Index

Numbers

802.1Q tags, VLAN, 33

802.1x, 219-221, 512

802.11

frames, 39-40

IBSS, 37-38

A

AAA (Authentication, Authorization and Accounting)

Diameter protocol, 216-217, 220

RADIUS, 212-214, 220

revoking digital certificates, 331

TACACS+, 214

ABAC (Attribute-Based Access Control), 202, 207-210

acceptable asset use/return policies, 266-267

access

ACL, 512

delegation of access (OAuth), 258

directories

DAP, 251

LDAP, 252

IAM

access review phase, 244-246

access revocation phase, 244-246

account provisioning, 244-246

directories, 250-252

passwords, 246-249

privileges provisioning phase, 244-245

registration/identity validation phase, 244-245

SSO, 252-260

access controls

AAA protocols, 212

Diameter, 216-217, 220

RADIUS, 212-214, 220

TACACS+, 214

ABAC, 202, 207-210

access control policy, 195-197

access policy definition, 195-197

accounting, 193-194

ACL, 210, 221-223

ACM, 211

administrative (management) controls, 199

antimalware technologies, 231

antivirus technologies, 231

assets

classifying, 195, 266-268

marking, 195-196

authentication, 191-194

authorization, 193-194

availability, 189

capability tables, 210

Cisco Attack Continuum, mapping access controls to, 201

compensating controls, 200

confidentiality, 189

content-dependent access controls, 211

context-dependent access controls, 212

corrective controls, 200

DAC, 202-203

data disposal, 195-197

defined, 185, 189

detective controls, 200

deterrent controls, 200

Diameter protocol, 216-217, 220

identification, 190-194

identity/profile management, 223

IDS

deploying IDS, 227-228

false negative/positive events, 229

HIDS, 230

IPS versus, 229

NIDS, 229-230

true negative/positive events, 229

information security roles/responsibilities, 197

auditors, 199

data custodians, 198

data owners, 198

end users, 198

executives (senior management), 198

information system security professionals, 198

security administrators, 198

security officers, 198

system owners, 198

integrity, 189

IPS

deploying IPS, 227-228

false negative/positive events, 229

HIPS, 230

IDS versus, 229

NIPS, 229-230

true negative/positive events, 229

MAC, 202-205

network ACL, 221

dACL, 222

firewalls, 223

SGACL, 222

VLAN maps, 222

network segmentation

firewall DMZ, 225

TrustSec, 225-226

VLAN, 224

objects, defined, 189

physical controls, 199

port-based access control, 218

802.1x, 219-221

port security, 218-219

preventive controls, 200

process of, 195-197

RADIUS, 212-214, 220

RBAC, 202-207

recovery controls, 200

restricted interfaces, 211

subjects, defined, 189

TACACS+, 214

technical (logical) controls, 199

access policy definition (access controls), 195-197

account provisioning (IAM), 244-246

accounting

access controls, 193-194

revoking digital certificates, 331

TACACS+, 214

ACE (Access Control Entries), 113-114

ACI (Application Centric Infrastructure), 124

ACK packets, TCP three-way handshakes, 93

ACL (Access Control Lists), 210, 512

ACE, 113-114

ASA versus, 114-115

controlled plane ACL, 115

EtherType ACL, 116

example of, 116

extended ACL, 115-116

network ACL, 221

dACL, 222

firewalls, 223

SGACL, 222

VLAN maps, 222

standard ACL, 115

Webtype ACL, 116

ACM (Access Control Matrix), 211

ACS (Access Control Server), identity management, 223

actions (UNIX-based syslog), 394

active scans, reconnaissance attacks, 502

active-active failover, stateful inspection firewalls, 122

active/passive scanners, 284

active-standby failover, stateful inspection firewalls, 121

ad-hoc wireless networks. See IBSS

administration, security administrator role in information security, 198

administrative controls (access controls), 199

administrative distance, defined, 69

advanced distance vector/hybrid protocols, IP routing, 67

age of passwords, 247

AH (Authentication Headers), IPsec, 321, 346

AI (Asset Identification), vulnerability management, 288

AIC (Availability, Integrity, Confidentiality) triad, 171, 189

alert logs (UNIX-based syslog), 393

algorithms

encryption

asymmetric algorithms, 313-314, 324

block ciphers, 312

IPsec, 321

stream ciphers, 312

symmetric algorithms, 313

thumbprint, root certificates, 327

AMP (Advanced Malware Protection), 231

AMP for Endpoints, 133-136, 408

AMP for Networks, 136-137

AMP Threat Grid, 147, 408

anomaly-based analysis, IDS, 131

antimalware technologies, 231, 406-408

antiphishing defenses, 506

antivirus technologies, 406-407, 506

ClamAV, 135

ESA, 231

Immunet, 135

anycast addresses, IPv6 addressing, 80

AnyConnect NVM (Network Visibility Module), user endpoint logs, 479

AnyConnect Secure Mobility Client, BYOD architectures, 273

AP (Access Points)

autonomous AP, 40-41

BYOD architectures, 273

LAP, 40-41

rogue AP, 514

WLAN AP, 40-43

Apache access logs, 396-397

apache daemon, 392

API (Application Program Interface)

API abuse, 515

PSIRT openVuln API, 283

APIC (Application Policy Infrastructure Controller), 124

Application ID field (Diameter protocol), 216

application layer

OSI model, 12

TCP/IP model, 8

application-level blacklisting, 410-411

application-level graylisting, 410

application-level whitelisting, 410

application proxies (proxy servers), 117

ARF (Asset Reporting Format), vulnerability management, 288

ARP (Address Resolution Protocol)

cache poisoning, 511

Dynamic ARP inspection, 512

IP subnet communication, 60

spoofing attacks, 512

AS (Autonomous Systems), IP routing, 65

ASA (Adaptive Security Appliances)

ACL versus, 114-115

ASAv, 124

deep packet inspection, 125

DHCP, 126

DMZ, 120

FirePOWER Services, 126, 129

firewall logs, 426

ASDM logs, 427

buffered logs, 428

configuring, 428-430

console logs, 427

email logs, 427

SNMP trap logs, 428

Syslog server logs, 427

terminal logs, 427

high availability

active-active failover, 122

active-standby failover, 121

clustering firewalls, 122

IPsec, 345-346

logs, severity logging levels, 422

MPF, 125

next generation firewall features, 126

PAT, 119

SSL VPN, 352

static NAT, 119, 126

virtual contexts, 125

ASDM logs, 427

ASR (Aggregation Services Routers), BYOD architectures, 273

assets

acceptable use/return policies, 266-267

ARF, vulnerability management, 288

classifying, 195, 266-268

handling, 266-268

inventory, 266-267

labeling, 266-268

managing, 266-269

marking, 195-196

ownership, 266-267

asymmetric algorithms

defined, 313

DH, 314

DSA, 314

ECC, 314

ElGamal, 314

examples of, 314

RSA, 314, 324

AsyncOS

ESA features, 141

WSA features, 140

attachments (email) as malware, 140

attack continuum, 137

auditor role in information security, 199

auscert.org.au, 284

authentication

access controls, 194

authentication by characteristic, 191-192

authentication by knowledge, 191-192

authentication by ownership, 191

behavioral authentication, 191

biometric authentication, 191-192

multifactor authentication, 192

authentication server role (802.1x), 219

bypass vulnerabilities, 515

CA, 329-330

Diameter protocol, 216-217, 220

EAP, 802.1x port-based access control, 220

HMAC, 316. See also hash verification (hashing)

IPsec, 321

Kerberos, 254

passwords, 246-248

RADIUS, 212-214, 220

revoking digital certificates, 331

SAML, 256

SSO, 252

federated SSO, 253-256

Kerberos, 253-254

OAuth, 253, 258-259

OpenID Connect, 253, 259-260

SAML, 253, 256-258

TACACS+, 214

two-factor authentication, 505

Windows-based analysis, 361

authenticator role (802.1x), 219

authorization

access controls, 193-194

authorization (privilege) creep, 203

bypass vulnerabilities, 515

Kerberos, 254

OAuth and SSO, 253, 258-259

OpenID Connect, 259-260

revoking digital certificates, 331

SAML, 256

TACACS+, 214

automation and vulnerability management

SCAP, 288-290

TMSAD, 290

autonomous AP, 40-41

autonomous architectures, 41

Autorun, Windows registration, 366

availability, CIA triad, 171, 189

AVC (Application Visibility and Control), 469-470

B

backdoors, 134, 406, 506

background daemons, 389

backoff time, 18, 36

BAE Detica CyberReveal, 169

baseline configurations, 276

behavioral authentication, 191

BGP (Border Gateway Protocol) and TCP, 95

BID (Bridge ID)

root BID, 28

root elections, 28

STP, 27

binlogd, 392

biometric authentication, 191-192

black box penetration assessments, 286

blacklisting applications, 410-411

block ciphers, 312

blocking state (STP port state), 30

Bluejacking, 514

botnets and DDoS attacks, 508

BPDU (Bridge PDU)

BPDU Guard, 512

STP, 28

bridges, Ethernet LAN, 22

broadcast domains (Ethernet), 23

broadcast MAC addresses, 20

broadcast network addresses, 50

broadcast storms, 27

browsers (web), launching via SSL VPN, 348

BSS (Basic Service Set), IBSS, 37-38

buffer overflows, 132, 515

buffered logging, 428

BYOD (Bring-Your-Own-Device) architecture, 269-274

C

CA (Certificate Authorities), 324-326

authentication/enrolling with, 329-330

cross-certifying CA topology, 333

hierarchical PKI topology, 332

ISE and, 144

revoking certificates, 330-331

root certificates, 327

SCEP (Simple Certificate Enrollment Protocol), 330

single root CA topology, 332

cache poisoning (ARP), 511

caches (NetFlow), 152

capability tables, 210

capturing

packets

encryption, 470

sniffers, 470

tcpdump, 471-473

Wireshark, 473

passwords, 514

CAPWAP, LAP and WLC, 41

carrier sense, 36

carriers, 21

CCE (Common Configuration Enumeration), vulnerability management, 289

CCSS (Common Configuration Scoring System)

vulnerability management, 289

web resources, 173

centralized architectures, split-MAC, 42

CERT (Computer Emergency Response Team) and cyber forensics, 177

CERT-EU, 284

cert.europa.eu, 284

certificates (digital)

CA, 324-326

authenticating/enrolling with, 329-330

cross-certifying CA topology, 333

hierarchical PKI topology, 332

ISE and, 144

revoking certificates, 330

root certificates, 327

SCEP, 330

single root CA topology, 332

elements of, 328

identity certificates, 327-329

PKI

CA, 324-333

identity certificates, 327-329

root certificates, 326-327

uses for certificates, 331

X.500 certificates, 328

X.509v3 certificates, 328

root certificates, 326-327

uses for, 331

X.500 certificates, 328

X.509v3 certificates, 328

certificates (SSL), 322

CES (Cloud Email Security), 146

chain of custody (evidentiary)

defined, 177

evidence preservation, 178

chaining vulnerabilities, 285

change management, 276, 281, 506

ITIL Service Transition, 278-279

RFC, 279

chapter-ending review tools, 549

characteristic, authentication by, 191-192

child processes, defined, 383

chmod command, modifying permissions, 386-388

Chromium, sandboxing, 413

CI (Configuration Items), 276

CIA (Confidentiality, Integrity, Availability) triad, 171, 189

CIDR (Classless Interdomain Routing), 50-52

ciphers

block ciphers, 312

defined, 311

digit streams, 312

polyalphabetic method, 311

stream ciphers, 312

substitution method, 311

transposition method, 311

Cisco AMP Threat Grid, 169

Cisco Attack Continuum, mapping access controls to, 201

Cisco Learning Network, 548

ClamAV antivirus software, 135, 407

classful addressing, 48-49

classifying

assets (access controls), 195, 266-268

information, 506

client-based remote-access VPN (Virtual Private Networks), 343

client-based SSL VPN

clientless SSL VPN versus, 351

full tunnel mode, 350

thin client mode, 350

client-based VPN, 526

client mode (VTP), 33

clientless remote-access VPN (Virtual Private Networks), 342

clientless SSL VPN, 350-351

clientless VPN, 528

cloud-based architectures, 41

cloud-based security, 144

AMP Threat Grid, 147

CES, 146

CloudLock, 148, 152

CTAS, 147

CWS, 145

Hybrid Email Security, 146, 152

OpenDNS, 148

clustering

firewalls, 122

WSA, 140

CMDB (Configuration Management Database), 276

CMSS (Common Misuse Scoring System)

vulnerability management, 289

web resources, 173

code execution, 506

collision domains

bridges and, 22

defined, 20-21

collision resistance, 315

compensating controls (access controls), 200

computer viruses, defined, 133

confidentiality

CIA triad, 171, 189

ISO 27000, 171

configuring

baseline configurations, 276

CCSS

vulnerability management, 289

web resources, 173

CI, 276

configuration management

baseline configurations, 276

change control phase, 278

CI, 276

CMDB, 276

identifying/implementing configuration phase, 278

monitoring phase, 278

planning phase, 277

records, 276

SecCM, 277

logs, ASA configuration, 428-430

NTP, 423

routers

NTP configuration, 423

Syslog configuration, 424-426

switches, Syslog configuration, 424-426

Syslog, 424-426

console logging, 427

constraint RBAC (Role-Based Access Control), 206

content-dependent access controls, 211

context-dependent access controls, 212

Control plane (roles-based network security), 165

controlled plane ACL, 115

converged architectures, split-MAC, 43

core RBAC (Role-Based Access Control), 206

corond, 391

corrective controls (access controls), 200

countermeasures, defined, 167

CPE (Common Platform Enumeration), vulnerability management, 289

cracking passwords, 513

CreateProcessWithTokenW function, Windows-based analysis, 361

crime (organized) as threat actors, 168

CRITs (MITRE), 169

CRL (Certificate Revocation List), 331

cross-certifying CA topology, 333

cryptanalysis, defined, 311

cryptography

asymmetric algorithms

defined, 313

DH, 314

DSA, 314

ECC, 314

ElGamal, 314

examples of, 314

RSA, 314, 324

ciphers

block ciphers, 312

defined, 311

polyalphabetic method, 311

stream ciphers, 312

substitution method, 311

transposition method, 311

defined, 311

digital signatures

benefits of, 317

example of, 317-320

RSA digital signatures and PKI, 324

SSL, 322

ECC, 314

hash verification (hashing)

collision resistance, 315

defined, 314

example of, 314-316

IPsec, 321

MD5, 316

SHA-1, 316

SHA-2, 316

hash verification (hashing), 316

HMAC, 316

IPsec

AH, 321, 346

ASA, 346

defined, 321

DH, 346

elements of, 321

ESP, 321, 346

IKEv1, Phase 1, 343-345, 348

IKEv1, Phase 2, 345-347

IKEv2, 348

IPsec pass-through, 345

NAT-T, 345

transport mode, 347

tunnel mode, 347

keys

asymmetric algorithms, 313-314, 324

defined, 312

key management, 320-322

keyspace, 321

OTP, 312

private key cryptography, 313-314, 324

public key cryptography, 313-314, 324, 327, 330

stream ciphers, 312

symmetric algorithms, 313

NGE, examples of, 321

private key cryptography, 313-314, 324

public key cryptography, 313

ECC, 314

PKCS, 330

PKI and public key pairs, 324

root certificates, 327

quantum computing, 316

SSL, 322

symmetric algorithms, 313

vulnerabilities, 516

CSRF (Cross-Site Request Forgery) vulnerabilities, 516

CTAS (Cisco Threat Awareness Service), 147

customizing practice exams, 547

CustomLog directive (Apache access logs), 396

CVE (Common Vulnerabilities and Exposures), 282, 515

vulnerability management, 289

web resources, 167

cve.mitre.org, 283

CVRF (Common Vulnerability Reporting Framework), 283

CVSS (Common Vulnerability Scoring System), 172, 291-294

vulnerability management, 289

web resources, 171

CWA (Cisco Workload Automation), web resources, 176

CWE (Common Weakness Enumerator), 173

CWS (Cloud Web Security), 145, 273

CWSS (Common Weakness Scoring System)

vulnerability management, 289

web resources, 173

cyber forensics

chain of custody (evidentiary)

defined, 177

evidence preservation, 178

defined, 177

objectives of, 177

reverse engineering

debuggers, 179

decompilers, 179

defined, 178

disasemblers, 179

DRM, 179

system-monitoring tools, 179

tools, 178

write-protected storage devices, 178

Cyber Squad ThreatConnect, 169

cyber threat intelligence, 169-170

Cybersecurity Maturity (risk analysis), 172

CybOX (Cyber Observable eXpression), 170

D

DAC (Discretionary Access Control), 202-203

dACL (downloadable ACL), 222

daemons

background daemons, 389

defined, 391

Linux-based analysis, 391-392

Mac OS X-based analysis, 391-392

UNIX-based analysis, 391-392

DAP (Directory Access Protocol), 251

data-at-rest

access control policy, 197

defined, 530

data centers

ACI and, 124

firewalls, 123-124

lateral traffic, 123

data classification (access controls), 195

data custodian role in information security, 198

data disposal (access controls), 195-197

data exfiltration attacks, 510-511

data in motion (access control policy), 197

data integrity

hash verification (hashing)

defined, 314

example of, 314-316

IPsec, 321

MD5, 316

SHA-1, 316

SHA-2, 316

HMAC, 316

data in use (access control policy), 197

data link layer (OSI model), 12

data owner role in information security, 198

databases

routing databases, 44

views as restricted interfaces, 212

Data/User plane (roles-based network security), 165

DDoS (Distributed denial-of-Service) attacks, 132

botnets and, 508

Direct DDoS, 507

Radware DefensePro DDoS mitigation software, 127

Reflected DDoS, 509

debuggers, reverse engineering, 179

decapsulation, TCP/IP model, 9

decompilers, reverse engineering, 179

deep packet inspection, stateful inspection firewalls, 125

default routes, defined, 44

defense-in-depth strategy

benefits of, 162

multi-layered approach, 163

network visibility, 163

onion diagrams, 163-165

proactive versus reactive security, 166

roles-based network security, 165

delegation of access (OAuth), 258

denial-of-service attacks, 531

deploying

firewalls, 112

patches, 298

deserialization of untrusted data vulnerabilities, 516

destination addresses (Ethernet frames), 19

Destination Unreachable messages (ICMP), 71

destroying documents, 506

detective controls (access controls), 200

deterrent controls (access controls), 200

DH (Diffie-Hellman key exchange protocol), 314

IPsec, 345-346

PFS, 346

DHCP (Dynamic Host Configuration Protocol)

ASA, 126

DHCPACK messages, 58

DHCPDECLINE messages, 58

DHCPDISCOVERY messages, 58

DHCPINFORM messages, 59

DHCPNACK messages, 58

DHCPOFFER messages, 58

DHCPRELEASE messages, 59

DHCPREQUEST messages, 58

DHCP snooping, 512

DHCPv6 and IPv6 addressing, 87-88

IPv4 dynamic address assignments, 58-59

relays, 59

Diameter protocol

Application ID field, 216

capability exchange/communication termination, 217

Diameter exchange for network access services, 217, 220

DIB (Directory Information Bases), 250

digital certificates

CA, 324-326

authenticating/enrolling with, 329-330

cross-certifying CA topology, 333

hierarchical PKI topology, 332

revoking certificates, 330

root certificates, 327

SCEP, 330

single root CA topology, 332

elements of, 328

identity certificates, 327-329

PKI

CA, 324-333

identity certificates, 327-329

root certificates, 326-327

uses for certificates, 331

X.500 certificates, 328

X.509v3 certificates, 328

root certificates, 326-327

uses for, 331

X.500 certificates, 328

X.509v3 certificates, 328

digital signatures

benefits of, 317

DSA, 314

example of, 317-320

RSA digital signatures and PKI, 324

SSL, 322

Direct DDoS attacks, 507

directories

DAP, 251

DIB, 250

directory services, 250-252

DIT, 250

DN, 251

DSA, 251

DUA, 251

ITU-T X.500, 250-252

LDAP, 252

managing, 250

RDN, 251

disabled state (STP port state), 30

disassemblers, reverse engineering, 179

disk storage, memory versus, 363

DIT (Directory Information Trees), 250

DITKA questions (final review/study plans), 549

DLP (Data Loss Prevention), 152

DMZ (Demilitarized Zones), 120, 225

DN (Distinguished Names), 251

DNS (Domain Name System)

FQDN, 71

IP addressing, 71

OpenDNS, 148

resolution, 74-75

resolvers, 74

resource names, 72

root domains, 72

RR

common RR, 73

defined, 72

SLD, 72

spoofing attacks, 512

subdomains, 72

TCP and, 95

TLD, 72

tunneling, 491-492, 510-511

zones, 73

DNS2TCP, 510

DNScat-P, 510

document handling/destruction, 506

DoS (Denial-of-Service) attacks, 127, 132, 171, 189, 507-509

double free vulnerabilities, 516

downloaders, defined, 134, 406

DP (Designated Ports), port roles (STP), 29

DRM (Digital Rights Management), reverse engineering threats, 179

DSA (Digital Signature Algorithm), 314

DSA (Directory Service Agents), 251

DSoD (Dynamic Separation of Duty), Constraint RBAC, 206

DUA (Directory User Agents), 251

duties, separation of, 175

DV (Distance Vectors), IP routing, 65-67

dynamic address assignments, IPv4, 57

Dynamic ARP inspection, 512

dynamic memory allocation, Windows-based analysis, 363

dynamic routes, IP routing, 64

E

EAP (Extensible Authentication Protocol), 802.1x port-based access control, 220

EAPoL (EAP over LAN), 802.1x port-based access control, 220

ECC (Elliptic Curve Cryptography), 314

Echo Reply messages (ICMP), 70

Echo Request messages (ICMP), 70

EIGRP (Enhanced Interior Gateway Routing Protocol), IP routing, 67

Elasticsearch ELK stack, 436-437, 453

ElGamal asymmetric encryption system, 314

email

attachments as malware, 140

CES, 146

encryption, 409

ESA, 140, 231

AsyncOS, 141

SMTP and, 142

Hybrid Email Security, 146, 152

logs, 427

mail gateways. See MX (Mail Exchangers)

MX, 142

phishing attacks, 140

SenderBase, 141

SMTP

ESA and, 142

TCP and, 95

spam, 140

spear-phishing attacks, 141

whaling attacks, 141

EMM (Enterprise Mobility Management)

BYOD architecture, 269-270, 273

lifecycle of, 270-271

MDM, 271

BYOD architectures, 272-274

ISE and MDM integration, 274

Meraki EMM, 276

Meraki EMM, 276

encapsulation

ESP, IPsec, 321, 346

OSI model, 13-14

TCP, 91

TCP/IP model, 9-10

encryption, 531

algorithms

asymmetric algorithms, 313-314, 324

block ciphers, 312

IPsec, 321

stream ciphers, 312

symmetric algorithms, 313

data-at-rest, 530

defined, 526

email encryption, 409

file encryption, 409

Hak5 LAN Turtle USB adaptor, 529

LAN Turtle SSH Tunnel, 530

NGE, examples of, 321

packet captures, 470

security monitoring, 490

end user role in information security, 198

endpoints

AMP for Endpoints, 133-136

AMP for Networks, 136-137

security

antimalware software, 406-408

antivirus software, 406-407

blacklisting applications, 410-411

email encryption, 409

file encryption, 409

firewalls, 408

graylisting applications, 410

HIPS, 408

sandboxing, 411-413

whitelisting applications, 410

user endpoint logs, 477-481

enrollment, CA, 329-330

entropy vulnerabilities (insufficient), 517

enumeration

CCE, 289

CPE, 289

CVE, 289

Error events (Windows event logs), 373

ErrorLog directive (Apache access logs), 396

ESA (Email Security Appliance), 140, 231

AsyncOS, 141

SMTP and, 142

ESD (Electrostatic Discharge), evidence preservation, 178

ESP (Encapsulating Security Payloads), IPsec, 321, 346

ESS (Extended Service Sets), 38

Ethernet LAN

bridges, 22

broadcast domains, 23

frames, 19

hubs, 20-21

link layer loops, 26

LLC, 16

MAC, 16

address tables, 23-25

broadcast MAC addresses, 20

dynamic MAC address learning, 23-24

flooding, 24

full duplex mode, 18, 22

half-duplex mode, 17

multicast MAC addresses, 20

unicast MAC addresses, 20

physical layer, 16-17

STP, 27-30

switches, 22-25

VLAN

benefits of, 31

frame-forwarding, 31

IEEE 802.1Q tags, 33

multilayer switches and inter-VLAN traffic, 33-35

tagging, 32

VTP, 33

EtherType ACL, 116

ethical hacking. See penetration assessments

EUI-64 method, IPv6 addressing, 83

evasion techniques, 523

encryption, 526, 531

data-at-rest, 530

Hak5 LAN Turtle USB adaptor, 529

LAN Turtle SSH Tunnel, 530

Lockheed Martin kill chain, 536

pivoting, 536

defensive strategies, 538-539

example of, 537

privilege escalation, 536

protocol misinterpretation attacks, 533-534

resource exhaustion attacks

defensive strategies, 532

Slowloris, 531

throttling, 532

traffic fragmentation attacks, 532-533

traffic substitution and insertion attacks, 535

traffic timing attacks, 535

TTL manipulation attacks, 534

tunneling, 531

Hak5 LAN Turtle USB adaptor, 529

LAN Turtle SSH Tunnel, 530

Event Viewer (Windows), 372

events

event correlation time synchronization, 491

log collection, 260-261, 265

managing, 260-265

SEM, user endpoint logs, 478

SIEM, 264-265

Syslog, 262-264

evidence preservation, defined, 178

evidentiary chain of custody, 177-178

evil twin attacks, 514

exams (practice), Pearson Test Prep software, 549

Cisco Learning Network, 548

customizing exams, 547

Flash Card mode, 547

offline access, 546-547

online access, 545-547

Practice Exam mode, 547

Premium Edition, 548

Study mode, 547

updating exams, 547

executing code, 506

executive (senior management) role in information security, 198

exfiltration attacks (data), 510-511

exploits. See also threats; vulnerabilities, 167

defined, 134, 170, 406

exploit kits, 170

local exploits, defined, 170

remote exploits, defined, 170

extended ACL, 115-116

F

facilities (UNIX-based syslog), 392-393

Failure Audit events (Windows event logs), 373

false negative/positive events, 229

false negatives (pattern matching), 130

false positives (pattern matching), 130

FAR (False Acceptance Rates), 192

Faraday cages, evidence preservation, 178

FCS (Frame Check Sequences), Ethernet frames, 19

federated SSO, 253-256

FFIEC (Federal Financial Institutions Examination Council), Cybersecurity Assessment Tool, 172

fibers, defined, 361

file encryption, 409

file permissions

group permissions, 388-389

list of permission values, 387

Mac OS X-based analysis, 385

group permissions, 388-389

limiting processes in permissions, 389

list of permission values, 387

modifying permissions via chmod command, 386-388

rwx statements, 386

modifying via

chmod command, 386-388

su command, 389

sudo command, 389

processes and, 389

rwx statements, 386

subdirectories/files, 388

UNIX-based analysis, 385

group permissions, 388-389

limiting processes in permissions, 389

list of permission values, 387

modifying permissions via chmod command, 386-388

modifying permissions via su command, 389

modifying permissions via sudo command, 389

rwx statements, 386

subdirectories/files, 388

final review/study plans, 549

FirePOWER 7000 Series NGIPS, 133

FirePOWER 8000 Series NGIPS, 133

FirePOWER Security Intelligence Blacklisting, 411

FirePOWER Services, 126

FirePOWER 4100 Series, 127

FirePOWER 5500 Series, 129

FirePOWER 9300 Series, 127

firewalls

firewall DMZ, network segmentation, 225

FTD, 119, 126

FirePOWER 4100 Series, 127

FirePOWER 5500 Series, 129

FirePOWER 9300 Series, 127

ISR routers, 127-128

host-based firewalls, 408

Internet edge firewalls, 112

logs, 426

ASA configuration, 428-430

ASDM logs, 427

buffered logs, 428

console logs, 427

email logs, 427

SNMP trap logs, 428

Syslog server logs, 427

terminal logs, 427

network ACL, 223

next-generation firewalls, 119, 126-129, 223, 437-444

personal firewalls, 113, 128, 135, 408

stateful inspection firewalls, 117

ASA, 114-115, 119-126, 129

data centers and, 123-124

deep packet inspection, 125

DMZ, 120

high availability, 121-122

network segmentation, 120

virtual firewalls, 124-125

traditional firewalls

deploying, 112

packet-filtering techniques, 113-117

virtual firewalls, 124-125

FIRST (Forum of Incident Response and Security Teams), CVSS, 172

five-tuple (flow), 150

Flash Card mode (practice exams), 547

Flexible NetFlow, 455-468

flooding (MAC addresses), 24

flow

defined, 149

example of, 150

five-tuple, 150

FMC (FirePOWER Management Center), 133, 437-444

forensics

chain of custody (evidentiary)

defined, 177

evidence preservation, 178

objectives of, 177

reverse engineering

debuggers, 179

decompilers, 179

defined, 178

disassemblers, 179

DRM, 179

system-monitoring tools, 179

tools, 178

write-protected storage devices, 178

forks

defined, 383-384

Linux-based analysis, 383-385

Mac-OS X-based analysis, 383-385

processes, verifying, 385

UNIX-based analysis, 383-385

forwarding state (STP port state), 30

FQDN (Fully Qualified Domain Names), DNS, 71

fragmentation, IPv4, 47-48

frame-forwarding

Ethernet LAN

bridges, 22

broadcast storms, 27

carriers, 21

flooding, 24

hubs, 20-21

MAC addresses, 23

MAC address tables, 25

switches, 22-25

VLAN, 31

WLAN, 36

frames

defined, 7

Ethernet frames, 19

FRR (False Rejection Rates), 192

FS750 appliances (FMC), 133

FS2000 appliances (FMC), 133

FS4000 appliances (FMC), 133

FTD (FirePOWER Threat Defense), 119, 126

FirePOWER 4100 Series, 127

FirePOWER 5500 Series, 129

FirePOWER 9300 Series, 127

ISR routers, 127-128

ftdp, 392

FTP (File Transfer Protocol) and TCP, 95

full disclosure approach (PSIRT), 288

full duplex mode (Ethernet MAC), 18, 22

full packet capture versus Netflow, 151

full tunnel mode (SSL VPN), 350

G

global correlation and NGIPS, 132

global unicast addresses, IPv6 addressing, 80

gray box penetration assessments, 286

graylisting applications, 410

Graylog, 434

group permissions, 388-389

H

hacking (ethical). See penetration assessments

hacktivists, defined, 168

half-duplex mode (Ethernet MAC), 17

handles

defined, 368

example of, 369

handle leak, defined, 369

hash verification (hashing). See also HMAC

collision resistance, 315

defined, 314

example of, 314-316

IPsec, 321

MD5, 316

SHA-1, 316

SHA-2, 316

HCU (HKEY_CURRENT_CONFIG) hive (Windows registry), 366

headers

IPv4 headers, 45-47

IPv6, 78-79

TCP, 91-92

UDP, 98-99

HeapAlloc, defined, 364

heaps, defined, 363

heuristic-analysis and IDS, 131

HIDS (Host-based IDS), 230

hierarchical PKI topology, 332

hierarchical RBAC (Role-Based Access Control), 206

high availability, stateful inspection firewalls

active-active failover, 122

active-standby failover, 121

clustering firewalls, 122

HIPAA (Health Insurance Portability and Accountability Act), 174

HIPS (Host Intrusion Prevention Systems), 230, 408

hives (Windows registry), 365

HKCR (HKEY_CLASSES_ROOT) hive (Windows registry), 365

HKCU (HKEY_CURRENT_USER) hive (Windows registry), 366

HKLM (HKEY_LOCAL_MACHINE) hive (Windows registry), 366

HKU (HKEY_USERS) hive (Windows registry), 366

HMAC (Hashed Message Authentication Code), 316. See also hash verification (hashing)

hop count, defined, 65

host-based firewalls, 408

host telemetry

server logs, 481-482

user endpoint logs, 477-481

HTTP (Hypertext Transfer Protocol)

SSL VPN, 349

TCP and, 95

HTTPS (Hypertext Transfer Protocol Secure), SSL VPN, 349

hubs, Ethernet LAN, 20-21

Hunk, 430

hybrid/advanced distance vector protocols, IP routing, 67

Hybrid Email Security, 146, 152

I

IAM (Identity Access Management)

access review phase, 244-246

access revocation phase, 244-246

account provisioning, 244-246

directories

DAP, 251

DIB, 250

directory services, 250-252

DIT, 250

DN, 251

DSA, 251

DUA, 251

ITU-T X.500, 250-252

LDAP, 252

RDN, 251

passwords

age of passwords, 247

authentication, 246-248

creating, 246-248

OTP, 247-248

resetting passwords, 249

reusability of passwords, 247

storing passwords, 248

strength of passwords, 247

synchronizing passwords, 249

system-generated passwords, 247-248

tokens, 247-248

transmitting passwords, 248

user-generated passwords, 247-248

privileges provisioning phase, 244-245

registration/identity validation phase, 244-245

SSO, 252

federated SSO, 253-256

Kerberos, 253-254

OAuth, 253, 258-259

OpenID Connect, 253, 259-260

SAML, 253, 256-258

IBSS (Independent BSS), 37-38

ICMP (Internet Control Message Protocol)

ICMPv6 and IPv6 addressing, 85

IP routing, 70

identification (access controls), 190-194

identifying vulnerabilities, 281

analyzing, 290

CVRF, 283

CVSS, 291-294

information repositories/aggregators, 283-284

OVAL, 282

penetration assessments, 285-286

prioritizing, 291

PSIRT, 286-288

PSIRT openVuln API, 283

remediation, 294-295

scanning, 284-286

SCAP, 288-290

vendor vulnerability announcements, 282-283

identity

IAM

access review phase, 244-246

access revocation phase, 244-246

account provisioning, 244-246

directories, 250-252

passwords, 246-249

privileges provisioning phase, 244-245

registration/identity validation phase, 244-245

SSO, 252-260

identity certificates, 327-329

ISE

security, 143-144

user endpoint logs, 480-481

managing

ACS, 223

ISE, 223, 538

Prime Access Registrar, 223

security, ISE

BYOD support, 144

CA and, 144

installing, 144

MDM and, 144

NAC features, 143

pxGrid and, 144

IDS (Intrusion Detection Systems)

access controls, 227-228

false negative/positive events, 229

HIDS, 230

NIDS, 229-230

true negative/positive events, 229

anomaly-based analysis, 131

DDoS attacks, 132

deploying, 227-228

disadvantages of, 132

example of, 128

false negative/positive events, 229

heuristic-analysis, 131

HIDS, 230

IPS versus, 229

NIDS, 131, 229-230

pattern matching, 130

protocol analysis, 131

protocol-based analysis, 131

stateful pattern-matching recognition, 130

traffic fragmentation attacks, 532

true negative/positive events, 229

zero-day attacks, 132

IEEE 802.1Q tags, VLAN, 33

IEEE 802.1x, 219-221, 512

IEEE 802.11

frames, 39-40

IBSS, 37-38

IKE (Internet Key Exchange), IPsec

IKEv1

Phase 1, 343-345, 348

Phase 2, 345-347

IKEv2, 348

immediate cache (NetFlow), 152

Immunet antivirus software, 135, 407

implicit denial (authorization), 193

information classification policies, 506

Information events (Windows event logs), 373

information security

availability, 189

confidentiality, 189

integrity, 189

roles/responsibilities, 197

auditors, 199

data custodians, 198

data owners, 198

end users, 198

executives (senior management), 198

information system security professionals, 198

security administrators, 198

security officers, 198

system owners, 198

Inherent Risk Profiles (risk analysis), 172

init processes, defined, 383

insufficient entropy vulnerabilities, 517

integrity

CIA triad, 171, 189

hash verification (hashing), 314-316, 321

HMAC, 316

interference attacks (wireless), 514

Internet edge firewalls, 112

Internet layer (TCP/IP model)

networking nodes, 7

packets, 8

routers/routing, 8

inter-VLAN traffic with multilayer switches, 33-35

inventories (assets), 266-267

IoC (Indicators of Compromise), 168-170

Iodine Protocol v5.00, 510

Iodine Protocol v5.02, 510

IOS

Flexible NetFlow, 455-468

logs, severity logging levels, 422

IOS-XE

Flexible NetFlow, 455-468

logs, severity logging levels, 422

IOS-XR, severity logging levels, 422

IP (Internet Protocol)

DNS

FQDN, 71

resolution, 74-75

resolvers, 74

resource names, 72

root domains, 72

RR, 72-73

SLD, 72

subdomains, 72

TLD, 72

zones, 73

ICMP, 70

IPv4

addresses, 44, 48

addresses, ARP, 60

addresses, broadcast network addresses, 50

addresses, CIDR, 50-52

addresses, classful addressing, 48-49

addresses, DHCP, 58-59

addresses, DNS, 71

addresses, dynamic address assignments, 57

addresses, mapped addresses, 491

addresses, network addresses, 50

addresses, network masks, 50-52

addresses, network subnetting, 50-54

addresses, private IP addresses, 54-56

addresses, public IP addresses, 54-56

addresses, real IP addresses, 491

addresses, reserved IP addresses, 56-57

addresses, special IP addresses, 56-57

addresses, spoofing attacks, 512

addresses, static address assignments, 57

addresses, VLSM, 52-54

default routes, 44

fragmentation, 47-48

headers, 45-47

intersubnet packet routing, 61-63

IP gateways, 44

IPv6 versus, 43, 75-77

packet routing, 44

routers, 44

routing, advanced distance vector/hybrid protocols, 67

routing, AS, 65

routing databases, 44

routing, DV, 65-67

routing, dynamic routes, 64

routing, EIGRP, 67

routing, ICMP, 70

routing, LSA, 67-69

routing, routed protocol, 64

routing, routing protocol, 64

routing, static routes, 64

routing tables, 44

routing, using multiple routing protocols, 69

subnet communication, 60

IPv6

addresses, 44, 79

addresses, anycast addresses, 80

addresses, DHCPv6, 87-88

addresses, EUI-64 method, 83

addresses, finding network ID, 80

addresses, global unicast addresses, 80

addresses, ICMPv6, 85

addresses, LLA, 81

addresses, multicast addresses, 80-81

addresses, NDP, 84-86

addresses, reserved IP addresses, 82-83

addresses, SeND, 86

addresses, SLAAC, 84-87

addresses, special IP addresses, 82-83

addresses, static address assignments, 83

addresses, unicast addresses, 80-81

default routes, 44

headers, 78-79

IP gateways, 44

IPv4 versus, 43, 75-77

packet routing, 44

routers, 44

routing databases, 44

routing tables, 44

subnets, 79-81

IP Source Guard, 512

IPFIX (Internet Protocol Flow Information Export), 149, 446

IPS (Intrusion Prevention Systems)

access controls, 227-228

false negative/positive events, 229

HIPS, 230

NIPS, 229-230

true negative/positive events, 229

DDoS attacks, 132

deploying, 227-228

disadvantages of, 132

example of, 128

false negative/positive events, 229

HIPS, 230

IDS versus, 229

next-generation IPS logs, 437-444

NGIPS, 129

FirePOWER 7000 Series appliances, 133

FirePOWER 8000 Series appliances, 133

FMC, 133

global correlation, 132

NGIPSv, 133

Talos, 132

NIPS, 129, 229-230

traffic fragmentation attacks, 532

true negative/positive events, 229

IPsec (IP Security)

AH, 321, 346

ASA, 346

defined, 321

DH, 346

elements of, 321

ESP, 321, 346

IKEv1

Phase 1, 343-345, 348

Phase 2, 345-347

IKEv2, 348

IPsec pass-through, 345

NAT-T, 345

transport mode, 347

tunnel mode, 347

ISE (Identity Services Engine), 538

BYOD

architectures, 273

support, 144

CA and, 144

identity management, 223

installing, 144

MDM and, 144, 274

NAC features, 143

pxGrid and, 144

user endpoint logs, 480-481

island hopping. See pivoting

ISO 27000, confidentiality, 171

ISO 27001, risk analysis, 172

ISO 27005, risk analysis, 172

ISO 31000, risk analysis, 172

ISR (Integrated Services Routers)

BYOD architectures, 273

FTD and, 127-128

issuers (CA), root certificates, 327

ITIL Service Transition, change management, 278-279

ITU-T X.500, directory services, 250-252

IV (Initialization Vector) attacks, 514

J-K

jamming wireless signals, 514

job objects, defined, 361

jpcert.or.jp, 284

Kerberos

KDC and, 253

SSO and, 253-254

key loggers, defined, 134, 407

keys

asymmetric algorithms

defined, 313

DH, 314

DSA, 314

ECC, 314

ElGamal, 314

examples of, 314

RSA, 314, 324

defined, 312

key management, 320-322

keyspace, 321

OTP, 312

private key cryptography, 313-314, 324

public key cryptography, 313

ECC, 314

PKCS, 330

PKI and public key pairs, 324

root certificates, 327

stream ciphers, 312

symmetric algorithms, 313

Kibana, 436

kill chain (Lockheed Martin), 536

knowledge, authentication by, 191-192

L

labeling assets, 266-268

Lancope Stealthwatch, NAT stitching, 491

LAN (Local Area Networks)

bridges, 22

defined, 16

EAPoL, 802.1x port-based access control, 220

Ethernet LAN

bridges, 22

frames, 19

hubs, 20-21

link layer loops, 26

LLC, 16

MAC, 16-17, 20

physical layer, 16-17

STP, 27-30

switches, 22-25

VLAN, 31-35

hubs, 20-21

switches, 22-25

VLAN

benefits of, 31

frame-forwarding, 31

IEEE 802.1Q tags, 33

multilayer switches and inter-VLAN traffic, 33-35

network segmentation, 224

tagging, 32

VLAN maps, 222

VTP, 33

WLAN, 35

802.11, 37-40

AP, 40-43

architecture of, 37-38

frame-forwarding, 36

WLC, 273

LAP (Lightweight AP), 40-41

LastWrite time, 366

lateral traffic (data centers), 123

Layer 2

ACL, 512

security best practices, 511

Layer 3

ACL, 512

DNS

FQDN, 71

IP addressing, 71

resolution, 74-75

resolvers, 74

resource names, 72

root domains, 72

RR, 72-73

SLD, 72

subdomains, 72

TLD, 72

zones, 73

forwarding, 44

ICMP, 70

IPv4

addresses, 44, 48

addresses, ARP, 60

addresses, broadcast network addresses, 50

addresses, CIDR, 50-52

addresses, classful addressing, 48-49

addresses, DHCP, 58-59

addresses, DNS, 71

addresses, dynamic address assignments, 57

addresses, network addresses, 50

addresses, network masks, 50-52

addresses, network subnetting, 50-54

addresses, private IP addresses, 54-56

addresses, public IP addresses, 54-56

addresses, reserved IP addresses, 56-57

addresses, special IP addresses, 56-57

addresses, static address assignments, 57

addresses, VLSM, 52-54

default routes, 44

fragmentation, 47-48

headers, 45-47

intersubnet packet routing, 61-63

IP gateways, 44

IPv6 versus, 43, 75-77

packet routing, 44

routers, 44

routing, advanced distance vector/hybrid protocols, 67

routing, AS, 65

routing databases, 44

routing, DV, 65-67

routing, dynamic routes, 64

routing, EIGRP, 67

routing, ICMP, 70

routing, LSA, 67-69

routing, routed protocol, 64

routing, routing protocol, 64

routing, static routes, 64

routing tables, 44

routing, using multiple routing protocols, 69

subnet communication, 60

IPv6

addresses, 44, 79

addresses, anycast addresses, 80

addresses, DHCPv6, 87-88

addresses, EUI-64 method, 83

addresses, finding network ID, 80

addresses, global unicast addresses, 80

addresses, ICMPv6, 85

addresses, LLA, 81

addresses, multicast addresses, 80-81

addresses, NDP, 84-86

addresses, reserved IP addresses, 82-83

addresses, SeND, 86

addresses, SLAAC, 84-87

addresses, special IP addresses, 82-83

addresses, static address assignments, 83

addresses, unicast addresses, 80-81

default routes, 44

headers, 78-79

IP gateways, 44

IPv4 versus, 43, 75-77

packet routing, 44

routers, 44

routing databases, 44

routing tables, 44

subnets, 79-81

switches. See multilayer switches

Layer 4 (transport layer) protocols/technologies

connection oriented protocols, 90

connectionless protocols, 90

TCP

ACK packets, 93

applications and port numbers, 94-95

BGP, 95

connection establishment/termination, 91-93

DNS, 95

encapsulation, 91

error detection/recovery, 95-97

flow control, 91, 97-98

FTP, 95

headers, 91-92

HTTP, 95

multiplexing, 89-91

reliability, 91

SMTP, 95

sockets, 94-95

SSH, 95

SYN-ACK packets, 93

SYN packets, 93

three-way handshakes, 93

UDP, 89

applications and port numbers, 99

headers, 98-99

multiplexing, 90

sockets, 99

layered onion diagrams, defense-in-depth strategy, 163-165

LDAP (Lightweight Directory Access Protocol), 252

learning state (STP port state), 30

least privilege, principle of, 174. See also need to know

Length/Type field (Ethernet frames), 19

link layer (Layer 2)

Ethernet LAN

bridges, 22

frames, 19

hubs, 20-21

link layer loops, 26

LLC, 16

MAC, 16-17, 20

physical layer, 16-17

STP, 27-30

switches, 22-25

VLAN, 31-35

link layer loops, 26

WLAN, 35

802.11, 37-40

AP, 40-43

architecture of, 37-38

frame-forwarding, 36

link layer (TCP/IP model), frames, 7

Linux-based analysis

daemons, 391-392

forks

defined, 383-384

verifying processes, 385

processes

child processes, 383

defined, 382

init processes, 383

orphan processes, 384

parent processes, 383

PID, 383

scheduling, 382

terminating, 384

zombie processes, 384

shell, 382

symlinks, 390-391

listening state (STP port state), 30

LLA (Link-Local Addresses), IPv6 addressing, 81

LLC (Logical Link Control), 16

local exploits, defined, 170

Lockheed Martin kill chain, 536

Lockheed Martin Palisade, 169

LogFormat (Apache access logs), 396-397

logic bombs, defined, 134, 406

logical (technical) controls (access controls), 199

logs

alert logs (UNIX-based syslog), 393

Apache access logs, 396-397

ASDM logs, 427

buffered logs, 428

collection, 260-261, 265

console logs, 427

email logs, 427

firewall logs, 426

ASA configuration, 428-430

ASDM logs, 427

buffered logs, 428

console logs, 427

email logs, 427

SNMP trap logs, 428

Syslog server logs, 427

terminal logs, 427

log parsers, 374

managing, 260-265

network infrastructure logs, 422

NTP, 423-424

Syslog configuration, 424-426

next-generation IPS logs, 437-444

server logs, 481-482

session logs (UNIX-based syslog), 393

SIEM, 264-265

SNMP trap logs, 428

Syslog, 262-264

Elasticsearch ELK stack, 436-437

Graylog, 434

large scale environments, 430-437

router configuration, 424-426

server logs, 427

server topologies, 423

severity logging levels, 422

Splunk, 430-433

switch configuration, 424-426

terminal logs, 427

threat logs (UNIX-based syslog), 393

transaction logs (UNIX-based syslog), 393

UNIX-based syslog, managing logs, 394-395

user endpoint logs, 477-481

Windows event logs

Error events, 373

Failure Audit events, 373

Information events, 373

log parsers, 374

Success Audit events, 373

Warning events, 373

Windows Event Viewer, 372

Logstash, 436

lpd, 392

LSA (Link-State Algorithms)

IP routing, 67-69

LSA flooding, 68

M

MAC (Mandatory Access Control), 202-205

MAC (Medium Access Control)

addresses

address tables, 23-25

dynamic MAC address learning, 23-24

MAC moves, 219

port security, 218-219

Ethernet MAC, 16

address tables, 23-25

broadcast MAC addresses, 20

dynamic MAC address learning, 23-24

flooding, 24

full duplex mode, 18, 22

half-duplex mode, 17

multicast MAC addresses, 20

unicast MAC addresses, 20

flooding, 24

split MAC, 41-43

MAC Client Data and Pad field (Ethernet frames), 19

Mac OS X-based analysis

daemons, 391-392

forks

defined, 383-384

verifying processes, 385

multitasking, defined, 385

multiusers, defined, 385

permissions, 385

group permissions, 388-389

limiting processes in permissions, 389

list of permission values, 387

modifying via chmod command, 386-388

rwx statements, 386

processes

child processes, 383

defined, 382

init processes, 383

orphan processes, 384

parent processes, 383

PID, 383

scheduling, 382

terminating, 384

zombie processes, 384

symlinks, 390-391

MACSec (Media Access Control Security), TrustSec and network segmentation, 225

mail gateways. See MX (Mail Exchangers)

mailer worms, defined, 134, 406

malicious actors, defined, 167

Malloc, defined, 364

malvertising, 505

malware

AMP, 231

AMP for Endpoints, 133-136

AMP for Networks, 136-137

antimalware technologies, 231, 406-408

backdoors, 134, 406

downloaders, 134, 406

email attachments, 140

exploits, 134

key loggers, 134, 407

logic bombs, 134, 406

ransomware, 134, 407

rootkits, 134

spammers, 134, 406

Trojan horses, 134, 406

viruses, 133, 406-407

worms, 134, 406

man-in-the-middle attacks, 506-507

management (administrative) controls (access controls), 199

Management plane (roles-based network security), 165

managing

assets

acceptable asset use/return policies, 266-267

classifying, 266-268

handling assets, 266-268

inventories, 266-267

labeling assets, 266-268

media management, 266, 269

owning, 266-267

changes, 276, 281, 506

ITIL Service Transition, 278-279

RFC, 279

configurations

baseline configurations, 276

change control phase, 278

CI, 276

CMDB, 276

identifying/implementing configuration phase, 278

monitoring phase, 278

planning phase, 277

records, 276

SecCM, 277

directories

DAP, 251

DIB, 250

directory services, 250-252

DIT, 250

DN, 251

DSA, 251

DUA, 251

ITU-T X.500, 250-252

LDAP, 252

RDN, 251

events

log collection, 260-261, 265

SIEM, 264-265

Syslog, 262-264

IAM

access review phase, 244-246

access revocation phase, 244-246

account provisioning, 244-246

directories, 250-252

passwords, 246-249

privileges provisioning phase, 244-245

registration/identity validation, 244-245

SSO, 252-260

identity, ISE, 538

keys, 320

logs

collection, 260-261, 265

SIEM, 264-265

Syslog, 262-264

UNIX-based syslog, 394-395

media, 266, 269

mobile devices

MDM, 144, 271-276

OTA device management, 271

passwords, 505

age of passwords, 247

authentication, 246-248

creating passwords, 246-248

OTP, 247-248

resetting passwords, 249

reusability of passwords, 247

storage, 248

strength of passwords, 247

synchronization, 249

system-generated passwords, 247-248

tokens, 247-248

transmitting passwords, 248

user-generated passwords, 247-248

patches, 295-296

deploying patches, 298

prioritizing patches, 297

SMA, 142

vulnerabilities

analyzing vulnerabilities, 290

CVSS, 291-294

identifying vulnerabilities, 281-290

prioritizing vulnerabilities, 291

remediation, 294-295

mapped IP addresses, 491

marking assets (access controls), 195-196

Marvel (Elasticsearch ELK stack), 436

mass-mailer worms, defined, 134, 406

MD5 (Message Digest 5) and hash verification (hashing), 316

MDM (Mobile Device Management), 271

BYOD architectures, 272-274

ISE and, 144, 274

Meraki EMM, 276

user endpoint logs, 480

media

managing, 266, 269

removable media, 269

sanitizing, 269

memory

buffer overflow, 132

disk storage versus, 363

dynamic memory allocation, defined, 363

HeapAlloc, defined, 364

heaps, defined, 363

Malloc, defined, 364

memory tables, 548-549

NVRAM, defined, 363

stacks, defined, 363

static memory allocation, defined, 363

virtual address space

defined, 363-364

working sets, 364

VirtualAlloc, defined, 364

volatile memory, defined, 362

Meraki EMM (Enterprise Mobility Management), 276

Metron, 454

misuses, CMSS

vulnerability management, 289

web resources, 173

mitigations, 295

MITRE

CRITs, 169

CVE, 282

cve.mitre.org, 283

mobile devices

BYOD architectures, 269-270, 272-274

EMM

BYOD architecture, 269-270, 273

lifecycle of, 270-271

MDM, 271-276

Meraki EMM, 276

managing

MDM, 144, 271-276

OTA device management, 271

MDM, 271

BYOD architectures, 272-274

ISE and, 144, 274

Meraki EMM, 276

OTA device management, 271

monitoring

security

DNS tunneling, 491-492

encryption, 490

event correlation time synchronization, 491

NAT, 491

P2P communication, 494

Tor, 493

system-monitoring tools, reverse engineering, 179

MPF (Modular Policy Framework) and ASA, 125

MRU (Most Recently Used) lists, Windows registration, 366

multicast addresses

IPv6 addressing, 80-81

MAC addresses, 20

multifactor authentication, 192

multilayer switches, inter-VLAN traffic with, 33-35

multiplexing, 8

TCP multiplexing, 89

UDP multiplexing, 90

multitasking, defined, 385

multiusers, defined, 385

MX (Mail Exchangers), 142

mysqld, 392

N

NA (Neighbor Advertisement) messages (ICMPv6), 85

NAC (Network Admission Control) and ISE, 143

NAT (Network Address Translation)

example of, 118

mapped IP addresses, 491

NAT stitching, 491

PAT, 118-119

real IP addresses, 491

security monitoring, 491

static NAT, 117-119

NAT-T (NAT Traversal), IPsec, 345

NDP (Neighbor Discovery Protocol), IPv6 addressing, 84-86

need to know (authorization), 193. See also principle of least privilege

neighbors

defined, 65

NA messages (ICMPv6), 85

NDP, IPv6 addressing, 84-86

NS messages (ICMPv6), 85

SeND, IPv6 addressing, 86

NetFlow, 132, 445

big data analytics for cyber security, 453-455

caches, 152

commercial analysis tools, 447-448

Flexible NetFlow, 455-468

flow

defined, 149

example of, 150

full packet capture versus, 151

IPFIX, 149, 446

open source analysis tools, 449-453

pivoting defensive strategies, 539

UDP messages, 149

versions of, 150

network layer (OSI model), 12

networking

devices, defined, 10

nodes, defined, 7

TCP/IP model, 10-12

networks

ACL, 221

dACL, 222

firewalls, 223

SGACL, 222

VLAN maps, 222

basic network topology, 44

broadcast network addresses, 50

Ethernet LAN

bridges, 22

frames, 19

hubs, 20-21

link layer loops, 26

LLC, 16

MAC, 16-17, 20

physical layer, 16-17

STP, 27-30

switches, 22-25

VLAN, 31-35

ID, IPv6 addressing, 80

infrastructure logs, 422

NTP, 423-424

Syslog configuration, 424-426

IP networks, subnetting, 50-54

LAN

defined, 16

EAPoL, 220

Ethernet LAN, 16-35

VLAN, 31-35

WLAN, 35-43

network addresses, 50

network masks, 50-52

security

AMP, 133-137

application proxies (proxy servers), 117

ESA, 140-142

extended ACL, 116

firewalls, 112-129, 135

FTD, 119, 126-129

IDS, 128-132

IPS, 128-133

ISE, 143-144

NAT, 117-119

packet-filtering techniques, 113-117

roles-based network security, 165

SMA, 142

WSA, 137-140

segmentation, 536

firewall DMZ, 225

stateful inspection firewalls, 120

TrustSec, 225-226

VLAN, 224

telemetry

AVC, 469-470

firewall logs, 426-430

firewalls, 437-444

FMC, 437-444

NetFlow, 445-468

network infrastructure logs, 422-426

next-generation IPS logs, 437-444

packet capturing, 470-473

Prime Infrastructure, 474-477

Syslog, 430-437

visibility, defense-in-depth strategy, 163

VLAN

benefits of, 31

frame-forwarding, 31

IEEE 802.1Q tags, 33

multilayer switches and inter-VLAN traffic, 33-35

tagging, 32

VTP, 33

VPN

client-based VPN, 526

clientless VPN, 528

defined, 341, 526

Hak5 LAN Turtle USB adaptor, 529

IPsec, IKEv1 Phase 1, 343-345, 348

IPsec, IKEv1 Phase 2, 345-347

IPsec, IKEv2, 348

LAN Turtle SSH Tunnel, 530

protocols, 341

remote-access VPN, 342-343, 526

site-to-site VPN, 341, 526

SSH VPN, 528-530

SSL VPN, 348-352

Tor, 341

vulnerability scanners, 284

WAN, defined, 16

WLAN, 35

802.11, 37-40

AP, 40-43

architecture of, 37-38

frame-forwarding, 36

next generation firewalls, 119, 126-129, 223, 437-444

next-generation IPS logs, 437-444

NFdump, 449-452

NGE (Next Generation Encryption), examples of, 321

NGIPS (Next-Generation IPS), 129

FirePOWER 7000 Series appliances, 133

FirePOWER 8000 Series appliances, 133

FMC, 133

global correlation, 132

NGIPSv, 133

Talos, 132

NIDS (Network-based Intrusion Detection Systems), 131, 229-230

NIPS (Network-based Intrusion Prevention Systems), 129, 229-230

Nmap scans, reconnaissance attacks, 503-504

non-designated ports, port roles (STP), 29

non-preemptive scheduling, 383

normal cache (NetFlow), 152

NS (Neighbor Solicitation) messages (ICMPv6), 85

NTP (Network Time Protocol), 423-424

NVD (National Vulnerability Database), 515

nvd.nist.gov, 283

NVRAM (Nonvolatile Memory), defined, 363

NX-OS, severity logging levels, 422

O

OAuth (Security Assertion Markup Language) and SSO, 253, 258-259

objects (access controls), defined, 189

OCIL (Open Checklist Interactive Language), vulnerability management, 288

OCRL (Open Checklist Reporting Language), vulnerability management, 289

OCSP (Online Certificate Status Protocol), revoking digital certificates, 331

onion diagrams, defense-in-depth strategy, 163-165

online resources

CCSS, 173

CMSS, 173

CVE, 167

CVSS, 171

CWA, 176

CWSS, 173

exploit kits, 170

Rundeck, 176

OpenDNS, 148

OpenID Connect and SSO, 253, 259-260

OpenIOC (Open Indicators of Compromise), 170

OpenSOC (Open Security Operations Center), 454

organized crime as threat actors, 168

orphan processes, defined, 384

orphan symlinks, defined, 390

OSI model

application layer, 12

data link layer, 12

encapsulation, 13-14

network layer, 12

physical layer, 12

presentation layer, 12

session layer, 12

TCP/IP model, mapping to, 13-15

transport layer, 12

OSR (Asset Summary Reporting), vulnerability management, 289

OTA (Over-The-Air) device management, 271

OTP (One-Time Pads), 312

OTP (One-Time Passwords), 247-248

OVAL (Open Vulnerability and Assessment Language), 282, 288

OWASP Foundation, 517

ownership, authentication by, 191

owning assets, 266-267

OzymanDNS, 510

P

P2P (Peer-to-Peer) communication, security monitoring, 494

PA (Permission Assignments), RBAC, 205

packets

ACK packets, TCP three-way handshakes, 93

capturing

encryption, 470

full packet capturing versus NetFlow, 151

sniffers, 470

tcpdump, 471-473

Wireshark, 473

deep packet inspection, stateful inspection firewalls, 125

defined, 8

filtering, 113

controlled plane ACL, 115

EtherType ACL, 116

extended ACL, 115-116

limitations of, 117

standard ACL, 115

Webtype ACL, 116

routing, 44

ICMP, 70

IP intersubnet packet routing, 61-63

SYN packets, TCP three-way handshakes, 93

SYN-ACK packets, TCP three-way handshakes, 93

parent processes, defined, 383

passive/active scanners, 284, 502

passwords

age of, 247

authentication, 246-248

capturing, 514

cracking, 513

creating, 246-248

managing, 505

OTP, 247-248

password-guessing attacks, 513

password-resetting attacks, 513

resetting, 249

reusability of, 247

sniffing, 514

storing, 248

strength of, 247

synchronizing, 249

system-generated passwords, 247-248

tokens, 247-248

transmitting, 248

user-generated passwords, 247-248

PAT (Port Address Translation), 118-119, 345

patches

deploying, 298

managing, 295-296

deploying patches, 298

prioritizing patches, 297

pattern matching, 130

Pearson Cert Practice Test Engine and practice exams, 549

customizing exams, 547

Flash Card mode, 547

offline access, 546-547

online access, 545-547

Practice Exam mode, 547

Premium Edition, 548

Study mode, 547

updating exams, 547

penetration assessments, vulnerabilities, 285-286

per-user ACL. See dACL

permanent cache (NetFlow), 152

permissions

group permissions, 388-389

list of permission values, 387

Mac OS X-based analysis, 385

group permissions, 388-389

limiting processes in permissions, 389

list of permission values, 387

modifying permissions via chmod command, 386-388

rwx statements, 386

modifying via

chmod command, 386-388

su command, 389

sudo command, 389

PA, RBAC, 205

processes and, 389

rwx statements, 386

UNIX-based analysis, 385

group permissions, 388-389

limiting processes in permissions, 389

list of permission values, 387

modifying permissions via chmod command, 386-388

modifying permissions via su command, 389

modifying permissions via sudo command, 389

rwx statements, 386

subdirectories/files, 388

Windows-based analysis, 361

personal firewalls, 113, 128, 135, 408

personal information

PHI, defined, 174

PII, defined, 173

PFS (Perfect Forward Secrecy), DH, 346

pharming, 505

PHI (Protected Health Information), defined, 174

phishing, 505-506

defined, 140

spear-phishing, 141

whaling, 141

physical carrier sense, 36

physical controls (access controls), 199

physical layer (Ethernet LAN), 16-17

physical layer (OSI model), 12

physical security, social engineering attacks, 506

PID (Processor Identifiers)

daemons, 391

defined, 383

PII (Personally Identifiable Information), defined, 173

pivoting, 536

defensive strategies

ISE, 538

NetFlow, 539

Stealthwatch, 539

example of, 537

PKCS (Public Key Cryptography Standards), 330

PKI (Public Key Infrastructure)

CA, 324-326

authenticating/enrolling with, 329-330

cross-certifying CA topology, 333

hierarchical PKI, 332

revoking certificates, 330

root certificates, 327

SCEP, 330

single root CA topology, 332

defined, 323

digital certificates

CA, 324-333

elements of, 328

identity certificates, 327-329

root certificates, 326-327

uses for, 331

X.500 certificates, 328

X.509v3 certificates, 328

identity certificates, 327-329

PKCS, 330

private key pairs, 324

public key pairs, 324

root certificates, 326-327

RSA digital signatures, 324

topologies

cross-certifying CA, 333

hierarchical PKI, 332

single root CA, 332

X.500 certificates, 328

X.509v3 certificates, 328

Policies plane (role-based network security), 165

policy enforcement, ISE, 538

polyalphabetic method and ciphers, 311

ports

access control

802.1x, 219-221

port security, 218-219

costs (STP), 28

numbers

TCP applications, 94-95

UDP applications, 99

roles (STP), 29

scans, reconnaissance attacks, 503

security, 218-219, 512

state (STP), 30

practice exams

Cisco Learning Network, 548

Pearson Test Prep software, 549

customizing exams, 547

Flash Card mode, 547

offline access, 546-547

online access, 545-547

Practice Exam mode, 547

Premium Edition, 548

Study mode, 547

updating exams, 547

preambles (Ethernet frames), 19

preemptive scheduling, 383

preparation (test-taking) tools

chapter-ending review tools, 549

Cisco Learning Network, 548

DITKA questions, 549

final review/study plans, 549

memory tables, 548-549

Pearson Cert Practice Test Engine, 549

offline access, 546-547

online access, 545

practice exams, 545

customizing, 547

Flash Card mode, 547

Practice Exam mode, 547

Premium Edition, 548

Study mode, 547

updating, 547

presentation layer (OSI model), 12

preserving evidence, defined, 178

preventive controls (access controls), 200

primary thread, defined, 360

Prime Access Registrar, identity management, 223

Prime Infrastructure, 474-477

principle of least privilege, 174. See also need to known

priorities (UNIX-based syslog), 393

prioritizing patches, patch management, 297

Privacy Rule (HIPAA), 174

private IP addresses, 54-56

private key cryptography, 313-314, 324

privileges

creep, 203

escalation, 506, 536

principle of least privilege, 174. See also need to know

privileges provisioning phase (IAM), 244-245

proactive security versus reactive security, 166

processes

background daemons, 389

child processes, 383

defined, 360, 382

forks, verifying processes, 385

init processes, 383

Linux-based analysis

child processes, 383

defined, 382

init processes, 383

orphan processes, 384

parent processes, 383

PID, 383

scheduling processes, 382

terminating processes, 384

zombie processes, 384

Mac OS X-based analysis

child processes, 383

defined, 382

init processes, 383

orphan processes, 384

parent processes, 383

PID, 383

scheduling processes, 382

terminating processes, 384

zombie processes, 384

orphan processes, 384

parent processes, 383

scheduling, 382

terminating, 384

UNIX-based analysis

child processes, 383

defined, 382

init processes, 383

orphan processes, 384

parent processes, 383

PID, 383

scheduling processes, 382

terminating processes, 384

zombie processes, 384

verifying, 385

Windows-based analysis

example of, 360

job objects, 361

threads, 360

virtual address space, 363-364

zombie processes, 384

profile management, 223

protocols

analysis, IDS, 131

misinterpretation attacks, 533-534

per level in TCP/IP model, 8

proxy servers (application proxies), 117

PSIRT (Product Security Incident Response Team), 286-287

CVSS, 173

full disclosure approach, 288

responsible disclosure approach, 288

PSIRT openVuln API, 283

public IP addresses, 54-56

public key cryptography, 313

ECC, 314

PKCS, 330

PKI and public key pairs, 324

root certificates, 327

pxGrid (Platform Exchange Grid) and ISE, 144

PySiLK, 453

Q-R

quantum computing and cryptography, 316

RA (Router Advertisement) messages (ICMPv6), 85

RADIUS (Remote Authentication Dial-In User Service), 212-214, 220

Radware DefensePro DDoS mitigation software, 127

RAM (Random Access Memory) as volatile memory, 362

ransomware, defined, 134, 407

RBA (Runbook Automation), defined, 176

RBAC (Role-Based Access Control), 202, 205-207

RDN (Relative Distinguished Names), 251

reactive security versus proactive security, 166

real IP addresses, 491

reconnaissance attacks

active scans, 502

Nmap scans, 503-504

passive scans, 502

port scans, 503

stealth scans, 503

strobe scans, 503

TCP ACK scans, 503

TCP scans, 503

TCP SYN scans, 503

UDP scans, 503

recovery controls (access controls), 200

Redirect messages (ICMPv6), 85

Reflected DDoS attacks, 509

registration

registration/identity validation phase (IAM), 244-245

Windows registration, 364

Autorun, 366

hives, 365

LastWrite time, 366

MRU lists, 366

Registry Editor, 365

relays (DHCP), 59

remediating vulnerabilities, 294-295

remote exploits, defined, 170

remote-access VPN (Virtual Private Networks)

client-based remote-access VPN, 343

clientless remote-access VPN, 342

defined, 526

removable media, 269

reserved IP addresses

IPv4, 56-57

IPv6, 82-83

resetting passwords, 249

resolvers (DNS), 74

resource exhaustion attacks

defensive strategies, 532

Slowloris, 531

throttling, 532

resource names, defined, 72

responsible disclosure approach (PSIRT), 288

restricted interfaces (access controls), 211

return policies (assets), 266-267

reusability of passwords, 247

reverse engineering

debuggers, 179

decompilers, 179

defined, 178

disassemblers, 179

DRM, 179

system-monitoring tools, 179

reverse proxy technology, SSL VPN, 350

review tools (test-taking strategies), 549

revoking

access revocation phase (IAM), 244-246

digital certificates, 330-331

RFC (Requests for Change), change management, 279

risk

analysis, 172-173

countermeasures, defined, 167

defined, 171

rlogind, 392

roaming, defined, 38

ROAS (Router On A Stick), 34

roles-based network security, 165

root BID, 28

root certificates, 326-327

root costs (STP), 28

root domains, defined, 72

root elections, 28-29

Root Guard, 512

root switches, STP, 28

rootkits, defined, 134, 407

rouge AP (Access Points), 514

routers/routing

administrative distance, 69

ASR, BYOD architectures, 273

CIDR, 50-52

default routes, 44

defined, 8

hop count, 65

IP routing

AS, 65

DV, 65-67

dynamic routes, 64

EIGRP, 67

ICMP, 70

LSA, 67-69

routed protocol, 64

routing protocol, 64

static routes, 64

using multiple routing protocols, 69

ISR

BYOD architectures, 273

FTD and, 127-128

neighbors, 65

NTP configuration, 423

packet routing, 44

ICMP, 70

IP intersubnet packet routing, 61-63

ROAS, 34

route manipulation attacks, 513

routing databases, 44

routing tables, 44, 62-63

Syslog configuration, 424-426

RP (Root Ports), port roles (STP), 29

RR (Resource Records)

common RR, 73

defined, 72

RS (Router Solicitation) messages (ICMPv6), 85

RSA asymmetric algorithm, 314, 324

rshd, 392

runbooks, defined, 176

Rundeck, web resources, 176

RVRM (Risk Vulnerability Response Model), 297

rwx statements, 386

S

S/MIME email encryption, 409

SAML (Security Assertion Markup Language) and SSO, 253, 256-258

sandboxing, 411-413

sanitizing media, 269

scanning vulnerabilities, 284-286

Sc.exe (Service Control utility), 371

SCAP (Security Content Automation Protocol), vulnerability management, 288-290

SCEP (Simple Certificate Enrollment Protocol), 330

scheduling

non-preemptive scheduling, 383

preemptive scheduling, 383

processes, 382

script kiddies, defined, 168

SecCM (Security-focused Configuration Management), 277

secure identities, 190-191

secure portal. See clientless VPN

security

administrator role in information security, 198

evasion techniques, 523

encryption, 526, 529-531

Lockheed Martin kill chain, 536

pivoting, 536-539

privilege escalation, 536

protocol misinterpretation attacks, 533-534

resource exhaustion attacks, 531-532

traffic fragmentation attacks, 532-533

traffic substitution and insertion attacks, 535

traffic timing attacks, 535

TTL manipulation attacks, 534

tunneling, 529-531

monitoring

DNS tunneling, 491-492

encryption, 490

event correlation time synchronization, 491

NAT, 491

P2P communication, 494

Tor, 493

officer role in information security, 198

proactive security versus reactive security, 166

segmenting networks, 536

firewall DMZ, 225

stateful inspection firewalls and, 120

TrustSec, 225-226

VLAN, 224

segments, defined, 8

selectors (UNIX-based syslog), 394

SEM (Security Event Management), user endpoint logs, 478

SeND (Secure Neighbor Discovery), IPv6 addressing, 86

SenderBase, 141

senior management (executive) role in information security, 198

separation of duties, 175, 206

serial numbers, root certificates, 327

server logs, 481-482

server mode (VTP), 33

Service Transition (ITIL), change management, 278-279

Services (Windows)

disabling, 371-372

enabling, 372

Sc.exe, 371

Services Control Manager, 369

Services snap-in, 370

Services plane (roles-based network security), 165

session layer (OSI model), 12

session logs (UNIX-based syslog), 393

SFD (Start-Frame Delimiters), Ethernet frames, 19

SGACL (Security Group-based ACL), 222

SGT (Security Group Tags)

security group-based access control, 225

SXP and, 226

TrustSec and network segmentation, 225

SHA-1 (Secure Hash Algorithm-1) and hash verification (hashing), 316

SHA-2 (Secure Hash Algorithm-2) and hash verification (hashing), 316

shell (UNIX), defined, 382

Shield (Elasticsearch ELK stack), 436

SIEM (Security Information and Event Manager), 264-265, 478

signatures (digital)

benefits of, 317

DSA, 314

example of, 317-320

RSA digital signatures and PKI, 324

SSL, 322

SiLK, 452-453

SIM (Security Information Management), user endpoint logs, 478

single root CA topology, 332

site-to-site VPN (Virtual Private Networks), 341, 526

SLAAC (Stateless Address Autoconfiguration), IPv6 addressing, 84-87

SLD (Second-Level Domains), defined, 72

Slowloris, 531

SMA (Security Management Appliance), 142

SMTP (Simple Mail Transfer Protocol)

ESA and, 142

TCP and, 95

sniffers, 470, 514

SNMP (Simple Network Management Protocol), trap logging, 428

SOC (Security Operation Centers), 175-176

social engineering attacks, 504

malvertising, 505

pharming, 505

phishing, 505-506

sockets

TCP, 94-95

UDP, 99

source addresses (Ethernet frames), 19

spam, defined, 140

spammers, defined, 134, 406

spear-phishing, defined, 141

special IP addresses

IPv4, 56-57

IPv6, 82-83

split MAC, 41-43

SplitBrain, 510

Splunk, 430-433

spoofing attacks, 512

SQL injection vulnerabilities, 517

SSH (Secure Shell)

SSH VPN, 528-530

TCP and, 95

SSL (Secure Sockets Layer)

certificates, 322

defined, 322

digital signatures, 322

example of, 322

SSL VPN

administrative privileges, 352

ASA placement, 352

client-based SSL VPN, 350-351

clientless SSL VPN, 350-351

HTTP, 349

HTTPS, 349

implementation scope, 352

infrastructure planning, 352

infrastructure requirements, 352

launching browsers, 348

reverse proxy technology, 350

user accounts, 352

user connectivity, 351

VPN device feature set, 351

SSO (Single Sign-On), 252

federated SSO, 253-256

Kerberos, 253-254

OAuth, 253, 258-259

OpenID Connect, 253, 259-260

SAML, 253, 256-258

SSoD (Static Separation of Duty), Constraint RBAC, 206

stacks, defined, 363

standard ACL, 115

state sponsors/governments as threat actors, 168

stateful DHCPv6, IPv6 addressing, 87

stateful inspection firewalls, 117

ASA

ACL versus, 114-115

ASAv, 124

deep packet inspection, 125

DHCP, 126

DMZ, 120

FirePOWER Services, 126, 129

high availability, 121-122

MPF, 125

next generation firewall features, 126

PAT, 119

static NAT, 119, 126

virtual contexts, 125

data centers and, 123-124

deep packet inspection, 125

DMZ, 120

high availability

active-active failover, 122

active-standby failover, 121

clustering firewalls, 122

network segmentation, 120

virtual firewalls, 124-125

stateful pattern-matching recognition, 130

stateless DHCPv6, IPv6 addressing, 87-88

static addresses

IPv4 addressing, 57

IPv6 addressing, 83

static memory allocation, Windows-based analysis, 363

static NAT, 117-119

static routes, IP routing, 64

stealth techniques, 523

encryption, 526, 531

data-at-rest, 530

Hak5 LAN Turtle USB adaptor, 529

LAN Turtle SSH Tunnel, 530

Lockheed Martin kill chain, 536

pivoting, 536

defensive strategies, 538-539

example of, 537

privilege escalation, 536

protocol misinterpretation attacks, 533-534

resource exhaustion attacks

defensive strategies, 532

Slowloris, 531

throttling, 532

stealth scans, reconnaissance attacks, 503

traffic fragmentation attacks, 532-533

traffic substitution and insertion attacks, 535

traffic timing attacks, 535

TTL manipulation attacks, 534

tunneling, 531

Hak5 LAN Turtle USB adaptor, 529

LAN Turtle SSH Tunnel, 530

Stealthwatch, 447-448, 539

STIX (Structured Threat Information eXpression), 169

storage

disk storage versus memory, 363

password storage, 248

write-protected storage devices, evidence preservation, 178

storm control, 512

STP (Spanning Tree Protocols)

BID, 27

BPDU, 28

port costs, 28

port roles, 29

port state, 30

root costs, 28

root elections, 29

root switches, 28

stream ciphers, 312

strength of passwords, 247

strobe scans, reconnaissance attacks, 503

Study mode (practice exams), 547

study plans, 549

su command, modifying permissions, 389

subdomains, defined, 72

subjects (access controls), defined, 189

subnets, 23

IP intersubnet packet routing, 61-63

IP networks

CIDR, 50-52

VLSM, 52-54

IP subnet communication, 60

IPv6 addressing, 79-81

substitution method and ciphers, 311

Success Audit events (Windows event logs), 373

sudo command, modifying permissions, 389

supplicant role (802.1x), 219

switches

Ethernet LAN, 22-25

Layer 3 switches. See multilayer switches

multilayer switches, inter-VLAN traffic with, 33-35

root switches, STP, 28

Syslog configuration, 424-426

SXP (SGT Exchange Protocol), TrustSec and network segmentation, 226

symlinks, 390-391

symmetric algorithms, defined, 313

symmetric key ciphers. See stream ciphers

SYN packets, TCP three-way handshakes, 93

SYN scans, reconnaissance attacks, 503

SYN-ACK packets, TCP three-way handshakes, 93

synchronizing

event correlation time synchronization, 491

passwords, 249

Syslog, 262-264

Elasticsearch ELK stack, 436-437

Graylog, 434

large scale environments

Elasticsearch ELK stack, 436-437

Graylog, 434

Splunk, 430-433

router configuration, 424-426

server logs, 427

server topologies, 423

severity logging levels, 422

Splunk, 430-433

switch configuration, 424-426

UNIX-based analysis, 396

actions, 394

alert logs, 393

example of, 394

facilities, 392-393

managing logs, 394-395

priorities, 393

selectors, 394

session logs, 393

threat logs, 393

transaction logs, 393

syslogd, 394

systems

monitoring tools, reverse engineering, 179

owner role in information security, 198

system-generated passwords, 247-248

updates, patch management, 295

T

tables

capability tables, 210

memory tables, 548-549

routing tables, 44, 62-63

TACACS+ (Terminal Access Controller Access Control System Plus), 214

Talos and NGIPS, 132

TAXII (Trusted Automated eXchange of Indicator Information), 170

TCP (Transmission Control Protocol)

ACK packets, 93

ACK scans, reconnaissance attacks, 503

applications and port numbers, 94-95

BGP, 95

connection establishment/termination, 91-93

DNS, 95

encapsulation, 91

error detection/recovery, 95-97

flow control, 91, 97-98

FTP, 95

headers, 91-92

HTTP, 95

multiplexing, 89-91

reconnaissance attacks, 503

reliability, 91

SMTP, 95

sockets, 94-95

SSH, 95

SYN-ACK packets, 93

SYN packets, 93

SYN scans, reconnaissance attacks, 503

SYN-ACK packets, 93

three-way handshakes, 93

TCP/IP model, 6

application layer, 8

decapsulation, 9

encapsulation, 9-10

Internet layer

networking nodes, 7

packets, 8

routers/routing, 8

layer interactions, 11-12

link layer, 7

networking communication, 10-12

networking devices, 10

OSI model, mapping to, 13-15

protocols per level, 8

transport layer, 8

TCP/IP suite, traffic fragmentation attacks, 532

TCP-Over-DNS, 511

tcpdump, 471-473

technical (logical) controls (access controls), 199

telemetry

host telemetry

server logs, 481-482

user endpoint logs, 477-481

network telemetry

AVC, 469-470

firewall logs, 426-430

FMC, 437-444

NetFlow, 445-468

network infrastructure logs, 422-426

next-generation firewalls, 437-444

next-generation IPS logs, 437-444

packet capturing, 470-473

Prime Infrastructure, 474-477

Syslog in large scale environments, 430-437

telnetd, 392

terminal logging, 427

terminating processes, 384

terrorist groups as threat actors, 168

tests (practice)

Cisco Learning Network, 548

Pearson Test Prep software, 549

customizing tests, 547

Flash Card mode, 547

offline access, 546-547

online access, 545-547

Practice Exam mode, 547

Premium Edition, 548

Study mode, 547

updating tests, 547

thin client mode (SSL VPN), 350

threads

defined, 360

example of, 360

fibers, defined, 361

primary thread, defined, 360

thread pools, defined, 361

threat logs (UNIX-based syslog), 393

threats. See also exploits; vulnerabilities

countermeasures, defined, 167

defined, 167

DRM reverse engineering, 179

threat actors, defined, 168

threat agents, defined, 167

threat intelligence

cyber threat intelligence, 169-170

defined, 168

feeds, 169

five-step process, 168

IoC, 168

IoC, OpenIOC, 170

standards, 169

threat vectors, defined, 167

throttling, resource exhaustion, 532

thumbprint algorithms, root certificates, 327

Time Exceeded messages (ICMP), 71

TLD (Top-Level Domains), defined, 72

TMSAD (Trust Model for Security Automation Data), vulnerability management, 290

tokens

password tokens, 247-248

Windows-based analysis, 361

Tor (The Onion Router)

security monitoring, 493

Tor exit node, 493

VPN, 341

traditional firewalls

deploying, 112

packet-filtering techniques, 113

controlled plane ACL, 115

EtherType ACL, 116

extended ACL, 115-116

limitations of, 117

standard ACL, 115

Webtype ACL, 116

traffic fragmentation attacks, 532-533

traffic substitution and insertion attacks, 535

traffic timing attacks, 535

transaction logs (UNIX-based syslog), 393

transmitting passwords, 248

transparent mode (VTP), 33

transport layer (Layer 4) protocols/technologies

connectionless protocols, 90

connection oriented protocols, 90

TCP

ACK packets, 93

applications and port numbers, 94-95

BGP, 95

connection establishment/termination, 91-93

DNS, 95

encapsulation, 91

error detection/recovery, 95-97

flow control, 91, 97-98

FTP, 95

headers, 91-92

HTTP, 95

multiplexing, 89-91

reliability, 91

SMTP, 95

sockets, 94-95

SSH, 95

SYN-ACK packets, 93

SYN packets, 93

three-way handshakes, 93

UDP, 89

applications and port numbers, 99

headers, 98-99

multiplexing, 90

sockets, 99

transport layer (OSI model), 12

transport layer (TCP/IP model), 8

transport mode (IPsec), 347

transposition method, ciphers and, 311

Trojan horses, defined, 134, 406

true negative/positive events, 229

TrustSec, network segmentation, 225-226

TTL manipulation attacks, 534

tunnel mode (IPsec), 347

tunneling, 531

Hak5 LAN Turtle USB adaptor, 529

LAN Turtle SSH Tunnel, 530

two-factor authentication, 505

U

UA (User Assignments), RBAC, 205

UDP (User Datagram Protocol), 89

applications and port numbers, 99

headers, 98-99

multiplexing, 90

NetFlow and, 149

reconnaissance attacks, 503

sockets, 99

unicast addresses

IPv6 addressing, 80-81

unicast MAC addresses, 20

unique local addresses, 76

UNIX-based analysis

Apache access logs, 396-397

daemons, 391-392

forks

defined, 383-384

verifying processes, 385

multitasking, defined, 385

multiusers, defined, 385

orphan symlinks, 390

permissions, 385

group permissions, 388-389

limiting processes in permissions, 389

list of permission values, 387

modifying via chmod command, 386-388

modifying via su command, 389

modifying via sudo command, 389

rwx statements, 386

subdirectories/files, 388

processes

child processes, 383

defined, 382

init processes, 383

orphan processes, 384

parent processes, 383

PID, 383

scheduling, 382

terminating, 384

zombie processes, 384

shell, 382

symlinks, 390-391

syslog, 396

actions, 394

alert logs, 393

example of, 394

facilities, 392-393

managing logs, 394-395

priorities, 393

selectors, 394

session logs, 393

threat logs, 393

transaction logs, 393

untrusted data, deserialization of, 516

updates

patch management, 295-296

deploying patches, 298

prioritizing patches, 297

practice exams, 547

system updates, 295

us-cert.gov, 284

User/Data plane (roles-based network security), 165

users

capability tables, 210

endpoint logs, 477-481

principle of least privilege, 174

separation of duties, 175

user-generated passwords, 247-248

V

validation, registration/identity validation phase (IAM), 244-245

validity dates (root certificates), 327

verifying processes, 385

virtual address space, defined, 363-364

virtual carrier sense, 36

virtual contexts, ASA, 125

virtual firewalls, 124-125

virtual FMC appliances, 133

virtual NGIPS, 133

VirtualAlloc, defined, 364

viruses

antivirus technologies, 231, 406-407, 506

defined, 133, 406

ESA, 231

worms, defined, 406

VLAN (Virtual Local Area Networks)

benefits of, 31

frame-forwarding, 31

IEEE 802.1Q tags, 33

multilayer switches and inter-VLAN traffic, 33-35

network segmentation, 224

tagging, 32

VLAN maps, 222

VTP, 33

VLSM (Variable-Length Subnet Masks), 52-54

VM (Virtual Machines), virtual firewalls, 124-125

volatile memory, defined, 362

VPN (Virtual Private Networks)

client-based VPN, 526

clientless VPN, 528

defined, 341, 526

Hak5 LAN Turtle USB adaptor, 529

IPsec

IKEv1, Phase 1, 343-345, 348

IKEv1, Phase 2, 345-347

IKEv2, 348

LAN Turtle SSH Tunnel, 530

protocols, 341

remote-access VPN

client-based remote-access VPN, 343

clientless remote-access VPN, 342

defined, 526

site-to-site VPN, 341, 526

SSH VPN, 528-530

SSL VPN

administrative privileges, 352

ASA placement, 352

client-based SSL VPN, 350-351

clientless SSL VPN, 350-351

HTTP, 349

HTTPS, 349

implementation scope, 352

infrastructure planning, 352

infrastructure requirements, 352

launching browsers, 348

reverse proxy technology, 350

user accounts, 352

user connectivity, 351

VPN device feature set, 351

Tor, 341

VTP (VLAN Trunking Protocol), 33

vulnerabilities, 514. See also exploits; threats

analyzing, 290

API abuse, 515

authentication bypass vulnerabilities, 515

authorization bypass vulnerabilities, 515

buffer overflows, 515

chaining, 285

countermeasures, defined, 167

cryptography vulnerabilities, 516

CSRF vulnerabilities, 516

CVE, 167, 282, 515

CVSS, 171-172, 291-294

defined, 166

deserialization of untrusted data vulnerabilities, 516

double free vulnerabilities, 516

examples of, 166-167

identifying, 281

CVRF, 283

information repositories/aggregators, 283-284

OVAL, 282

PSIRT openVuln API, 283

vendor vulnerability announcements, 282-283

insufficient entropy vulnerabilities, 517

malicious actors, defined, 167

managing

analyzing vulnerabilities, 290

CVSS, 291-294

identifying vulnerabilities, 281-290

prioritizing vulnerabilities, 291

remediation, 294-295

misuses, CMSS, 173

mitigations, 295

NVD, 515

OWASP Foundation, 517

penetration assessments, 285-286

prioritizing, 291

PSIRT, 286-288

remediation, 294-295

RVRM, 297

scanning, 284-286

SCAP, 288-290

SQL injection vulnerabilities, 517

workarounds, 295

XSS vulnerabilities, 516

W

WAN (Wide Area Networks), defined, 16

war driving, 514

Warning events (Windows event logs), 373

WCCP (Web Cache Communication Protocol), WSA registration, 138-139

weaknesses, CWSS

vulnerability management, 289

web resources, 173

web browsers, launching via SSL VPN, 348

web proxies. See application proxies (proxy servers)

web resources

CCSS, 173

CMSS, 173

CVE, 167

CVSS, 171

CWA, 176

CWSS, 173

exploit kits, 170

Rundeck, 176

web security

CWS, 145

WSA

AsyncOS, 140

attack continuum, 137

clustering, 140

explicit proxy configuration, 138

transparent proxy configuration, 139

WCCP registration, 138-139

web vulnerability scanners, 284

Webtype ACL, 116

WEP attacks, 514

whaling, defined, 141

white box penetration assessments, 285

whitelisting applications, 410

Windows-based analysis

authentication, 361

CreateProcessWithTokenW function, 361

fibers, 361

handles

defined, 368

example of, 369

handle leak, 369

job objects, 361

memory allocation

dynamic memory allocation, 363

HeapAlloc, 364

heaps, 363

Malloc, 364

NVRAM, 363

stacks, 363

static memory allocation, 363

virtual address space, 363-364

VirtualAlloc, 364

volatile memory, 362

working sets, 364

permissions, 361

processes

defined, 360

example of, 360

job objects, 361

virtual address space, 363-364

threads

defined, 360

example, 360

fibers, 361

primary thread, 360

thread pools, 361

tokens, 361

Windows event logs, 372

Error events, 373

Failure Audit events, 373

Information events, 373

log parsers, 374

Success Audit events, 373

Warning events, 373

Windows Event Viewer, 372

Windows registration, 364

Autorun, 366

hives, 365

LastWrite time, 366

MRU lists, 366

Registry Editor, 365

Windows Services

disabling, 371-372

enabling, 372

Sc.exe, 371

Services Control Manager, 369

Services snap-in, 370

WMI, 366-368

Windows event logs, 372

Error events, 373

Failure Audit events, 373

Information events, 373

log parsers, 374

Success Audit events, 373

Warning events, 373

Windows Event Viewer, 372

Windows registration, 364

Autorun, 366

hives, 365

LastWrite time, 366

MRU lists, 366

Registry Editor, 365

Windows Services

disabling, 371-372

enabling, 372

Sc.exe, 371

Services Control Manager, 369

Services snap-in, 370

wireless AP (Access Points), BYOD architectures, 273

wireless attacks, 514

Wireshark, 473

WLAN (Wireless Local Area Networks), 35, 273

802.11

frames, 39-40

IBSS, 37-38

AP, 40-43

architecture of, 37-38

frame-forwarding, 36

WLC (Wireless LAN Controllers), 40-41, 273

WMI (Windows Management Instrumentation), 366-368

workarounds (vulnerability), 295

working sets, defined, 364

worms, defined, 134, 406

WPA attacks, 514

WPS attacks, 514

write-protected storage devices, evidence preservation, 178

WSA (Web Security Appliance)

AsyncOS, features of, 140

attack continuum, 137

clustering, 140

explicit proxy configuration, 138

transparent proxy configuration, 139

WCCP registration, 138-139

X

X.500 certificates, 328

X.509v3 certificates, 328

XCCDF (Extensible Configuration Checklist Description Format), vulnerability management, 288

xinetd, 391

XSS (Cross-Site Scripting) vulnerabilities, 516

Y-Z

YourFreedom, 511

zero-day attacks and IDS, 132

zombie processes, defined, 384

zones (DNS), 73

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.145.101.192