logo

Cybersecurity Assignment 2022

12 Pages3058 Words22 Views
   

Added on  2022-10-20

Cybersecurity Assignment 2022

   Added on 2022-10-20

ShareRelated Documents
Jocelyne Suerte
2021-2022
hahhahahahaahhaha
https://quizlet.com/245116740/ccna-cyber-ops-flash-cards/
Cyber Ops TextBook Notes
Chapter 1:w
Cybersecurity is here to protect each of us, our economy, schools, critical infrastructure, and any
other organizations from unauthorized or criminal use. It protects us from crime that can result
from inadverdent or intentional misuse, compromise, or destruction of information and
information systems.
Cybersecurity vs Information Security
Traditional InfoSec- used to protected confidentiality, integrity, and availability of data within
and organization
- This is no longer sufficient, every organization is a target which is why we have...
Cybersecurity programs which build on or expand upon traditional InfoSec programs and
include..
- Cyber risk management and Oversight
- Threat intelligence and information sharing
- Threat hunting (looking for potential comptomises & threats in your organization which
were not previously detected)
- Third party organization, software, and hardware dependency management
- Incident response and resiliency
Cybersecurity which is the process of protecting information by preventing, detecting, and
responding to attacks.
- Vigilant, resilient, and ready to protect and defend every ingress and egress connection &
organizational data wherever it is stored, transmitted, or protected
The NIST Cybersecurity Framework
NIST- National Institute of Standards and Technology, a non regulatory federal agency within the
US Commerce Department’s Technology Administration
- Computer Security Division, 1/7 divisions
Cybersecurity  Assignment 2022_1
Jocelyne Suerte
2021-2022
- It’s cybersecurity framework is a collection of industry standards and best practices to
help organizations manage cybersecurity risks
- One of the main goals of the framework is to manage risk in a cost-effective manner to
protect critical infrastructure
The International Organization for Standardization (ISO)
A network of the national standards institute of more than 160 countries.
ISO27k- compromises information security standards published jointly by the ISO & the
Information Security Management System
- First six docs provide recommendations for “establishing, implementing, operating,
monitoring, reviewing, maintaining, and improving a Information Security Management
System (ISO 27001 - ISO 27006)
- Framework is applicable to public and private organizations of all sizes
- It gives recommendations for InfoSec management for use by those who are responsible
for initiating, implementing, or maintaining security in their organizations
Threats, Vulnerabilities, and Exploits
Threat- Potential danger to an asset
- Latent Threat: a vulnerability that exists but has not yet been exploited or is not publicly
known
- Realized Threat: can be, someone actively launching an attack on your system and
successfully compromises your securiy
Malicious Actor- entity that takes advantage of the vulnerability
Threat Agent or Threat Vector- path used by malicious actor to perform an attack
Vulnerability- a weakness in the system design, implementation, software, or code or the lack of
a mechanism
- Correct implementation of safeguard and security countermeasures can mitigate a
vulnerability and reduce the risk of exploitation
Different types of vulnerabilities
Application- may happen when apps are in need of patches or updates
Cybersecurity  Assignment 2022_2
Jocelyne Suerte
2021-2022
Operating System- may happen when vulnerabilities are found in OS that have not been
patched or updated
Hardware- may happen if hardware requires patches to microcode (firmware) as well as the OS
or other system software. Spectre & Meltdown are well-known hardware vulnerabilities.
Misconfiguration- when misconfigured there may be open ports, vulnerable services, or
misconfigured network devices. This can be easily exploited.
Shrinkwrap Software- application or executable file that is run on a workstation or server,
when installed on a device it can have tons of functionality or sample scripts of code available
Common Vulnerability and Exposures (CVE) Identifier- identifier of vulnerabilities that is
disclosed to the public
- Maintained by MITRE
- Goal of CVE is to make it easier to shae data across tools, vulnerability repositories, and
security services
National Vulnerability Database (NVD)- maintains detailed list of vulnerabilities disclosed in the
industry
Exploit- a piece of software, a tool, a technique, or a process that takes advantage of`a
vulnerability that leads to access, privilege escalation, loss of integrity, or denial of service on a
computer system
- Hackers and Perpetrators know that all software has vulnerabilities and seek to take
advantage of`them
- The more critical a server, the longer it takes to patch
Zero-day Exploitation- when a vulnerability no one knows exists is exploited
The time required to deploy & install software patch on production servers and workstations
exposes an IT infrastructure to an additional period of risk
People can trade exploits for malicious intent on places such as, the dark web (most common).
Darkweb / Darknet- an overlay of networks and systems that uses the Internet but requires
specific software and configurations to access it
- Small part of deep web
Cybersecurity  Assignment 2022_3
Jocelyne Suerte
2021-2022
Deep Web - Collection of Info & Systems on internet that is not accessible/indexed through web
search engines
Not all Exploits are Malicious, they can be ..
Shared by researches POC (proof of concept) exploits in public sites, in which researches &
others post exploits for known vulnerabilities
Risk, Assets, Threats, and Vulnerabilities
Risk- the probability or likelihood of the occurrence or realization of a threat
Elements of Risk include.. Assets, Threats and Vulnerabilities
Risk Management Framework (RMF)- adopted by US Government to deal with risk
- Based on the key concepts of mission and risk based, cost-effective, and enterprise
information system security
Asset- any item of economic value (can be real or virtual) owned by an individual or corporation
- Real Ex: Routers, Servers, Hard Drives
- Virtual Ex: Databases, Spreadsheets, Formulas
- If assets are lost, damaged, or compromised there can be an economic cost to the
organization
Residual Risk- The risk left after safeguards and controls are put into place to protect the asset
Threat- sets the stage for risk and is anything that could potentially cause harm, loss, or damage
or compromise an IT asset or data set
- Events that can affect the confidentiality, integrity and availability of the organisation’s
assets
- Threats can result in destruction, disclosure, denial of service, corruption of data, or
modification
Examples of threats:
Natural Disasters, Weather, and Catastrophic Damage
Hacker Attacks
CyberAttack
Viruses and Malware
Cybersecurity  Assignment 2022_4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Computer Security: Protecting Systems and Information
|15
|5076
|58

Network Security Assessment: Part 1 - Vulnerabilities Assessment
|9
|1577
|381

Network Security Assessment: Part 1 - Vulnerabilities Assessment
|9
|1749
|483

Network Security & Its Vulnerabilities | Document
|9
|1749
|130

Business Launching And Expansion Report
|7
|831
|15

National Institute of Standards and Technology (NIST) Cyber Security Framework and Terminologies
|11
|1515
|26