cyber tradecraft report

0.0(0)
studied byStudied by 2 people
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/121

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

122 Terms

1
New cards

Cyber Hygiene

Activities to ensure data and system security

2
New cards

Cybersecurity

Measures to protect data and computer systems

3
New cards

Cyber Threat Intelligence

Analysis of threats in the cyber domain

4
New cards

Data

Values of subjects with respect to variables

5
New cards

Information

Formatted data for human utilization

6
New cards

Intelligence

Product of collecting, processing, analyzing information

7
New cards

Cyber Kill Chain

A model for cyber attacker activity that represents the (possible) lifecycle phases of a cyber attack

8
New cards

Lockheed Martin Cyber Kill Chain

Ronnie Wanted Delicious Eggs In California, Always Ordering (reconnaissance, weaponization, delivery, exploitation, installation, command and control, actions on objectives)

9
New cards

10
New cards

Cyber Kill Chain Counter Measures

Detect, deny, disrupt, degrade, deceive, contain

11
New cards

Hacker Activities

Reconnaissance, network scanning, exploitation, maintaining access, covering tracks

12
New cards

Applications

Weakest link in cybersecurity: software vulnerabilities, web applications

13
New cards

CWE Intel Sources

Sans Top 25 Most Dangerous Software Errors

14
New cards

OWASP Top 10

Injection, Broken Authentication, Sensitive Data Exposure, XML External Entities(XXE), Broken Access Control, Security Misconfiguration, Cross-Site Scripting (XSS), Insecure Deserialization, Using Components with Known Vulnerabilities, Insufficient Logging &Monitoring

15
New cards

CVE Intel Sources

NIST National Vulnerability Database, MITRE

16
New cards

Cyber Intelligence Framework

Environmental context, data gathering, threat analysis, strategic analysis, reporting and feedback

17
New cards

Facilitated by Human and Machine Teaming

Combining human analytical acumen with computational power

18
New cards

Assessment Factors

33 factors across the 5 components of the framework

19
New cards

Environmental Context Best Practices

Knowing attack surface, aligning roles, having enough people

20
New cards

Environmental Context Common Challenges

Silos, unclear roles, difficulties recruiting, aligning too closely with cybersecurity

21
New cards

Data Gathering Best Practices

Have intelligence requirements process, do data source validation

22
New cards

Data Gathering Common Challenges

Lack of organization-wide requirements, difficulties with third-party providers

23
New cards

Threat Analysis Best Practices

Threat analysis workflow, timeliness and accuracy, diversity in technical disciplines

24
New cards

Threat Analysis Common Challenges

No formal workflow, inadequate reporting, lack of technical diversity

25
New cards

Strategic Analysis Best Practices

Understanding difference from threat analysis, strategic analysis workflow, diversity in strategic disciplines

26
New cards

Strategic Analysis Common Challenges

Inability to implement, lack of process, over-reliance on third-party providers

27
New cards

Reporting and Feedback Best Practices

Creating variety of reports, actionable and predictive analysis, leadership involvement

28
New cards

Reporting and Feedback Common Challenges

Lack of resources, lack of predictive analysis, lack of feedback mechanisms

29
New cards

Cyber Intelligence Metrics

External reports, new and repeat consumers, vulnerabilities identified and fixed, phishing pages taken down, website visits, threats identified, report downloads, business decisions influenced

30
New cards

Cyber Intelligence Key Best Practices

Understanding cyber intelligence, establishing a fusion center, building a collection management team

31
New cards

Cyber Intelligence Key Challenges

Lack of formal workflows, difficulty accessing data, lack of resources

32
New cards

Components of a Fusion Center

Security operations, engineering, program management, cyber intelligence, insider threat, physical security, technology development

33
New cards

Fusion Center vs SOC

Fusion center: multiple teams collaborating, SOC: focused on cybersecurity operations

34
New cards

NIST NICE Framework

Workforce composition for cyber intelligence, cybersecurity, technology development, program management

35
New cards

Difference between Cybersecurity & Cyber Intelligence

Cyber intelligence is proactive, combines info, strategic. Cybersecurity is reactive, focused on attacks, tactical

36
New cards

Intelligence Lifecycle

Planning, collection, processing, analysis, dissemination

37
New cards

Cyber Intelligence Lifecycle

Direction, collection, processing, analysis, dissemination, feedback

38
New cards

Intelligence Requirements

Reflect leadership concerns, baseline for collection plan

39
New cards

Priority Intelligence Requirements

Detailed and operationally focused, align to IRs

40
New cards

Specific Intelligence Requirements

Operational, tactical, technical, change frequently

41
New cards

Tactical Analysis

Analysis of specific threats, incidents, vulnerabilities

42
New cards

Operational Analysis

Analysis of threats, campaigns, intentions, capabilities

43
New cards

Threat Analysis Workflow

Collect/normalize data, conduct tactical analysis, add context, enhance leadership decisions

44
New cards

Strategic Analysis Workflow

Fuse threat analysis, analyze technologies and geopolitics, enhance executive decisions

45
New cards

Differences between Threat Analysis & Strategic Analysis Workflows

Threat analysis is immediate, tactical. Strategic analysis is holistic, strategic

46
New cards

What is the purpose of threat modeling?

to provide defenders with a systematic analysis of the probable attacker's profile, the most likely attack vectors, and the assets most desired by an attacker.

47
New cards

Threat Modeling Process

Identify Assets, Create an architecture overview, Decompose the application, Identify the threats, Document the threats, Rate the threats

48
New cards

DoD Cybersecurity Test and Evaluation (CSTE) Guidebook enumerates six phases for cybersecurity evaluation

Phase 1—Understand the Cybersecurity Requirements

Phase 2—Characterize the Attack Surface

Phase 3—Cooperative Vulnerability Identification

Phase 4—Adversarial Cybersecurity DT&E

Phase 5—Cooperative Vulnerability and Penetration Assessment

Phase 6—Adversarial Assessment

49
New cards

Threat Modeling Methods

Abstraction of system, profiles of attackers, catalog of threats

50
New cards

STRIDE and what kind of framework is it

Spoofing, tampering, repudiation, information disclosure, denial of service, escalation of privileges (software centric threat modeling framework)

51
New cards

MITRE ATT&CK

Adversarial Tactics, Techniques, and Common Knowledge. A structured and standardized way to categorize and document the tactics and techniques used by cyber adversaries during different phases of a cyber attack, from initial access to data exfiltration.

52
New cards

PASTA and what is it

Process for Attack Simulation and Threat Analysis (risk centric threat modeling framework)

53
New cards

Steps of pasta

Otters Travel Along The Vivid, Amazing River.

define Objectives,

define Technical scope,

Application decomposition,

Threat analysis,

Vulnerability and weakness analysis,

Attack modeling,

Risk and impact analysis

54
New cards

Persona Non Grata and what type of framework is it

Focuses on attackers' motivations and abilities (motivation/attacker centric)

55
New cards

DREAD and what type of framework is it

Assesses risk along dimensions and assign numerical score: damage potential, reproducibility, exploitability, affected users, discoverability (risk centric)

56
New cards

Attack Trees (root and leaves)

diagrams that depict attacks on a system in tree form. The tree root is the goal for the attack, and the leaves are ways to achieve that goal.

57
New cards

DeWitt Clause

License provision preventing publication of software benchmarks. a common end-user license agreement provision for proprietary software that prevents anyone (such as researchers and scientists) from publishing information about their products (like benchmarks) that name the software unless its supplier approves it.

58
New cards

AI/ML Security Threats

Data leaks, inaccurate predictions, missed malicious activity, revealing sensitive information, performance degradation, denial of service

59
New cards

Information Extraction Requirements (IER)

Determining data science methods

60
New cards

Data Intelligence Requirements (DIR)

Determining data needed to fulfill IERs

61
New cards

Cyber Threat Indicator

Indicator of cyber threat such as Unusual network traffic patterns or spikes in data usage, Suspicious login attempts or failed login activity, Anomalous system or application behavior.

62
New cards

Reconnaissance

Involves researching potential targets, finding their vulnerabilities, discovering which third parties are connected to them (and what data they can access), and exploring existing entry points as well as finding new ones. Can take place both online and offline.

63
New cards

Weaponization

Attacker creates new types of malware or modifies existing tools to use in a cyberattack.

64
New cards

Delivery

The intruder launches the attack. The specific steps taken will depend on the type of attack they intend to carry out. For example, the attacker may send email attachments or a malicious link to spur user activity to advance the plan.

65
New cards

Exploitation

The malicious code is executed within the victim's system.

66
New cards

Installation

The malware or other attack vector will be installed on the victim's system. This is a turning point in the attack lifecycle, as the threat actor has entered the system and can now assume control.

67
New cards

Command & Control

cybercriminals communicate with the malware they’ve installed onto a target’s network to instruct cyberweapons or tools to carry out their objectives.

68
New cards

Actions on Objectives

Do bad things. I.e weaponizing a botnet to interrupt services with a Distributed Denial of Service (DDoS) attack, distributing malware to steal sensitive data from a target organization, and using ransomware as a cyber extortion tool.

69
New cards

Supervised Machine Learning

Makes predictions, regression, classification, (most common)

70
New cards

Unsupervised Machine Learning

Discovering previously unknown patterns in data, clustering → data widely available, implementation and verification tricky.

71
New cards

Reinforcement Learning

Optimization in complex but constrained tasks, still largely academic

72
New cards

Narrow AI (Hard)

An algorithm to carry out one particular task

73
New cards

General AI (Soft)

A machine that exhibits human intelligence (doesn't exist yet)

74
New cards

Statistics

art and science of learning from data

75
New cards

Data Science

refers to managing and analyzing large amounts of data

76
New cards

MISP Threat Sharing

an open source threat intelligence platform

77
New cards

Kali Linux Metasploit

open source platform that supports vulnerability research, exploit development and penetration testing

78
New cards

STIX

(Structured Threat Information eXpression) is a standardized language developed by MITRE to represent structured information about cyber threats. Aims for consisitency

79
New cards

TAXII

(Trusted Automated eXchange of Inidicator Information) is a collection of services and message exchanges to enable the sharing of information about cyber threats. It is the transport vehicle for STIX structured threat information

80
New cards

Zeek

sensor that interprets what it sees and creates compact, high-fidelity transaction logs, file content, and fully customized output

81
New cards

VirusTotal

threat analysis tool that aggregates many antivirus products and online scan engines called Contributors.

82
New cards

DHS AIS

Automated Indicator Sharing through CISA. Enables real-time exchange of machine-readable cyber threat indicators and defensive measures between public and private-sector organizations

83
New cards

SBOM

Key building block in software security and software supply chain risk management. A structured list of all the software components and dependencies that are used in a particular software application or system

84
New cards

SPDX

Software Package Data eXchange is an open standard for communicating SBOM information

85
New cards

Define Objectives (PASTA)

Business objectives

Security and compliance requirements

Business impact analysis

86
New cards

Define Technical Scope (PASTA)

Boundaries of the technical environment
Infrastructure, software, application dependencies

87
New cards

Application Decomposition (PASTA)

Identify use cases, entry points, and trust levels
Identify actors, assets, services, roles, and data sources
Data flow diagraming and trust boundaries

88
New cards

Threat Analysis (PASTA)

Probabilistic attack scenarios analysis
Regression analytics on security events
Threat intelligence correlation and analytics

89
New cards

Vulnerability & Weakness Analysis (PASTA)

Queries of existing vulnerability reports and issues tracking
Threat to existing vulnerability mapping using threat trees
Design flaw analysis using use and abuse cases
Scorings (CVSS/CWSS) and Enumerations (CVE/CWE)

90
New cards

Attack Modeling (PASTA)

Attack surface analysis

Attack tree development, attack library management

Attack to vulnerability and exploit analysis using attack trees

91
New cards

Risk & Impact Analysis (PASTA)

Qualify and quantify business impact
Countermeasure identification and residual risk analysis
ID risk mitigation strategies

92
New cards

Intelligence Community Directive 203

High performing organizations use this as the foundation and guideline for applying analytic standards to their cyber intelligence analysis workflows. Such organizations will incorporate analytical standards into cyber intelligence analysis workflows, specifically when performing Strategic Analysis.

93
New cards

Environmental Context

Understanding your organization including its attack surface. Knowing the threats, risks, and opportunities targeting your organization

94
New cards

Threat Analysis

Assessing technical and non-technical data pertaining to specific threats to your organization to inform cybersecurity operations and strategic analysis

95
New cards

Strategic Analysis

Holistically assessing threats, risks, and opportunities to enhance executive decision-making

96
New cards

Data Gathering

Data and information is collected from multiple internal and external sources for analysts to analyze to answer organizational intelligence requirements

97
New cards

Reporting and Feedback

Communication between analysts and decision-makers, peers, and other intelligence consumers regarding their products and work performance. Reporting and feedback help identify intelligence requirements and intelligence gaps

98
New cards

Example Jobs for Fusion Center

Vulnerability assessment analyst, Cyber Defense Incident Responder, Threat Warning Analyst, Mission Assessment Specialist, Cyber Legal Advisor, Cyber Defense Forensics Analyst, All-Source Analyst, All-Source Collection Manager

99
New cards

Technical Cyber Intelligence KSAs

Computing (Networking fundamentals), Programming and Coding (Python, C++), AI/ML, Data Science, Big Data Analytics, Scripting, Cloud Analysis, Mobile, Malware Analysis

100
New cards

Non Technical Cyber Intelligence KSAs

Knowledge of threat actors, cross-domain intelligence analysis (critical thinking), communication skills and technical aptitude, privacy analysis, OSINT