Index

A

  • AbuseIPDB, 275, 388
  • acceptable use policy (AUP), 160, 340
  • accessing hosts, 4–5, 282
  • account lockouts, 289
  • accounts
    • management policy for, 156, 338
    • storing information for, 37, 296
  • active defenses, 21, 289
  • active fingerprinting, 313
  • active scanners, 312
  • Activity Monitor, 43, 55, 298, 303
  • address space location randomization (ASLR), 148, 334
  • administrative control, 317
  • advanced encryption standard (AES), 22, 289
  • advanced persistent threat (APT)
  • adverse event, 183, 351
  • AFRINIC, 283
  • agent-based monitoring, 113–114, 322
  • agent-based scanning, 81, 89, 90, 313, 316
  • Agile software development, 139, 145, 330, 332, 333
  • air gap, 16, 18, 286, 287
  • air-gapped networks, using systems on, 22, 289
  • Akamai, 312
  • alerting thresholds, 221, 368
  • alerts
  • allowlisting, 40, 293, 297
  • Amazon's Web Services (AWS) environment, 266–267
  • analyzing malware, 44, 299
  • Angry IP Scanner, 312, 342
  • annualized loss expectancy (ALE), 152, 336, 339, 386
  • annualized rate of occurrence (ARO), 152, 336, 339
  • anomalous behavior, 42, 298
  • anomaly analysis, 56, 303
  • antiforensic activities, 178
  • antimalware tools
  • antivirus package, 28, 293
  • Apache error log, 178, 348
  • APFS, 178, 348
  • API keys, 287–288
  • API-based CASB, 63, 307
  • API-based integration, 37, 280, 296, 390
  • APNIC, 283
  • application programming interfaces (APIs), 344
  • application/token-based multifactor authentication, 245, 377
  • approved exception, 115, 323
  • approved scanning vendor (ASV), 323
  • app.run.any, 39, 297
  • ARP tables, 111, 322
  • artificial intelligence (AI), 43, 298
  • asset inventory, 127, 327
  • asset value (AV), 386
  • at command, 39, 296
  • ATA Secure Erase command, 270, 374, 385
  • attack surface, reducing, 27, 71, 243, 248, 292, 309, 376, 379
  • attack vectors, 149, 169, 345
  • authenticated vulnerability scan, 185, 352
  • auth.log file, 27, 292
  • Authman, 291
  • automating
    • automated testing tool, 204, 359
    • deprovisioning, 154, 337
    • recommended processes for, 63, 307
    • security gates, 143, 332
  • auto-scaling, 389–390
  • availability analysis, 26, 231, 292, 372
  • awareness training, 14, 43, 65, 221, 285, 298, 308, 368
  • AWS secret keys, 72, 310

B

C

D

E

  • eavesdropping, 109, 322, 327
  • ec2-user, 171, 346
  • ECC, 22, 289
  • e-discovery, 185, 352, 358
  • Electronic Discovery Reference Model (EDRM), 358
  • email
  • emergency change, 202, 358
  • Encapsulating Security Payload (ESP), 41–42, 297
  • encrypting
    • databases, 165
    • improper, 166
  • end-of-life (EOL), 325
  • endpoint detection and response (EDR), 34, 49, 66, 295, 301, 308
  • endpoint forensics, 191
  • end-to-end encryption, 312
  • enterprise resource planning (ERP) software, 73, 310
  • entrusted network segment, 348
  • environmental metric group, 224, 370
  • Eraser, 348, 355
  • escalation, 213, 348, 363
  • escalation of privilege, 93, 317
  • /etc directory, 60, 305
  • /etc/group, 272, 386
  • evasion techniques, nmap and, 79, 312
  • event logs, 228, 371
  • Event Viewer, 169, 345
  • events, 245, 377
  • evidence
  • Executive Report, 362, 372
  • executive summary, 216, 223, 365, 368
  • expired certificates, 21, 288
  • exploit code, maturity of, 219, 366
  • exploit developers, 257, 381
  • exposure factor (EF), 152, 336, 386
  • Extensible Markup Language (XML), 250, 380
  • external networks, exposure to, 254, 380–381
  • external scans, 115, 262, 323, 383

F

G

H

  • hacktivists, 49, 300, 306
  • hard disk drives (HDDs), 305
  • hardware firewall, 225, 370
  • hardware tokens, 280
  • hash values, 235, 373
  • hashing, 18, 287, 299–300
  • Health Insurance Portability and Accountability Act (HIPAA), 314
  • heuristic analysis
  • hibernation file, 191, 267, 384
  • High Severity Report, 83, 314, 363
  • honeynet, 19, 287
  • honeypots, 14, 234, 240, 285, 287, 373, 375
  • horizontal scaling, 19, 287–288
  • host firewalls, 17, 286
  • Host-Based Intrusion Detection System (HIDS), 332
  • hostname, 219, 367
  • hosts
    • accessing, 4–5, 282
    • authentication of, 135, 328
  • hosts file, modifying, 169, 345
  • htop command, 295
  • human resources (HR), 62, 216, 307, 365
  • hybrid clouds, 64, 282, 308
  • Hypertext Transfer Protocol (HTTP)
  • Hypertext Transfer Protocol Secure (HTTPS)
  • hypervisor, 86, 315
  • hypothesis formation, 43, 298

I

J

K

  • Kerberos, 288
  • kernel-mode drivers, 99, 318
  • key loggers, multifactor authentication and, 20, 288
  • key performance indicators (KPIs), 366
  • kill command, 34, 295
  • knowledge factors
    • about, 247, 378
    • for multifactor authentication, 18, 287
  • Kubernetes, as a containerization tool, 25, 291

L

  • LACNIC, 283
  • Lambda, 282
  • latency, 6, 232, 283, 372
  • law enforcement, incident response team and, 218, 366
  • least privilege, 338
  • legacy applications, 212
  • legacy systems, 214, 364, 370
  • legal hold, 251, 380
  • less command, 295
  • lessons learned reviews, 177, 188, 222, 225, 348, 350, 353, 368
  • leveraging threat intelligence, 371
  • Lightweight Directory Access Protocol (LDAP), 290, 323, 329
  • link failure, 228, 371
  • live images, to external drives, 229, 371
  • live memory imaging, 348
  • load balancing, 79, 312, 330
  • local file inclusion (LFI), 164, 343
  • Lockheed Martin Cyber Kill Chain, 236, 359, 373
  • logging
  • logic bombs, 308
  • logical acquisition, 179, 349
  • logical segmentation, 17, 286
  • logs
    • denial-of-service (DoS) attack and storage of, 7, 283
    • troubleshooting, 49, 56, 300, 303
  • ls command, 294
  • LSASS.EXE, 305

M

  • MAC address, 53, 141, 263, 302, 331
  • machine learning (ML), 43, 47, 298, 299–300
  • maintenance, scheduling, 214, 363
  • malware
  • malware analysis sandbox, 62, 306
  • malware beaconing, 51, 301
  • malware binary, analyzing, 50, 301
  • MALWARESCAN.EXE, 60, 305
  • malwr.com, 12, 284
  • managed detection response (MDR), 297
  • managerial control, 164
  • mandatory vacations, 153, 337, 339
  • Master File Tables, 371
  • maturity, of exploit code, 219, 366
  • maxOS-based systems, 43, 298
  • MD5, 15, 285
  • mean time to compromise, 276, 388
  • mean time to defend, 277, 389
  • mean time to detect, 218, 249, 366
  • mean time to remediate, 220, 366
  • mean time to respond, 366, 368
  • media life span, 264
  • media practice sessions, 226, 370
  • media sanitization clearing, 351
  • media training, 216, 365
  • medical records, 137
  • mem command, 294
  • memorandum of understanding (MOU), 211, 362, 363, 381
  • memory analysis, 354
  • memory pressure, 56–57, 298, 303
  • memory usage, monitoring, 52, 302
  • memstat command, 294
  • metadata, purging, 309
  • MetaScan, 304
  • Metasploit, 342
  • Microsoft Internet Information Services (IIS), 93, 317
  • Microsoft Office document metadata, 183, 351
  • Microsoft SQL, port for, 309
  • Microsoft SQL Server, port for, 319
  • Microsoft Windows servers, SharePoint on, 87, 315
  • Microsoft Word, 196, 356
  • Minibis, 62, 306
  • MISP tool, 46–47, 299
  • mitigation service, 74, 311
  • MITRE ATT&CK framework, 62–63, 169, 307, 345, 360, 365
  • monitoring
    • memory usage, 52, 302
    • procedures for, 382
  • Mopar, 205
  • more command, 295
  • multifactor authentication, 17, 18, 23, 286, 287, 289
  • multi-interface drive adapter, 201
  • multitenancy, public cloud for, 60, 306
  • mutation testing, 330, 381
  • MySQL, port 3306 for, 70, 309

N

O

  • OAuth, 20, 25, 63, 286, 288, 290, 291, 307, 336
  • obfuscating code, 30, 294
  • Onion Router (TOR), 390
  • Online Certificate Status Protocol (OCSP), 293
  • on-path (man-in-the-middle) attack, 378
  • on-site networks, performing scans from, 80, 313
  • open redirect, 240–241, 375
  • Open Source Security Testing Methodology Manual (OSS TMM), 359
  • Open Web Application Security Project (OWASP), 143, 332–333, 342
  • OpenFlow, 19, 287
  • OpenID, 20, 25, 288, 291
  • OpenID Connect, 63, 290, 307
  • open-source collection, 62, 307
  • open-source intelligence (OSINT)
    • about, 3, 282
    • for intelligence gathering, 12, 284
    • port scans as a source, 64, 308
  • OpenSSH, 265, 384
  • OpenSSL, 99, 103, 318, 319
  • OpenVAS, 199, 357
  • operating systems, 243, 268, 376, 384
  • Oracle Database TNS Listener Poison Attack vulnerability, 126, 326
  • Oracle databases
  • order of volatility, 239, 353, 356, 375, 385
  • organizational governance, 221, 367
  • organizational policies, 276, 388
  • output encoding, 143, 332
  • output validation, 146, 334
  • outsourcing, 184, 351

P

Q

  • qualitative risk assessment, 154, 249, 337, 379
  • Qualys Top 20 Report, 362, 372
  • quantitative risk assessment, 154, 337
  • query parameterization, 331

R

S

T

U

  • Ubuntu, 205
  • UEFI, 332
  • uncredentialed external scan, 237, 374
  • Unicode, 332
  • Unknown Device Report, 213, 314, 363
  • unprotected storage, 73, 310
  • unvalidated input, 139
  • updating vulnerability feeds, 133, 328
  • upgrading
  • URL analysis, 50, 301
  • usage, improper, 214, 364
  • USB devices, 288
  • USB token, 308
  • US-CERT, 215, 364
  • user acceptance testing (UAT), 138, 330, 334
  • User Datagram Protocol (UDP) ports
  • user entity behavior analytics (UEBA), 44, 297, 299, 301
  • user input validation, 247, 378

V

  • validation, 196, 356
  • vendor testing and audits, 73, 310
  • version detection, 107, 321
  • virtual LANs (VLANs)
  • virtual private networks (VPNs)
    • about, 96, 286, 289, 318
    • Encapsulating Security Payload (ESP) and, 41–42, 297
  • virtualization
    • containerization compared with, 19, 288
    • tool for, 297
  • virtualized systems, 88, 315
  • viruses, 308
  • VirusTotal, 16, 25, 58, 286, 291, 304
  • VMware host, 17, 86, 286–287, 315
  • VoIP hacks, 18, 287
  • volume encryption
    • about, 17, 286
    • infrastructure-as-a-service and, 6–7, 283
  • vulnerabilities. see also specific topics
    • marking as exceptions, 132, 328
    • severity of, 243–244, 376
  • vulnerability feeds
  • vulnerability management tools, 24, 290
  • vulnerability scanning

W

X

  • X.509 certificates, 321

Z

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.19.31.73