CERTIFIEDINCYBERSECURITY_ISC2
CERTIFIEDINCYBERSECURITY_ISC2
CERTIFIEDINCYBERSECURITY_ISC2
ISC2
DOMAIN 1: Security Principles
Information assurance builds on the CIA Triad (Confidentiality, Integrity, Availability) and
includes additional concepts:
• Non-repudiation: Prevents users from denying their actions (e.g., digital signatures).
• Defense in Depth: Deploying multiple layers of security measures (e.g., firewalls,
intrusion detection systems, physical security).
• Least Privilege: Granting users only the minimum access necessary to perform their
roles.
Terminology:
• Risk: The potential for loss or harm due to a threat exploiting a vulnerability.
• Threat: Any event or circumstance that could cause harm (e.g., malware, insider
attacks).
• Vulnerability: A weakness in a system that can be exploited (e.g., unpatched
software).
• Impact: The consequence or damage resulting from a realized risk.
• Likelihood: The probability of a risk occurring.
1. Identify Risks:
o Catalog assets and identify potential threats and vulnerabilities.
o Example: Perform a vulnerability scan.
2. Assess Risks:
o Determine the likelihood and impact of risks using qualitative or quantitative
methods.
3. Mitigate Risks:
o Implement controls to reduce risk, such as installing firewalls or training
employees.
4. Monitor Risks:
o Continuously evaluate and adjust security measures to address new threats.
Personal Practices:
Professional Practices:
1. Administrative Controls:
o Policies, procedures, and employee training.
o Example: Security awareness training programs.
2. Technical Controls:
o Technology-based mechanisms.
o Example: Firewalls, encryption, intrusion detection systems (IDS).
3. Physical Controls:
o Measures to secure the physical environment.
o Example: Surveillance cameras, biometric locks, fences.
DOMAIN 2: Incident
Response, Business
Continuity and Disaster Recovery
Concepts
Organizations must prepare for unplanned disruptions such as cyberattacks, natural disasters,
or system failures. They achieve this through Incident Response (IR), Business Continuity
Planning (BCP), and Disaster Recovery (DR) strategies.
Response:
Recovery:
Continuity:
Key Terms:
1. Incident: A security event that disrupts normal operations (e.g., ransomware attack).
2. Event: Any observable occurrence in a system or network (not all events are
incidents).
3. Indicators of Compromise (IoC): Signs of malicious activity, such as unusual
network traffic or unauthorized login attempts.
1. Preparation:
o Develop and test the incident response plan (IRP).
o Train staff and deploy security tools (e.g., SIEM systems).
2. Detection and Analysis:
o Identify and assess the incident using IoCs and monitoring tools.
3. Containment, Eradication, and Recovery:
o Contain the threat to prevent further damage.
o Remove the threat from systems.
o Restore affected systems and verify their integrity.
4. Post-Incident Activities:
o Conduct a post-mortem analysis to identify lessons learned.
o Update policies and systems to prevent future incidents.
A Business Continuity Plan ensures that critical business functions continue during and
after a disruption.
Key Components:
Key Components:
Common Terminology:
Review Practices:
• Incident Response:
o Create incident playbooks for common threats.
o Conduct security monitoring using tools like SIEM.
• Business Continuity:
o Perform regular BIA and risk assessments.
o Test communication plans with mock disruptions.
• Disaster Recovery:
o Ensure backups meet RTO and RPO requirements.
o Simulate server failures to test recovery time.
KEY TERMS
1. Recovery Strategies
Recovery Strategies focus on restoring systems, data, and services after a disruption or
disaster. The goal is to return to normal operations as quickly and effectively as possible.
Key Components:
2. Continuity Strategies
Continuity Strategies ensure that critical business functions remain operational during and
after a disruption. These strategies aim to maintain essential services while recovery efforts
are underway.
Key Components:
1. Business Impact Analysis (BIA):
o Identify essential functions and prioritize them based on their impact on the
organization.
2. Alternate Work Locations:
o Use backup facilities or enable remote work for employees.
3. Failover Systems:
o Implement high-availability solutions like load balancers or backup servers to
keep services running.
4. Communication Plans:
o Establish clear communication channels to inform stakeholders, employees,
and customers during disruptions.
5. Supply Chain Resilience:
o Identify alternate suppliers and logistics plans to mitigate disruptions in the
supply chain.
6. Temporary Manual Operations:
o Develop processes for continuing operations manually if automated systems
are down.
7. Testing and Training:
o Regularly test continuity strategies through tabletop exercises and drills.
3. Incident Management
Incident Management is the process of detecting, responding to, and resolving security
incidents to minimize their impact on operations and assets.
Key Components:
Access Controls
Access controls are mechanisms and processes designed to regulate who or what can view or
use resources in a system. They ensure that only authorized individuals can access specific
data, systems, or physical spaces.
To determine the best access control, evaluate the type of resource, level of risk, and user
requirements. Below are examples:
Scenario Example:
• A financial firm needs to ensure that only the accounting team can access payroll
data:
o Identification: Employees use a unique ID to log in.
o Authentication: Use MFA (e.g., password + OTP).
o Authorization: RBAC ensures only accountants can access payroll systems.
o Accountability: Logging tracks file access and modifications.
Physical access controls restrict entry to physical locations such as buildings, rooms, or data
centers.
Logical access controls manage access to digital resources like files, databases, and
networks.
• Least Privilege: Users are given the minimum access necessary to perform their
duties.
• Segregation of Duties: Splits responsibilities to prevent fraud or unauthorized
activities.
• Access Control Lists (ACLs): Define permissions for files, directories, or network
resources.
• Single Sign-On (SSO): Allows users to authenticate once and access multiple
systems.
• Privileged Access Management (PAM): Monitors and manages elevated accounts
(e.g., system admins).
Reviewing Concepts
Concept Description
Access Control Mechanism to regulate who can use resources.
Physical Access
Controls physical entry (e.g., locks, security guards, mantraps).
Control
Logical Access Control Manages access to digital resources (e.g., passwords, firewalls).
Authentication Verifies a user's identity (e.g., biometrics, MFA).
Authorization Determines what actions or resources a user can access.
Tracks and logs user actions to ensure compliance and identify
Accountability
breaches.
RBAC Role-Based Access Control, granting permissions based on roles.
Users have the minimum permissions necessary to perform their
Least Privilege
tasks.
Segregation of Duties Dividing critical tasks among multiple people to reduce risk.
Security Control Protocols
Security control protocols are sets of procedures and technologies designed to protect an
organization's assets by mitigating risks and ensuring compliance with security requirements.
They are categorized based on their function and purpose in securing systems and data.
1. Preventive Controls
o Stop security incidents before they occur.
o Examples:
Firewalls: Block unauthorized network traffic.
Access Control Mechanisms: Prevent unauthorized access.
Antivirus Software: Blocks malware before it executes.
2. Detective Controls
o Identify and alert on potential security incidents.
o Examples:
Intrusion Detection Systems (IDS): Monitors and flags suspicious
activity.
Security Information and Event Management (SIEM): Logs and
analyzes events.
Audit Logs: Record access and activity for later review.
3. Corrective Controls
o Address and fix issues after detection.
o Examples:
Patching Vulnerabilities: Updating software to fix security flaws.
Data Recovery: Restoring data after a breach or failure.
4. Deterrent Controls
o Discourage malicious activities through visible safeguards.
o Examples:
Security Cameras: Visible monitoring deters intrusions.
Warning Signs: Inform potential attackers of strict penalties.
5. Compensating Controls
o Provide alternative protections when primary controls are unavailable or
insufficient.
o Examples:
Two-person rule for sensitive actions.
Encryption as an alternative to secure file transfer mechanisms.
6. Physical Controls
o Protect physical infrastructure.
o Examples:
Locks, security guards, and surveillance systems.
Access Control Strategies
Access control strategies define how access is granted, monitored, and managed to ensure
only authorized individuals can interact with resources.
User privilege administration involves managing and monitoring the permissions and access
rights of users within an organization.
Key Concepts
1. User Provisioning
o Grant access based on the user's role during onboarding.
2. Access Revocation
o Remove access promptly when employees leave or change roles.
3. Monitoring Privileged Activity
o Use logging and monitoring tools to track the actions of privileged users.
4. Temporary Privileges
o Grant temporary access for specific tasks and revoke it afterward.
5. Role-Based Permissions
o Create predefined roles to simplify access management and reduce errors.
Network security is the practice of protecting network infrastructure and data from
unauthorized access, misuse, malfunction, or destruction. This includes implementing
strategies to detect, prevent, and respond to cyber threats.
Networking Terms:
Networking Models:
Secure Counterparts:
1. Malware:
o Includes viruses, worms, trojans, ransomware.
o Impact: Compromises systems, steals data, encrypts files for ransom.
2. Phishing:
o Deceptive emails or links trick users into revealing sensitive information.
3. Man-in-the-Middle (MitM) Attacks:
o Attacker intercepts and manipulates communication between two parties.
4. Distributed Denial of Service (DDoS):
o Overloads a network with traffic, causing service disruptions.
5. SQL Injection:
o Injects malicious SQL queries into a database via user input fields.
6. Zero-Day Exploits:
o Exploits unknown vulnerabilities in software or systems.
7. Rogue Access Points:
o Unauthorized wireless access points allow attackers to eavesdrop.
• Firewalls: Filters and blocks malicious traffic (e.g., Cisco ASA, pfSense).
• Antivirus/Antimalware Software: Protects against malware.
• Endpoint Detection and Response (EDR): Monitors endpoints for suspicious
behavior (e.g., CrowdStrike, SentinelOne).
• Security Information and Event Management (SIEM): Aggregates and analyzes
security logs (e.g., Splunk, QRadar).
Key Terms:
Key Concepts:
KEY TERMS
Building a secure infrastructure involves protecting hardware, software, networks, and data
from threats by designing systems with security and resilience in mind.
Key Strategies:
1. Defense in Depth:
o Use multiple layers of security controls across physical, logical, and
administrative domains.
o Examples: Firewalls, intrusion detection/prevention systems (IDS/IPS),
encryption, access controls.
2. Zero Trust Architecture:
o Assumes no user or device is inherently trustworthy.
o Requires continuous authentication and monitoring.
3. Redundancy and Failover:
o Ensure backup systems (e.g., redundant power supplies, data replication) for
high availability.
4. Network Segmentation:
o Divide networks into smaller segments to limit access and contain breaches.
5. Patch Management:
o Regularly update software to address vulnerabilities.
6. Physical Security:
o Use secure server locations, biometric access, and surveillance systems.
Cloud infrastructure refers to the virtualized resources (servers, storage, and networking)
used to provide cloud services. Ensuring its security is critical.
Types of Cloud Services:
Network Architecture
Best Practices:
Proper port and service management is essential for reducing the attack surface of systems.
Key Concepts:
1. Understanding Ports:
o Ports are endpoints for communication. Examples:
Port 80: HTTP (insecure).
Port 443: HTTPS (secure).
Port 22: SSH (secure remote access).
Port 3389: RDP (remote desktop).
2. Secure Port Practices:
o Close unused ports to prevent unauthorized access.
o Use secure alternatives (e.g., SFTP over FTP).
o Enable firewalls to filter incoming and outgoing traffic.
3. Service Management:
o Regularly audit and disable unnecessary services.
o Implement service whitelisting, allowing only approved processes to run.
4. Port Scanning Tools:
o Use tools like Nmap or Netcat to detect open ports and assess vulnerabilities.
Conclusion
A secure infrastructure integrates strategies like defense in depth, secure network design,
cloud security practices, and port/service management. By understanding and applying these
principles, organizations can protect critical assets, ensure availability, and reduce the risk of
attacks.
DOMAIN 5: Security Operations
Best Practices:
1. Data Classification:
o Categorize data (e.g., public, confidential, or restricted) to determine
protection levels.
2. Encryption:
o Encrypt data at rest and in transit using strong encryption algorithms like
AES-256.
3. Data Minimization:
o Collect only necessary data to reduce exposure to risk.
4. Access Control:
o Restrict access to data based on roles and responsibilities.
5. Data Retention and Disposal:
o Define policies for securely storing and deleting data.
6. Compliance:
o Follow regulations like GDPR, HIPAA, or PCI-DSS.
Key Concepts:
1. Logging:
o Records events and activities within systems (e.g., login attempts, file access).
o Types of logs:
System Logs: OS-level events.
Application Logs: Application-specific actions.
Audit Logs: Tracks administrative changes.
2. Monitoring:
o Continuous review of logs and activities to identify suspicious behavior.
o Use tools like SIEM to correlate and analyze logs.
3. Key Metrics:
o Mean Time to Detect (MTTD): How quickly an attack is identified.
o Mean Time to Respond (MTTR): How quickly mitigation actions are taken.
4. Alerting:
o Trigger notifications for suspicious activities, such as failed login attempts or
unusual file access patterns.
Types of Encryption:
1. Symmetric Encryption:
o Single key for encryption and decryption.
o Common Use: Encrypting large amounts of data (e.g., AES for file
encryption).
2. Asymmetric Encryption:
o Uses a public key for encryption and a private key for decryption.
o Common Use: Secure communications (e.g., SSL/TLS, email encryption).
3. Hashing:
o Converts data into a fixed-length string that cannot be reversed.
o Common Use: Verifying data integrity (e.g., SHA-256).
4. Hybrid Encryption:
o Combines symmetric and asymmetric encryption (e.g., HTTPS).
o Common Use: Secure file transfer protocols like SFTP.
Key Concepts:
1. Configuration Baselines:
o Define standard secure settings for systems and applications.
2. Change Management:
o Document and evaluate changes to systems to prevent introducing
vulnerabilities.
3. Automation:
o Use tools like Ansible, Puppet, or Chef to automate configuration
management.
4. Patch Management:
o Regularly update systems to fix vulnerabilities.
5. Continuous Monitoring:
o Track configuration drift to ensure compliance with baselines.
Common Policies:
Key Points:
1. Phishing Awareness:
o Teach users to identify suspicious emails and links.
2. Social Engineering Defense:
o Train employees to avoid sharing sensitive information with unverified
individuals.
3. Password Security:
o Promote using strong passwords and multi-factor authentication (MFA).
4. Incident Reporting:
o Ensure employees know how to report security incidents promptly.
KEY TERMS
Data Governance
Data governance involves the policies, procedures, and standards that ensure the proper
management, protection, and use of an organization's data. It ensures that data is accurate,
consistent, secure, and used responsibly.
1. Data Ownership: Identifying who owns different sets of data within an organization,
ensuring clear responsibilities.
2. Data Classification: Categorizing data based on sensitivity and defining appropriate
controls and handling procedures for each category (e.g., public, confidential,
sensitive).
3. Data Quality: Ensuring the accuracy, consistency, and reliability of data throughout
its lifecycle.
4. Data Privacy: Ensuring that data is handled in compliance with privacy regulations
(e.g., GDPR, CCPA) and internal policies.
5. Data Security: Implementing measures like encryption, access controls, and
monitoring to protect data from unauthorized access and breaches.
6. Compliance: Ensuring adherence to regulatory requirements like HIPAA, PCI-DSS,
and others related to data protection.
Change Management
Both hashing and encryption are cryptographic techniques used to protect data. While
encryption is used to secure data so it can be read only by authorized parties, hashing is used
to verify data integrity.
Hashing:
• Definition: A process that transforms data (e.g., a password or a file) into a fixed-
length string, called a hash, using a hash function.
• Characteristics:
o One-way process: You cannot reverse the hash to get the original data.
o Uses: Verifying data integrity (e.g., checking if a file has been altered) and
storing passwords securely.
o Common Hashing Algorithms: SHA-256, MD5 (though MD5 is considered
weak).
Encryption:
• Definition: A process that transforms data into a format that is unreadable without the
correct decryption key.
• Types:
o Symmetric Encryption: The same key is used for both encryption and
decryption (e.g., AES).
o Asymmetric Encryption: Uses a pair of keys, a public key for encryption and
a private key for decryption (e.g., RSA, Elliptic Curve Cryptography).
• Uses: Protecting data confidentiality during transmission or storage (e.g., SSL/TLS
for web traffic, disk encryption).
• Purpose: Hashing is used for integrity verification, while encryption is used for
confidentiality.
• Reversibility: Hashing is irreversible, while encryption is reversible (with the correct
key).
Password security awareness is critical in ensuring that users create strong, secure passwords
and protect them from unauthorized access.
1. Password Complexity:
o Passwords should include a mix of uppercase and lowercase letters, numbers,
and special characters. A common guideline is to use passwords that are at
least 12-16 characters long.
2. Avoid Password Reuse:
o Never reuse passwords across different sites or applications. Use unique
passwords for each account.
3. Multi-Factor Authentication (MFA):
o Always enable MFA, which requires something you know (password),
something you have (phone or hardware token), or something you are
(fingerprint or facial recognition).
4. Password Storage:
o Use password managers to store and generate strong, unique passwords for
each service.
5. Regular Changes:
o Periodically change passwords and avoid using predictable passwords (e.g.,
"password123").
6. Phishing Awareness:
o Be cautious of phishing attempts and avoid entering passwords on unfamiliar
or suspicious websites.
7. Password Sharing:
o Never share passwords via email or over the phone. If sharing is necessary,
use secure methods like password managers or encrypted communication
tools.
Educating Users:
• Security awareness training should cover topics like recognizing phishing emails,
creating strong passwords, and understanding the importance of secure password
management.
• Frequent reminders and updates on new security threats can help maintain high levels
of awareness.