception: An error that involves code that cannot be executed even though it is
syntactically correct
Exclusive operator: An operator that does not include the value of comparison
H
Hacker: Any person who uses computers to gain access to computer systems,
networks, or data
Hacktivist: A person who uses hacking to achieve a political goal
Hard drive: A hardware component used for long-term memory
Hardware: The physical components of a computer
Hash collision: An instance when different inputs produce the same hash value
Hash function: An algorithm that produces a code that can’t be decrypted
Hash table: A data structure that's used to store and reference hash values
Health Insurance Portability and Accountability Act (HIPAA): A U.S. federal law
established to protect patients’ health information
Honeypot: A system or resource created as a decoy vulnerable to attacks with the
purpose of attracting potential intruders
Host-based intrusion detection system (HIDS): An application that monitors the
activity of the host on which it’s installed
Hub: A network device that broadcasts information to every device on the network
Hypertext Transfer Protocol (HTTP): An application layer protocol that provides a
method of communication between clients and website servers
Hypertext Transfer Protocol Secure (HTTPS): A network protocol that provides a
secure method of communication between clients and website servers
I
Identify: A NIST core function related to management of cybersecurity risk and its
effect on an organization’s people and assets
Identity and access management (IAM): A collection of processes and technologies
that helps organizations manage digital identities in their environment
IEEE 802.11 (Wi-Fi): A set of standards that define communication for wireless LANs
Immutable: An object that cannot be changed after it is created and assigned a value
Implement: The fourth step of the NIST RMF that means to implement security and
privacy plans for an organization
Improper usage: An incident type that occurs when an employee of an organization
Integer data: Data consisting of a number that does not include a decimal point
Integrated development environment (IDE): A software application for writing code
that provides editing assistance and error correction tools
Integrity: The idea that the data is correct, authentic, and reliable
Internal hardware: The components required to run the computer
Internal threat: A current or former employee, external vendor, or trusted partner who
poses a security risk
Internet Control Message Protocol (ICMP): An internet protocol used by devices to
tell each other about data transmission errors across the network
Internet Control Message Protocol flood (ICMP flood): A type of DoS attack
performed by an attacker repeatedly sending ICMP request packets to a network
server
Internet Protocol (IP): A set of standards used for routing and addressing data
packets as they travel between devices on a network
Internet Protocol (IP) address: A unique string of characters that identifies the
location of a device on the internet
Interpreter: A computer program that translates Python code into runnable
instructions line by line
Intrusion detection system (IDS): An application that monitors system activity and
alerts on possible intrusions
Intrusion prevention system (IPS): An application that monitors system activity for
intrusive activity and takes action to stop the activity
IP spoofing: A network attack performed when an attacker changes the source IP of a
data packet to impersonate an authorized system and gain access to a network
Iterative statement: Code that repeatedly executes a set of instructions
K
KALI LINUX TM: An open-source distribution of Linux that is widely used in the security
Loop condition: The part of a loop that determines when the loop terminates
Loop variable: A variable that is used to control the iterations of a loop
M
Malware: Software designed to harm devices or networks
Malware infection: An incident type that occurs when malicious software designed to
disrupt a system infiltrates an organization’s computers or network
Media Access Control (MAC) address: A unique alphanumeric identifier that is
assigned to each physical device on a network
Method: A function that belongs to a specific data type
Metrics: Key technical attributes such as response time, availability, and failure rate,
which are used to assess the performance of a software application
MITRE: A collection of non-profit research and development centers
Modem: A device that connects your router to the internet and brings internet access
to the LAN
Module: A Python file that contains additional functions, variables, classes, and any
kind of runnable code
Monitor: The seventh step of the NIST RMF that means be aware of how systems are
operating
Multi-factor authentication (MFA): A security measure that requires a user to verify
their identity in two or more ways to access a system or network
N
nano: A command-line file editor that is available by default in many Linux distributions
National Institute of Standards and Technology (NIST) Cybersecurity Framework
(CSF): A voluntary framework that consists of standards, guidelines, and best
practices to manage cybersecurity risk
National Institute of Standards and Technology (NIST) Incident Response
Lifecycle: A framework for incident response consisting of four phases: Preparation;
Object: A data type that stores data in a comma-separated list of key-value pairs
On-path attack: An attack where a malicious actor places themselves in the middle of
an authorized connection and intercepts or alters the data in transit
Open-source intelligence (OSINT): The collection and analysis of information from
publicly available sources to generate usable intelligence
Open systems interconnection (OSI) model: A standardized concept that describes
the seven layers computers use to communicate and send data over the network
Open Web Application Security Project/Open Worldwide Application Security
Project (OWASP): A non-profit organization focused on improving software security
Operating system (OS): The interface between computer hardware and the user
Operator: A symbol or keyword that represents an operation
Options: Input that modifies the behavior of a command
Order of volatility: A sequence outlining the order of data that must be preserved
from first to last
OWASP Top 10: A globally recognized standard awareness document that lists the top
10 most critical security risks to web applications
P
Package: A piece of software that can be combined with other packages to form an
application
Package manager: A tool that helps users install, manage, and remove packages or
applications
Packet capture (P-cap): A file containing data packets intercepted from an interface
or network
Packet sniffing: The practice of capturing and inspecting data packets across a
network
Protected health information (PHI): Information that relates to the past, present, or
future physical or mental health or condition of an individual
Protecting and preserving evidence: The process of properly working with fragile
and volatile digital evidence
Proxy server: A server that fulfills the requests of its clients by forwarding them to
other servers
Public data: Data that is already accessible to the public and poses a minimal risk to
the organization if viewed or shared by others
Public key infrastructure (PKI): An encryption framework that secures the exchange
of online information
Python Standard Library: An extensive collection of Python code that often comes
packaged with Python
Q
Query: A request for data from a database table or a combination of tables
Quid pro quo: A type of baiting used to trick someone into believing that they’ll be
rewarded in return for sharing access, information, or money
R
Rainbow table: A file of pre-generated hash values and their associated plaintext
Random Access Memory (RAM): A hardware component used for short-term
memory
Ransomware: A malicious attack where threat actors encrypt an organization’s data
and demand payment to restore access
Rapport: A friendly relationship in which the people involved understand each other’s
ideas and communicate well with each other
Recover: A NIST core function related to returning affected systems back to normal
operation
S
Salting: An additional safeguard that’s used to strengthen hash functions
Scareware: Malware that employs tactics to frighten users into infecting their device
Search Processing Language (SPL): Splunk’s query language
Secure File Transfer Protocol (SFTP): A secure protocol used to transfer files from
one device to another over a network
Secure shell (SSH): A security protocol used to create a shell with a remote system
Security architecture: A type of security design composed of multiple components,
such as tools and processes, that are used to protect an organization from risks and
external threats
Security audit: A review of an organization's security controls, policies, and
procedures against a set of expectations
Security controls: Safeguards designed to reduce specific security risks
Security ethics: Guidelines for making appropriate decisions as a security
professional
Security frameworks: Guidelines used for building plans to help mitigate risk and
threats to data and privacy
Security governance: Practices that help support, define, and direct security efforts
of an organization
Security hardening: The process of strengthening a system to reduce its
vulnerabilities and attack surface
Security information and event management (SIEM): An application that collects
and analyzes log data to monitor critical activities in an organization
Security mindset: The ability to evaluate risk and constantly seek out and identify the
potential or actual breach of a system, application, or data
Security operations center (SOC): An organizational unit dedicated to monitoring
networks, systems, and devices for security threats or attacks
TCP/IP model: A framework used to visualize how data is organized and transmitted
across a network
tcpdump: A command-line network protocol analyzer
Technical skills: Skills that require knowledge of specific tools, procedures, and
policies
Telemetry: The collection and transmission of data for analysis
Threat: Any circumstance or event that can negatively impact assets
Threat actor: Any person or group who presents a security risk
Threat hunting: The proactive search for threats on a network
Threat intelligence: Evidence-based threat information that provides context about
existing or emerging threats
Threat modeling: The process of identifying assets, their vulnerabilities, and how each
is exposed to threats
Transferable skills: Skills from other areas that can apply to different careers
Transmission Control Protocol (TCP): An internet communication protocol that
allows two devices to form a connection and stream data
Triage: The prioritizing of incidents according to their level of importance or urgency
Trojan horse: Malware that looks like a legitimate file or program
True negative: A state where there is no detection of malicious activity
True positive An alert that correctly detects the presence of an attack
Tuple data: Data structure that consists of a collection of data that cannot be changed
Type error: An error that results from using the wrong data type
U
Ubuntu: An open-source, user-friendly distribution that is widely used in security and
other industries
Unauthorized access: An incident type that occurs when an individual gains digital or
physical access to a system or application without permission
Uncontrolled zone: Any network outside your organization's control
Unified Extensible Firmware Interface (UEFI): A microchip that contains loading
instructions for the computer and replaces BIOS on more modern systems
USB baiting: An attack in which a threat actor strategically leaves a malware USB stick
for an employee to find and install to unknowingly infect a network