Cysa+ Domain 1

0.0(0)
studied byStudied by 0 people
0.0(0)
full-widthCall Kai
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
GameKnowt Play
Card Sorting

1/147

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

148 Terms

1
New cards

Confidentiality

Ensures that unauthorized individuals are not able to gain access to sensitive information

2
New cards

Integrity

Ensures that there are no unauthorized modifications to information or systems, whether intentionally or unintentionally.

3
New cards

Availability

Ensures that information and systems are ready to meet the needs of legitimate users at the time they request them

4
New cards

Privacy

focuses on the ways an organization can use and share information collected about individuals

5
New cards

Vulnerability

A weakness in a device, system, application, or process that might allow an attack to take place. Vulnerabilities are internal factors that cybersecurity professionals can control (e.g., upgrading outdated software).

6
New cards

Threat

An outside force that may exploit a vulnerability. Threats can be malicious (e.g., a hacker) or nonmalicious (e.g., an earthquake

7
New cards

Risk

The combination of a threat and a corresponding vulnerability

8
New cards

Adversarial Threat

Individuals, groups, or organizations deliberately attempting to undermine security (e.g., nation-states, trusted insiders, competitors).

9
New cards

Accidental Threat

Individuals mistakenly performing an action that undermines security during routine work (e.g., a system administrator accidentally deleting a critical disk volume).

10
New cards

Structural Threat

Equipment, software, or environmental controls failing due to resource exhaustion, exceeding operational capability (extreme heat), or age.

11
New cards

Environmental Threat

Natural or human-made disasters outside organizational control (e.g., fires, severe storms, power failures).

12
New cards

Technical controls

Systems, devices, software, and settings that enforce CIA requirements (e.g., secure network building, endpoint security).

13
New cards

Operational controls

Practices and procedures that bolster cybersecurity (e.g., conducting penetration testing, using reverse engineering).

14
New cards

Network Access Control (NAC)

Limiting network access to authorized individuals & Ensuring that systems accessing the network meet basic security requirements.

15
New cards

Triple-homed Firewalls

connect to three different networks: the Internet, the internal network, and a special network known as the demilitarized zone (DMZ) or screened subnet

16
New cards

DMZ

A network zone designed to house systems that receive outside connections (e.g., web and email servers). Placing these systems here isolates them, so if they are compromised, they pose little threat to the internal network.

17
New cards

Rule Base/ACL

Firewalls evaluate connection requests against a rule base, which is an access control list (ACL).

18
New cards

Default Deny Principle

If there is no rule explicitly allowing a connection, the firewall will deny that connection

19
New cards

Port 20,21

FTP

20
New cards

Port 22

SSH

21
New cards

Port 23

Telnet

22
New cards

Port 25

SMTP

23
New cards

Port 53

DNS

24
New cards

Port 80

HTTP

25
New cards

Port 443

HTTPS

26
New cards

Packet filtering firewalls

checking only packet characteristics against rules; often found in routers.

27
New cards

Stateful inspection firewalls

Maintain information about the state of each connection; the most basic standalone firewall products

28
New cards

Next-generation firewalls (NGFWs)

Incorporate contextual information about users, applications, and business processes; current state-of-the-art.

29
New cards

Web application firewalls (WAFs)

Specialized firewalls designed to protect against web application attacks (e.g., SQL injection, cross-site scripting).

30
New cards

Jump Box

A server placed in a screened subnet to act as a secure transition point between networks, providing a trusted path.

31
New cards

Honeypots

Systems designed by experts to falsely appear vulnerable and lucrative to attackers. They simulate a successful attack and monitor activity to learn attacker intentions

32
New cards

DNS Sinkholes

Feed false information to malicious software.

33
New cards

Hardening

involves making configurations as attack-resistant as possible.

34
New cards

Compensating Controls

Alternate means

35
New cards

Mandatory Access Control (MAC)

administrators set all security permissions, and end users cannot modify them

36
New cards

Discretionary Access Control (DAC)

the file owner controls the permissions

37
New cards

Sandboxing

An approach used to detect malicious software based on its behavior rather than signatures. It is then isolated

38
New cards

Cybersecurity Automation (SOAR)

provide many opportunities to automate tasks that cross multiple systems.

39
New cards

Application Programming Interfaces (APIs)

the primary means of integrating diverse security tools. allow programmatic interaction with services, often performing the same actions as web-based interfaces, but enabling code to automate those actions

40
New cards

Webhooks

send a signal from one application to another using a web request (e.g., triggering a vulnerability scan when a new vulnerability is reported by a threat intelligence platform).

41
New cards

Decompiler

Attempts to recover source code from binary code.

42
New cards

Firewall

Filters network connections based on source, destination, and port.

43
New cards

Serverless computing

Describes cloud computing, often specifically Function as a Service (FaaS), which relies on a system that executes functions only as they are called (AWS, Azure)

44
New cards

Virtualization

Uses software to run virtual computers on underlying real hardware, allowing multiple operating systems to act as if they are on their own separate hardware.

45
New cards

Containerization

Provides application-level virtualization by packaging applications with their own required components (libraries, configuration files, etc.) into a dedicated, lightweight, and portable environment.

46
New cards

Windows Registry

A critical database that contains operating system settings used by programs, services, drivers, and the OS itself

47
New cards

Common Windows Configuration File Location

Directories where configuration information is often stored on Windows systems (C:\ProgramData\ or C:\Program Files\)

48
New cards

Common Linux Configuration File Location

(/etc/ directory)

49
New cards

Intrusion Prevention Systems (IPSs)

Security devices that can detect and actively stop attacks.

50
New cards

Intrusion Detection Systems (IDSs)

Security devices that detect attacks and alarm or notify security staff

51
New cards

Unified Threat Management (UTM) devices

Devices that combine a number of security services into one solution

52
New cards

Virtual Private Cloud (VPC)

An option provided by cloud service providers that builds an on-demand, semi-isolated environment, typically on a private subnet.

53
New cards

Hybrid Network Architecture

Network architecture that combines both on-premises and cloud infrastructure and systems.

54
New cards

Network Segmentation

The separation of networks or systems to provide a layered defense, which can reduce the attack surface and limit the scope of regulatory compliance efforts.

55
New cards

Air Gap

A type of physical segmentation that ensures there is absolutely no connection between infrastructures

56
New cards

Jump Box (Jump Server)

A system that resides in a segmented environment and is used to access and manage the devices in that segment

57
New cards

Virtual Private Network (VPN)

A common means of providing remote access that uses encryption to provide a secure connection between a system/device and a network

58
New cards

Software-Defined Networking (SDN)

Technology that makes networks programmable, allowing network resources and traffic to be controlled centrally with more intelligence than traditional physical networks.

59
New cards

Zero Trust

A modern security architecture concept that removes inherent trust in systems, services, and individuals inside security boundaries, moving security further toward deeply layered models.

60
New cards

Secure Access Service Edge (SASE)

A network architecture design that uses software-defined wide area networking (SD-WAN) combined with security functionality (like CASBs and zero trust) to secure the network at the endpoint and network layer

61
New cards

SAML

An XML-based language used to send authentication and authorization data between IDPs and SPs to enable single sign-on.

62
New cards

Cloud Access Security Broker (CASB)

Policy enforcement points (local or cloud-based) that enforce security policies when cloud resources and services are used

63
New cards

Public Key Infrastructure (PKI)

Used to issue cryptographic certificates for encryption, authentication, and code signing, relying on asymmetric encryption.

64
New cards
65
New cards

Network Flows

Data captured by network devices that describes the flow of traffic passing through, including source and destination information. (Seeing the source IP, destination IP, how many packets were sent, and the port/protocol used)

66
New cards

Router-Based Monitoring

Relying on routers or switches to provide information about network traffic flow and the status of the device itself. (Using technologies like NetFlow, sFlow, or J-Flow to capture traffic data)

67
New cards

Active Monitoring

Techniques that actively reach out to remote systems and devices to gather data. (Pinging remote systems using ICMP or measuring link bandwidth with iPerf)

68
New cards

Passive Monitoring

Capturing information about the network as traffic passes a specific location without adding additional traffic. (Using a network tap to capture a copy of all traffic sent between two systems)

69
New cards

Data Exfiltration

The process where attackers successfully move data out of their target systems back to themselves. (A large, unexpected data transfer from a sensitive file store to an outside system)

70
New cards

Beaconing

Repeated activity, sometimes called a heartbeat, sent to a Command-and-Control (C&C) system as part of a botnet or malware remote control system. (A host reaching out to a remote site via HTTP every 10 seconds in a repeated pattern)

71
New cards

Heuristics

Using network security devices and defined rules to detect issues based on behaviors that are known to be malicious. (An Intrusion Detection System (IDS) flagging attack traffic based on established rules)

72
New cards

Protocol Analysis

Using a tool to capture packets and check for unexpected traffic or common protocols running over uncommon ports. (Finding unexpected VPN traffic or identifying a common protocol being sent over an alternate service port)

73
New cards

Scans and Sweeps

Activities that are often a precursor to focused attacks, detected by behaviors like sequential testing of service ports or connecting to many IP addresses. (Using the nmap tool to sequentially test all 65,535 service ports on a target system)

74
New cards

Rogue Devices

Devices that are connected to a network but should not be, either by policy or because they were added by an attacker. (An attacker connecting their own device to an open, unauthenticated wired network)

75
New cards

Endpoint Detection and Response (EDR)

Tools deployed with agents on endpoint systems to monitor for, detect, and automatically respond to potential security issues and compromises.

76
New cards

Security Information and Event Management (SIEM)

Tools that leverage centralized logging and data gathering with analysis capabilities to identify security issues. (A system that combines flow data, system logs, and threat intelligence to identify widespread attacks)

77
New cards

Security Orchestration, Automation, and Response (SOAR)

Tools used to integrate security systems and automate response tasks via pre-defined action sets called playbooks. (Automatically triggering a firewall block based on alerts received from an Intrusion Prevention System (IPS))

78
New cards

Wireshark

A graphical tool used for packet capture and inspection, providing deep detail into network traffic. (Analyzing captured traffic to determine the specific user agent and destination IP address of a browsing session)

79
New cards

Tcpdump

A command-line tool used for packet capture, often found on Linux systems. (Using the command tcpdump -i eth0 -s0 -v port 80 to capture HTTP traffic)

80
New cards

Hashing

A process used to compare a potentially malicious file to a known-good original by generating and comparing fixed-size, one-directional outputs

81
New cards

PowerShell

The native command-line shell scripting environment for Windows systems.

82
New cards

grep

A common command-line tool used to perform string (text) searches within files, often combined with other commands.

83
New cards

Regular Expressions (Regex)

Flexible patterns used in searches to match a flexible set of text entries. (Using the pattern cys[abc] to match the strings "cysa," "cysb," and "cysc")

84
New cards

JSON

A human-readable text format using JavaScript notation for data interchange.

85
New cards

XML

A markup language for data interchange that uses angle brackets for opening and closing statements.

86
New cards

Sender Policy Framework (SPF)

An email authentication technique where organizations publish a list of their authorized email sending servers via DNS records. (A DNS record specifying that only Server A and Server B are allowed to send email from a specific domain)

87
New cards

DomainKeys Identified Mail (DKIM)

An email authentication protocol that digitally signs the body and header of a message to ensure it is from the claimed sender.

88
New cards

DMARC

A protocol that uses SPF and DKIM results to determine an email message's authenticity and provides policy options for handling unauthenticated messages.

89
New cards

Simple Network Management Protocol (SNMP)

A protocol commonly used to collect information about the status of network devices like routers. (Monitoring for high load and other signs of bandwidth utilization at the router level).

90
New cards

ps

A built-in Linux command that provides information about CPU and memory utilization, start time, and the command that started each process. (Checking a process's details to determine how long it has been running).

91
New cards

top

A built-in Linux tool that interactively displays CPU utilization, memory usage, and details about running processes. (Using the tool to quickly identify top consumers of resources by pressing 'A').

92
New cards

df

A built-in Linux command that displays a report of the system's disk usage. (Using the -h flag to show filesystem usage in a human-readable format).

93
New cards

w

A built-in Linux tool that indicates which accounts are currently logged into the system. (Determining who may be running a suspicious process).

94
New cards

Pipes (\vert)

A command-line technique used to send the output data from one command-line tool directly as input to another.

95
New cards

Whois

The general process of checking an IP address or domain via a Whois server to obtain registration and contact information

96
New cards

AbuseIPDB

A public tool that allows users to search for IP addresses, domains, or networks to determine if they have been reported for abusive activities.

97
New cards

nmap

A scanning tool used to perform network scans, sweeps, and probes

98
New cards

Threat Intelligence

Data about adversaries, their motivations, capabilities, and the methods they may use

99
New cards

Strategic Intelligence

Broad information about threats and actors, helping organizations respond to overall trends.

100
New cards

Tactical Threat Intelligence

Detailed technical and behavioral information useful to security professionals for defense.