The document provides information on regulatory frameworks, security domains, cloud service models, incident response phases, regular expressions, data loss prevention modes, risk management concepts from NIST, error codes, threat and vulnerability responses, UDP and TCP ports, and security tools.
The document provides information on regulatory frameworks, security domains, cloud service models, incident response phases, regular expressions, data loss prevention modes, risk management concepts from NIST, error codes, threat and vulnerability responses, UDP and TCP ports, and security tools.
The document provides information on regulatory frameworks, security domains, cloud service models, incident response phases, regular expressions, data loss prevention modes, risk management concepts from NIST, error codes, threat and vulnerability responses, UDP and TCP ports, and security tools.
The document provides information on regulatory frameworks, security domains, cloud service models, incident response phases, regular expressions, data loss prevention modes, risk management concepts from NIST, error codes, threat and vulnerability responses, UDP and TCP ports, and security tools.
Regulatory Frameworks GDPR: EU requirements for Internet usage PCI DSS: Financial payment card regulation NIST: Cybersecurity best practices HIPAA: Healthcare-related regulations SOX: Prevents fraud in account practices FedRAMP: Government related CCPA: California data privacy rights COBIT: SACA creation for tech/business gaps
Cloud Service Models IaaS: IT resources, servers, load balancers, SAN PaaS: Multi-tier and provides web app and database/storage SaaS: Virtual infrastructure, on-demand apps, CSP handles platform security FaaS: Containers
IR Phases Preparation: Hardening, writing policies, setup communications Detection/Analysis: Determine if attack took place and assess severity Containment: Limit scope and magnitude of incident Eradication/Recovery: Remove threat, secure systems Post-Incident Activity: Improve procedures, lessons learned
Threat & Vuln Responses False Negative: Exposed to threat but unaware False Positive: Reported threat when it shouldn't True Negative: Threat not reported, when it shouldn't be True Positive: Threat reported, when it should be
Known Unknown: Known signature, but not detected
Known Known: Previously known and have a solution Unknown Unknown: Completely new attack vector Unknown Known: Risk documented but disregarded
Tools Reaver: Cmdline brute force against WPS ModSecurity: WAF for Apache, Nginx and Wireshark: Packet analyzer IIS TCPdump: Cmdline packet sniffer; tcpdump -i eth Netcat: Read/write raw data over network Hashcat: Cmdline tool for brute force/dictionary connections attack against password hash Nikto: Vuln scanner for web apps Memoryze: Forensics imaging tool Nmap: Versatile port scanner Prowler: Open-source AWS vuln scanner OSSIM: Alien Vault SIEM Pacu: Open-source cloud pentesting framework Responder: Cmdline poison responses to Aircrack-ng: Suite of tools for testing wireless Netbios, LLMNR and MDNS networks Scoutsuite: Open-source vuln scanner for Arachni: Open-source web app scanner AWS, Azure & GCP clouds Autopsy: Open-source disk imaging and analysis Snort: Open-source NIDS Autoruns: Microsoft sysinternals suite/process Cellebrite UFED: Mobile extraction tool startup MPE+: AccessData for mobile forensics tool FTK: Forensics toolkit Awk: Modifying and extracting data Hping: Cmdline packet crafting prepared for analysis