CYBERSECURITY NEWS

MMSTECH020: CompTIA Cybersecurity Analyst CSA+

Overview:

As attackers have learned to evade traditional signature-based solutions such as firewalls, an analytics-based approach within the IT security industry is increasingly important for most organizations. The behavioral analytics skills covered by CSA+ identify and combat malware, and advanced persistent threats (APTs), resulting in enhanced threat visibility across a broad attack surface. CompTIA CSA+ is for IT professionals looking to gain the following security analyst skills:.

Outline:

1.0  Threat Management

1.1  Given a scenario, apply environmental reconnaissance techniques using appropriate tools and processes.

  • Procedures/common tasks o Topology discovery o   OS fingerprinting
  1.  Service discovery
  2. Packet capture
  3.  Log review
  4. Router/firewall ACLs review
  5. Email harvesting
  6. Social media profiling
  7. Social engineering
  8. DNS harvesting
  9. Phishing
  • Variables
  1. Wireless vs. wired
  2. Virtual vs. physical
  3. Internal vs. external
  4. On-premises vs. cloud
  • Tools
  1. NMAP
  2. Host scanning
  3. Network mapping
  4. NETSTAT
  5. Packet analyzer
  6. IDS/IPS
  7. HIDS/NIDS
  8. Firewall rule-based and logs
  9. Syslog
  10. Vulnerability scanner

1.2  Given a scenario, analyze the results of a network reconnaissance.

  • Point-in-time data analysis
  1.  Packet analysis
  2. Protocol analysis
  3. Traffic analysis
  4. Netflow analysis
  5. Wireless analysis
  • Data correlation and analytics
  1. Anomaly analysis
  2. Trend analysis
  3. Availability analysis
  4. Heuristic analysis
  5. Behavioral analysis
  •  Data Output
  1. Firewall logs
  2. Packet captures
  3. NMAP scan results
  4. Event logs
  5. Syslogs
  6. ,IDS report
  • Tools
  1. SIEM
  2. Packet analyzer
  3. IDS
  4. Resource monitoring tool
  5. Netflow analyzer

1.3  Given a network-based threat, implement or recommend the appropriate response and countermeasure.

  • Network segmentation
  1. System isolation
  2. Jump box
  • Honeypot
  • Endpoint security
  • Group policies
  • ACLs
  1. Sinkhole
  • Hardening
  1. Mandatory Access Control (MAC)
  2. Compensating controls
  3. Blocking unused ports/services
  4. Patching
  • Network Access Control (NAC)
  1. Time-based
  2. Rule-based
  3. Role-based
  4. Location-based

1.4  Explain the purpose of practices used to secure a corporate environment.

  • Penetration testing
  1. Rules of engagement
  • Timing
  • Scope
  • Authorization
  • Exploitation
  • Communication
  • Reporting
  • Reverse engineering
  1. Isolation/sandboxing
  2. Hardware
  • Source authenticity of hardware
  • Trusted foundry
  • OEM documentation
  1. Software/malware
  • Fingerprinting/hashing
  • Decomposition
  • Training and exercises
  1. Red team
  2. Blue team
  3. White team
  • Risk evaluation
  1. Technical control review
  2. Operational control review
  3. Technical impact and likelihood
  • High
  • Medium
  • Low

2.0  Vulnerability Management

2.1  Given a scenario, implement an information security vulnerability management process.

  • Identification of requirements
  1. Regulatory environments
  2. Corporate policy
  3. Data classification
  4. Asset inventory
  • Critical
  • Non-critical
  • Establish scanning frequency
  1. Risk appetite
  2. Regulatory requirements
  3. Technical constraints
  4. Workflow
  • Configure tools to perform scans according to specification
  1. Determine scanning criteria
  • Sensitivity levels
  • Vulnerability feed
  • Scope
  • Credentialed vs. non-credentialed
  • Types of data
  • Server-based vs. agent-based
  1. Tool updates/plug-ins
  • SCAP
  1. Permissions and access
  • Execute scanning
  • Generate reports
  1. Automated vs. manual distribution
  • Remediation
  1. Prioritizing
  • Criticality
  • Difficulty of implementation
  1. Communication/change control
  2. Sandboxing/testing
  3. Inhibitors to remediation
  • MOUs
  • SLAs
  • Organizational governance
  • Business process interruption
  • Degrading functionality
  • Ongoing scanning and continuous monitoring

 

2.2  Given a scenario, analyze the output resulting from a vulnerability scan.

  • Analyze reports from a vulnerability scan
  1. Review and interpret scan results
  • Identify false positives
  • Identify exceptions
  • Prioritize response actions
  • Validate results and correlate other data points
  1. Compare to best practices or compliance
  2. Reconcile results
  3. Review related logs and/or other data sources
  4. Determine trends

2.3  Compare and contrast common vulnerabilities found in the following targets within an organization.

  • Servers
  • Endpoints
  • Network infrastructure
  • Network appliances
  • Virtual infrastructure
  1. Virtual hosts
  2. Virtual networks
  3. Management interface
  • Mobile devices
  • Interconnected networks
  • Virtual private networks (VPNs)
  • Industrial Control Systems (ICSs)
  • SCADA devices

 

3.0  Cyber Incident Response

 

 

3.1  Given a scenario, distinguish threat data or behavior to determine the impact of an incident.

  • Threat classification
  1. Known threats vs. unknown threats
  2. Zero day
  3. Advanced persistent threat
  • Factors contributing to incident severity and prioritization
  1. Scope of impact
  • Downtime
  • Recovery time
  • Data integrity
  • Economic
  • System process criticality
  1. Types of data
  • Personally Identifiable Information (PII)
  • Personal Health Information (PHI)
  • Payment card information
  • Intellectual property
  • Corporate confidential
  • Accounting data
  • Mergers and acquisitions

 

3.2  Given a scenario, prepare a toolkit and use appropriate forensics tools during an investigation.

  • Forensics kit
  1. Digital forensics workstation
  2. Write blockers
  3. Cables
  4. Drive adapters
  5. Wiped removable media
  6. Cameras
  7. Crime tape
  8. Tamper-proof seals
  9. Documentation/forms
  • Chain of custody form
  • Incident response plan
  • Incident form
  • Call list/escalation list
  • Forensic investigation suite
  1. Imaging utilities o  Analysis utilities o     Chain of custody o  Hashing utilities
  2. OS and process analysis
  3. Mobile device forensics
  4. Password crackers
  5. Cryptography tools
  6. Log viewers

3.3  Explain the importance of communication during the incident response process.

  • Stakeholders
  1. HR
  2. Legal
  3. Marketing
  4. Management
  • Purpose of communication processes
  1. Limit communication to trusted parties
  2. Disclosure based on regulatory/legislative requirements
  3. Prevent inadvertent release of information
  4. Secure method of communication
  • Role-based responsibilities
  1. Technical
  2. Management
  3. Law enforcement
  4. Retain incident response provider

 

3.4  Given a scenario, analyze common symptoms to select the best course of action to support incident response.

  • Common network-related symptoms
  1. Bandwidth consumption
  2. Beaconing
  3. Irregular peer-to-peer communication
  4. Rogue devices on the network
  5. Scan sweeps
  6. Unusual traffic spikes
  • Common host-related symptoms
  1. Processor consumption
  2. Memory consumption
  3. Drive capacity consumption
  4. Unauthorized software
  5. Malicious processes
  6. Unauthorized changes
  7. Unauthorized privileges
  8. Data exfiltration
  • Common application-related symptoms
  1. Anomalous activity
  2. Introduction of new accounts
  3. Unexpected output
  4. Unexpected outbound communication
  5. Service interruption
  6. Memory overflows

 

3.5  Summarize the incident recovery and post-incident response process.

  • Containment techniques
  1. Segmentation
  2. Isolation
  3. Removal
  4. Reverse engineering
  • Eradication techniques
  1. Sanitization
  2. Reconstruction/reimage
  3. Secure disposal
  • Validation
  1. Patching
  2. Permissions
  3. Scanning
  4. Verify logging/communication to security monitoring
  • Corrective actions
  1. Lessons learned report
  2. Change control process
  3. Update incident response plan
  • Incident summary report

 

4.0  Security Architecture and Tool Sets

4.1  Explain the relationship between frameworks, common policies, controls, and procedures.

  • Regulatory compliance
  • Frameworks o NIST o   ISO
  1. COBIT
  2. SABSA
  3. TOGAF
  4. ITIL
  • Policies
  1. Password policy
  2. Acceptable use policy
  3. Data ownership policy
  4. Data retention policy
  5. Account management policy
  6. Data classification policy
  • Controls
  1. Control selection based on criteria
  2. Organizationally defined parameters
  3. Physical controls
  4. Logical controls
  5. Administrative controls
  • Procedures
  1. Continuous monitoring
  2. Evidence production
  3. Patching
  4. Compensating control development
  5. Control testing procedures
  6. Manage exceptions
  7. Remediation plans
  • Verifications and quality control
  1. Audits
  2. Evaluations
  3. Assessments
  4. Maturity model
  5. Certification

4.2  Given a scenario, use data to recommend remediation of security issues related to identity and access management.

  • Security issues associated with context-based authentication
  1. Time
  2. Location
  3. Frequency
  4. Behavioral
  • Security issues associated with identities
  1. Personnel
  2. Endpoints
  3. Servers
  4. Services
  5. Roles
  6. Applications
  • Security issues associated with identity repositories
  1. Directory services
  2. TACACS+
  3. RADIUS
  • Security issues associated with federation and single sign-on
  1. Manual vs. automatic provisioning/deprovisioning
  2. Self-service password reset
  • Exploits
  1. Impersonation
  2. Man-in-the-middle
  3. Session hijack
  4. Cross-site scripting
  5. Privilege escalation
  6. Rootkit

4.3  Given a scenario, review security architecture and make recommendations to implement compensating controls.

  • Security data analytics
  1. Data aggregation and correlation
  2. Trend analysis
  3. Historical analysis
  • Manual review
  1. Firewall log
  2. Syslogs
  3. Authentication logs
  4. Event logs
  • Defense in depth
  1. Personnel
  • Training
  • Dual control
  • Separation of duties
  • Third party/consultants
  • Cross training
  • Mandatory vacation
  • Succession planning
  1. Processes
  • Continual improvement
  • Scheduled reviews
  • Retirement of processes
  1. Technologies
  • Automated reporting
  • Security appliances
  • Security suites
  • Outsourcing
  • Security as a Service
  • Cryptography
  1. Other security concepts
  • Network design
  • Network segmentation

4.4  Given a scenario, use application security best practices while participating in the Software Development Life Cycle (SDLC).

  • Best practices during software development
  1. Security requirements definition
  2. Security testing phases
  • Static code analysis
  • Web app vulnerability scanning
  • Fuzzing
  • Use interception proxy to crawl application
  1. Manual peer reviews
  2. User acceptance testing
  3. Stress test application
  4. Security regression testing
  5. Input validation
  • Secure coding best practices
  1. OWASP
  2. SANS
  3. Center for Internet Security
  • System design recommendations
  • Benchmarks

4.5  Compare and contrast the general purpose and reasons for using various cybersecurity tools and technologies.

(**The intent of this objective is NOT to test specific vendor feature sets.)

  • Preventative
  1. IPS
  • Sourcefire
  • Snort
  • Bro
  1. HIPS
  2. Firewall
  • Cisco
  • Palo Alto
  • Check Point
  1. Antivirus
  2. Anti-malware
  3. EMET
  4. Web proxy
  5. Web Application Firewall (WAF)
  • ModSecurity
  • NAXSI
  • Imperva
  • Collective
  1. SIEM
  • ArcSight
  • QRadar
  • Splunk
  • AlienVault
  • OSSIM
  • Kiwi Syslog
  1. Network scanning
  • NMAP
  1. Vulnerability scanning
  • Qualys
  • Nessus
  • OpenVAS
  • Nexpose
  • Nikto
  • Microsoft Baseline Security Analyzer
  1. Packet capture
  • Wireshark
  • tcpdump
  • Network General
  • Aircrack-ng
  1. Command line/IP utilities
  • netstat
  • ping
  • tracert/traceroute
  • ipconfig/ifconfig
  • nslookup/dig
  • Sysinternals
  • OpenSSL
  1. IDS/HIDS
  • Bro
  • Analytical
  1. Vulnerability scanning
  • Qualys
  • Nessus
  • OpenVAS
  • Nexpose
  • Nikto
  • Microsoft Baseline Security Analyzer
  1. Monitoring tools
  • MRTG
  • Nagios
  • SolarWinds
  • Cacti
  • NetFlow Analyzer
  1. Interception proxy
  • Burp Suite
  • Zap
  • Vega
  • Exploit
  1. Interception proxy
  • Burp Suite
  • Zap
  • Vega
  1. Exploit framework
  • Metasploit
  • Nexpose
  1. Fuzzers
  • Untidy
  • Forensics
  • Peach Fuzzer
  • Microsoft SDL File/Regex Fuzzer
  1. Forensic suites
  • EnCase
  • FTK
  • Helix
  • Sysinternals
  • Cellebrite
  1. Hashing
  • MD5sum
  • SHAsum
  1. Password cracking
  • John the Ripper
  • Cain & Abel
  1. Imaging
  • DD