CompTIA CySA+ Study Guide: Exam CS0-001
By Mike Chapple and David Seidl
()
About this ebook
Prepare yourself for the newest CompTIA certification
The CompTIA Cybersecurity Analyst+ (CySA+) Study Guide provides 100% coverage of all exam objectives for the new CySA+ certification. The CySA+ certification validates a candidate's skills to configure and use threat detection tools, perform data analysis, identify vulnerabilities with a goal of securing and protecting organizations systems. Focus your review for the CySA+ with Sybex and benefit from real-world examples drawn from experts, hands-on labs, insight on how to create your own cybersecurity toolkit, and end-of-chapter review questions help you gauge your understanding each step of the way. You also gain access to the Sybex interactive learning environment that includes electronic flashcards, a searchable glossary, and hundreds of bonus practice questions.
This study guide provides the guidance and knowledge you need to demonstrate your skill set in cybersecurity. Key exam topics include:
- Threat management
- Vulnerability management
- Cyber incident response
- Security architecture and toolsets
Read more from Mike Chapple
(ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide Rating: 3 out of 5 stars3/5CISSP Official (ISC)2 Practice Tests Rating: 5 out of 5 stars5/5CISM Certified Information Security Manager Study Guide Rating: 0 out of 5 stars0 ratingsCompTIA Security+ Study Guide with over 500 Practice Test Questions: Exam SY0-701 Rating: 0 out of 5 stars0 ratingsCompTIA Security+ Study Guide: Exam SY0-601 Rating: 5 out of 5 stars5/5CompTIA Data+ Study Guide: Exam DA0-001 Rating: 0 out of 5 stars0 ratingsCompTIA CySA+ Study Guide: Exam CS0-003 Rating: 2 out of 5 stars2/5CompTIA CySA+ Practice Tests: Exam CS0-003 Rating: 1 out of 5 stars1/5IAPP CIPP / US Certified Information Privacy Professional Study Guide Rating: 0 out of 5 stars0 ratingsCompTIA A+ CertMike: Prepare. Practice. Pass the Test! Get Certified!: Core 1 Exam 220-1101 Rating: 0 out of 5 stars0 ratings(ISC)2 CCSP Certified Cloud Security Professional Official Study Guide Rating: 5 out of 5 stars5/5CompTIA PenTest+ Study Guide: Exam PT0-002 Rating: 0 out of 5 stars0 ratingsIAPP CIPM Certified Information Privacy Manager Study Guide Rating: 0 out of 5 stars0 ratings(ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests Rating: 0 out of 5 stars0 ratingsCompTIA Network+ CertMike: Prepare. Practice. Pass the Test! Get Certified!: Exam N10-008 Rating: 0 out of 5 stars0 ratingsCompTIA ITF+ CertMike: Prepare. Practice. Pass the Test! Get Certified!: Exam FC0-U61 Rating: 5 out of 5 stars5/5CompTIA PenTest+ Study Guide: Exam PT0-001 Rating: 0 out of 5 stars0 ratings(ISC)2 SSCP Systems Security Certified Practitioner Official Practice Tests Rating: 0 out of 5 stars0 ratings(ISC)2 CISSP Certified Information Systems Security Professional Official Practice Tests Rating: 5 out of 5 stars5/5CompTIA DataSys+ Study Guide: Exam DS0-001 Rating: 0 out of 5 stars0 ratingsCompTIA CySA+ Practice Tests: Exam CS0-002 Rating: 0 out of 5 stars0 ratingsCompTIA Tech+ CertMike: Prepare. Practice. Pass the Test! Get Certified!: Exam FC0-U71 Rating: 0 out of 5 stars0 ratingsCompTIA CySA+ Practice Tests: Exam CS0-001 Rating: 0 out of 5 stars0 ratings
Related to CompTIA CySA+ Study Guide
Related ebooks
CompTIA CySA+ Practice Tests: Exam CS0-001 Rating: 0 out of 5 stars0 ratingsCompTIA Network+ Practice Tests: Exam N10-007 Rating: 0 out of 5 stars0 ratingsCompTIA Network+ Review Guide: Exam N10-007 Rating: 0 out of 5 stars0 ratingsCASP+ CompTIA Advanced Security Practitioner Study Guide: Exam CAS-003 Rating: 0 out of 5 stars0 ratingsCompTIA Security+ Practice Tests: Exam SY0-501 Rating: 0 out of 5 stars0 ratings(ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests Rating: 0 out of 5 stars0 ratingsCompTIA Security+ Practice Tests: Exam SY0-601 Rating: 0 out of 5 stars0 ratingsCompTIA Network+ Practice Tests: Exam N10-008 Rating: 0 out of 5 stars0 ratingsSecurity Administrator Street Smarts: A Real World Guide to CompTIA Security+ Skills Rating: 3 out of 5 stars3/5(ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide Rating: 0 out of 5 stars0 ratingsCompTIA Security+ Study Guide: Exam SY0-501 Rating: 4 out of 5 stars4/5CompTIA Security+ Review Guide: Exam SY0-501 Rating: 1 out of 5 stars1/5CompTIA CySA+ Practice Tests: Exam CS0-002 Rating: 0 out of 5 stars0 ratingsThe Official (ISC)2 Guide to the CISSP CBK Reference Rating: 0 out of 5 stars0 ratingsCompTIA Network+ Review Guide: Exam N10-006 Rating: 0 out of 5 stars0 ratingsCompTIA CySA+ Practice Tests: Exam CS0-003 Rating: 1 out of 5 stars1/5CCSP (ISC)2 Certified Cloud Security Professional Official Study Guide Rating: 0 out of 5 stars0 ratingsCompTIA IT Fundamentals Study Guide: Exam FC0-U51 Rating: 0 out of 5 stars0 ratingsCompTIA PenTest+ Practice Tests: Exam PT0-001 Rating: 0 out of 5 stars0 ratingsCompTIA Cloud+ Study Guide: Exam CV0-002 Rating: 0 out of 5 stars0 ratingsCompTIA PenTest+ Study Guide: Exam PT0-001 Rating: 0 out of 5 stars0 ratingsCompTIA Project+ Study Guide: Exam PK0-004 Rating: 0 out of 5 stars0 ratingsCompTIA A+ Complete Practice Tests: Exam Core 1 220-1001 and Exam Core 2 220-1002 Rating: 0 out of 5 stars0 ratingsCompTIA Project+ Practice Tests: Exam PK0-004 Rating: 0 out of 5 stars0 ratingsCEH Certified Ethical Hacker Study Guide Rating: 3 out of 5 stars3/5(ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests Rating: 0 out of 5 stars0 ratingsCEH v11: Certified Ethical Hacker Version 11 Practice Tests Rating: 0 out of 5 stars0 ratingsMCA Modern Desktop Administrator Practice Tests: Exam MD-100 and MD-101 Rating: 0 out of 5 stars0 ratingsCompTIA Cloud+ Certification All-in-One Exam Guide (Exam CV0-003) Rating: 5 out of 5 stars5/5CASP+ CompTIA Advanced Security Practitioner Practice Tests: Exam CAS-004 Rating: 0 out of 5 stars0 ratings
Security For You
Make Your Smartphone 007 Smart Rating: 4 out of 5 stars4/5Hacking For Dummies Rating: 4 out of 5 stars4/5How to Become Anonymous, Secure and Free Online Rating: 5 out of 5 stars5/5Cybersecurity: The Beginner's Guide: A comprehensive guide to getting started in cybersecurity Rating: 5 out of 5 stars5/5Social Engineering: The Science of Human Hacking Rating: 3 out of 5 stars3/5IAPP CIPP / US Certified Information Privacy Professional Study Guide Rating: 0 out of 5 stars0 ratingsThe Hacker Crackdown: Law and Disorder on the Electronic Frontier Rating: 4 out of 5 stars4/5How to Hack Like a Pornstar Rating: 5 out of 5 stars5/5Cybersecurity For Dummies Rating: 5 out of 5 stars5/5The Cyber Attack Survival Manual: Tools for Surviving Everything from Identity Theft to the Digital Apocalypse Rating: 0 out of 5 stars0 ratingsThe Art of Intrusion: The Real Stories Behind the Exploits of Hackers, Intruders and Deceivers Rating: 4 out of 5 stars4/5Blockchain Basics: A Non-Technical Introduction in 25 Steps Rating: 4 out of 5 stars4/5Cybersecurity All-in-One For Dummies Rating: 0 out of 5 stars0 ratingsCompTIA Network+ Review Guide: Exam N10-008 Rating: 0 out of 5 stars0 ratingsWireless Hacking 101 Rating: 5 out of 5 stars5/5CompTIA Network+ Practice Tests: Exam N10-008 Rating: 0 out of 5 stars0 ratingsTor and the Dark Art of Anonymity Rating: 5 out of 5 stars5/5CompTIA Network+ Certification Guide (Exam N10-008): Unleash your full potential as a Network Administrator (English Edition) Rating: 0 out of 5 stars0 ratingsCompTIA CySA+ Study Guide: Exam CS0-003 Rating: 2 out of 5 stars2/5Mike Meyers' CompTIA Security+ Certification Guide, Third Edition (Exam SY0-601) Rating: 5 out of 5 stars5/5Codes and Ciphers Rating: 5 out of 5 stars5/5Remote/WebCam Notarization : Basic Understanding Rating: 3 out of 5 stars3/5Codes and Ciphers - A History of Cryptography Rating: 4 out of 5 stars4/5Wireless and Mobile Hacking and Sniffing Techniques Rating: 0 out of 5 stars0 ratingsFiat Ruins Everything: How Our Financial System Is Rigged and How Bitcoin Fixes It Rating: 0 out of 5 stars0 ratingsNmap Essentials Rating: 4 out of 5 stars4/5
Reviews for CompTIA CySA+ Study Guide
0 ratings0 reviews
Book preview
CompTIA CySA+ Study Guide - Mike Chapple
Cybersecurity Analyst (CySA+™)
Study Guide
Exam CS0-001
Wiley LogoMike Chapple
David Seidl
Wiley LogoSenior Acquisitions Editor: Kenyon Brown
Development Editor: David Clark
Technical Editor: Robin Abernathy
Production Editor: Rebecca Anderson
Copy Editor: Elizabeth Welch
Editorial Manager: Mary Beth Wakefield
Production Manager: Kathleen Wisor
Executive Editor: Jim Minatel
Book Designers: Judy Fung and Bill Gibson
Proofreader: Kim Wimpsett
Indexer: Ted Laux
Project Coordinator, Cover: Brent Savage
Cover Designer: Wiley
Cover Image: ©Getty Images Inc./Jeremy Woodhouse
Copyright © 2017 by John Wiley & Sons, Inc., Indianapolis, Indiana
Published simultaneously in Canada
ISBN: 978-1-119-34897-9
ISBN: 978-1-119-34991-4 (ebk.)
ISBN: 978-1-119-34988-4 (ebk.)
Manufactured in the United States of America
No part of this publication may be reproduced, stored in a retrieval system or transmitted in any form or by any means, electronic, mechanical, photocopying, recording, scanning or otherwise, except as permitted under Sections 107 or 108 of the 1976 United States Copyright Act, without either the prior written permission of the Publisher, or authorization through payment of the appropriate per-copy fee to the Copyright Clearance Center, 222 Rosewood Drive, Danvers, MA 01923, (978) 750-8400, fax (978) 646-8600. Requests to the Publisher for permission should be addressed to the Permissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ 07030, (201) 748-6011, fax (201) 748-6008, or online at http://www.wiley.com/go/permissions.
Limit of Liability/Disclaimer of Warranty: The publisher and the author make no representations or warranties with respect to the accuracy or completeness of the contents of this work and specifically disclaim all warranties, including without limitation warranties of fitness for a particular purpose. No warranty may be created or extended by sales or promotional materials. The advice and strategies contained herein may not be suitable for every situation. This work is sold with the understanding that the publisher is not engaged in rendering legal, accounting, or other professional services. If professional assistance is required, the services of a competent professional person should be sought. Neither the publisher nor the author shall be liable for damages arising herefrom. The fact that an organization or Web site is referred to in this work as a citation and/or a potential source of further information does not mean that the author or the publisher endorses the information the organization or Web site may provide or recommendations it may make. Further, readers should be aware that Internet Web sites listed in this work may have changed or disappeared between when this work was written and when it is read.
For general information on our other products and services or to obtain technical support, please contact our Customer Care Department within the U.S. at (877) 762-2974, outside the U.S. at (317) 572-3993 or fax (317) 572-4002.
Wiley publishes in a variety of print and electronic formats and by print-on-demand. Some material included with standard print versions of this book may not be included in e-books or in print-on-demand. If this book refers to media such as a CD or DVD that is not included in the version you purchased, you may download this material at http://booksupport.wiley.com. For more information about Wiley products, visit www.wiley.com.
Library of Congress Control Number: 2017935704
TRADEMARKS: Wiley, the Wiley logo, and the Sybex logo are trademarks or registered trademarks of John Wiley & Sons, Inc. and/or its affiliates, in the United States and other countries, and may not be used without written permission. CompTIA and CySA+ are trademarks or registered trademarks of CompTIA Properties, LLC. All other trademarks are the property of their respective owners. John Wiley & Sons, Inc. is not associated with any product or vendor mentioned in this book.
I dedicate this book to my father, who was a role model of the value of hard work, commitment to family, and the importance of doing the right thing. Rest in peace, Dad.
—Mike Chapple
This book is dedicated to Ric Williams, my friend, mentor, and partner in crime through my first forays into the commercial IT world. Thanks for making my job as a network janitor
one of the best experiences of my life.
—David Seidl
Acknowledgments
Books like this involve work from many people, and as authors, we truly appreciate the hard work and dedication that the team at Wiley shows. We would especially like to thank senior acquisitions editor Kenyon Brown. We have worked with Ken on multiple projects and consistently enjoy our work with him.
We also greatly appreciated the editing and production team for the book, including David Clark, our developmental editor, who brought years of experience and great talent to the project, Robin Abernathy, our technical editor, who provided insightful advice and gave wonderful feedback throughout the book, and Becca Anderson, our production editor, who guided us through layouts, formatting, and final cleanup to produce a great book. We would also like to thank the many behind-the-scenes contributors, including the graphics, production, and technical teams who make the book and companion materials into a finished product.
Our agent, Carole Jelen of Waterside Productions, continues to provide us with wonderful opportunities, advice, and assistance throughout our writing careers.
Finally, we would like to thank our families and significant others who support us through the late evenings, busy weekends, and long hours that a book like this requires to write, edit, and get to press.
About the Authors
Mike Chapple, Ph.D., CySA+, is author of the best-selling CISSP (ISC)² Certified Information Systems Security Professional Official Study Guide (Sybex, 2015) and the CISSP (ISC)² Official Practice Tests (Sybex 2016). He is an information security professional with two decades of experience in higher education, the private sector, and government.
Mike currently serves as senior director for IT Service Delivery at the University of Notre Dame. In this role, he oversees the information security, data governance, IT architecture, project management, strategic planning, and product management functions for Notre Dame. Mike also serves as Associate Teaching Professor in the university’s IT, Analytics, and Operations department, where he teaches undergraduate and graduate courses on cybersecurity, data management, and business analytics.
Before returning to Notre Dame, Mike served as executive vice president and chief information officer of the Brand Institute, a Miami-based marketing consultancy. Mike also spent four years in the information security research group at the National Security Agency and served as an active duty intelligence officer in the U.S. Air Force.
Mike is technical editor for Information Security Magazine and has written more than 25 books. He earned both his B.S. and Ph.D. degrees from Notre Dame in computer science and engineering. Mike also holds an M.S. in computer science from the University of Idaho and an MBA from Auburn University. Mike holds the Cybersecurity Analyst+ (CySA+), Security+, and Certified Information Systems Security Professional (CISSP) certifications.
David Seidl is the senior director for Campus Technology Services at the University of Notre Dame. As the senior director for CTS, David is responsible for central platform and operating system support, database administration and services, identity and access management, application services, email and digital signage, and document management.
During his over 20 years in information technology, he has served in a variety of leadership, technical, and information security roles, including leading Notre Dame’s information security team as Notre Dame’s director of information security. He currently teaches a popular course on networking and security for Notre Dame’s Mendoza College of Business and has written books on security certification and cyberwarfare, including co-authoring CISSP (ISC)² Official Practice Tests (Sybex 2016).
David holds a bachelor’s degree in communication technology and a master’s degree in information security from Eastern Michigan University, as well as CISSP, GPEN, and GCIH certifications.
CONTENTS
Acknowledgments
About the Authors
Introduction
What Does This Book Cover?
Setting Up a Kali and Metasploitable Learning Environment
Setting Up Your Environment
Objectives Map for CompTIA Cybersecurity Analyst (CySA+) Exam CS0-001
Objectives Map
Assessment Test
Answer to the Assessment Test
Chapter 1 Defending Against Cybersecurity Threats
Cybersecurity Objectives
Evaluating Security Risks
Building a Secure Network
Secure Endpoint Management
Penetration Testing
Reverse Engineering
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 2 Reconnaissance and Intelligence Gathering
Footprinting
Passive Footprinting
Gathering Organizational Intelligence
Detecting, Preventing, and Responding to Reconnaissance
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 3 Designing a Vulnerability Management Program
Identifying Vulnerability Management Requirements
Configuring and Executing Vulnerability Scans
Developing a Remediation Workflow
Overcoming Barriers to Vulnerability Scanning
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 4 Analyzing Vulnerability Scans
Reviewing and Interpreting Scan Reports
Validating Scan Results
Common Vulnerabilities
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 5 Building an Incident Response Program
Security Incidents
Phases of Incident Response
Building the Foundation for Incident Response
Creating an Incident Response Team
Coordination and Information Sharing
Classifying Incidents
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 6 Analyzing Symptoms for Incident Response
Analyzing Network Events
Handling Network Probes and Attacks
Investigating Host Issues
Investigating Service and Application Issues
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 7 Performing Forensic Analysis
Building a Forensics Capability
Understanding Forensic Software
Conducting a Forensic Investigation
Forensic Investigation: An Example
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 8 Recovery and Post-Incident Response
Containing the Damage
Incident Eradication and Recovery
Wrapping Up the Response
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 9 Policy and Compliance
Understanding Policy Documents
Complying with Laws and Regulations
Adopting a Standard Framework
Implementing Policy-Based Controls
Security Control Verification and Quality Control
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 10 Defense-in-Depth Security Architectures
Understanding Defense in Depth
Implementing Defense in Depth
Analyzing Security Architecture
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 11 Identity and Access Management Security
Understanding Identity
Threats to Identity and Access
Identity as a Security Layer
Understanding Federated Identity and Single Sign-On
Review Questions
Chapter 12 Software Development Security
Understanding the Software Development Life Cycle
Designing and Coding for Security
Software Security Testing
Summary
Exam Essentials
Lab Exercises
Review Questions
Chapter 13 Cybersecurity Toolkit
Host Security Tools
Monitoring and Analysis Tools
Scanning and Testing Tools
Network Security Tools
Web Application Security Tools
Forensics Tools
Summary
Appendix A Answers to the Review Questions
Chapter 1: Defending Against Cybersecurity Threats
Chapter 2: Reconnaissance and Intelligence Gathering
Chapter 3: Designing a Vulnerability Management Program
Chapter 4: Analyzing Vulnerability Scans
Chapter 5: Building an Incident Response Program
Chapter 6: Analyzing Symptoms for Incident Response
Chapter 7: Performing Forensic Analysis
Chapter 8: Recovery and Post-Incident Response
Chapter 9: Policy and Compliance
Chapter 10: Defense-in-Depth Security Architectures
Chapter 11: Identity and Access Management Security
Chapter 12: Software Development Security
Appendix B Answers to the Lab Exercises
Chapter 1: Defending Against Cybersecurity Threats
Chapter 2: Reconnaissance and Intelligence Gathering
Chapter 4: Analyzing Vulnerability Scans
Chapter 5: Building an Incident Response Program
Chapter 6: Analyzing Symptoms for Incident Response
Chapter 7: Performing Forensic Analysis
Chapter 8: Recovery and Post-Incident Response
Chapter 9: Policy and Compliance
Chapter 10: Defense-in-Depth Security Architectures
Chapter 11: Identity and Access Management Security
Chapter 12: Software Development Security
Index
Advert
EULA
List of Illustrations
Chapter 1
Figure 1.1 The three key objectives of cybersecurity programs are confidentiality, integrity, and availability.
Figure 1.2 Risks exist at the intersection of threats and vulnerabilities. If either the threat or vulnerability is missing, there is no risk.
Figure 1.3 The NIST SP 800-30 risk assessment process suggests that an organization should identify threats and vulnerabilities and then use that information to determine the level of risk posed by the combination of those threats and vulnerabilities.
Figure 1.4 Many organizations use a risk matrix to determine an overall risk rating based on likelihood and impact assessments.
Figure 1.5 In an 802.1x system, the device attempting to join the network runs a NAC supplicant, which communicates with an authenticator on the network switch or wireless access point. The authenticator uses RADIUS to communicate with an authentication server.
Figure 1.6 A triple-homed firewall connects to three different networks, typically an internal network, a DMZ, and the Internet.
Figure 1.7 A triple-homed firewall may also be used to isolate internal network segments of varying trust levels.
Figure 1.8 Group Policy Objects (GPOs) may be used to apply settings to many different systems at the same time.
Figure 1.9 NIST divides penetration testing into four phases.
Figure 1.10 The attack phase of a penetration test uses a cyclical process that gains a foothold and then uses it to expand access within the target organization.
Chapter 2
Figure 2.1 Zenmap topology view
Figure 2.2 Nmap scan results
Figure 2.3 Nmap service and version detection
Figure 2.4 Nmap of a Windows 10 system
Figure 2.5 Angry IP Scanner
Figure 2.6 Cisco router log
Figure 2.7 SNMP configuration from a typical Cisco router
Figure 2.8 Linux netstat -a output
Figure 2.9 Windows netstat -o output
Figure 2.10 Windows netstat -e output
Figure 2.11 Windows netstat -nr output
Figure 2.12 Linux dhcp.conf file
Figure 2.13 Nslookup for google.com
Figure 2.14 nslookup using Google’s DNS with MX query flag
Figure 2.15 Traceroute for bbc.co.uk
Figure 2.16 Whois query data for google.com
Figure 2.17 host command response for google.com
Figure 2.18 Packet capture data from an nmap scan
Figure 2.19 Demonstration account from immersion.media.mit.edu
Chapter 3
Figure 3.1 FIPS 199 Standards
Figure 3.2 QualysGuard asset map
Figure 3.3 Configuring a Nessus scan
Figure 3.4 Sample Nessus scan report
Figure 3.5 Nessus scan templates
Figure 3.6 Disabling unused plug-ins
Figure 3.7 Configuring authenticated scanning
Figure 3.8 Choosing a scan appliance
Figure 3.9 National Cyber Awareness System Vulnerability Summary
Figure 3.10 Nessus Automatic Updates
Figure 3.11 Vulnerability management life cycle
Figure 3.12 QualysGuard dashboard example
Figure 3.13 Nessus report example by IP address
Figure 3.14 Nessus report example by criticality
Figure 3.15 Detailed vulnerability report
Figure 3.16 QualysGuard scan performance settings
Chapter 4
Figure 4.1 Nessus vulnerability scan report
Figure 4.2 Qualys vulnerability scan report
Figure 4.3 Scan report showing vulnerabilities and best practices
Figure 4.4 Vulnerability trend analysis
Figure 4.5 Vulnerabilities exploited in 2015 by year of initial discovery
Figure 4.6 Missing patch vulnerability
Figure 4.7 Unsupported operating system vulnerability
Figure 4.8 Dirty COW website
Figure 4.9 Code execution vulnerability
Figure 4.10 FTP cleartext authentication vulnerability
Figure 4.11 Debug mode vulnerability
Figure 4.12 Outdated SSL version vulnerability
Figure 4.13 Insecure SSL cipher vulnerability
Figure 4.14 Invalid certificate warning
Figure 4.15 DNS amplification vulnerability
Figure 4.16 Internal IP disclosure vulnerability
Figure 4.17 Inside a virtual host
Figure 4.18 SQL injection vulnerability
Figure 4.19 Cross-site scripting vulnerability
Figure 4.20 First vulnerability report
Figure 4.21 Second vulnerability report
Chapter 5
Figure 5.1 Incident response process
Figure 5.2 Incident response checklist
Chapter 6
Figure 6.1 Routers provide a central view of network traffic flow by sending data to flow collectors.
Figure 6.2 Netflow data example
Figure 6.3 Passive monitoring between two systems
Figure 6.4 PRTG network overview
Figure 6.5 Netflow Traffic Analyzer
Figure 6.6 SolarWinds Performance Monitor
Figure 6.7 Nagios Core tactical view
Figure 6.8 Nagios Core notifications view
Figure 6.9 Network bandwidth monitoring showing a dropped link
Figure 6.10 Beaconing in Wireshark
Figure 6.11 Unexpected network traffic shown in flows
Figure 6.12 Sample functional design of a cloud-based DDoS mitigation service
Figure 6.13 nmap scan of a potential rogue system
Figure 6.14 The Windows Resource Monitor view of system resources
Figure 6.15 The Windows Performance Monitor view of system usage
Chapter 7
Figure 7.1 Sample chain-of-custody form
Figure 7.2 Advanced Office Password Breaker cracking a Word DOC file
Figure 7.3 Order of volatility of common storage locations
Figure 7.4 dd of a volume
Figure 7.5 FTK imaging of a system
Figure 7.6 FTK image metadata
Figure 7.7 Logicube’s Forensic Dossier duplicator device
Figure 7.8 A Tableau SATA- and IDE-capable hardware write blocker
Figure 7.9 FTK image hashing and bad sector checking
Figure 7.10 USB Historian drive image
Figure 7.11 Initial case information and tracking
Figure 7.12 Initial case information and tracking
Figure 7.13 Email extraction
Figure 7.14 Web search history
Figure 7.15 iCloud setup log with timestamp
Figure 7.16 CCleaner remnant data via the Index Search function
Figure 7.17 Resignation letter found based on document type
Figure 7.18 Sample forensic finding from Stroz Friedberg’s Facebook contract investigation
Chapter 8
Figure 8.1 Incident response process
Figure 8.2 Proactive network segmentation
Figure 8.3 Network segmentation for incident response
Figure 8.4 Network isolation for incident response
Figure 8.5 Network removal for incident response
Figure 8.6 Patching priorities
Figure 8.7 Sanitization and disposition decision flow
Chapter 9
Figure 9.1 Excerpt from CMS training matrix
Figure 9.2 Excerpt from UC Berkeley Minimum Security Standards for Electronic Information
Figure 9.3 NIST Cybersecurity Framework Core Structure
Figure 9.4 Asset Management Cybersecurity Framework
Figure 9.5 TOGAF Architecture Development Model
Figure 9.6 ITIL service life cycle
Chapter 10
Figure 10.1 Layered security network design
Figure 10.2 Uniform protection applied to all systems
Figure 10.3 Protected enclave for credit card operations
Figure 10.4 Data classification–based design
Figure 10.5 DMZ with a single firewall
Figure 10.6 Single firewall service-leg DMZ
Figure 10.7 Dual-firewall network design
Figure 10.8 Outsourced remote services via public Internet
Figure 10.9 VPN-connected remote network design
Figure 10.10 A fully redundant network edge design
Figure 10.11 Single points of failure in a network design
Figure 10.12 Single points of failure in a process flow
Figure 10.13 Sample security architecture
Chapter 11
Figure 11.1 A high-level logical view of identity management infrastructure
Figure 11.2 LDAP directory structure
Figure 11.3 Kerberos authentication flow
Figure 11.4 OAuth covert redirects
Figure 11.5 A sample account life cycle
Figure 11.6 Phishing for a PayPal ID
Figure 11.7 Authentication security model
Figure 11.8 Google Authenticator token
Figure 11.9 Context-based authentication
Figure 11.10 Federated identity high-level design
Figure 11.11 Attribute release request for loginradius.com
Figure 11.12 Simple SAML transaction
Figure 11.13 OAuth authentication process
Chapter 12
Figure 12.1 High-level SDLC view
Figure 12.2 The Waterfall SDLC model
Figure 12.3 The Spiral SDLC model
Figure 12.4 Agile sprints
Figure 12.5 Rapid Application Development prototypes
Figure 12.6 Fagan code review
Figure 12.7 Acunetix web application scan vulnerability report
Figure 12.8 Tamper Data session showing login data
Chapter 13
Figure 13.1 Malwarebytes Anti-Malware
Figure 13.2 Sysinternals Process Explorer
Figure 13.3 Kiwi Syslog
Figure 13.4 Splunk
Figure 13.5 AlienVault SIEM
Figure 13.6 AlienVault SIEM drill-down
Figure 13.7 SolarWinds’s Orion
Figure 13.8 Nmap
Figure 13.9 Nikto web application scanner
Figure 13.10 Nessus web application scanner
Figure 13.11 Metasploit Console
Figure 13.12 John the Ripper
Figure 13.13 Check Point firewall console
Figure 13.14 Bro intrusion detection and prevention system
Figure 13.15 Wireshark packet captures
Figure 13.16 tcpdump packet captures
Figure 13.17 Netstat output
Figure 13.18 Ping
Figure 13.19 Traceroute
Figure 13.20 ifconfig
Figure 13.21 nslookup
Figure 13.22 dig
Figure 13.23 Proxy servers act as intermediaries for network communications.
Figure 13.24 Configuring a web proxy
Figure 13.25 Kproxy.com public anonymizing proxy
Figure 13.26 ModSecurity firewall log entry
Figure 13.27 Zed Attack Proxy (ZAP)
Figure 13.28 Burp Proxy
Figure 13.29 shasum
Figure 13.30 FTK email viewer
Introduction
CompTIA Cybersecurity Analyst (CySA+) Study Guide provides accessible explanations and real-world knowledge about the exam objectives that make up the Cybersecurity Analyst+ certification. This book will help you to assess your knowledge before taking the exam, as well as provide a stepping-stone to further learning in areas where you may want to expand your skillset or expertise.
Before you tackle the CySA+, you should already be a security practitioner. CompTIA suggests that test takers have between 3 and 4 years of existing hands-on information security experience. You should also be familiar with at least some of the tools and techniques described in this book. You don’t need to know every tool, but understanding how to approach a new scenario, tool, or technology that you may not know using existing experience is critical to passing the CySA+ exam.
For up-to-the-minute updates covering additions or modifications to the CompTIA certification exams, as well as additional study tools, videos, practice questions, and bonus material, be sure to visit the Sybex website and forum at www.sybex.com.
CompTIA
CompTIA is a nonprofit trade organization that offers certification in a variety of IT areas, ranging from the skills that a PC support technical needs, which are covered in the A+ exam, to advanced certifications like the CompTIA Advanced Security Practitioner, or CASP certification. CompTIA divides its exams into four different categories based on the skill level required for the exam and what topics it covers, as shown in the following table:
CompTIA recommends that practitioners follow a cybersecurity career path as shown here:
As you can see, despite the A+, Network+, and Security+ falling into the Professional certification category, the Cybersecurity Analyst+ exam is a more advanced exam, intended for professionals with hands-on experience and who possess the knowledge covered by the prior exams.
CompTIA certifications are ISO and ANSI accredited, and they are used throughout multiple industries as a measure of technical skill and knowledge. In addition, CompTIA certifications, including the Security+ and the CASP, have been approved by the U.S. government as Information Assuance baseline certifications and are included in the State Department’s Skills Incentive Program.
The Cybersecurity Analyst+ Exam
The Cybersecurity Analyst+ exam, which CompTIA refers to as the CySA+, is designed to be a vendor-neutral certification for cybersecurity, threat, and vulnerability analysts. The CySA+ certification is designed for security analysts and engineers as well as Security Operations Center (SOC) staff, vulnerability analysts, and threat intelligence analysts. It focuses on security analytics and practical use of security tools in real-world scenarios. It covers four major domains: Threat Management, Vulnerability Management, Cyber Incident Response, and Security Architecture and Tool Sets. These four areas include a range of topics, from reconnaissance to incident response and forensics, while focusing heavily on scenario-based learning.
The CySA+ exam fits between the entry-level Security+ exam and the CompTIA Advanced Security Practitioner (CASP) certification, providing a mid-career certification for those who are seeking the next step in their certification and career path.
The CySA+ exam is conducted in a format that CompTIA calls performance-based assessment.
This means that the exam uses hands-on simulations using actual security tools and scenarios to perform tasks that match those found in the daily work of a security practitioner. Exam questions may include multiple types of questions such as multiple-choice, fill-in-the-blank, multiple-response, drag-and-drop, and image-based problems.
CompTIA recommends that test takers have 3–4 years of information security–related experience before taking this exam. The exam costs $320 in the United States, with roughly equivalent prices in other locations around the globe. More details about the CySA+ exam and how to take it can be found at https://certification.comptia.org/certifications/cybersecurity-analyst.
Study and Exam Preparation Tips
A test preparation book like this cannot teach you every possible security software package, scenario, or specific technology that may appear on the exam. Instead, you should focus on whether you are familiar with the type or category of technology, tool, process, or scenario as you read the book. If you identify a gap, you may want to find additional tools to help you learn more about those topics.
CompTIA recommends the use of NetWars-style simulations, penetration testing and defensive cybersecurity simulations, and incident response training to prepare for the CySA+.
Additional resources for hands-on exercises include the following:
Exploit-Exercises.com provides virtual machines, documentation, and challenges covering a wide range of security issues at https://exploit-exercises.com/.
Hacking-Lab provides Capture the Flag (CTF) exercises in a variety of fields at https://www.hacking-lab.com/index.html.
The OWASP Hacking Lab provides excellent web application–focused exercises at https://www.owasp.org/index.php/OWASP_Hacking_Lab.
PentesterLab provides a subscription-based access to penetration testing exercises at https://www.pentesterlab.com/exercises/.
The InfoSec Institute provides online capture-the-flag activities with bounties for written explanations of successful hacks at http://ctf.infosecinstitute.com/.
Since the exam uses scenario-based learning, expect the questions to involve analysis and thought, rather than relying on simple memorization. As you might expect, it is impossible to replicate that experience in a book, so the questions here are intended to help you be confident that you know the topic well enough to think through hands-on exercises.
Taking the Exam
Once you are fully prepared to take the exam, you can visit the CompTIA website to purchase your exam voucher:
www.comptiastore.com/Articles.asp?ID=265&category=vouchers
CompTIA partners with Pearson VUE’s testing centers, so your next step will be to locate a testing center near you. In the United States, you can do this based on your address or your ZIP code, while non-U.S. test takers may find it easier to enter their city and country. You can search for a test center near you at the Pearson Vue website, where you will need to navigate to Find a test center.
http://www.pearsonvue.com/comptia/
Now that you know where you’d like to take the exam, simply set up a Pearson VUE testing account and schedule an exam:
https://certification.comptia.org/testing/schedule-exam
On the day of the test, take two forms of identification, and make sure to show up with plenty of time before the exam starts. Remember that you will not be able to take your notes, electronic devices (including smartphones and watches), or other materials in with you.
After the Cybersecurity Analyst+ Exam
Once you have taken the exam, you will be notified of your score immediately, so you’ll know if you passed the test right away. You should keep track of your score report with your exam registration records and the email address you used to register for the exam.
Maintaining Your Certification
CompTIA certifications must be renewed on a periodic basis. To renew your certification, you can either pass the most current version of the exam, earn a qualifying higher-level CompTIA or industry certification, or complete sufficient continuing education activities to earn enough continuing education units (CEUs) to renew it.
CompTIA provides information on renewals via their website at
https://certification.comptia.org/continuing-education/how-to-renew
When you sign up to renew your certification, you will be asked to agree to the CE program’s Code of Ethics, to pay a renewal fee, and to submit the materials required for your chosen renewal method.
A full list of the industry certifications you can use to acquire CEUs toward renewing the CySA+ can be found at
https://certification.comptia.org/continuing-education/renewothers/renewing-csa
What Does This Book Cover?
This book is designed to cover the four domains included in the CySA+:
Chapter 1: Defending Against Cybersecurity Threats The book starts by teaching you how to assess cybersecurity threats, as well as how to evaluate and select controls to keep your networks and systems secure.
Chapter 2: Reconnaissance and Intelligence Gathering Gathering information about an organization and its systems is one of the things that both attackers and defenders do. In this chapter, you will learn how to acquire intelligence about an organization using popular tools and techniques. You will also learn how to limit the impact of intelligence gathering performed against your own organization.
Chapter 3: Designing a Vulnerability Management Program Managing vulnerabilities helps to keep your systems secure. In this chapter you will learn how to identify, prioritize, and remediate vulnerabilities using a well-defined workflow and continuous assessment methodologies.
Chapter 4: Analyzing Vulnerability Scans Vulnerability reports can contain huge amounts of data about potential problems with systems. In this chapter you will learn how to read and analyze a vulnerability scan report, what CVSS scoring is and what it means, as well as how to choose the appropriate actions to remediate the issues you have found. Along the way, you will explore common types of vulnerabilities and their impact on systems and networks.
Chapter 5: Building an Incident Response Program This chapter focuses on building a formal incident response handling program and team. You will learn the details of each stage of incident handling from preparation, to detection and analysis, to containment, eradication, and recovery, to the final post-incident recovery, as well as how to classify incidents and communicate about them.
Chapter 6: Analyzing Symptoms for Incident Response Responding appropriately to an incident requires understanding how incidents occur and what symptoms may indicate that an event has occurred. To do that, you also need the right tools and techniques. In this chapter, you will learn about three major categories of symptoms. First, you will learn about network events, including malware beaconing, unexpected traffic, and link failures, as well as network attacks. Next, you will explore host issues, ranging from system resource consumption issues to malware defense and unauthorized changes. Finally, you will learn about service- and application-related problems.
Chapter 7: Performing Forensic Analysis Understanding what occurred on a system, device, or network, either as part of an incident or for other purposes, frequently involves forensic analysis. In this chapter you will learn how to build a forensic capability and how the key tools in a forensic toolkit are used.
Chapter 8: Recovery and Post-Incident Analysis Once an incident has occurred and the initial phases of incident response have taken place, you will need to work on recovering from it. That process involves containing the incident to ensure no further issues occur and then working on eradicating malware, rootkits, and other elements of a compromise. Once the incident has been cleaned up, the recovery stage can start, including reporting and preparation for future issues.
Chapter 9: Policy and Compliance Policy provides the foundation of any cybersecurity program, and building an effective set of policies is critical to a successful program. In this chapter you will acquire the tools to build a standards-based set of security policies, standards, and procedures. You will also learn how to leverage industry best practices by using guidelines and benchmarks from industry experts.
Chapter 10: Defense-in-Depth Security Architectures A strong security architecture requires layered security procedures, technology, and processes to provide defense in depth, ensuring that a single failure won’t lead to a failure. In this chapter you will learn how to design a layered security architecture and how to analyze security designs for flaws, including single points of failure and gaps.
Chapter 11: Identity and Access Management Security The identities that we rely on to authenticate and authorize users, services, and systems are a critical layer in a defense-in-depth architecture. This chapter explains identity, authentication, and authorization concepts and systems. You will learn about the major threats to identity and identity systems as well as how to use identity as a defensive layer.
Chapter 12: Software Development Security Creating, testing, and maintaining secure software, from simple scripts to complex applications, is critical for security analysts. In this chapter you will learn about the software development life cycle, including different methodologies, testing and review techniques, and how secure software is created. In addition, you will learn about industry standards for secure software to provide you with the foundation you need to help keep applications and services secure.
Chapter 13: Cybersecurity Toolkit This chapter provides a survey-style view of the many tools that you may encounter while performing threat and vulnerability management as well as incident response. We review tools, what they do, and where to get them.
Practice Exam Once you have completed your studies, the practice exam will provide you with a chance to test your knowledge. Use this exam to find places where you may need to study more or to verify that you are ready to tackle the exam. We’ll be rooting for you!
Appendix A: Answers to Review Questions The appendix has answers to the review questions you will find at the end of each chapter.
Objective Mapping
The following listing shows how the four Cybersecurity Analyst Exam objectives map to the chapters in this book. If you want to study a specific domain, this mapping can help you identify where to focus your reading.
Threat Management: Chapters 1, 2
Vulnerability Management: Chapters 3, 4
Cyber Incident Response: Chapters 5, 6, 7, 8
Security Architecture and Tools Sets: Chapters 7, 9, 10, 11, 12, 13
The book is written to build your knowledge as you progress through it, so starting at the beginning is a good idea. Each chapter includes notes on important content and 20 questions to help you test your knowledge. Once you are ready, a complete practice test is provided to assess your knowledge.
Study Guide Elements
This study guide uses a number of common elements to help you prepare. These include the following:
Summaries The summary section of each chapter briefly explains the chapter, allowing you to easily understand what it covers.
Exam Essentials The exam essentials focus on major exam topics and critical knowledge that you should take into the test. The exam essentials focus on the exam objectives provided by CompTIA.
Chapter Review Questions A set of questions at the end of each chapter will help you assess your knowledge and if you are ready to take the exam based on your knowledge of that chapter’s topics.
Written Labs The written labs provide more in-depth practice opportunities to expand your skills and to better prepare for performance-based testing on the Cybersecurity Analyst+ exam.
Real-World Scenarios The real-world scenarios included in each chapter tell stories and provide examples of how topics in the chapter look from the point of view of a security professional. They include current events, personal experience, and approaches to actual problems.
Additional Study Tools
This book comes with a number of additional study tools to help you prepare for the exam. They include the following.
Go to www.wiley.com/go/sybextestprep to register and gain access to this interactive online learning environment and test bank with study tools.
Sybex Test Preparation Software
Sybex’s test preparation software lets you prepare with electronic test versions of the review questions from each chapter, the practice exam, and the bonus exam that are included in this book. You can build and take tests on specific domains, by chapter, or cover the entire set of Cybersecurity Analyst+ exam objectives using randomized tests.
Electronic Flashcards
Our electronic flashcards are designed to help you prepare for the exam. Over 100 flashcards will ensure that you know critical terms and concepts.
Glossary of Terms
Sybex provides a full glossary of terms in PDF format, allowing quick searches and easy reference to materials in this book.
Bonus Practice Exam
In addition to the practice questions for each chapter, this book includes both a full 90-question practice exam and a 50-question bonus exam. We recommend that you use them both to test your preparedness for the certification exam.
Setting Up a Kali and Metasploitable Learning Environment
You can practice many of the techniques found in this book using open source and free tools. This section provides a brief how to
guide for setting up a Kali Linux, a Linux distribution built as a broad security toolkit, and Metasploitable, an intentionally vulnerable Linux virtual machine.
What You Need
To build a basic virtual security‐lab environment to run scenarios and to learn to use the applications and tools discussed in this book, you will need a virtualization program and virtual machines. There are many excellent security‐oriented distributions and tools beyond those in this example. As you gain experience, you may want to explore tools such as Security Onion, the SANS SIFT forensic distribution, and CAINE.
Running virtual machines can require a reasonably capable PC. We like to recommend an i5 or i7 (or equivalent) CPU, at least 8 GB of RAM, and 20 or more gigabytes of open space on your hard drive. If you have an SSD instead of a hard drive, you’ll be much happier with the performance of your VMs.
VirtualBox
VirtualBox is a virtualization software package for x86 computers, and it is available for Windows, MacOS, and Linux. You can download VirtualBox at https://www.virtualbox.org/wiki/VirtualBox.
If you are more familiar with another virtualization tool such as VMware or HyperV, you can also use those tools; however, you may have to adapt or modify these instructions to handle differences in how your preferred virtualization environment works.
Making It Portable
You can also build your lab so you can take it on the road by using a portable version of VirtualBox from www.vbox.me. Just follow the instructions on the site, and put your virtual machines on an external drive of your choice. Note that this is typically a bit slower if you don’t have a fast USB drive.
Kali Linux
Multiple versions of Kali Linux are available at https://www.kali.org/downloads/, and pre‐built Kali Linux virtual machines can be downloaded at https://www.offensive‐security.com/kali‐linux‐vmware‐virtualbox‐image‐download/. We suggest downloading the most recent version of the Kali Linux 64‐bit VBox virtual machine.
Metasploitable
You can download the Metasploitable virtual machine at
https://sourceforge.net/projects/metasploitable/.
Usernames and Passwords
Kali’s default username is root, and the password is toor.
The Metasploitable virtual machine username is msfadmin, and the password is msfadmin.
If either system will ever be exposed to a live network, or you don’t know if they will be, you should change the passwords immediately after booting the virtual machines for the first time.
Setting Up Your Environment
Setting up VirtualBox is quite simple. First, install the VirtualBox application. Once it is installed and you select your language, you should see a VirtualBox window like the one shown in Figure E.1.
FIGURE E.1 The VirtualBox main screen
To add the Kali Linux virtual machine, click File ➢ Import Appliance. Navigate to the directory where you downloaded the Kali VM, and import the virtual machine. Follow the wizard as it guides you through the import process. When it is complete, you can continue with these instructions.
The Metasploitable virtual machine comes as a .zip file, so you’ll need to extract it first. Inside, you’ll see a VMDK instead of the .ova file that VirtualBox uses for its native virtual machines. This means you’ll have to do a little more work.
Click New in the VirtualBox main window.
Click Expert Mode, name your system, and then select Linux for the type. You can leave the default alone for Version, and you can leave the memory default alone as well. (See Figure E.2.)
FIGURE E.2 Adding the Metasploitable VM
Select Use An Existing Virtual Hard Disk File, navigate to the location where you unzipped the Metasploitable.vmdk file, select it, and then click Create.
Now that both virtual machines are set up, you should verify their network settings. VirtualBox allows multiple types of networks. Table E.1 shows the critical types of network connections you are likely to want to use with this environment.
Table E.1 Virtual Machine Network Options
You may want to have Internet connectivity for some exercises or to update software packages. If you are reasonably certain you know what you are doing, using a NAT network can be very helpful. To do so, you will need to go to the File ➢ Preferences menu of VirtualBox, click on Network, and then set up a NAT network by clicking the network card with a + icon, as shown in Figure E.3.
FIGURE E.3 Adding the a NAT network
Warning: Dangerous Traffic!
If you are not comfortable with your virtual machines having outbound network access, think you might do something dangerous with them, or just want to avoid any other potential issues, you should set up both virtual machines to use Internal Network instead.
Once your NAT network exists, you can set both machines to use it by clicking on them, and then clicking the Settings gear icon in the VirtualBox interface. From there, click Network, and set the network adapter to be attached to the NAT network you just set up. (See Figure E.4.)
FIGURE E.4 Configuring VMs for the NAT network
Now you’re all set! You can start both machines and test to verify that they can see each other. To do this, simply log into the Metasploitable box and run ifconfig to find its IP address. Use ssh [ip address] ‐l msfadmin to SSH from the Kali Linux system to the Metasploitable system. If you connect and can log in, you’re ready to run exercises between the two systems!
Objectives Map for CompTIA Cybersecurity Analyst (CySA+) Exam CS0-001
The following objective map for the CompTIA Cybersecurity Analyst (CySA+) certification exam will enable you to find the chapter in this book, which covers each objective for the exam.
Objectives Map