Chapter 5: Security Assessment and Testing

studied byStudied by 0 people
0.0(0)
Get a hint
Hint

Vulnerability Management

1 / 39

encourage image

There's no tags or description

Looks like no one added any tags here yet for you.

40 Terms

1

Vulnerability Management

Practice of finding and mitigating the vulnerabilities in computers and networks

New cards
2

Asset Map

Used to identify existing strengths and resources in the target region

New cards
3

Risk appetite

willingness to tolerate risk within the environment

New cards
4

Payment Card Industry Data Security Standard (PCI DSS)

corporate policy for payment card security standards

New cards
5

Federal Information Security Management Act (FISMA)

corporate policy for cybersecurity management

New cards
6

scan sensitivity level

These settings determine the types of checks that the scanner will perform and should be customized to ensure that the scan meets its objectives while minimizing the possibility of disrupting the target environment

New cards
7

Operating System (OS)

The system software that controls the way in which a computer system functions, including the management of hardware, peripherals, and software.

New cards
8

credentialed scanning

-credentialed scan is a scan that is performed by someone with administrative rights to the host being scanned

-Operations are executed on the host itself rather than across the network.

- There is a more definitive list of missing patches.

- Client-side software vulnerabilities are uncovered.

= A credentialed scan can read password policies, obtain a list of USB devices, check antivirus software configurations, and even enumerate Bluetooth devices attached to scanned hosts.

New cards
9

Qualys

A cloud-based vulnerability management solution with installed sensor agents at various points in their network and the sensors upload data to the cloud platform for analysis

New cards
10

Security Content Automation Protocol (SCAP)

A method of using specific protocols and data exchanges to automate the determination of vulnerability management, measurement, and policy compliance across a system or set of systems.

New cards
11

Static Testing

Testing of a software development artifact, e.g., requirements, design or code, without execution of these artifacts, e.g., reviews or static analysis.

New cards
12

dynamic testing

Testing that involves the execution of the software of a component or system.

New cards
13

Interactive Testing

combines static and dynamic testing, analyzing the source code while testers interact with the application through exposed interfaces

New cards
14

Common Vulnerability Scoring System (CVSS)

A risk management approach to quantifying vulnerability data and then taking into account the degree of risk to different types of systems or information.

New cards
15

Attack Vector Metric

A metric that describes how an attacker would exploit a vulnerability.

New cards
16

Attack Complexity Metric

A metric that describes the difficulty of exploiting a vulnerability.

New cards
17

Privileges Required Metric

Describes the type of account access that an attacker would need to exploit a vulnerability

New cards
18

interaction metrics

describes whether the attacker needs to involve another human in the attack.

New cards
19

confidentiality metric

describes the type of information disclosure that might occur if an attacker successfully exploits the vulnerability.

New cards
20

Integrity Metric

describes the type of information alteration that might occur if an attacker successfully exploits the vulnerability

New cards
21

availability metric

describes the type of disruption that might occur if an attacker successfully exploits the vulnerability

New cards
22

Scope Metric

describes whether the vulnerability can affect system components beyond the scope of the vulnerability

New cards
23

CVSS Vector

A vector that uses a single-line format to convey the ratings of a vulnerability on all six of the metrics.

New cards
24

CVSS Base Score

A single number representing the overall risk posed by the vulnerability.

New cards
25

Log reviews

Following a vulnerability scan, it is important to review the log files/reports that list any potential vulnerabilities.

New cards
26

Security Information and Event Management (SIEM)

A method for analyzing risk in software systems. It is a centralized collection of monitoring of security and event logs from different systems. SIEM allows for the correlation of different events and early detection of attacks.

New cards
27

configuration management systems

provide information on the operating system and applications installed on a system

New cards
28

legacy platforms

used to describe systems that are no longer being marketed or supported

New cards
29

Weak configurations

Configuration settings that are not properly implemented, resulting in vulnerabilities

New cards
30

debug modes

The feature that gives developers crucial error information needed to troubleshoot applications in the development process.

New cards
31

File Transfer Protocol (FTP)

A communications method for transferring data between computers on the Internet

New cards
32

Weak encryption

Encryption that is relatively easy or simple to decrypt without the encryption key.

New cards
33

Penetration Testing

Professional hacking to access data and computing power without being granted access; professional pen-testers are hired to identify and repair vulnerabilities and only work once, given written permission to obtain ungranted access.

New cards
34

White box tests

are a type of software test in which the tester understands how the software works internally

New cards
35

black box test

A type of penetration test. Testers have zero knowledge of the environment prior to starting the test. Compare with gray box test and white box test.

New cards
36

Gray Box Testing

Testers have some knowledge of the environment but do not have access to all documentation or data.

New cards
37

Bug Bounty Program

a crowdsourcing initiative that rewards individuals for discovering and reporting software bugs

New cards
38

rules of engagement

established rules or directives used by military forces that define the circumstances, conditions, degree, and manner in which the use of force, or actions which might applied

New cards
39

reconnaissance

exploration to gain knowledge or information

New cards
40

Priviledge escalation

a network intrusion attack that takes advantage of programming errors or design flaws to grant the attacker elevated access to the network and its associated data and applications

New cards

Explore top notes

note Note
studied byStudied by 74 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 7 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 43 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 14 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 76 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 16 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 4 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 959 people
Updated ... ago
5.0 Stars(4)

Explore top flashcards

flashcards Flashcard59 terms
studied byStudied by 6 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard56 terms
studied byStudied by 8 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard59 terms
studied byStudied by 46 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard73 terms
studied byStudied by 69 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard27 terms
studied byStudied by 6 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard20 terms
studied byStudied by 5 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard98 terms
studied byStudied by 3 people
Updated ... ago
5.0 Stars(1)