Endpoint Security
Endpoint Security
Endpoint Security
Chapter 11
OBJECTIVES COVERED
Network Defenses
ANTIVIRUS AND ANTI-MALWARE
Signature-based detection
Common Methods
Heuristic, or behavior-based detection
Sandboxing
NETWORK DEFENSES
HARDENING ENDPOINTS AND SYSTEMS
SERVICE
HARDENING OPERATING SYSTEM
HARDENING
SERVICE HARDENING
Port and protocol Windows Linux
22/TCP - Secure Shell Uncommon Common
(SSH)
53/TCP and UDP - Common (servers) Common (servers)
DNS
80/TCP - HTTP Common (servers) Common (servers)
125-139/TCP and UDP Common Occasional
- NetBIOS
Naming
standards and Patch
addressing management
schemas
FILE MANIPULATION &
OTHER USEFUL COMMAND LINE TOOLS
Secure Shell
OpenSSL PowerShell
SECURING EMBEDDED AND
SPECIALIZED SYSTEMS
EMBEDDED SYSTEMS
Raspberry
Pi
Three
types of
systems
FPGA Arduinos
ASSESSING EMBEDDED SYSTEMS
Medical
Smart meters Vehicles
systems
Drones and
autonomous VoIP systems Printers
vehicles (AVs)
Surveillance
systems
SECURITY CONSTRAINTS OF EMBEDDED
SYSTEMS
Chapter 12
OBJECTIVES COVERED
Domain 1.0 Attacks, Threats, and Vulnerabilities
• 1.3 Given a scenario, analyze potential indicators
associated with application attacks.
• 1.4 Given a scenario, analyze potential indicators
associated with network attacks.
Domain 2.0 Architecture and Design
• 2.1 Explain the importance of security concepts in an
enterprise environment.
Loop prevention
Remote access
IPSec VPNs VPNs or site-to-site
VPN
Content/URL
NAT gateways Data protection
filters
Firewalls UTM
INLINE IPS VS. PASSIVE IDS DEPLOYMENT
NETWORK SECURITY, SERVICES, AND
MANAGEMENT
Out-of-band management
Route security
DNS
SSL/TLS
FTP TCP 21 (and FTPS TCP 21 in explicit mode and 990 Using TLS
20) in implicit mode (FTPS)
POP3 TCP 100 POP3 TCP 995 - Secure POP3 Using TLS
Email File
related transfer IPSec
protocols protocols
ATTACKING AND ASSESSING
NETWORKS
ON-PATH ATTACKS
DOMAIN NAME SYSTEM (DNS) ATTACKS
LAYER 2 ATTACKS
Address
Media
resolution
access
protocol
control
(ARP)
(MAC)
poisoning
MAC cloning
DDOS ATTACKS
Network-based
DDoS Operational
technology DDoS
A SYN FLOOD SHOWN IN WIRESHARK
NETWORK RECONNAISSANCE AND
DISCOVERY TOOLS AND TECHNIQUES
ROUTES, DNS INFORMATION, & PATHS
Ipconfig &
netstat
ifconfig
arp Route
PORT AND VULNERABILITY SCANNING
Chapter 13
OBJECTIVES COVERED
Domain 1.0: Threats, Attacks, and Vulnerabilities
• 1.4 Given a scenario, analyze potential
indicators associated with network attacks.
GPS USB
WI-FI STANDARDS, MAXIMUM
THEORETICAL SPEED, AND FREQUENCIES
Wi-Fi Standard Maximum Speed Frequencies
Bluetooth attacks
WPA2
WAP3
WPA2 WPA3
Three modes, open, pre- Three modes, open,
shared key (PSK), simultaneous
Enterprise authentication of equals
Important: Significant (SAE), Enterprise
upgrade in security from Important: Improved
WEP security in SAE mode (vs
PSK) to make brute force
attacks harder
WIRELESS AUTHENTICATION
PEAP
EAP-TLS
EAP-TTLS
MANAGING SECURE MOBILE
DEVICES
MOBILE DEVICE DEPLOYMENT
METHODS
Who owns the Who controls Description
device? and maintains
the device
BYOD The user The user The user brings their own
personally owned device. This
Bring your own provides more user freedom,
device lower cost to the organization,
along with greater risk since
the organization does not
control, secure, or manage the
device.
Chapter 14
OBJECTIVES COVERED
Domain 4.0
• 4.2 Summarize the importance of policies, process, and
procedures for incident response.
• 4.3 Given an incident, utilize appropriate data sources to
support an investigation.
• 4.4 Given an incident, apply mitigation techniques or
controls to secure an environment.
INCIDENT RESPONSE
THE INCIDENT RESPONSE PROCESS
PREPARING FOR INCIDENT RESPONSE
INCIDENT RESPONSE
TEAM
POLICIES EXERCISES
BUILDING INCIDENT
RESPONSE PLANS
CONTINUITY OF OPERATIONS
ATTACK FRAMEWORKS AND
IDENTIFYING ATTACKS
• MITRE ATT&CK
ATTACK FRAMEWORKS AND
IDENTIFYING ATTACKS
• The Diamond Model of Intrusion Analysis
ATTACK FRAMEWORKS AND
IDENTIFYING ATTACKS
• The Cyber Kill Chain
INCIDENT RESPONSE DATA
AND TOOLS
SECURITY INFORMATION AND EVENT
MANAGEMENT SYSTEMS
SIEM Dashboard
Sensors
Trends
Rules
DASHBOARD
TRENDS
ALERTS AND ALARMS
RULES
LOG FILES
COMMON LOGS
Network and
Vulnerability
security device Web logs
scan output
logs
Authentication
DNS logs Dump files
logs
Playbooks Runbooks
Secure
Containment,
Orchestration,
mitigation, and
Automation,
recovery
and Response
techniques
(SOAR)
Digital Forensics
Chapter 15
OBJECTIVES COVERED
Domain 4.0
• 4.1 Given a scenario, use the appropriate tool to assess
organizational security.
• 4.5 Explain the key aspects of digital forensics.
DIGITAL FORENSIC
CONCEPTS
9 STAGES IN THE EDRM MODEL
1. Information governance before the fact to assess what data exists and to
allow scoping and control of what data needs to be provided.
2. Identification of electronically stored information so that you know what you
have and where it is.
3. Preservation of the information to ensure that it isn’t changed or destroyed.
4. Collection of the information so that it can be processed and managed as
part of the collection process.
5. Processing to remove unneeded or irrelevant information, as well as
preparing it for review and analysis by formatting or collating it.
6. Reviewing the data to ensure that it only contains what it is supposed to, and
that information that should not be shared is not included.
7. Analysis of the information to identify key elements like topics, terms, and
individuals or organizations.
8. Production provides the information to third parties or those involved in legal
proceedings.
9. Presentation both for testimony in court and for further analysis with experts
or involved parties.
DIGITAL FORENSIC
CONCEPTS
ACQUIRING FORENSIC DATA
A SAMPLE CHAIN OF CUSTODY FORM
ACQUISITION TOOLS
• Completed FTK
FTK IMAGER’S MEMORY CAPTURE
DIALOG
VALIDATING FORENSIC DATA INTEGRITY
• FTK Imager’s evidence item documentation
FORENSIC SUITES AND A FORENSIC
CASE EXAMPLE
• Selecting the type of image or data to import
FORENSIC SUITES AND A FORENSIC
CASE EXAMPLE
• Ingestion modules in Autopsy
FORENSIC SUITES AND A FORENSIC
CASE EXAMPLE
• Using the Autopsy file discovery tool to identify
images in an investigation
FORENSIC SUITES AND A FORENSIC
CASE EXAMPLE
• Timelining in Autopsy to identify events related to
the investigation
REPORTING
A TYPICAL FORENSIC REPORT
Policies Standards
Procedures Guidelines
POLICIES
Monitoring
procedures
Evidence
Patching
production
procedures
procedures
GUIDELINES
1
The control must meet the intent and rigor of the
original requirement.
2
The control must provide a similar level of defense as the
original requirement.
3
The control must be “above and beyond” other PCI DSS
requirements.
PERSONNEL MANAGEMENT
PERSONNEL MANAGEMENT
Non-disclosure
Onboarding and
Clean Desk Space Agreements
Offboarding
(NDAs)
A Memorandum of Understanding
Communicate among
Describe their target
internal and external
state for
stakeholders about
cybersecurity.
cybersecurity risk.
The
Framework
Core
The
Framework Framework
Profiles Implementa
tion
NIST CYBERSECURITY FRAMEWORK
CORE STRUCTURE
ASSET MANAGEMENT CYBERSECURITY
FRAMEWORK
NIST CYBERSECURITY FRAMEWORK
IMPLEMENTATION TIERS
Tier Risk Management Integrated Risk Management External Participation
Process Program
Tier 1: Partial Organizational There is limited awareness of The organization does not
cybersecurity risk cybersecurity risk at the understand its role in the larger
management practices organizational level. The ecosystem with respect to either
are not formalized, and organization implements its dependencies or dependents.
risk is managed in an cybersecurity risk
ad hoc and sometimes management on an irregular,
reactive manner. case-by-case basis due to
varied experience or
information gained from
outside sources.
Tier 2: Risk Informed Risk management There is an awareness of Generally, the organization
practices are approved cybersecurity risk at the understands its role in the larger
by management but organizational level but an ecosystem with respect to either
may not be established organization-wide approach to its own dependencies or
as organizational-wide managing cybersecurity risk dependents, but not both.
policy. has not been established.
Tier 3: Repeatable The organization’s risk There is an organization-wide The organization understands its
management practices approach to manage role, dependencies, and
are formally approved cybersecurity risk. dependents in the larger
and expressed as ecosystem and may contribute to
policy. the community’s broader
understanding of risks.
Tier 4: Adaptive The organization There is an organization-wide The organization understands its
adapts its approach to managing role, dependencies, and
cybersecurity practices cybersecurity risk that uses dependents in the larger
based on previous and risk-informed policies, ecosystem and contributes to the
current cybersecurity processes, and procedures to community’s broader
activities, including address potential understanding of risks.
lessons learned and cybersecurity events.
predictive indicators.
NIST RISK MANAGEMENT FRAMEWORK
ISO STANDARDS
Audits Assessments
Type I Type II
Risk Management and Privacy
Chapter 17
OBJECTIVES COVERED
External risks
Internal risks
Multi-party risks
Legacy systems
Likelihood
Risk
Severity
Impact
RISK ASSESSMENT
Quantitative risk
assessments Qualitative risk
assessments
QUANTITATIVE RISK ASSESSMENT
Risk Risk
Mitigation Avoidance
Risk Risk
Transference Acceptance
RISK MITIGATION – STOP TAG
RISK ANALYSIS
RISK ANALYSIS
Inherent Risk
Residual Risk
Risk Appetite
RISK REGISTER EXCERPT
RISK MATRIX
DISASTER RECOVERY
PLANNING
BUSINESS IMPACT ANALYSIS
Mean Time
Mean Time
Between
to Repair
Failures
(MTTR)
(MTBF)
Recovery Recovery
Time Point
Objective Objective
(RTO) (RPO)
PRIVACY
SENSITIVE INFORMATION INVENTORY
Financial information
Government information
INFORMATION CLASSIFICATION
Top
Secret
Secret
Confidential
Unclassified
DATA ROLES AND RESPONSIBILITIES
Hashing
Data masking