Comptia Security+ Lession3
Comptia Security+ Lession3
CompTIA Security+
Certification Exam Preparation
by
Randy W. Williams
446/CN/L.2/402/L.1
Copyright
All trademarked product and company names are the property of their
respective trademark holders.
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent.
Acknowledgements
► Heidi Foster
► Jay Hickman
► Mitch Garvis
► The Herndon PD Lab
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent.
Introduction and Overview
Course Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. Intro -2
Course Contents
Next Steps
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. Intro -3
Ground Rules
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. Intro -4
Chapter 1
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -2
Contents
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -3
CompTIA Security+ Certification
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -4
Continuing Education
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -5
The CompTIA Security+ Certification Exam
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -6
The CompTIA Security+ Certification Exam
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -7
The CompTIA Security+ Certification Exam
► Scoring
• 750 is the minimum passing score
◦ 100–900 point range
• 81.25 percent needed
► Most questions weighted evenly
• Multiple-choice questions all count the same
• Simulations count more, worth 5 percent to 15 percent on each question
• Blank answers scored as incorrect answers
► Question quality
• Poor overall
◦ Some questions are inaccurately written and ambiguous
◦ There may be a few single-select questions with 2 or more correct
answers
• Expect
◦ Some confusing questions or vaguely wrong sets of answers
◦ Anticipate many question with the correct answer being borderline wrong
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -8
This Course
► A boot-camp course
• A full week
• Full breadth of all domains
• Practical testing strategies
• Practice examinations
► Discussion will cover all published Security+ Objectives
► Demonstrations of difficult concepts
► Match the items
• About midway in each chapter, a vocabulary quiz will be administered
• A list of topics is shown on the left part of the slide
• A mixed listing of corresponding terms or definitions is on the right part of the
slide
• Match the items to the terms and definitions
• The real exam is likely to have several of these
► Review at the end of each chapter
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -9
This Course
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -10
Contents
Domains of Knowledge
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -11
The Chapters and Domains
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -12
The Chapters and Domains
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -13
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 1 -14
Chapter 2
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -2
Contents
Fundamentals of Security
► Security Controls
► Change Management
► Cryptography
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -3
Organizational Security Goals: CIA
► Confidentiality
• Goals: “Ensuring that information is accessible only to those authorized to
have access”*
• Threats: Eavesdropping, system compromise, and access
• Defenses: Cryptosystems, access controls
► Integrity
• Goals: “Data integrity is having assurance that the information has not been
altered in transmission, from origin to reception”*
• Threats: Spoofing, system compromise, and access
• Defenses: Digital signatures and hashing
► Availability
• Goals: “Assurance in the timely and reliable access to data services for
authorized users”*
• Threats: Denial of Service (DoS)
• Defenses: Redundancy, fault tolerance, and patching
*Source: www.iso.org
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -4
Measures to Achieve Security Goals
► AAA
• Authentication
◦ Confirming identity
• Authorization
◦ Permission to use resources
• Accountability
◦ Verifying that authorized use has been proper
Enforced with auditing and logging
► Nonrepudiation
• Being certain of message origin (able to undeniably confirm that a message
was sent by a party at a given time)
• E.g., digital signature
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -5
Authentication and Authorization
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -6
Physical Security Measures
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -7
Physical Security Measures
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -8
Sensors
► Infrared
• Often used at doorways to detect body heat and
motion
► Pressure
• Weight sensitive and commonly used for doors
► Microwave
• Similar to radio wave and detects via reflections and movement
► Ultrasonic
• Sound reflections detect via sonar-like methods
► Humidity/moisture
• Highly sensitive to changes in the environment
► Sound detection
• Glass breaking sensors are usually tuned to listen for the high-pitched sound
of glass breaking
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -9
Deception and Disruption
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -10
Contents
► Fundamentals of Security
Security Controls
► Change Management
► Cryptography
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -11
Achieving Security With Controls
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -12
Pop Quiz: Controls Quiz
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -13
Security Controls
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -14
Security Measures
► Deterrent
• Clean desk and closed-door policy
• Highly visible guards
• Warning signs (“Use of lethal force
authorized”)
► Compensating
• Fire extinguishers
• Cross-training of personnel
• Invoked during an incident
► Directive
• Implementing policies, standards,
procedures and guidelines
• E.g.: Devising acceptable use
policies
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -15
Zero Trust Network Access (ZTNA)
Policy
Engine
Policy
Enforcement
Point
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -16
Planes
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -17
ZTNA Example
2 3
1 4
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -18
Contents
► Fundamentals of Security
► Security Controls
Change Management
► Cryptography
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -19
Processes Impacting Security Operations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -20
Analysis
► Impact analysis
• Assessing the potential impacts of a proposed change on the organization
◦ Benefits and risks
► Test results
• Where possible the results of testing
should be reviewed
• Identify possible risk factors
► Gap analysis
• When regular patching or mitigation is
unavailable, a risk gap exists
◦ Legacy systems
• Gap analysis determines the extent and
identifies potential work-arounds
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -21
Implementing Change
► Backout plans
• Patches may be well-tested, but later
prove to have side-effects
• A methodology should be created to
reverse changes
► Maintenance windows
• Systems may have required hours of
operation
• Some mission critical systems may
dictate extremely short
down-time periods
► Standard operating procedures
• Standard operating procedures
(SOPs)
are step-by-step instructions on how
to perform a task or process in a
desired, consistent and efficient
manner
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -22
Technical Considerations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -23
Change Management Documentation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -24
Domain 1: Match the Items to the Topics
Do Now
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -25
Contents
► Fundamentals of Security
► Security Controls
► Change Management
Cryptography
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -26
Algorithm Types
► Hashing
• A one-way function that converts data into a fixed-length output
• Provides the integrity security goal
• Not reversible
• Output is called a message digest and is typically 128, 160, or 256 bits long
► Encryption
• Primarily for obscuring data to achieve confidentiality
• Should employ seasoned and well-tested algorithms
• Reversible
• Symmetric: sender and receiver use the same key
◦ Bulk encryption
• Asymmetric: also called public key—sender and receiver use different keys
◦ Keys are generated as pairs—public and private
◦ Often used to negotiate keys for symmetric encryption
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -27
Other Terms
► Nonce
• A number that may only be used once
► Random/Pseudorandom numbers
• Values created by a process that appears to be random
◦ Keystroke/mouse movement, disk I/O, least significant bits in voltage
measurements
► Encoding is the simple conversion of data to another format, such as
turning binary data into ASCII (ROT-13 or Base64)
• Does not involve a key and is called obfuscation (ROT-13 is security through
obscurity)
► Diffusion
• The principle that a change to the input will be reflected throughout the
output, and not in the same locale
► Confusion
• The principle that it should be difficult to understand or reverse
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -28
Diffusion and Confusion
Demo
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -29
Hashing
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -30
Hash Functions Are One-Way
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -31
Using Hashing
Demo
Hash a file using the SHA-1 algorithm and observe the results
1. Open a command prompt
2. Type cd \secret, then press <Enter>
5. Change the file in any small way, save it and repeat the hashing from the
previous steps
6. Explore a collision by hashing these two different files with md5sum.exe
and sha1sum
• sha1sum *.ps Note differing hashes
• md5sum *.ps Note identical hashes—a collision
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -32
Hashes
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -33
SHA
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -34
Hashed Message Authentication Code (HMAC)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -35
Encryption Overview
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -36
Symmetric Key Cryptography
Key=QAZWSX Key=QAZWSX
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -37
Other Ciphers
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -38
Symmetric Algorithms: AES
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -39
Enhancing Cryptographic Keys
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -40
Symmetric Encryption
Demo
4. Select Encrypt
• The resulting message has been encrypted
5. Select Crypt | Symmetric (Modern) | IDEA
6. Enter the same simple key: 01
7. Select Decrypt
• The resulting message has now been decrypted
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -41
Disk, Device, and File Encryption
► Device and whole-disk encryption should be applied to any device that has
an excessive risk of physical theft
• Especially laptops
• BitLocker is a popular whole disk encryption product
◦ Requires a TPM
► Database fields should encrypt data-sensitive information
• Applications accessing the encrypted fields must have the key to reveal the
data
• Hashed passwords are more secure than encryption
► Cell phones with storage and email access
• Protect with encryption of data
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -42
Hardware-Based Encryption Devices
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -43
Hardware Roots of Trust (RoT)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -44
Symmetric Modes of Operation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -45
Encryption Strength
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -46
Issues With Symmetric Encryption Systems
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -47
Asymmetric Encryption
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -48
Asymmetric Encryption Algorithms
Asymmetric Asymmetric
Attack at dawn QXR0YWNrIGF0I Attack at dawn
algorithm algorithm
GRhd24NCg==
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -49
Creating Asymmetric Keys
Demo
Prompt Response
Please select what kind of key do you want: 1
What keysize do you want? (2048) 2048
Key is valid for? (0) 0
Is this correct? (Y/N) y
Real name: instructor
Email address: [email protected]
Comment: my identity
Change O (for okay)
Enter passphrase: adminpw123
Repeat passphrase: adminpw123
3. Run gpg --list-keys <Enter> to see the public keys held
4. Run gpg --list-secret-keys <Enter> to view secret keys
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -50
Using Asymmetric Cryptography for Confidentiality
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -51
Using Asymmetric Cryptography for Authentication
► If Alice wants to send a message to Bob such that he can verify that
Alice sent it, she encrypts it with Alice’s private key
• Anyone with Alice’s public key can decrypt the message
► In a PKI, the owner of the private key and the private key are assumed to
be one; they are bound together
• The private key is used by smart cards and CACs for authentication
◦ This is the process used by a digital signature
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -52
Examples of Encryption Key Exchange Methods
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -53
Other Asymmetric or Key Exchange Methods
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -54
RSA Asymmetric Encryption
► RSA is the first public key algorithm to encrypt using either the public
or the private key
• The most popular asymmetric encryption algorithm
• Encrypts with either the public or private key
► RSA can use keys of varying lengths
• Keys are 512 bits or longer
◦ Shorter keys make encryption faster
◦ Longer keys are more secure
► Public key encryption is slow when compared with symmetric key
algorithms
• Rather than using it for encrypting the entire message, it is often used to
encrypt a symmetric key that is regularly and automatically changed
◦ That key is called a session key or ephemeral key
Used for encrypting the body of the message
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -55
Email Encryption
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -56
Encryption Summary
► Symmetric ciphers
• Encrypt the data with low latency
• Do not handle key exchange
• Are fast
• AES, Blowfish, DES, 3DES
► Asymmetric ciphers
• Protect the key exchange
• Easy key management
• Are slow
• RSA, ECC, DH
► Hashes
• Handle integrity checking
• Are one-way
• Create a message digest
• MD series, SHA series
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -57
Deprecated Algorithms
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -58
Asymmetric Encryption
Demo
3. Encrypt a message:
gpg –e –r instructor secret.txt, then press <Enter>
4. Run type secret.txt.gpg, then press <Enter>
• This is the encrypted message
5. Decrypt a message gpg –d secret.txt.gpg, then press <Enter>
6. Enter the passphrase for instructor: adminpw123
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -59
Failing to Protect a Message in Motion
Sell Buy
this more
stock of this
stock
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -60
Creating the Digital Signature
► If Alice had encrypted the hash with her private key, Bob could have
verified that Alice (or someone with her key) had hashed the message
• Mr. M could not have modified the hash
◦ He could read it with Alice’s public key
◦ He could not re-encrypt it because he does not have Alice’s private key
► The encrypted hash Alice created is known as a digital signature
• Encrypted with a private key; decrypted with a public key
► Digital signatures may also be used to sign code, such as ActiveX
• Called Authenticode by Microsoft
Message
Sell all my shares of XYZ stock This is able to
verify the message
Hash of the message
and its origin
Encrypted with sender’s private
key
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -61
Digital Signatures
Demo
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -62
Public Key Infrastructure
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -63
X.509v3 Certificates
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -64
Creating/Renewing an X.509 Certificate
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -65
Public Key Infrastructure (PKI)
► PKI is the ability to manage and verify public key ownership and validity
► Assurance of ownership of a public key allows
• Authentication of owner
• Confidentiality in communications with owner
CRL
• Integrity in communications with owner
Certificate #12345 is invalid
• Publication of invalid certificates Certificate #23456 is invalid
Certificate #34567 is invalid
► Examples of certificate authorities Certificate #45678 is invalid
• Entrust
• Godaddy
• DoD Root Certificate Authority
CA
Transitive trust
Client Server
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -66
Viewing Browser CA Certificates
Demo
1. Open Firefox
2. Select <Alt> Tools | Options | Advanced
3. Go to the Certificates tab
4. Click View Certificates
5. Go to the Authorities tab
6. These are organizations that commercially distribute certificates
7. These certificates and their public keys are used to validate any certificate
opened by your browser
• Issuers publish their public key as a trusted root CA
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -67
Certificate Types
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -68
Certificate Formats
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -69
Certificate Authorities
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -70
Other Certificate Concepts
► Certificate stapling
• Also called TLS Certificate Status Request
• Allows the origin of a certificate to handle the resource cost in OCSP
responses by “stapling” a time-stamped CA-signed OCSP response
► Certificate chaining
• Establishing and linking trust Root Root CA
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -71
Key Escrow
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -72
Steganography Tools
► Steganography
• Hiding a program or message inside
an image
• Uses encoding such as manipulating
the least significant bits
• Results in some image degradation
► Types of Steganography
• White on white text
• Cover image
• Whitespace encoding
• Micro dots
• Audio
• Video
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -73
Hidden Communication
Demo
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -74
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -75
Chapter 3
Domain 5: Security
Program Management
and Oversight
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -2
Contents
Effective Governance
► Risk Management
► Compliance Measures
► Third-Party Risk
► Audits and Assessments
► Security Awareness
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -3
Governance Bodies
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -4
Data Roles and Responsibilities
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -5
Policies, Standards, and Procedures
► Policies
• Policies are higher-level goals and provide direction
• They are seldom very specific in nature as to how they are achieved
◦ The organization wants systems to be used in-line with organization
purposes
► Standards
• These are ways of achieving a policy goal
• It does not endorse a specific solution, but may focus on a technology
◦ URL-blocking and auditing software will be implemented
► Procedures
• These are detailed and related to a specific solution of product
◦ Software from XYZ will be installed/configured as shown below …
► Guidelines
• Generally recommended, but not required
◦ Check NIST SP 800-83 for useful information about blocking ransomware
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -6
Key Security-Related Policies
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -7
Acceptable Use, Social Media, and Rules of Behavior
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -8
Business Continuity vs.
Disaster Recovery
► Business continuity
• Longer term: Three to four days and
onward
• The focus is on the ongoing
operation of the business
• Continuity of operations testing (e.g.,
powering off a key server to verify
how well the alternates can take over
the role)
◦ Succession planning: Identifying
the assets to take over a key
function
► Disaster recovery
• Safety of personnel is the foremost
concern
• The continuous and immediate
functioning of the business is key
• Focus on immediate
recovery/restoration of operations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -9
Incident Response
*https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -10
Information Security Policies
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -11
Software Development Lifecycle (SDLC)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -12
Change Management
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -13
Pop Quiz: Change Quiz
Management Policies
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -14
Standards
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -15
Password Strength
► Length
• A longer password means more guessing would have to be done to exhaust
all possibilities
► Complexity―password crackers have a tougher time with higher
combinations
• qwertyasdf is weaker than abcde1234 is weaker than asdf321#@
► Not using known words
• A cracking technique called a dictionary attack can quickly reveal hashed
or encrypted passwords (weak passwords: flower and fl0w3r)
► Reuse/history
• Limiting the ability to change a password back to a previous value
• One-time passwords (OTPs) involve passwords that may be used only once
► Age
• Minimum age prevents users from changing back to an old password
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -16
Characteristics of a Do Now
Good Secret
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -17
Account Standards
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -18
Access Control Policies
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -19
Access Control Elements
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -20
Organization Encryption Standards
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -21
Procedures
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -22
Change Management Procedures
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -23
Hiring and Employment-Related
► Onboarding
• The HR and information assurance steps for the addition of a new
employee/contractor/partner to an organization and its systems including
other required agreements
► Offboarding
• The HR and information assurance processes for the removal of an identity
for an employee who has left the organization (covers post-separation
agreements)
• Helps to ensure rogue ex-employees do not cause incidents
► Non-Disclosure Agreements (NDA)
• A legal contract that outlines sharing restrictions on confidential material,
knowledge, or information
• Also known as a confidentiality agreement
► Non-Compete Agreement
• An agreement wherein a party (typically an employee) agrees not to become
employed or start a business in a similar profession or trade in deemed
competition against the employer
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -24
Playbooks
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -25
Guidelines Examples
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -26
Contents
► Effective Governance
Risk Management
► Compliance Measures
► Third-Party Risk
► Audits and Assessments
► Security Awareness
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -27
The Risk Management Process
► Risk assessment
• The systematic evaluation of the likelihood and potential impact of identified
risks
◦ E.g., a purchased device has a rating of 30,000 hours for mean time
between failures and it is a single point of failure for internet access
• Frequency
◦ Ad hoc As needed
◦ Recurring Periodic
◦ One-time Single assessment
◦ Continuous Ongoing or real-time
• It starts with an inventory of hardware, software, and IP assets
► Risk analysis/prioritization
• Ranking identified risks based on their potential impact and likelihood
• Based upon the assessment, priorities may be set
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -29
Risk Analysis
► Business Impact Analysis (BIA) provides useful data for risk analysis
► Matrix/heat map—scoring risks for prioritization
• A table with Likelihood x Impact indexes
• Creates a visually meaningful representation
► Useful definitions
• Probability is the possibility of an event happening based on facts or
assumptions that are currently known
• Likelihood is the chance of a particular event given a certain hypothesis
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -30
Quantitative Risk Measurement
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -31
Risk Measurement Example
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -32
Qualitative Risk
VS.
Quantitative Qualitative
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -33
Risk Mitigation and Handling
► Risk mitigation
• If risk is excessive, it must be addressed
Exceptions are applied
► It may be handled in five ways when the policies cannot
1. Risk acceptance be applied
• Deciding to accept the consequences
• We accept the $15,000 loss, as we are making $85,000 beyond it
• The residual risk is the most important element
2. Risk transference
• Shifting the loss to another party
• Outsourcing the function for a cost of $10,000
◦ Still less than the $15,000 loss
◦ They accept all losses; we receive $100,000 guaranteed
3. Risk avoidance
• Deciding not to be involved in activities due to the potential loss
• Our profit margin is only $15,000
◦ Drop the project
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -34
Risk Management Strategies
4. Risk deterrence
• Removing factors that may become threats
• Threatening potential attackers
• Offering a reward for identifying individuals who have attacked the site
• Microsoft had several $250,000 bounties for hackers who have created
malware
5. Risk mitigation
• Implementing defensive measures and upgrades at a cost of $5,000 and
defending it
• We still make a profit of $10,000
► The overall goal is to reduce risk to an acceptable level
• Risk threshold: The level at which decision is made to accept or avoid a risk
• Risk tolerance: How high or low the risk threshold is set
• Risk appetite: How much risk is acceptable before risk reduction is needed
◦ May be: High/expansionary, Medium/Neutral, Low/conservative
• Risk Control Self-Assessment is a process for identifying and assessing
operational risks and the effectiveness of risk management controls
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -35
Pop Quiz: Calculations
and Change Quiz
Management
1. Mary has discovered that one of her
servers has failed. It costs the
organization $1000 for any day it is off-
line. The technician assigned to repair it
bills 85 USD per hour. It is estimated the
work will take 4 hours. It is likely that two
failures could happen each month.
A. What is the SLE?
Discussion
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -36
Risk Mitigation and Monitoring
► Risk Monitoring
• These steps are involved in recurring and continuous risk analysis
◦ Data Collection
◦ Risk Analysis
◦ Comparative Analysis—past vs. present
◦ Reporting
◦ Adjustment
◦ Communication
◦ Documentation
► Risk Register
• This document is key to monitoring
• A Risk Register is a list of risks identified, key risk indicators (KRI), affected
owners, severity and mitigations used to track risk handling and mitigation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -37
Risk Metrics
Time
RPO RTO
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -38
Domain 5: Match the Items to the Topics
Do Now
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -39
Contents
► Effective Governance
► Risk Management
Compliance Measures
► Third-Party Risk
► Audits and Assessments
► Security Awareness
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -40
Compliance
► Defined
• Adhering to the applicable rules and laws
► Compliance failures are often very expensive
• Fines
• Sanctions
• Reputational damage
• Loss of license
• Contractual impacts
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -41
Demonstrating Compliance
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -42
Privacy
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -43
Contents
► Effective Governance
► Risk Management
► Compliance Measures
Third-Party Risk
► Audits and Assessments
► Security Awareness
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -44
Third-Party Risk Management (TPRM)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -45
Typical Vendor Agreements/Contracts
► Statement of Work
• Details of the task to be performed, project deliverables, timelines, work
location
► Rules of Engagement
• Methods and types of simulated
attacks allowed
► Master Services Agreement
• Delivery requirements, payment
terms, intellectual property rights,
warranties, dispute resolution and
termination
► Service-Level Agreement (SLA) should document expectations
• The agreed commitments detailing the specific minimum levels of
support/quality to be provided end to end
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -46
Additional Vendor Agreements
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -47
Contents
► Effective Governance
► Risk Management
► Compliance Measures
► Third-Party Risk
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -48
Security Assessments and Audits
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -49
External SOC Audits
► SOC 2 reports come in two varieties: SOC 2 Type 1 and SOC 2 Type 2
• The difference between the two lies in the duration of the assessment period
for systems and control designs
► SOC 2 Type 1
• SOC Type 1 examines an organization's systems and control designs at a
specific moment in time
◦ This enables a more rapid demonstration of an organization's control
implementation
► SOC 2 Type 2
• SOC Type 2, on the other hand,
assesses the effectiveness those
controls over a defined period
◦ Typically ranging from 6 to 12
months
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -50
Security Assessments and Audits
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -51
Black, Gray, White Hats, and Boxes
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -52
Teams and Exercises
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -53
Contents
► Effective Governance
► Risk Management
► Third-party Risk
► Compliance Measures
► Audits and Assessments
Security Awareness
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -54
Security Awareness
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -55
Social Engineering
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -56
User Training
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -57
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 3 -58
Chapter 4
Domain 2: Threats,
Vulnerabilities, and
Mitigations
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -2
Contents
Threat Actors
► Vectors and the Attack Surface
► Vulnerabilities and Attacks
► Malware
► Indicators and Mitigation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -3
Threat Actors: Script Kiddies and Hacktivists
► Script Kiddies
• Location External
• Sophistication Low
• Funding Low
• Motive Curiosity, Fame
• Use of Open sources Low
► Hacktivists
• Location External
• Sophistication Medium/High
• Funding Medium
• Motive Political, Social
• Use of Open sources High
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -4
Threat Actors: Organized Crime and Nation/State
► Organized Crime
• Location External
• Sophistication High
• Funding High
• Motive Financial
• Use of Open sources High
► Nation/State
• Location External
• Sophistication High
• Funding High
• Motive Political, Information Warfare
• Use of Open sources High
► Advanced Persistent Threat
• Sophistication High
• Coordination High
• Skill High
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -5
Threat Actors: Insiders and Competitors
► Insiders
• Location Internal
• Sophistication Medium
• Funding Low
• Motive Revenge, Financial, Personal
• Use of Open sources Low
► Competitors
• Location External
• Sophistication Medium, High
• Funding High
• Motive Financial
• Use of Open sources High
► Shadow IT
• Individuals who run their own IT systems or rogue help desks within an
organization
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -6
Contents
► Threat Actors
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -7
Vectors
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -8
Messaging and Calls
*Source: http://searchsecurity.techtarget.com/sDefinition/0,,sid14_gci916037,00.html
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -9
Messaging and Voice Calls
► Vishing
• Anything using the telephone system to connect to a victim (a mark),
commonly using Voice over IP (VoIP)
• Caller ID is easily spoofed with VoIP
► Piggybacking or Tailgating
• Tailgating is closely following someone through a doorway without their
knowledge
• Piggybacking is entering with them, with their knowledge perhaps in a
conversation
► Spam, Smishing, and SPIM
• Attempts at social engineering using email, SMS or Instant Messaging
► Pretexting
• A guided dialogue that has a plot and goals based upon a plausible scenario
► Influence campaigns and intimidation
• Organized attempts to influence masses
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -10
Images and Files
► Images
• Are commonly used in conjunction with social
engineering
• It may be an offer, warning, or a threat
► Files
• Usually conveyed via a link sent with email or other messaging
• The file is actually a malicious payload
◦ Providing remote access—command and control (c2)
◦ Planting spyware of other malicious code
◦ Shown below is a Metasploit session from its console
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -11
Password and Identity Theft Techniques
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -12
Removeable Devices
► Malicious uses
• Keylogging
• Tracking individuals
• System access and control
► USB Drops
• A technique where an attacker drops USB devices in trafficked areas
• Eventually a person may pick it up and access it, launching the contained
payload
► Keyloggers are easily disguised as
simple devices and cables
• Fobs
• Cables
• Charging stations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -13
Unsupported or Vulnerable Software
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -14
Open Port and Unfiltered Services
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -15
Examine Open Ports Do Now
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -16
Wireless and Bluetooth
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -17
Contents
► Threat Actors
► Vectors and the Attack Surface
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -18
Vulnerabilities
► Types
• Physical
• General applications
• Web applications
• Hardware
• Virtualization
• Cloud
• Supply chain
• Cryptographic
• Mobile devices
► Their threat and deployment varies according to the type of vulnerability
and location of the attacker, as well as the characteristics of the targets
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -19
Physical
► RFID Skimming/Cloning
► Environment
► Barrier bypass
► Shoulder surfing
► Access cards and codes
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -20
RFID and Magnetic Cards
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -21
Environment
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -22
Barrier Bypass
► Lockpicking
► Piggybacking or tailgating
• Following an authorized person
through a door in high traffic areas
• Mantraps to separate secure and
insecure areas are a defense
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -23
Shoulder Surfing
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -24
General Application
Vulnerabilities
► Programming weaknesses
• Race conditions
• Privilege escalation
• Memory corruption/injection
• Integer and buffer overflows
► Change management
• DLL injection
• Malicious updates
► Network
• Replay
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -25
Race Conditions
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -26
Privilege Escalation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -27
DLL Injection and Malicious Updates
► Malicious updates
• A form of social engineering that introduces
malware
• Fake Malvertising promotes a patch or add-on
► DLL Injection
• A process by which malicious instructions are inserted into an application via
a malicious DLL
• The malicious code has the same name as a DLL used by the application
◦ Malicious code redirects how the application works
• Vulnerability is caused by how DLLs are named and loaded
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -28
Memory Corruption
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -29
Integer and Buffer Overflow
► These are techniques that can allow new instructions to be injected into
memory
► Buffer overflow is also memory corruption
• Data is submitted to an application that does not check the amount
• If a 20-byte buffer accepts 1,000 bytes, then the extra 980 bytes would
overwrite other areas of memory
◦ Causing crash or injecting malicious code
• Defended with input validation
◦ IF (VAR1.LENGTH > VAR1.BUFFERSIZE) THEN EXIT
► Integer overflow
• Like a buffer overflow
• When a 64-bit number is stored in the space of a 32-bit value (e.g., odometer
rolling over to 000000 miles; the Y2K bug)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -30
Replay
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -31
Web Application Vulnerabilities
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -32
Session Hijacking and XSS
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -33
XSS Do Now
Demo
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -34
SQL Injection
Password
Submit Always true
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -35
SQL Injection Do Now
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -36
Command Injection
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -37
OS Command Injection Do Now
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -39
Cross-Site Request Forgery (XSRF)
GET http://autos.com/buy.asp?item=car&price=20000
Blog.com Autos.com
Site intended to be IMG tag causes a
browsed with a request to be forged
single malicious to another site
HTML IMG object
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -40
Hardware and Firmware
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -41
Defaults and Misconfiguration
► Default Configuration
• Nearly any system’s default access controls is published somewhere
(e.g., Diebold CSP 200 ATMs have the default management code of 626243)
► Misconfiguration
• Thousands of common errors
may be committed
• On the right is an example of
Common Weakness enumeration*
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -42
Specialized Systems
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -43
Difficult to Defend
► Embedded Systems
• Largely defenseless, no anti-malware exists for them
► Attacker can gain control of
• Industrial controls in oil refineries
• SCADA for building fire controls
• Aircraft and vehicle navigation computers
► Constraints
• Power availability
• Network range limitations—Bluetooth
• CPU limitations—cryptography
• Access and patching limitations—wind farms
• Medium—Ethernet, 5G, NFC, Zigbee
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -44
Virtual Machines Issues
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -45
Virtual Machines (VMs)
► Hypervisors
• The software, firmware, or hardware that hosts virtual machines
• Type 1, also known as bare metal
◦ Run directly off the hosting machine’s hardware
• Type 2, also known as hosted hypervisors
◦ Run on top of a conventional OS with the assistance of an application,
such as VMware Player
Hypervisor
Physical
hardware
Virtual
machine
Virtual
machine
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -46
VM Issues
► Virtual guests and hosts must be patched against threats, just like
other OSes
► Attackers can leverage virtualization
• VMEscape techniques may allow VM users to gain access to the host
• If the malware is running on the host at a higher administrative level than the
guest system, then malicious code can evade detection
◦ Controlling the host controls the virtual machines
► VMEscape protection
• Sandboxing and segmentation
• Implementing least privilege for guest operating systems and the hypervisors
► Avoid VM Sprawl—creating more VMs than can be effectively managed
• Use standard libraries of images
• Manage and track provisioning and deprovisioning with VM lifecycle
management tools
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -47
Cloud-Specific Vulnerabilities
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -48
Identity and Access
Management
► Improperly configured access controls
can lead to overprivileged users
• Allowing them to access sensitive
data or resources they shouldn't have
access
► Weak passwords, lack of multi-factor
authentication (MFA),
• This can make it easier for attackers
to compromise cloud accounts
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -49
Data Exposure
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -50
Data Exposure
Demo
1. Go to the Demo PC
2. In Firefox, connect to the Login Bookmark
3. Ensure you are logged in as Adrian/somepassword
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -51
Shared Technology
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -52
Supply Chain Concerns
► Espionage
► Vendor breach
► Poor patching or unresponsive
vendors
► End of life
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -53
Espionage
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -54
Improper and Weak Patching
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -55
Third-party Software Risk
► End-of-Life (EOL)
• No longer sold
• When a product has reached the limit of its being
useful to the vendor
► End of Service Life (EOSL)
• When a product is no longer supported or
maintained
► Eventually software is phased out and patches no
longer available
• Many banks used Windows 7 when other
Windows versions were available (EOL)
• They continued to use it, even though no patching
was available (EOSL)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -56
Cryptographic Failures
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -57
Weak Cipher Suites and Certificate Issues
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -58
Password Cracking Techniques
► Collision
• Fault in an algorithm, wherein the hash of two different files matches
• Show in Domain 1
► Downgrade
• SSL downgrade or SSL Stripping forces
cleartext HTTP
◦ Defended with HSTS
• At right, the PC Network Program 1.0
uses cleartext
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -59
Theft and Reuse Techniques
► Replay
• Encrypted credentials may be sniffed and captured and resent
• The attacker does not need to know the username or password
► Physical theft
• USB devices disguised as cables
• USB/flash drive keyloggers
• Access card cloning for doorways and cellular phones
• RFID and magnetic stripe card skimming
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -60
Password Cracking Techniques
► Brute force
• Testing all combinations
► Dictionary attacks
Defeated by
• Using a large word list intruder lock-out
► Hybrid
• Dictionary plus prepending and appending characters
► Spraying
• Using a single password across a wide range of accounts
► Birthday attacks
• A technique that involves many-to-many guessing to resolve a secret (e.g., if
you ask 23 people their birthday, the odds are 50:50 that two will have the
same date)
► Rainbow tables
• Use of precomputed password lists
• Can guess even system-generated and random passwords
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -61
Pop Quiz: Identify the Quiz
Attack
Access log
https://server.com/?usr=john&pass=ltree
https://server.com/?usr=mary&pass=ltree
https://server.com/?usr=sue&pass=ltree
https://server.com/?usr=josef&pass=ltree
https://server.com/?usr=jason&pass=ltree
https://server.com/?usr=amy&pass=ltree
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -62
Online Cracking vs. Offline Cracking
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -63
Offline Hybrid Password Cracking
Demo
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -64
Mobile Issues
► Loss/Theft
► Social engineering
► Rooting/Jailbreaking
► Sideloading
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -65
Mobile
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -66
Tablets, iOS, Android, and Smartphones
► Cell phones have the potential for viruses, theft, eavesdropping, and
interacting with internal networks
• Geo-tagging—using metadata in photos to track user activity and location
• Infection by malware in smartphone apps
• Cell phones may retrieve and store confidential emails
• Intruders may connect rogue systems to internal networks to tap or interact
with the local environment
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -67
Rooting and Jailbreaking
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -68
Sideloading
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -69
Network Vulnerabilities
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -70
DoS/DDoS
Zombies/slaves
Victim
SYN = synchronize
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -71
Amplification and Reflection
Victim
Attacker Internet DNS 3.3.3.3
Servers
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -72
Backdoors, Zombies, and Botnets
• Storm
• Conficker
• Zeus
Attacker
Victim
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -73
Zombie and Botnet Communication
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -74
Domain Name Service
http://www.bank.com/
Hacker running a
rogue server
Your online bank
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -75
DNS Threats
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -76
Name Resolution Do Now
Attack
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -77
Wireless Attacks
Authorized
users
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -78
Jamming and Disassociation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -79
Sniffing and Cloning MAC Addresses
► Without encryption, attackers are able to easily sniff the network with a
protocol analyzer to identify the Media Access Control (MAC) address of
an authentic client and spoof that address
Power and placement of the
► This allows the attacker to gain full access WAP should be used to limit
the range of service
Access point
with MAC filters
Eavesdropper with a sniffer
Allow 00-11-22-33-44-55 configures MAC address
Block 66-11-22-33-44-88
00-11-22-33-44-55
Allow 34-16-28-33-43-95
Block 63-11-98-45-44-68
Access
granted
Authorized user
MAC address 00-11-22-33-44-55
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -80
Switch Flooding
► A wide array of attacks can be staged against clients, servers, and the
infrastructure
• MAC flooding
• Sniffing
• Man-in-The-Middle (On-path attack)
• DoS and DDoS
► MAC flooding fills a switch table till new messages are sent to all ports
Switch Interface table
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -81
Sniffing FTP
Demo
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -82
Man-in-the-Middle (On-path)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -83
ARP Poisoning/Spoofing
► Repeating frames to
A to B A to B
the wrong ports
► Disabling ARP cache is
I am B, I am A,
a form of defense I am B, I am A,
I am B… I am A…
► This MITM attack
• Sniffs the network
• Spoofs the address of a client MITM
and server
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -84
Domain 2: Match the Items to the Topics
Do Now
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -85
Contents
► Threat Actors
► Vectors and the Attack Surface
► Vulnerabilities and Attacks
Malware
► Indicators and Mitigation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -86
Malware Threats to Security
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -87
Ransomware
► Ransomware
• Removes or encrypts data, to be
returned when a ransom is paid
• Made via Bitcoin (e.g., WannaCry,
CryptoLocker)
► Depending on the attacker
• Paid ransom typically results in data
access being returned
• No guarantee
► Once a recovery has been made, all
systems should be scanned for
residual malware
► Hoaxes
• May use false or alarming messages
to extort money from a victim
• A hoax designed to obtain money
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -88
Trojan Horses
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -89
Worms
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -90
Worm Propagation Demo
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -91
Spyware/Adware
► Spyware
• Typically installed on a user’s machine via browser
◦ Much of it is user-installed, with voracious license conditions
◦ Results in dramatic CPU utilization increase
• Reads persistent cookies to spy on browsing history
• Highly evasive—polymorphic
• Can be difficult or impossible to remove
► Crimeware: steals account data
► Adware
• Results in recurrent browser pop-ups
and numerous email solicitations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -92
Bloatware
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -93
Viruses
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -94
Rootkits and Covert Activities
► Steganography
• Hiding a program or message inside
an image
• Encoding message or a malicious
program into the least significant bits
• Results in some image degradation
► Keyloggers
• May be hardware or software based
► Rootkit
• A program that allows attackers to
hide or mask files, processes, and
accounts from defensive applications
• Does not spread; installed individually
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -95
Logic Bombs
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -96
Contents
► Threat Actors
► Vectors and the Attack Surface
► Vulnerabilities and Attacks
► Malware
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -97
Indicators
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -98
IoC: Account-Related
► Account lockout
• Defends against all online password guessing
◦ But, not spraying
► Concurrent session usage and
impossible travel
• Account password compromise
• XSS session theft
• Pass the Hash attack against SMB with:
◦ Mimikatz
◦ Crackmapexec
• Using anonymizer or proxy
► Blocked content—by proxy or secure web gateway
• Insider abuse
• Hacking attempts
• Attempting exfiltration
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -99
IoC: Resources
► Resource consumption
(Disk, bandwidth, network, TCP
connections)
• Spyware
• DoS/DDoS
► Resource inaccessibility
• DoS/DDoS
• Ransomware
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -100
IoC: Logging
► Out-of-cycle logging
• A defensive measure where logging is triggered (manually or automatically)
in response to an event
• After-hours/insider abuse
• Attempts at stealth
► Missing logs
• System compromise
• Attempts at stealth
• Insider abuse
• Outsider abuse
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -101
IoC: Published or Known
► Buffer overflow
• 0x90 0x90 0x90 0x90 0x90 0x90
• Multiple Hex 90 (Assembler NOP pattern) in data
► Syn Flood
• Rapid, no replies,
single destination port
► On-Path/MiTM
• ARP table shows two IP
sharing one MAC address
► Switch Flooding
• Switch MAC tables show 1,000,000s
of entries on one port
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -102
IoC: Well-known Indicators
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -103
Review of Handout 2 Instructor-Led
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -104
Pop Quiz Quiz
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -105
Mitigations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -106
Patch Management and Hardening
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -107
Set Least Privilege
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -108
Hardened Baselines
AV = Antivirus
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -109
Provisioning and
Deprovisioning
► Applications are staged on servers,
and these must be created and
managed
► Provisioned
• Hardened
• Configured
• Adequate storage and RAM
• Match the policy baseline
► Deprovisioned when no longer used
• Addresses
◦ Data remnants
◦ VMSprawl
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -110
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -111
Chapter 5
Domain 3: Security
Architecture
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -2
Contents
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -3
Cloud Computing Infrastructure
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -4
Types of Cloud Services
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -5
Other Cloud Concepts
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -6
Other Cloud Topics
► Cloud location
• Private/On-premises: fully purchased,
operated and maintained by an
organization/consumer
• Hosted: Cloud provider company
provides the systems
• Virtual Private Cloud: Hosted, but
isolated from other hypervisors, like a
VPN
► Cloud Access Security Broker (CASB)
• A service that resides between users
and the cloud
• Monitors and regulates interactions
and enforces security policies, provide
visibility and management
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -7
Cloud Access Types
► Public cloud
• Most popular clouds are public: Services available to the public on a
commercial basis (e.g., Amazon Web Services)
► Private cloud
• A cloud computing environment that is implemented within the corporate
security perimeter and is run by the IT department (e.g., a cloud setup for the
abc.com organization alone)
► Community
• A cloud infrastructure shared between several organizations from a specific
community or interest group with common goals
► Hybrid
• Combination of private, public, and community cloud services from different
service providers
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -8
Cloud Security Measures
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -9
Zones and Compartmentalization
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -10
Software-Defined Networking (SDN)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -11
Virtualization
► The use of software that can allow a single host to run processes that
allow other operating systems to run simultaneously
• Called a virtualized sandbox
• Each virtual host emulates a unique hardware-based system
• Snapshots allow the OS to immediately revert to an earlier version
◦ Ideal for repetitive testing of patches and hardening
• Virtual switches and virtual routers may be used to isolate VM traffic and to
prevent eavesdropping
► Advantages
• One hardware host may allow multiple instances of other operating systems
to be present and run simultaneously
◦ A significant cost and space savings—not a security advantage
• The virtual or “guest” operating systems are isolated from the host and other
virtual systems
• Backing up a virtual host is easy—improved availability
• Smallest footprint; takes up the least space
VM = virtual machine
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -12
Virtual Machines (VMs)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -13
Other Specialized Environments
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -14
Security Considerations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -15
Contents
Implementing Infrastructure
Security
► Data Protection Measures
► Implementing Recovery and Resilience
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -16
The Infrastructure
Router Wireless
access point
Internet
IDS
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -17
Zones and Compartmentalization
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -18
Attack Surface
► The attack surface is the sum of all the ways an attacker can gain
unauthorized access to a system or network
• It includes all components of a system that are exposed to potentially hostile
parties or misuse
► An attack surface can be divided into three main categories:
• Network attack surface
◦ This includes all of the accessible devices and systems that are
connected to the network, such as servers, workstations, routers, and
firewalls
• Application attack surface
◦ This includes all of the applications that are running on the network, such
as web applications, databases, and email
• Data attack surface
◦ The data that is transacted or stored, such as customer data, financial
data, and intellectual property
► Attackers can exploit vulnerabilities in any of these categories to gain
access to a system or network
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -19
Infrastructure Device Considerations
► Failure modes
• Fail-open—availability is most important
• Fail-closed—security is most important
► Device attribute or placement
• Active vs. passive
◦ Protocol analyzers are passive
◦ Port scanners are active
► Inline vs. tap/monitor
• Most firewalls are inline
• Network intrusion detection uses a monitor port or tap
IDS on a
tap/SPAN port
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -20
Logical Separation
► VLANs
• A technology that allows segregation of data between different VLAN groups
• A VLAN is a subnet and different VLANs are connected by a router
• VLAN membership may be assigned by
◦ Port on a switch, IP address, MAC address
◦ 802.1x authentication
• Each VLAN is a broadcast domain
◦ Limiting opportunity for ARP spoofing
• Trunking protocols handle inter-switch traffic
◦ Should be enabled only for inter-switch ports
► Use a router with ACLs as the best way to control inter-VLAN traffic
► Encryption
• Where VLAN and physical separation are impractical and yield no gain
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -21
VLANs Illustrated
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -22
Port Security
► Prior to admission
• Prompt for credentials/certificates
• Check antivirus signatures
• Verify patching
Too many devices;
• May be agent-based or agentless port shuts down
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -23
Centralized Authentication Services
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -24
Wireless Security and Encryption
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -25
RADIUS
Internet
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -26
EAP Framework
► EAP defines how to send other specific authentication protocol data and
receive responses
• EAP-TLS—PKI and certificate-based authentication
• EAP-TTLS—Tunneled Transport Layer Security
◦ The client is not required to have a certificate (which simplifies the setup)
• EAP-FAST—Flexible Authentication via Secure Tunneling
◦ Cisco developed for wireless
• PEAP—Protected EAP implements mutual authentication with Transport Layer
Security (TLS), CAs, and PKI
◦ Often used to encapsulate and protect MS-CHAPv2
◦ Can prompt for username and password, not just certificates
CA = Certificate Authority
MS-CHAP = Microsoft Challenge Handshake Authentication Protocol
RFC = request for comments
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -27
Configuring Wireless and RADIUS
SSID: PRODNET
Authentication: WPA/2-PEAP
RADIUS Secret VerySecret
RADIUS Server 10.1.2.3
PSK <None>
Client WAP
10.1.1.200 RADIUS
10.1.1.254
10.1.2.3
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -28
Routers
192.168.154.0/24 Router
10.1.1.0/24 172.16.10.0/24
ACL = access control list
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -29
VPN Concentrator
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -30
Proxies: Content and URL Filtering
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -31
Reverse Proxies
► Servers that may be used to reduce HTTPS to HTTP, so that WAF, IDS and
firewalls may inspect the data
• Alternatively, a decryption certificate could be used
► Off loads SSL/TLS functions from servers
► Act as central point for caching and certificates
► Performs load balancing
► A web application firewall
HTTP HTTPS inbound
Content Client
Web server Inspection
Reverse Proxy
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -32
Types of Firewalls: Web Application Firewall (WAF)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -33
Jump Servers
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -34
Network Intrusion Detection Systems
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -35
Methods of Intrusion Detection
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -36
Methods of Intrusion Detection
► Anomaly-based
• Like behavior-based, but examines traffic for exceptions or broken protocol
rules
◦ Bursts in traffic levels
◦ ICMP echo reply with no earlier echo request
• Requires building a baseline of normal activity
• Can detect previously unknown types of attacks
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -37
Using Snort to Discover a Port Scan
Demo
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -38
Firewalls
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -39
Stateless and Stateful Packet Inspection
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -40
Stateless Packet Inspection
Server on
10.1.1.2
Clients on TCP port 80 permitted
the Internet
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -41
Stateful Packet Inspection
► Like stateless, but creates a dynamic rule to allow the return data
• Operate and Layers 4-7 of the OSIRM
► Checks fragments and segments to make sure they add up properly
• Stopping some DoS attacks
Rule No. 1 created by administrator:
Permit from intranet to 1.2.3.4/32 where packet is DNS request
Rule No. 2 created by firewall after the request is permitted inbound:
Permit from 1.2.3.4 to 10.1.1.1/32 where packet is DNS reply
DNS server on
1.2.3.4
DNS client on
intranet at
10.1.1.1 Inbound DNS reply permitted by Rule No. 2
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -42
Types of Firewalls: Application
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -43
UTM and Next Generation Firewalls
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -44
Well-Known Ports and Services
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -45
Domain Name Service
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -46
Domain Name System Security Extensions (DNSSEC)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -47
File Transfers
► TCP/21 and 20
• Port mode uses TCP/21 and TCP/20
• Passive mode uses TCP/21
► TFTP involves no authentication and uses UDP/69
► A simple protocol that allows upload and download
• Cleartext—credentials may be seen with a protocol analyzer
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -48
Telnet and Secure Shell
c:>
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -49
Configure SSH for Certificates Demo
3. Copy your public key to the authorized list for the server and account
cat /root/.ssh/id_rsa.pub > /root/.ssh/authorized_keys
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -50
Transport Security
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -51
Virtual Private Network (VPN) Overview
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -52
Tunneling (Encapsulation)
10.1.1.0/24 10.1.2.0/24
114.12.93.86 163.32.14.116
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -53
Tunneling Protocols
► Tunneling requires that a header be added after IP, which tells the receiver
that the packet has another packet within
► Layer 2 Tunneling Protocol (L2TP)*
• Can tunnel IP, as well as other protocols
• Creates just the tunnel, not encrypted
► Transport Layer Security / Secure Sockets Layer (SSL)
• May be used to encrypt payloads of a tunneled protocol
► IP Security (IPsec)
• Used for remote access
• Considered the most secure
• Provides a Layer 3 encrypted VPN between networks (router to router)
• Individual systems can connect to remote networks in transport mode
◦ Only the IP data is encrypted
◦ The headers are unchanged
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -54
Encrypting Payloads With SSL and TLS
► TLS
• Newer and succeeds the older SSL v3
◦ Note many still refer to this as SSL
• Encryption is applied to Layer 7 data
• Port TCP/443 is the well-known port for secure web pages
• Uses RSA to encrypt negotiations and key exchanges
• Has more advanced encryption and hashing with AES, SHA-2
► SSL—now deprecated
• Vulnerable to POODLE and Heartbleed attacks
► Enforce with HSTS and HTTPS redirects for sensitive pages
► Used with online transactions and VPNs
• Can be used for any TCP-based protocol (POPS, LDAPS, FTPS)
POPS = Post Office Protocol over SSL POODLE = Padding Oracle on Downgrade Legacy Encryption
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -55
VPN Tunneling
A B C D
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -56
IPsec
► Designed by the IETF for IPv6, but retrofitted to work over IPv4
• Considered by CompTIA as the most secure VPN protocol
• A mandatory component of IPv6
► Secures communication with
• Encapsulating Security Payloads (ESP) encryption, and/or
◦ IP protocol 50
◦ Can provide replay and integrity measures as well
• Authentication Header (AH) a secure hash of content
◦ IP protocol 51
► Negotiates and authenticates with Internet Key Exchange (IKE)
• UDP/500
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -57
Tunnel vs. Transport Mode
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -58
Securing Communication
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -59
Domain 6: Match the Items to the Topics
Do Now
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -60
Contents
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -61
Privacy Technologies
► Hashing
• A one-way calculation to create a relatively unique message digest
► Encryption
• Obscuring information such that is cannot be read without special knowledge
► Data masking
• Redacting identity or meaningful, but unnecessary information
► Tokenization
• Using a large value to represent a session of communication, like a session
ID
► Segmentation
• Dividing or segregating assets and their access
► Permissions
• Granting access or a right or authorization to do something
► Obfuscation
• Confusing or disguising communication, such as by using encoding
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -62
Do Now: Obfuscation Demo
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -63
Data Sensitivity Labels
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -64
Data Types
► Regulated
• Personally identifiable information/personal information
• Legal information
• Financial information
• Medical data (protected health information)
► Intellectual property
• Protection associated with original creations of the mind
• Trade secret—requires registration
◦ Gives a company a competitive advantage (formulas, processes) and
may be protected by law
• Copyright—optional registration
• Trademark—requires registration
• Patent—requires registration
► Human and non-human readable
• Non-human-readable requires special hardware or software to use or
interpret
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -65
Pop Quiz: Define the Quiz
Data Type
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -66
Data Loss Prevention (DLP)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -67
Contents
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -68
Business Continuity and
Disaster Recovery
► Disaster recovery
• The immediate restoration for
functioning of the business is key
• Focus on immediate
recovery/restoration of operations
► Business continuity
• Longer term: Three to four days and
onward
• The focus is on the ongoing
operation of the business
• Continuity of operations testing (e.g.,
powering off a key server to verify
how well the alternates can take over
the role)
► Succession planning:
• Identifying the assets to take over a
key function
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -69
Business Continuity
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -70
Testing Methods
► Tabletop exercises
• These are time-efficient tests that involve simulating an incident or
emergency
• Used to train personnel and test procedures
► Failover testing
• A type of test that verifies that a system or application can fail over to a
designated secondary in the event of a failure
► Simulations are a type of
• This uses computer simulations to emulate the
behavior of the subject of the test Testing
• Simulations may be created/configured to test
a wide variety of scenarios
► Parallel testing
• Involves running a on two or more identical environments.
• This allows a comparison of the results
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -71
Capacity Planning Factors
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -72
Cybersecurity Resilience
► Key areas
• RAID
• Load balancing
• UPS
• Replication
• Backups
• Geography
• Non-persistence
• High-availability
• Diversity
► Redundant Array of Independent Disks (RAID)
• Also called Redundant Array of Inexpensive Disks
• Fault tolerance involves striping—spreading data across one or more disks
• May interfere with disk forensics
• Least expensive way to provide fault tolerance at the disk level
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -73
Resilience: Alternate Sites
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -74
Diversity
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -75
Power Availability
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -76
Backup Types
► Imaging
• Copies the entire disk as an image (ghosting), used for forensic examinations
• Full system backup, archive attribute not reset
► Snapshots
• A virtualization term associated with Last Known Good
► Full
• Full system backup, archive attribute reset
► Incremental
• Goes back to last incremental or full backup
• Only files with the archive attribute set Fastest to back up,
• Archive attribute reset slowest to restore
► Differential
• Goes back to last full backup only—archive
attribute not reset Only files with the archive Slowest to back up,
attribute set (since the last full backup) fastest to restore
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -77
Additional Backup Types and Considerations
► Journaling
• A method of tracking changes to a system so that only the changes need to
be backed up
◦ Reducing the amount of data that needs to be transferred
► Replication
• Duplicating the data to another location
• May be performed by journaling, snapshots, full table or transactions
► Other factors
• Frequency—dependent on the RPO and RTO
• Encryption—security for the data
► Recovery
• Speed
• Complexity
• Reliability
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -78
Geographic Considerations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -79
Load Balancers, Teaming, and Clusters
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -80
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 5 -81
Chapter 6
Domain 4: Security
Operations
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -2
Contents
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -3
Best Practices and Policies
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -4
Fraud Prevention Policies
► Least Privilege
• Also known as minimal privilege and least authority
• Requires that a person is only accorded rights, capabilities, or access
necessary to perform a task or job (e.g., web developers can modify code but
not manage the application)
► Separation of duties
• Ensuring that no one person has privileges that allow one to commit and
conceal illicit acts
• Prevents fraud (e.g., one person manages configurations and a different
person tests and validates them)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -5
Fraud Prevention Policies
► Job rotation
• Users are less likely to misuse resources, knowing that someone else will be
periodically doing their job
• Giving others cross-training mitigates single-point-of-failure issues and
prevents burnout
► Mandatory vacations
• This ensures a different person will be performing a function and may notice
signs of improper activity
• Management has an opportunity to look for signs of fraud
• Most recommendations are for at least one full week away each year
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -6
Fraud Prevention Policies
► Clean desk
• Eavesdropping and need to know failures may be mitigated with this policy
• Information theft, fraud, or a breach could occur when sensitive information is
easily in view
► Background checks
• Credit checks for possible financial issues
• Criminal check for behavioral or work history problems
• Address and travel information may reveal undesired associations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 2 -7
Hardening
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -8
General Purpose Systems
► User account
• A standard account for use of a system
► Privileged accounts (for Admins)
► Guest accounts
• Minimal rights
► Shared and generic
• Generally forbidden, as accountability is lost
• May be necessary for some access controls
(doorway cipher locks)
► Service accounts
• For servers and applications
• Passwords seldom change
• Privileges are fixed
• No interaction generally possible
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -9
Account Management
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -10
Host Software Baselines
AV = Antivirus
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -11
Mobile
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -12
Deployment Models
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -13
Bring Your Own Device (BYOD)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -14
Mobile Connections
► Cellular
• Ubiquitous, world-wide, and may or may not be encrypted
► Wi-Fi
• Using 802.11 protocols
• Subject to WLAN security
► Bluetooth
• Short range
• Low security
• Various classes up to 25 mbps speed and 10m-100m range
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -15
Other Mobile Connections and Protocols
► NFC
• 4cm range, 424 Mbps speed
• For close-proximity transactions
► ANT
• Proprietary, commonly used with sensors (Garmin), 30M range,
12.8 kbps speed
► Infrared
• Range 1- several meters, speed 2.4 Kbps to 1 Gbps
► USB
• Manual insertion
• Varying storage amounts
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -16
Pop Quiz: Connection Quiz
Protocol
1. At a high-security organization, it is
desired to implement turnstile security
2. A requirement is that a mobile devices be
possessed by an individual that
broadcasts a signal to perform the
authentication
3. Which protocol should be used?
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -17
Tablets, iOS, Android, and Smartphones
► Cell phones have the potential for viruses, theft, eavesdropping, and
interacting with internal networks
• Geo-tagging—using metadata in photos to track user activity and location
• Infection by malware in smartphone apps
• Cell phones may retrieve and store confidential e-mails
• Intruders may connect rogue systems to internal networks to tap or interact
with the local environment
► Device and data security may be addressed by
• Mobile Device Management (MDM) software
• Mobile Application Management (MAM)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -18
Management of Mobile
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -19
Hardening Infrastructure Devices
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -20
Cloud Infrastructure Hardening
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -21
Hardening Specialized Systems
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -22
Wireless
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -23
Wireless Defenses
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -24
Wireless Cracking
Demo
3. There are several wireless capture files present in the current directory; we
will use these three:
• wpa.cap
• wpa2.eapol.cap
• wpa2-psk-linksys.cap
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -25
Centralized Authentication Services
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -26
EAP Framework
► EAP defines how to send other specific authentication protocol data and
receive responses
• EAP-TLS—PKI and certificate-based authentication
• EAP-TTLS—Tunneled Transport Layer Security
◦ The client is not required to have a certificate (which simplifies the setup)
• EAP-FAST—Flexible Authentication via Secure Tunneling
◦ Cisco developed for wireless
• PEAP—Protected EAP implements mutual authentication with Transport Layer
Security (TLS), CAs, and PKI
◦ Often used to encapsulate and protect MS-CHAPv2
◦ Can prompt for username and password, not just certificates
CA = Certificate Authority
MS-CHAP = Microsoft Challenge Handshake Authentication Protocol
RFC = request for comments
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -27
RADIUS
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -28
Application Security
► Secure development
• Implemented code should have appropriate controls
• The Open Web Application Security Project (OWASP) is
commonly referenced
► Secure Cookies
• When set by the server, it will only
accept requests via HTTPS, not HTTP
► Version control
• A key aspect of change management
• Stakeholders must approve all changes
► Proper input validation and sanitation
• It may be important to validate data according to:
◦ Size: Quantity of data
◦ Type: Numbers, letters
◦ Range: 0-9, A-Z, Valid Zip Codes
◦ Format: ASCII, Hex, Octal
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -29
Handling Errors and Exceptions
Correct Incorrect
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -30
Improper Error Handling
Demo
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -31
Code and Application Testing
► Scanners
• Static Analyzers
◦ Perform syntax checking and look for coding errors
◦ Typically, slow performance
◦ Input source code
The output is error and omission results
• Dynamic testing
◦ Fuzzing
◦ Potentially dangerous to live data or production code
► Credentials
• Some scanning techniques require credentials to be effective
◦ Typically administrator/root
• Non-credentialed scans can only probe the anonymous attack surface and
may miss items
► Agent-based/agentless
• Mobile devices are usually scanned via installed agents
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -32
Other Testing
► Stress testing
• Can take many forms
◦ Network loading
◦ Data and database access
◦ Transactions
◦ Scaling upward of client base
► Sandboxing
• Thorough testing can identify
sandbox failures
• Determines if processes and data
access are confined properly
► Monitoring
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -33
Contents
Asset Management
► Vulnerability Management
► Monitoring Security
► Enhancing Enterprise Security
► Identity and Access Management
► Security Automation
► Incidents and Investigations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -34
Acquisitions and Procurement
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -35
Asset Ownership
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -36
Monitoring and Tracking Assets
► Useful features
• Real-time data
• Alerts
• Reporting
► Inventory tracking
• Identifier
• Type
• Location/geofencing
• Owner
• Special use conditions
• Historical records
► Enumeration ► Benefits
• OS/patching • Improved compliance
• Services • Loss and cost reduction
• Applications installed • Better utilization
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -37
Disposal and Decommissioning
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -38
Sanitization and Destruction
► Sanitization
• The process by which data is irreversibly removed from media or the media
and data are completely destroyed
► Destruction
• Rendering plastic media utterly destroyed and data being non-recoverable
► Techniques
• Burning—heat destruction
• Shredding—physically tearing or splitting the media. Cross-cutting is most
effective
• Pulping—dissolving media into a paste-like substance using chemicals
• Pulverizing—reducing media to a dust-like substance
• Degaussing—electronic jumbling of the binary values
• Disposal—discarding media without sanitizing
• Purging—protects confidentiality of information against laboratory attack
• Wiping or clearing—protects confidentiality of information against keyboard
recovery
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 4 -39
Contents
Vulnerability Management
► Monitoring Security
► Enhancing Enterprise Security
► Identity and Access Management
► Security Automation
► Incidents and Investigations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -40
Vulnerability Management
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -41
Vulnerability Scanning
► Operation
• Usually, automated
• Considered non-intrusive because they do not harm targets
• Look for old, weak, or unpatched applications to identify vulnerability
• Identify missing security controls and incorrect configurations
• Typically require administrative credentials to probe a host
• Considered non-intrusive, usually do not require agents installed on targets
• False positives may arise when it misidentifies installed software
► Some are specialized and intrusive
• Web application scanners
• Database scanners
► Typically followed up with
• Rescan
• Audit to verify
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -42
Code and Application Testing
► Scanners
• Static Analyzers
◦ Perform syntax checking and look for coding errors
◦ Typically, slow performance
◦ Input source code
The output is error and omission results
• Dynamic testing
◦ Fuzzing
◦ Black box testing tools
◦ Potentially dangerous to live data or production code
► Peer review
• Best practice is to regularly have code examined by others
• Identify faults
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -43
Inspecting a Demo
Vulnerability Scan
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -44
Application Package Monitoring
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -45
Intelligence and Research Resources
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -46
Attack Frameworks
◦ Delivery
Uses Develops
◦ Exploitation
◦ Installation
Infrastructure Capability
◦ Command and control
◦ Achieve goals
Connects to Exploits
► Diamond Model
• Intrusion analysis Victim
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -47
Security Assessments and Audits
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -48
Black, Gray, White Hats, and Boxes
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -49
Audits and Bounties
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -50
Vulnerability Analysis
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -51
CVE
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -53
CVSS
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -54
CVE, CWE, and CVSS Discussion
► Go to https://cve.mitre.org/
1. Select Search CVE List and seek
CVE-2023-46227
2. Click the hyperlink under the name for
more detail
3. Near the top, click the link for
Learn more at National Vulnerability
Database to go to https://nvd.nist.gov/
4. Examine the CWE entry ear the bottom
5. Follow the CVE link to
https://CWE.mitre.org
6. Return to CVE
7. Near the top, follow the link to
Base Score: it will take you to the
calculator
8. Show the base values and how they
change
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -55
Response and Remediation
► The final stages of vulnerability management deals with how issues are
handled. These methods are commonly accepted
• Accept
◦ No action needed—proceed
◦ See below (Exceptions and Exemptions) for special circumstances
• Transfer
◦ Insure or transfer responsibility to another party—insurance
• Mitigate
◦ Take action to reduce risk—install a patch
• Avoid
◦ Discontinue use or cancel plans—decide to deny the system or sue
► Exceptions and Exemptions
• Exceptions a temporary deviation from a security policy or procedure
• Exemption—a security exemption is a permanent deviation from a security
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -56
Contents
Monitoring Security
► Enhancing Enterprise Security
► Identity and Access Management
► Security Automation
► Incidents and Investigations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -57
Monitoring and Alerting Tools
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -58
CIS Benchmarks
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -59
NIST CSF
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -60
NIST CSF
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -61
ISO 27000 Series
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -62
SCAP
► Tools that embrace SCAP protocols are standardized and can be used to
automate a wide range of security tasks, such as:
• XCCDF
◦ Used to define security policies and checklists.
• OVAL
◦ is used to describe and assess vulnerabilities in a non-proprietary manner
• SWID
◦ Used to identify software products and versions
◦ Can detect unauthorized changes as well
◦ Can be used to discover software
integrity failures
• CPE
◦ Discovering backdated
or incorrect versions of
software
• CVE, CWE, CVSS
◦ Discussed earlier
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -64
Common Platform Enumeration
► Some of the fields may be left blank, and empty fields may be left off the
end of the URL. The main division of CPE names is in the <part> field
► First is CPE and optionally its schema version
► Next, the Part; this can currently take on only three values:
• a for applications
• h for hardware platforms
• o for operating systems
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -65
Examining CPE in Do Now
Output
2. Next, run:
nmap –n -T5 -sV 10.1.1.25
► CPE provides a standardized output to
describe the system
► The –sV parameter instructs nmap to
display application version information
discovered
Do Now
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -66
Antivirus and Malware Scanning
► Assume that antivirus can detect, prevent, and remove any infection or
malware
• A classic blacklist defense
► Signature-based
• Matches an exact pattern found only in the exploit code that should not be
present elsewhere
• Can identify only known malware
► Behavioral-based or heuristic-based
• Can detect unknown viruses and zero-day attacks
• Looks for suspicious code patterns or activities commonly seen in exploits
◦ Needs multiple instances to decide
► May be set to delete, deny or quarantine suspected malware
► Updates should be obtained as soon as the publisher makes them
available
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -67
Application Whitelisting
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -68
HIDS and HIPS
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -69
Data Loss Prevention (DLP)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -70
Simple Network Management Protocol (SNMP)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -71
Security Automation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -72
Networking Information
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -73
Domain 4: Match the Items to the Topics
Do Now
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -74
Contents
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -75
Firewall Rules Management
► Firewalls are edge devices that regulate traffic flow, ports, protocols,
and addresses to the intranet with Rule-Based Access Control (RBAC)
• The order matters
• Have an implicit deny as the last rule to handle Permit All allows even
all other traffic 1.1.1.1 to access the
web server
► Incorrect for blocking 1.1.1.1 access to web servers
Permit All to 3.3.3.3 for HTTP (80)
Deny 1.1.1.1 to 3.3.3.3 for HTTP (80)
► Correct
1.1.1.1 is blocked;
Deny 1.1.1.1 to 3.3.3.3 for HTTP (80) others allowed
Permit All to 3.3.3.3 for HTTP (80)
1.1.1.1 3.3.3.3
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -76
Basic DMZ
Public
services Server
DNS
FTP
Screening Mail
Internet router
or other
untrusted
network
Untrusted Trusted
The design should create defense in depth, with edge ACLs on routers, rules on the firewalls, and other
defenses stacked on the inside.
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -77
Web Filters
► Block rules
• The rules can be based on a variety of factors, such as the website's content,
category, or domain and reputation.
► Content filters examine data messages
• OSI Layer 7
• Pass or block based on content
◦ Obscene language
◦ Key phrases: “top secret”
◦ Blocking potentially dangerous applications and malware
► URL filters sift through DNS and IP addresses in browsers
• Filters by categories:
◦ Sex, gambling, anarchy,
► Reputation
• These analyze web site behavior and assign a reputation score to a URL to
determine the likelihood that it contains URL-based malware or undesired
content
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -78
Proxy Servers
Blocked
domain
Forbidden
content
Internal Proxy server authenticates, Web server
clients masks client IP, filters
requests and responses
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -79
Reverse Proxies
► Servers that may be used to reduce HTTPS to HTTP, so that IDS and
firewalls may inspect the data
• Alternatively, decryption certificates could be used to allow cleartext
inspection
► Off loads SSL/TLS functions from servers
► Act as central point for caching and certificates
► Performs load balancing
Content Client
Web server Inspection
Reverse Proxy
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -80
Hardened OS
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -81
Email and Messaging Security
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -82
File Integrity Checkers
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -83
Data Loss Prevention (DLP)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -84
Port Security
► Prior to admission
• Prompt for credentials/certificates
• Check antivirus signatures
• Verify patching
Too many devices;
• May be agent-based or agentless port shuts down
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -85
EDR and XDR
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -86
User Behavioral Analysis
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -87
Contents
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -88
Access Phases
► Identification or registration
• It allows an account to be provisioned for use in a system and should have
robust documentation and policies (e.g., registering for an account)
◦ Called identity proofing
• Deprovisioning when there is no certifiable reason for the account
► Authentication is verified by
• Something you know (e.g., password)—the weakest
• Something you have (e.g., a token or an aircraft with a transponder*)
• Something you are (e.g., fingerprint)—the strongest
• Somewhere you are, often GPS/geofencing used locate or ensure a party is
close by
► Authorization
• Granting privileges, based on a confirmed identity
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -89
Something You Know
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -90
Something You Have
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -91
Electronic Tokens
Client
2. Joe, !@#mysecret, 233521
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -92
Biometrics: “Something You Are”
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -93
Password Strength
► Length
• A longer password means more guessing would have to be done to exhaust
all possibilities
► Complexity―password crackers have a tougher time with higher
combinations
• qwertyasdf is weaker than abcde1234 is weaker than asdf321#@
► Expiration
• Usually set to last day of work/contract
► Age
• Maximum age a secret is allowed to remain static
► Reuse/history
• Limiting the ability to change a password back to a previous value
• One-time passwords (OTPs) involve passwords that may be used only once
► Credential managers and password vaults are recommended
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -94
Privileged Access Management Tools
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -95
Single Sign-On (SSO)
Internet
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -96
Mutual Authentication
• Logging in to an FTP
server
• Going to an HTTPS
site
• Which system is
authenticated 1. Here is my certificate, so you know where you are.
depends on the
service 1. I am allowed in.
Here is my certificate.
► Mutual authentication
• Client authenticates
to server
• Server authenticates
to client
2. Good. Here is my certificate,
so we are both known.
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -97
Multifactor Authentication
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -98
Pop Quiz: Multi-Factor Quiz
Authentication
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -99
LDAP
Internet
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -100
Identity Federation
User SP SP
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -101
Security Assertion Markup Language (SAML)
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -102
Oauth2
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -103
Access Control Models
*Source: http://csrc.nist.gov/publications/history/bell76.pdf
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -104
Access Control Models
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -105
Access Control Models
Susan is assigned
Organization
Unit Admin rights
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -106
Contents
Security Automation
► Incidents and Investigations
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -107
Automation and Scripting
► Benefits are
• Efficiency/time saving
• Enforcing baselines
• Standard infrastructure configurations
• Scaling in a secure manner
• Employee retention
• Reaction time
• Workforce multiplier
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -108
Provisioning and Deprovisioning
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -109
Ticketing and Escalation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -110
Continuous Integration and Testing
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -111
Other Automation Considerations
► Complexity
• Of the systems
• Of the automation scripts
► Single point of failure
• Automation can become a SPoF
► Cost
• A cost/benefits analysis should be done
before committing to scripting and automation initiatives
► Technical debt
• Failing to account and plan for needed future efforts and maintenance
• The implied cost incurred when businesses do not fix problems that will have
impact in the future
► Ongoing supportability
• Can onboard personnel maintain, or does it require external support
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -112
Pop Quiz: Automation Quiz
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -113
Contents
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -114
Incident Response Steps
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -115
Incident Testing and Preparation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -116
Post-Incident Activities
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -117
Threat Hunting and Research
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -118
Digital Forensics
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -119
Capturing Forensic Information
► Information to be captured
• System image hashed
• Memory dumps of keystrokes and
last applications run
• Network traffic and logs
• Screenshots
• MAC addresses (most uniquely
identifies a host)
• Witness interviews
► Document
• Techniques, time, and effort spent
• Record methods used to capture and
preserve evidence and time spent
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -120
Chain of Custody and Preservation
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -121
E-discovery
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -122
Sources of Incident Information
► Logs
• Firewalls
• Applications
• Endpoints and managers
• OS logs
► Defensive systems
• SIEM
• Vulnerability scans
► Infrastructure
• Packet captures
• Netflow
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -123
Domain 4: Match the Items to the Topics
Do Now
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -124
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 6 -125
Chapter 7
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -2
Contents
Examination Procedures
► General Guidelines
► Examination Time Management
► The “Correct” Right Answer
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -3
Exam Procedures
► Be sure to have two valid forms of ID, one government-issued with photo
◦ Another with a signature, such as a payment card
► Arrive at least 15 minutes early
• If you are late, your voucher/payment may be forfeited
• A two-hour slot is allocated for your 90-minute test session
◦ 15-minute check-in and check-out
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -4
Exam Procedures
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -5
Contents
► Examination Procedures
General Guidelines
► Examination Time Management
► The “Correct” Right Answer
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -6
Composition and Grading
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -7
Guidelines
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -8
Read the Questions Very Carefully
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -9
Tough Questions
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -10
Beware of the Word And
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -11
What Is Sought?
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -12
Contents
► Examination Procedures
► General Guidelines
Examination Time
Management
► The “Correct” Right Answer
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -13
Time Is Critical
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -14
Time Management Question 1
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -15
Time Management Question 2
► An administrator logs on to her workstation and sees that the time is not
correct. She then checks her watch and confirms that the time is likely
incorrect. The organization uses a time server located in Boulder,
Colorado. Lately, there has been severe weather activity across the
Midwest that has caused intermittent Internet connectivity with the atomic
clock in Boulder. What should the administrator do?
(Choose one)
A. Fix the problem
B. Escalate the issue to the next level of support
C. Alert the appropriate group
D. Wait until lunch
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -16
Time Management Question 3
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -17
Time Management Question 4
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -18
Time and Questions
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -19
Contents
► Examination Procedures
► General Guidelines
► Examination Time Management
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -20
Knowledge Is Best, But…
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -21
Most Common and Ordinary
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -22
Choose the Common or Ordinary Answer
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -23
Choose the Common or Ordinary Answer
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -24
Follow Policy and Procedures
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -25
Follow Policy and Procedures
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -26
Look for Answers in Other Questions
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -27
Reversed Questions
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -28
Reversed Answers
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -29
Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 7 -30
Chapter 8
Course Summary
Course Objectives
© Learning Tree International, Inc. All rights reserved. Not to be reproduced without prior written consent. 8 -2