0% found this document useful (0 votes)
8 views4 pages

Day - 2 Tasks PDF

An IP address is a unique identifier for devices on a network, enabling communication by specifying their location. IP addresses are categorized into classes A, B, and C based on their first octet. Attack frameworks are structured collections of tactics used by attackers, with notable examples including MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain, which help cybersecurity professionals detect and respond to threats effectively.

Uploaded by

talor42723
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
8 views4 pages

Day - 2 Tasks PDF

An IP address is a unique identifier for devices on a network, enabling communication by specifying their location. IP addresses are categorized into classes A, B, and C based on their first octet. Attack frameworks are structured collections of tactics used by attackers, with notable examples including MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain, which help cybersecurity professionals detect and respond to threats effectively.

Uploaded by

talor42723
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 4

Task-1) What is IP Address.

Ip address – Internet Protocol Address


IP address is a unique identifier assigned to each device
connected to a network, such as the internet. It allows devices
to communicate with each other by specifying their location on
the network.

Task-2) Class of IP Adress.


IP addresses are divided into classes, with the most common
being A, B, and C. The class of an IP address can be identified
by looking at its first octet

Task-3) what is attack framework.

An attack framework refers to a structured collection of tactics,


techniques, and procedures (TTPs) that attackers use to
compromise systems or networks. It is typically used by
cybersecurity professionals to understand, detect, and respond
to potential threats. These frameworks provide a standardized
way to categorize and analyze the behavior of attackers,
helping to build better defense strategies.

Common Attack Frameworks:

1. MITRE ATT&CK (Adversarial Tactics, Techniques, and


Common Knowledge):
One of the most widely recognized attack frameworks.

It is a living document that categorizes the various tactics (e.g.,


Initial Access, Execution, Persistence) and techniques (specific
actions like Phishing, Lateral Movement, etc.) used by
adversaries.

It helps organizations identify adversary behavior, improve


threat detection, and guide defensive measures.

2. Diamond Model of Intrusion Analysis:

Focuses on understanding the relationship between the


adversary, capability, infrastructure, and the victim.

Provides a way to model cyberattacks and assess the tactics


used to carry out the attack.

3. Cyber Kill Chain:

A model developed by Lockheed Martin that outlines the stages


of a cyberattack, from initial reconnaissance to exploitation, and
ultimately, achieving the attacker's objective.
It helps security teams focus on detecting and disrupting
attacks at various stages.

4. NIST Cybersecurity Framework (CSF):

A broad, risk-based approach to cybersecurity but also includes


some guidelines on threat behavior, mapping adversary
techniques, and defending against them.

How It Helps:

Detection and Response: Provides a framework for identifying


attack patterns and prioritizing defense efforts.

Threat Intelligence: Facilitates sharing and collaboration among


security teams by standardizing how attacks are described.

Incident Response: Helps security teams understand and


respond more effectively by recognizing specific attack
behaviors.
In short, attack frameworks are valuable tools for cybersecurity
professionals to predict, detect, and mitigate threats by
understanding the methods that attackers employ.

Task-4) what is subnetting.

Subnetting is the process of dividing a large network into


smaller subnetworks, or subnets. This is done by breaking
down IP addresses into two parts, a network address and a
host address, and then using a subnet mask to further divide
the address into units. These units are then assigned to
devices on the network.
Subnetting can help improve network performance, security,
and IP address utilization. It does this by:
Limiting the number of routers
Subnetting allows traffic to travel the shortest distance possible
by limiting the number of routers it must pass through.
Creating more efficient routes
As networks grow, traffic needs more efficient routes to avoid
congestion and bottlenecks.
Subnet calculators can help plan and organize large networks
by ensuring that IP addresses are assigned efficiently and
without overlap.

You might also like