CySA+ Last Minute Review Guide (CS0-002) - 2021
CySA+ Last Minute Review Guide (CS0-002) - 2021
CySA+ Last Minute Review Guide (CS0-002) - 2021
Domain 1:
Threat and Vulnerability Management
Threat intelligence provides cybersecurity analysts When automating threat intelligence processing,
with insight into the nature of external threats and the organizations rely upon the Structured Threat
tools, techniques, and procedures used by those threats. Information Expression (STIX) standard: an XML
language used to describe threat components and
Organizations may purchase proprietary/closed- their relationships. The Trusted Automated Exchange
source intelligence from commercial vendors and/or of Indicator Information (TAXII) protocol allows
make use of free open-source intelligence developed the automated exchange of STIX data between
by the security community. Cybersecurity analysts cybersecurity components.
may engage in industry-specific information sharing
and analysis communities (ISACs) to exchange threat You should be familiar with the four most common
information with peers. categories of cybersecurity threat actor:
• Nation-state actors are government-sponsored
When assessing the value of an intelligence source, cyberattackers with access to vast resources.
analysts should consider the intelligence’s timeliness, • Hacktivists are attackers who have a motivation
relevance, and accuracy to determine how much centered on political activism.
weight to assign it. • Organized crime groups use cyberattacks for
financial gain.
The intelligence cycle describes the process of • Insider threats come from employees or other
intelligence analysis, from requirements gathering stakeholders who undermine security, either
through feedback. There are five stages to the accidentally or intentionally.
intelligence cycle:
MITRE’s Adversarial Tactics, Techniques, and Common
Procedures (ATT&CK) framework is a collection of
information about the techniques used by attackers
seeking to gain access to an organization and its systems.
Adversary
Threat
Intelligence Threat Data
Dissemination Collection
Infrastructure Capability
Threat Data
Analysis
Victim
© 2021, CertMike.com 1
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 1:
Threat and Vulnerability Management
The last threat model you should be familiar with is the The CVSS base score combines all eight of these factors
Lockheed Martin Cyber Kill Chain. This approach models into a single score from 0.0 to 10.0, with the following
adversary activities as a seven-step process: severity descriptions:
The Common Vulnerability Scoring System (CVSS) Web Scanners Infrastructure Enumeration Wireless Cloud
rates the severity of security vulnerabilities based upon Scanners Tools Assessment Scanners
© 2021, CertMike.com 2
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 1:
Threat and Vulnerability Management
When validating a vulnerability report, there are four When assessing software security, static analysis
possible outcomes: techniques perform analysis of code without actually
executing the code, while dynamic analysis techniques
execute the code and monitor its activity. Strong
Does the vulnerability actually exist?
assessments combine both static and dynamic techniques.
Yes No
Fuzzing is a common dynamic analysis technique that
Was a vulnerability reported?
No False Negative True Negative When deploying services in the cloud, organizations
may choose from three major cloud strategies:
© 2021, CertMike.com 3
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 1:
Threat and Vulnerability Management
Attack Type Description Many of these attacks arise due to a set of common
SQL injection Manipulate web applications to send unauthorized vulnerabilities that exist in source code:
commands to the back-end database • Improper error handling
Overflow Place more data than expected in a memory buffer • Insecure pointer dereferencing
in an attempt to execute unauthorized code • Race conditions
Remote code Allow an attacker to execute code of their
• Broken authentication
execution choosing without accessing the system directly • Sensitive data exposure
• Insecure components
Directory Embed periods and slashes in URLs in an attempt
traversal to navigate the web server’s file system • Insufficient logging and monitoring
• Weak or default configurations
Privilege Exploits that allow an attacker to take a
escalation normal user account and manipulate it to gain
• Use of insecure functions (especially strcpy)
administrative access. Often performed using a
rootkit.
Password Attempts to access a large number of accounts by
spraying trying commonly used passwords
Credential Attempts to access accounts belonging to
stuffing a specific user with username/password
combinations exposed in the breach of another
site. Effective because users reuse the same
passwords in multiple locations.
Impersonation Attacks where the attacker is able to appear to a
remote user/system as another individual.
On-path Formerly known as man-in-the-middle attacks.
attack Eavesdropping attack where the attacker inserts
themselves into the middle of an encrypted
communications channel.
Session Attacks where the adversary steals a cookie or
hijacking other session credential to take over a user’s
existing authenticated session.
Cross-site Attack where the adversary tricks the user’s
scripting browser into executing embedded scripts that are
(XSS) either stored on a web server (persistent XSS) or
use input that is repeated as output (reflected XSS).
© 2021, CertMike.com 4
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 2:
Software and Systems Security
When developing new systems, organizations move The spiral model uses a more iterative approach:
them through a four-stage process using different
environments: Cumulative cost
1. Development environments are where developers 1. Determine Progress 2. Identity and
create and modify the system. objectives resolve risks
2. Test environments are where the system is
tested. If flaws are discovered, it is returned to
development.
3. Staging environments are where approved code is
placed, awaiting release to production.
4. Production environments contain systems that are Requirements Operational
Concept of Concept of
operation Requirements Detailed
Requirements Draft
design
Development
System plan
Verification
& Validation
Code
Requirements
Integration
Test plan Verification
& Validation
Test
Implementation
Software
4. Plan the Release 3. Development
Requirements
next iteration and Test
Preliminary
Design While the agile approach eschews this rigidity for
a series of incremental deliverables created using a
process that values:
Detailed • Individuals and interactions instead of processes
Design and tools
• Working software instead of comprehensive
documentation
Code and • Customer collaboration instead of contract
Debug negotiation
• Responding to change instead of following a plan
Testing
Operations
and
Maintenance
© 2021, CertMike.com 5
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 2:
Software and Systems Security
There are three different types of penetration tests: Static testing evaluates software code without
• During white box penetration tests, testers have full executing it, while dynamic testing executes the code
access to information about the target systems. during the test. Fuzz testing supplies invalid input to
• During black box penetration tests, testers conduct applications in an attempt to trigger an error state.
their work without any knowledge of the target
environment. Interface testing evaluates the connections between
• Gray box tests reside in the middle, providing different system components.
testers with partial knowledge about the environment.
Misuse case testing evaluates known avenues of attack
Code review provides an important software assurance in an application.
tool that allows peer review by fellow developers for
security, performance, and reliability issues. Test coverage analysis metrics evaluate the
completeness of testing efforts using the formula:
Fagan inspections are a formal code review process
that follows a rigorous six-step process with formalized
entry and exit parameters for each step: (use cases tested)
test coverage =
(all use cases)
© 2021, CertMike.com 6
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 2:
Software and Systems Security
Network segmentation places different types of • Administrative controls, such as account reviews,
systems on different network segments, minimizing provide management of personnel and business
the likelihood of cross-infection. This may be done with practices.
physically separate networks or with virtual networks
(VLANs). Extremely sensitive network segments may Multifactor authentication systems combine authentication
be separated by an air gap, meaning they are not technologies from two or more of the following categories:
connected to any other network. Virtual private clouds • Something you know (Type 1 factors) rely upon
(VPCs) are used to create virtual network segmentation secret information, such as a password.
in cloud environments. • Something you have (Type 2 factors) rely upon physical
possession of an object, such as a smartphone.
Virtual private networks (VPNs) use encryption to • Something you are (Type 3 factors) rely upon
connect remote network segments together and to biometric characteristics of a person, such as a face
connect remote users to enterprise networks. scan or fingerprint.
The hardware root of trust is established through the Authentication technologies may experience two types of
use of the trusted platform module (TPM) and provides errors. False positive errors occur when a system accepts
assurance that hardware has not been tampered an invalid user as correct. It is measured using the false
with. The boot process for a system is managed by acceptance rate (FAR). False negative errors occur
the Unified Extensible Firmware Interface (UEFI) when a system rejects a valid user, measured using the
which replaces the older BIOS approach. High security false rejection rate (FRR). We evaluate the effectiveness
applications may require the use of a trusted foundry of an authentication technology using the crossover
for chips that establishes a high degree of assurance error rate (CER), as shown in the diagram below:
that the chip was securely built.
© 2021, CertMike.com 7
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 2:
Software and Systems Security
RADIUS is an authentication protocol commonly used Rule-based access control systems make access
for backend services. TACACS+ serves a similar purpose control decisions based upon a set of predefined rules.
and is the only protocol from the TACACS family that is Firewalls are a common example.
still commonly used.
© 2021, CertMike.com 8
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 3:
Security Operations and Monitoring
Endpoint monitoring provides important operational Network device logs often arrive using the Simple
information to cybersecurity analysts because endpoint Network Management Protocol (SNMP) and may be
behavior is often the first indicator of a compromise. accessed using vendor-specific commands. On Cisco
Endpoint detection and response (EDR) systems devices, the show logging command provides access
provide this insight, while user and entity behavior to router logs. Cisco devices report log events using
analytics (UEBA) solutions allow deeper behavioral a standard system of log levels that are numbered in
inspection. decreasing order of severity:
© 2021, CertMike.com 9
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 3:
Security Operations and Monitoring
Tool Description
Ale
rts Management console Intrusion Monitor a host or network for signs of
Prevention System intrusion and attempt to block malicious
Aggregation
traffic automatically.
Security Information Aggregate and correlate security information
Au & Event Management received from other systems.
Re toma
SIEM sp
on ted System
ses
Firewall Restricts network traffic to authorized
connections.
Rules
© 2021, CertMike.com 10
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 4:
Incident Response
When responding to a security incident, be prepared to Incident response plans should base the severity of
use the NIST four-stage process: an incident on the criticality of data involved, paying
particular attention to:
• Personally identifiable information (PII)
• Protected health information (PHI)
• Personal financial information
• Sensitive personal information (SPI)
• Intellectual property and other corporate high-value
assets
You should also have your team prepared to coordinate Network-based IoC include:
with external groups that are not represented directly • Bandwidth consumption/spikes
on the team, including law enforcement and regulatory • Beaconing, scanning, and sweeping
bodies. • Peer-to-peer communication
• Rogue devices
© 2021, CertMike.com 11
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 4:
Incident Response
Host-based IoC include: Organizations should issue a legal hold whenever they
• Processor consumption have a reasonable expectation that litigation may occur.
• Memory consumption This legal hold should instruct employees to retain all
• Storage consumption relevant records and disable any automated jobs that
• Presence of unauthorized software/processes would delete relevant records.
• Unauthorized modifications to system files/registry/
privileges
• Unauthorized scheduled tasks
• Data exfiltration
Tool Purpose
dd Creates a disk image at the command line
FTK imager Commercial disk imaging tool
WinHex Hexadecimal file editor
memdump Linux memory analysis tool
Autopsy Suite of forensic tools
© 2021, CertMike.com 12
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 5:
Compliance and Assessment
INCREASING SENSITIVITY
PR
NT
SECRET SENSITIVE
Detective Identifies potential violations of security policies
IVA
ME
RN
TE
Corrective Restores the original state after a security incident
SE
VE
CT
GO
OR
Compensating Fills the gap left when it is not possible to
implement a required control UNCLASSIFIED PUBLIC
Privacy and security are closely related but have Information should be labeled with its classification and
different objectives. Security controls seek to protect security controls should be defined and appropriate for
the confidentiality, integrity, and availability of each classification level.
information belonging to the organization. Privacy
focuses on the protection of individuals by limiting Data Role Description
the ways that the organization can collect, store, and
Data Owner Senior-level executive who establishes rules
use personal information. Purpose limitation is a core and determines controls
privacy concept that says organizations may only use
System Owner Individual responsible for overseeing secure
data for the purposes they disclosed when collecting it. operation of systems
Data Processor Individual with access to personal or sensi-
Risks are the combination of a threat and a corresponding tive information
vulnerability.
Data minimization techniques lower risk by decreasing
Quantitative risk assessment uses the following formulas: the amount of sensitive information maintained by
SingleLossExpectancy = the organization. When data can’t be eliminated, data
AssetValue * ExposureFactor obfuscation techniques may render it less sensitive.
© 2021, CertMike.com 13
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179
CySA+ Last Minute Review Guide (CS0-002)
Domain 5:
Compliance and Assessment
Data obfuscation techniques include: Organization Controls (SOC) standard, published in the
• Hashing uses a hash function to transform a value in Statement on Standards for Attestation Engagements
our dataset to a corresponding hash value. #18 (SSAE 18).
• Tokenization replaces sensitive values with a unique
identifier using a lookup table. There are three categories of SOC audits:
• Masking partially redacts sensitive information by • SOC 1 audits provide customers with the level of
replacing some or all of sensitive fields with blank assurance they need when conducting their own
characters. financial audits.
• SOC 2 audits evaluate the service provider’s
Data retention standards describe how long the confidentiality, integrity, and availability controls.
organization should preserve records. Data that is no They contain sensitive information.
longer needed should be securely destroyed. • SOC 3 audits also evaluate confidentiality, integrity,
The principle of data sovereignty says that data is and availability but are meant for public disclosure.
subject to the legal requirements of any jurisdiction
where it is collected, stored, processed, or transmitted. And there are two types of SOC 1 and SOC 2 audits:
Security frameworks provide templates for security • Type I audits describe the controls that the service
activities. These include COBIT, NIST CSF, and ISO 27001/2. provider has in place and offer an opinion on their
suitability, but not their effectiveness.
Due care is taking reasonable steps to protect the • Type II audits describe the controls that the service
interest of the organization. Due diligence ensures provider has in place, offer an opinion on their
those steps are carried out. suitability, and also provide the results of auditors’
effectiveness tests.
Security governance is carried out through
• Policies which state high-level objectives SOC 1 and 2 audits can have type I or II reports. SOC 3
(mandatory compliance). audits do not have different type reports.
• Standards which state detailed technical
requirements (mandatory compliance). Cybersecurity exercises use several types of participant
• Procedures which provide step-by-step processes • Blue team members are responsible for defending
(mandatory compliance). systems from attack
• Guidelines which offer advice and best practices • Red team members are responsible for playing the role of
(optional compliance). an attacker, seeking to undermine security controls
• White team members are responsible for evaluating
Security baselines, such as NIST SP 800-53, provide a and managing the exercise as neutral parties
standardized set of controls that an organization may
use as a benchmark. Purple team exercises bring the members of the red
and blue team together so that they may observe and
Typically, organization don’t adopt a baseline standard learn from each other’s tactics.
wholesale, but instead tailor a baseline to meet their
specific security requirements. Tabletop exercises do not conduct actual offensive or
Audits of cloud service providers and other managed defensive operations but instead gather the team to
service providers should take place using the Service discuss their response to a fictitious scenario.
© 2021, CertMike.com 14
Prepared exclusively for adavis0028@gmail.com Transaction: 0100001179