-
Password crackers are available to use how?
Online and offline
-
Do password crackers such as hashcat and John the ripper sniff out other hosts?
Yes.
-
Does a password cracker only attempt to crack local passwords?
No. It attempts to break into remote systems as well.
-
Where do you crack the hashed password? Local (online) or separate (offline)?
Attackers can discover hashed passwords on a compromised Windows, Linux, or macOS system and then crack the password on the same system (online) or on a separate dedicated system (offline).
-
Rainbow table
A rainbow table is a precomputed table used to reverse engineer a cryptographic hash function and crack passwords.
-
Rainbow tables can be use with which password cracking tool?
L0phtCrack
-
How can a rainbow table attack be thwarted?
By using salts.
-
Salting is...
The randomization of the hashing process.
-
Pass the hash
Passing the hash enables the hacker to authenticate to a remote server by using the underlying NT LAN Manager (NTLM) and/or LAN Manager (LM) hash of a user’s password, instead of using the associated plaintext password.
-
Mimikatz
An application that enable the pass the hash attack.
-
Where do windows keep their passwords?
- A hashed copy of the password is kept in the Local Security Authority Subsystem Service
- LSASS
-
Malicious flash drives
Removable media that contains malware
-
malicious USB cables
Different USB cables are designed to infect connected devices with malware. These malicious USB cables work by injecting keystrokes onto the victim’s system when plugged into a USB-capable device.
-
card cloning attacks
Attackers can perform different card cloning attacks. For example, an attacker can clone a credit card, a smartphone SIM card, or even the badges/cards used to access a building. Specialized software and hardware can be used to perform these cloning attacks.
-
What happens when your unlock a smart phone from its carrier?
VUsers should be advised against this, and as a security administrator, you should create and implement policies that make unlocking the SIM card difficult if not impossible. Unlocking the phone—making it SIM-free—effectively takes it off the grid and makes it difficult to track and manage.
-
How do you blacklist a phone that had its SIM unlocked?
Blacklist the phone by using its IMEI, ESN, or MEID.
-
Skimming
Skimming is a type of attack in which an attacker captures credit card information or information from other similar cards (gift cards, loyalty cards, identification cards, and so on) from a cardholder surreptitiously. Attackers use a device called a skimmer that can be installed at strategic locations such as ATMs and gas pumps to collect card data.
-
Can RFID tags be hacked?
Yes. They can be affected by skimming, MITM attacks, sniffing, eavesdropping/replaying, spoofing, and jamming (DoS).
-
What is important to know about RFID power levels?
On some RFID tags, correct passcodes emit a different level of power than incorrect passcodes. To prevent these attacks, you, as the security administrator, or your team should consider newer-generation RFID devices, encryption, chip coatings, filtering of data, and multifactor authentication methods. Encryption is one of the best methods. Included in this prevention method are rolling codes, which are generated with a pseudorandom number generator (PRNG) and challenge-response authentication (CRA), where the user (or user’s device) must present the valid response to the challenge.
-
One way to address RFID issues is to...
Use newer RFID proximity readers and keys.
-
Near-Field Communication (NFC)
NFC generally requires that communicating devices be within 4 cm of each other, which makes skimming of information difficult.
-
-
One way to hack machine learning
Attackers can manipulate (taint) training data used for machine learning implementations to cause errors in the outcome of the ML solution. They can either change the integrity and modify the training data, or they can inject incorrect data in the training set.
-
What will it take to protect ML algorithms?
The CIA concepts:
Classify events to protect them.
- Prevent attacker from reaching the system.
- Prevent attacker from reading the critical data and injecting malicious or erroneous data.
-
Overfitting attack
When a machine learning system starts the learning process and “memorizes” its training data set, it will not generalize to new data.
-
transfer attacks
When the pretrained model is widely available, an attacker may be able to formulate attacks using this pretrained model that will be robust enough to succeed against your tuned task-specific model (which is typically unavailable to the attacker). In addition, the ML system you are fine-tuning could possibly be a Trojan injected by the attacker that includes devious ML behavior that is unanticipated.
-
Supply-chain attacks
A supply-chain attack is a type of attack in which attackers target security weaknesses in the supply network. Attackers have successfully launched supply-chain attacks against many different types of industries (including manufacturing plants, financial services companies, energy and oil companies, technology companies, and more). Attackers can modify products or software during or right after the manufacturing process of a product by installing a rootkit or hardware-based spying components.
-
What are most organizations moving to the cloud looking to do transition to in terms of expenditures?
Go from CapEx to OpEx.
-
Cloud security threats:
Who has access?
What are your regulatory requirements?
Access control is a key concern because insider attacks are a huge risk. Anyone who has been approved to access the cloud is a potential hacker, so you want to know who has access and how they were screened. Even if it was not done with malice, an employee can leave, and then you find out that you don’t have the password, or the cloud service gets canceled because maybe the bill didn’t get paid.
Organizations operating in the United States, Canada, and the European Union must abide by many regulatory requirements (for example, ISO/IEC 27002, EU-U.S. Privacy Shield Framework, ITIL, and COBIT). You must ensure that your cloud provider can meet these requirements and is willing to undergo certification, accreditation, and review.
-
Cloud security threats:
Do you have the right to audit?
This particular item is no small matter in that the cloud provider should agree in writing to the terms of the audit. With cloud computing, maintaining compliance could become more difficult to achieve and even harder to demonstrate to auditors and assessors. Of the many regulations touching on information technology, few were written with cloud computing in mind. Auditors and assessors might not be familiar with cloud computing generally or with a given cloud service in particular.
-
How many of the regulations concerning IT were written exclusively for cloud computing?
Very few.
-
Cloud compliance responsibilities between customer and provider must be determined prior to signing.
What type of training does the provider offer its employees?
This is a rather important item to consider because people will always be the weakest link in security. Knowing how your provider trains its employees is an important item to review.
-
Cloud compliance responsibilities between customer and provider must be determined prior to signing.j
What type of data classification system does the provider use?
Questions you should be concerned with here include what data classification standard is being used and whether the provider even uses data classification.
-
Cloud compliance responsibilities between customer and provider must be determined prior to signing.
How is your data separated from other users' data?
Is the data on a shared server or a dedicated system? A dedicated server means that your information is the only thing on the server. With a shared server, the amount of disk space, processing power, bandwidth, and so on is limited because others are sharing this device. If it is shared, the data could potentially become comingled in some way.
-
Cloud compliance responsibilities between customer and provider must be determined prior to signing.
Is encryption being used?
Encryption should be discussed. Is it being used while the data is at rest and in transit? You will also want to know what type of encryption is being used. For example, there are big technical differences between DES and AES. For both of these algorithms, however, the basic questions are the same: Who maintains control of the encryption keys? Is the data encrypted at rest in the cloud? Is the data encrypted in transit, or is it encrypted at rest and in transit?
-
Cloud compliance responsibilities between customer and provider must be determined prior to signing.
What are the SLA terms?
The SLA serves as a contracted level of guaranteed service between the cloud provider and the customer that specifies what level of services will be provided.
-
Cloud compliance responsibilities between customer and provider must be determined prior to signing.
What is the long-term viability of the provider?
How long has the cloud provider been in business, and what is its track record? If it goes out of business, what happens to your data? Will your data be returned and, if so, in what format?
-
Cloud compliance responsibilities between customer and provider must be determined prior to signing.
Will the provider assume liability in the case of a breach?
If a security incident occurs, what support will you receive from the cloud provider? While many providers promote their services as being “unhackable,” cloud-based services are an attractive target to hackers.
-
Cloud compliance responsibilities between customer and provider must be determined prior to signing.
What is the disaster recovery/business continuity plan (DR/BCP)?
Although you might not know the physical location of your services, it is physically located somewhere. All physical locations face threats such as fire, storms, natural disasters, and loss of power. In case of any of these events, how will the cloud provider respond, and what guarantee of continued services is it promising?
-
Something you should ask at the end of your cloud service contract?
What happens with your data?
-
Session hijacking:
This attack occurs when the attacker can sniff traffic and intercept traffic to take over a legitimate connection to a cloud service.
-
DNS attack
DNS attack: This form of attack tricks users into visiting a phishing site and giving up valid credentials.
-
Cross-site scripting (XSS):
This type of attack is used to steal cookies that can be exploited to gain access as an authenticated user to a cloud-based service.
-
SQL injection:
This attack exploits vulnerable cloud-based applications that allow attackers to pass SQL commands to a database for execution.
-
Session riding:
This term is often used to describe a cross-site request forgery (CSRF) attack. Attackers use this technique to transmit unauthorized commands by riding an active session using an email or malicious link to trick users while they are currently logged in to a cloud service.
-
Distributed denial-of-service (DDoS) attack:
Some security professionals have argued that the cloud is more vulnerable to DDoS attacks because it is shared by many users and organizations, which also makes any DDoS attack much more damaging.
-
Man-in-the-middle cryptographic attack:
This attack is carried out when the attacker places himself or herself in the communication path between two users. Any time the attacker can do this, there is the possibility that he or she can intercept and modify communications.
-
Side-channel attack:
An attacker could attempt to compromise the cloud by placing a malicious virtual machine in close proximity to a target cloud server and then launching a side-channel attack.
-
Authentication attack:
Authentication is a weak point in hosted and virtual services and is frequently targeted. There are many ways to authenticate users, such as based on what a person knows, has, or is. The mechanisms used to secure the authentication process and the method of authentication used are frequent targets of attackers.
-
API attacks:
Often APIs are configured insecurely. An attacker can take advantage of API misconfigurations to modify, delete, or append data in applications or systems in cloud environments.
-
cryptographic attacks
Attacks against cryptographic implementations or against crypto algorithms.
-
Collision
A collision occurs when two different files end up using the same hash.
-
Are MD5 hashes the defacto standard?
No. They are suceptible to collisions.
-
SHA stands for
Secure Hash Algorithm
-
MD5 and SHA-1 have..
vulnerabilities
-
birthday attack
A birthday attack is an attack on a hashing system that attempts to send two different messages with the same hash function, causing a collision (similarly to the concept explained in the preceding section).
-
Downgrade attack
Is a type of cryptographic attack that forces the rollback of a strong algorithm in favor of an older, lower-quality algorithm or mode of operation. Attackers leverage systems that have legacy crypto algorithms typically enabled for backward compatibility with older systems. Downgrade attacks can be performed by attackers in combination with an MITM attack.
-
Downgrading from TLS 1.3 to 1.0 is an example of a?
Downgrade attack
-
What is a group of compromised computers that have software installed by a worm or Trojan?
botnet
-
What term is often used to describe a compromised system that can be updated automatically and remotely?
Bot
-
What is a common symptom of spyware?
Pop-up windows with advertisements
-
You noticed that your DHCP server is flooded with information. After analyzing this condition, you found that the information is coming from more than 100 computers on the network. What is most likely the reason?
You have been infected with a worm.
-
Which type of malicious software encrypts sensitive files and asks the user to pay in order to obtain a key recover those files?
Ransomware
-
What is a malicious attack that executes at the same time every week?
Logic bomb
-
What is still one of the most common ways that attackers spread ransomware?
Through email
-
What is a type of malware that appears to a user as legitimate but actually enables unauthorized access to the user’s computer?
Trojan
-
Attacks can be made against which layers of the software?
From network protocols to the application
-
What are some attacks against the user?
Social engineering, the application, the network, or the cryptographic elements being employed in a system.
-
Each type of attack on a system threatens what?
At least one of the three security requirements, CIA
-
From a high-level standpoint, attacks on computer systems and networks can be grouped into two broad categories:
attacks on specific software (such as an application or the operating system) and attacks on a specific protocol or service.
-
What are rainbow tables?
Rainbow tables are precomputed tables or hash values associated with passwords.
-
What do dictionary attack software allow you to do?
Setup rules such use a 3 for the letter 'e'
-
What are rainbow tables?
Rainbow tables are precomputed tables or hash values associated with passwords.
-
What is a salt?
A salt is a random set of characters designed to increase the length of the item being hashed
-
Salts are effective against?
rainbow table attacks.
-
What impacts the time a brute force attack will take?
The length of the password and the size of the possible characters in the password.
-
If a user has selected a password that is not in the dictionary what kind of an attack can be used to attempt?
Brute force
-
When are backdoors installed?
After an attacker gains unauthorized access to a system.
-
Can backdoors only be installed by attackers?
No. An authorized user can inadvertently install a trojan horse.
-
What can a rootkit do?
Anything the OS does.
-
What can a rootkit do to performance?
Can change threat priorities to boost an application.
-
What malware type things can a rootkit do?
- -hide processes and files
- - change thread priorities
- - perform keylogging
- - act as a sniffer
- - hide files from applications
- - create backdoors
-
RATs often mimic which behavior?
RATs often mimic the behavior of keyloggers and packet sniffers using the automated collection of keystrokes, usernames, passwords, screenshots, browser history, e-mails, chat logs, and more, but they also do so with a design of intelligence.
-
What is the most common form of authentication?
User ID and Password
-
Offline brute force attacks are performed against?
A stolen password file. Challenge is stealing the file first.
-
What is used to offline brute force attack a password file?
GPU-based parallel machines
-
Online brute force attacks are performed against what?
A real system, attacking usually a single account.
-
What is an issue with online brute force attacks?
They tend to be very noisy and can be seen by network security tools and system response (lock the account).
-
What are poisoned cables?
Electronic cables that deliver malware to machines
-
What is AI?
Artificial intelligence (AI) is the use of complex models to simulate functions of the brain—in essence, a means to impart analytical abilities to the things we use, from robot vacuum cleaners to smartphone apps, to digital assistants.
-
What is the AI model called that is used to evade defenses of a computer?
adversarial AI
-
How does ML work?
ML works by using a training data set to calibrate the detection model to enable detection on sample data.
-
Birthday attack?
The birthday attack is a special type of brute force attack that gets its name from something known as the birthday paradox, which states that in a group of at least 23 people, the chance that two individuals will have the same birthday is greater than 50 percent. Mathematically, we can use the equation 1.25k1/2 (with k equaling the size of the set of possible values), and in the birthday paradox, k would be equal to 365 (the number of possible birthdays). This same phenomenon applies to passwords, with k (the number of passwords) being quite a bit larger than 50, but still a manageable number for computers and today’s storage capacities.
-
What is a collision attack?
A collision attack is where two different inputs yield the same output of a hash function.
-
A disgruntled administrator is fired for negligence at your organization. Thirty days later, your organization’s internal file server and backup server crash at exactly the same time. Examining the servers, you determine that critical operating system files were deleted from both systems. If the disgruntled administrator was responsible for administering those servers during her employment, this is most likely an example of what kind of malware?
A. Crypto-malware
B. Trojan
C. Worm
D. Logic bomb
D. Because both servers crashed at exactly the same time, this is most likely a logic bomb. A logic bomb is a piece of code that sits dormant for a period of time until some event or date invokes its malicious payload—in this case, 30 days after the disgruntled employee was fired.
-
A colleague has been urging you to download a new animated screensaver he has been using for several weeks. While he is showing you the program, the cursor on his screen moves on its own and a command prompt window opens and quickly closes. You can’t tell what if anything was displayed in that command prompt window. Your colleague says, “It’s been doing that for a while, but it’s no big deal.” Based on what you’ve seen, you suspect the animated screensaver is really what type of malware?
A. A worm
B. A trojan
C. Ransomware
D. Spyware
B. The animated screensaver is most likely a trojan. The software appears to do one thing, but contains hidden, additional functionality. Your colleague brought the trojan “inside the walls” when he downloaded and installed the software on his desktop.
-
Several desktops in your organization are displaying a red screen with the message “Your files have been encrypted. Pay 1 bitcoin to recover them.” These desktops have most likely been affected by what type of malware?
A. Spyware
B. Spraying
C. Ransomware
D. Crypto-malware
C. This is quite clearly ransomware. The malware has encrypted files on the affected systems and is demanding payment for recovery of the files.
-
While port-scanning your network for unauthorized systems, you notice one of your file servers has TCP port 31337 open. When you connect to the port with the security tool netcat, you see a prompt that reads, “Enter password for access:”. Your server may be infected with what type of malware?
A. PUP
B. Fileless virus
C. Backdoor
D. Man in the middle attack
C. This prompt most likely belongs to a backdoor—an alternate way of accessing the system. The TCP service is listening for incoming connections and prompts for a password when connections are established. Providing the correct password would grant command-line access to the system.
-
While port-scanning your network for unauthorized systems, you notice one of your file servers has TCP port 61337 open. When you use Wireshark and examine the packets, you see encrypted traffic, in single packets, going back and forth every five minutes. The external connection is a server outside of your organization. What is this connection?
A. Command and control
B. Backdoor
C. External backup location
D. Remote login
A. Periodic traffic that looks like a heartbeat on high ports to an unknown server outside the network is suspicious, and this is what many command-and-control signals look like.
-
A user in your organization is having issues with her laptop. Every time she opens a web browser, she sees different pop-up ads every few minutes. It doesn’t seem to matter which websites are being visited—the pop-ups still appear. What type of attack does this sound like?
A. A potentially unwanted program (PUP)
B. Ransomware
C. Worm
D. Virus
A. This behavior is often seen in a potentially unwanted program—a type of application that has been bundled with others and is performing tasks that are undesired.
-
Users at your organization are complaining about slow systems. Examining several of them, you see that CPU utilization is extremely high and a process called “btmine” is running on each of the affected systems. You also notice each of the affected systems is communicating with an IP address outside your country on UDP port 43232. If you disconnect the network connections on the affected systems, the CPU utilization drops significantly. Based on what you’ve observed, you suspect these systems are infected with what type of malware?
A. Rainbow tables
B. Crypto-malware
C. Dictionary
D. Hybrid attack
B. These systems are most likely infected with crypto-malware and are now part of a botnet that’s mining cryptocurrency. The systems are running an unknown/unauthorized process, communicating with an external IP address, and using significant resources. These are all classic signs of crypto-malware.
-
A piece of malware is infecting the desktops in your organization. Every hour, more systems are infected. The infections are happening in different departments and in cases where the users don’t share any files, programs, or even e-mails. What type of malware can cause this type of infection?
A. Virus
B. Trojan
C. RAT
D. Worm
D. This is most likely a worm attack. Attacks that move across the network, seemingly without user intervention, are commonly worms.
-
Which of the following are characteristics of remote-access trojans?
A. They can be deployed through malware such as worms.
B. They allow attacks to connect to the system remotely.
C. They give attackers the ability to modify files and change settings.
D. All of the above.
D. All of these are characteristics of remote-access trojans (RATs). RATs are often deployed through other malware, allow remote access to the affected system, and give the attacker the ability to manipulate and modify the affected system.
-
To test your systems against weak passwords, you as an admin (with proper permissions) test all the accounts using the top 100 commonly used passwords. What is this test an example of?
A. Dictionary
B. Password spraying
C. Rainbow tables
D. Online
B. Using preset passwords against all accounts is an example of password spraying.
-
What are some attack vectors in AI?
Manipulation of data used to train the algorithms.
Manipulation or sabotage of data inputs.
The ability of AI to automate cyberattacks or other negative activity such as impersonating an authorized user.
-
What is Adversarial Machine Learning?
- Attempts to fool models through malicious input
- • This technique can be applied for a variety of reasons, the most common being to attack or cause a malfunction (mistake) in standard machine learning models
-
What is AI poisoning?
An attacker may poison (contaminate) the training data by injecting carefully designed samples to eventually compromise the whole learning process
-
Ways to secure AI?
- Adversarial Training
- Block Switching | Randomness
- Pruning
-
What is Adversarial Training?
Brute force solution where a significant number of adversarial examples are generated and explicitly train the model not to be fooled by each of them
-
What is block switching | randomness?
Programming parts of an Al's model layers with randomly assigned run times so that it "fools" the adversary and prevents them from knowing and exploiting model layer weaknesses
-
What is AI pruning?
Ability to self-identify infected neurons and remove them.
-
What are indicators of compromise?
Indicators of compromise (IOC) are artifacts that identify potentially malicious activity on a system or network.
-
What is an IOA?
Indicators of attack
-
Difference between IOC and IOA?
IOC - are clues to something that happened
IOA - are real-time behaviors
-
What are artifacts when looking at a potentially attacked system?
Artifacts refer to information of interest (clues) such as virus signature, IP addresses, malicious URLs, command and control connections, file changes, and "reports from the field".
-
What are common IOCs?
- Unusual outbound traffic
- Anomalies in admin activity
- Geographic irregularities
- Endpoint changes
-
IOC - Unusual Outbound Traffic
An unusually high volume of outbound network traffic could be indicative of communication with a command-and-control server, exfiltrating large amounts of data, or use of bandwidth for nefarious purposes.
-
IOC - Anomalies in Admin Activity
Take-over or creation of admin accounts are a prime target because of their access to systems and applications. Suspicious behavior indicators may include time of suspicious activity, systems accessed, and type or volume of information accessed.
-
IOC - Geographic Irregularities
Irregular traffic from geographic regions could be indicative of communication with a command-and-control server, reconnaissance activity, or exfiltration.
-
IOC - Endpoint Changes
Any unexpected change to endpoints - registry, file, services, open ports, etc. could be indicative of a system compromise.
-
What are some tools used to detect malicious activity?
- Anti-malware software
- Al/ML
- Log analysis
- Threat Intelligence
- Malware Verification
- File Integrity Monitoring
-
How is anti-malware software used in malicious activity detection?
Signatures (.dat files), known characteristics and behaviors (heuristic analysis)
-
How are AI/ML used in malicious activity detection?
- Use of Artificial Intelligence (AI) and Machine Learning
- (ML) to determine anomalous behavior
-
How is Log analysis used in malicious activity detection?
Use of a Security Information and Event Management (SIEM) or equivalent
-
How is threat intelligence used in malicious activity detection?
Knowledge of known attacks, infection characteristics, C&C IP address, or distribution URLs
-
How is malware verification used in malicious activity detection?
Analysis of suspicious files and URLS (e.g. Virus Total)
-
How is file integrity monitoring used in malicious activity detection?
Monitor file changes on servers, databases, network devices, directory servers, applications, and virtual images
-
Heuristic analysis
analyzing for known malicious behaviors.
|
|