SoC Concepts and Questions
SoC Concepts and Questions
Contents
IOC and IOA ................................................................................2
Threat Intelligence .......................................................................3
System Hardening ........................................................................4
Privilege Escalation ......................................................................5
Persistence....................................................................................6
Lateral movement .........................................................................7
SANS Incident Response Steps .......................................................8
Type of Logs ..................................................................................9
Protocol Logs .............................................................................. 10
Windows Logs ............................................................................. 12
Common Event IDs and Their Descriptions ................................ 12
Kerberos, SAM, NTLM ............................................................... 15
Phishing Emails ......................................................................... 18
Identifying Phishing Emails........................................................ 21
Email Flow .................................................................................. 22
Activities That Indicate Malicious Behavior.................................. 22
Defensive Measures and Detection Strategies, NetBIOS ............... 24
SMB, Digital Certificates ............................................................ 26
SIEM Solutions: ......................................................................... 27
Definitions related to cyber ......................................................... 27
Example of common security vulnerabilities ................................ 27
INCIDENT RESPONSE FOR COMMON ATTACK TYPES, OSI Layer
Attacks........................................................................................ 35
Senarios of Attacks ..................................................................... 39
IOC and IOA
Indicators of Compromise (IOC) and Indicators of Attack (IOA) are critical
concepts used to detect, understand, and respond to security incidents.
• Usage: IOCs help in detecting past and ongoing intrusions. They are typically used in
reactive security measures, such as after a breach has been detected.
Comparison
• Focus:
IOCs are evidence of an incident
IOAs are indicators of potential malicious activity based on behavior.
• Timeframe:
IOCs are often used in post-incident analysis
IOAs are used for real-time or near-real-time detection and prevention.
• Nature:
IOCs are often static and specific
IOAs are dynamic and behavior-based
Threat Intelligence
Threat intelligence is the practice of gathering, analyzing, and utilizing information
about potential or current threats to an organization's security.
It provides context and actionable insights that help organizations understand,
anticipate, and defend against cyber threats.
Conclusion
Threat intelligence is a critical component of modern cybersecurity strategies. By
gathering, analyzing, and utilizing information about potential threats,
organizations can better defend against cyber-attacks, respond more effectively to
incidents, and make informed decisions to enhance their overall security posture.
Some well-known Threat Intelligence:
1. IBM X-Force Exchange.
2. Cisco Talos Intelligence.
3. AbuseIPDB.
4. Virustotal.
System Hardening
System hardening is the process of securing a computer system by reducing its
surface of vulnerability.
This involves configuring the system to minimize potential attack vectors, removing
unnecessary services and software, and applying security measures to protect against
threats.
Steps in System Hardening
1. Remove Unnecessary Services and Software:
o Disable Unneeded Services.
o Uninstall Unnecessary Software.
2. Apply Security Patches and Updates:
o Regular Updates.
o Automated Updates.
3. User Accounts and Authentication:
o Strong Password Policies.
o Limit Administrative Privileges.
o Multi-Factor Authentication (MFA).
4. Network Security Measures:
o Firewalls: Configure firewalls to control incoming and outgoing traffic based on
predefined security rules.
o Intrusion Detection and Prevention Systems (IDPS): Deploy IDPS to monitor
network traffic for suspicious activity.
5. Implement Logging and Monitoring:
o System Logs.
o Monitoring Tools.
6. Data Protection:
o Encryption.
o Backup.
Conclusion
System hardening is a vital practice in cybersecurity aimed at reducing the risk of
compromise by securing systems against potential threats. By following best
practices for system hardening, organizations can protect their critical assets,
maintain compliance, and improve their overall security posture.
Privilege escalation
This is often a crucial step in many cyber-attacks, allowing the attacker
to move from a lower-privileged account (such as a standard user) to a
higher-privileged account (such as an administrator or root).
Types of Privilege Escalation
1. Vertical Privilege Escalation: Occurs when an attacker gains higher-level
privileges than initially granted. For example, a normal user account gaining
administrative rights.
2. Horizontal Privilege Escalation: Occurs when an attacker accesses
resources or functionalities of other users with similar privileges. For
example, accessing another user’s data or account.
Preventive Measures
1. Patch Management.
2. Principle of Least Privilege:
3. Strong Authentication: Multi-Factor Authentication and Secure Credential Storage:
Conclusion:
Privilege escalation is a significant threat in cybersecurity, enabling attackers to gain
unauthorized access to sensitive systems and data. By understanding the methods used
and implementing robust security measures, organizations can mitigate the risks
associated with privilege escalation attacks.
Persistence
Persistence refers to the techniques used by attackers to maintain their foothold
on a compromised system, even after restarts, user logouts, or other attempts to
disrupt their access.
1. AutoStart Entries:
o Registry Keys (Windows): Modifying Windows registry keys to launch
malicious programs at startup.
o Startup Folders (Windows): Placing malicious shortcuts in startup folders to
execute on system boot.
2. Scheduled Tasks:
o Task Scheduler (Windows): Creating or modifying scheduled tasks to execute
malicious payloads at specific times or intervals.
3. Rootkits:
o Rootkits: Installing rootkits to hide the presence of malicious software and
provide ongoing access.
4. User and System Accounts:
o Backdoor Accounts: Creating hidden user accounts with administrative
privileges for remote access.
o Credential Theft: Stealing and using legitimate credentials to maintain access.
5. DLL Injection and Hijacking:
o DLL Injection: Injecting malicious code into legitimate processes.
o DLL Hijacking: Replacing legitimate dynamic link libraries (DLLs) with
malicious ones.
6. Network-based Persistence:
o Remote Access Trojans (RATs): Using RATs to maintain remote control over
compromised systems.
o Command and Control (C2) Channels: Establishing covert communication
channels to issue commands and exfiltrate data.
Conclusion
Persistence is a critical component of advanced cyber-attacks, enabling
attackers to maintain control and achieve their objectives over time.
Understanding and detecting persistence mechanisms is essential for
effective incident response and system hardening efforts.
Lateral movement
Techniques used by attackers to move within a network after initially
compromising a system. This movement allows attackers to navigate through the
network to gain access to additional systems and data.
Lateral movement is a critical phase in many advanced persistent threats (APTs)
and can be difficult to detect because it often involves using legitimate credentials
and tools.
Conclusion:
Lateral movement is a sophisticated and stealthy phase of cyber-attacks, enabling
attackers to expand their control and access within a network. Understanding the
techniques used for lateral movement and implementing robust detection and
prevention measures are critical for enhancing network security and protecting
against advanced threats.
SANS Incident Response Steps
1. Preparation:
• Establish Policies and Procedures: Define incident response policies,
procedures, and guidelines tailored to the organization's needs.
• Form Incident Response Team: Identify and assemble a team of individuals with
specific roles and responsibilities for incident response.
• Tools and Resources: Ensure availability and readiness of necessary tools, resources,
and technologies for incident detection, analysis, and response.
• Training and Awareness: Conduct regular training sessions and awareness programs for
incident response team members and relevant stakeholders.
2.Identification:
• Incident Notification: Detect and receive alerts or reports of potential security incidents
from various sources, such as monitoring systems, users, or automated detection tools.
• Initial Triage: Conduct initial triage to determine the nature and scope of the incident,
prioritize response actions, and gather preliminary information.
3.Containment:
• Contain the Incident: Implement containment measures to prevent further damage or
spread of the incident while maintaining essential business operations.
• Isolation: Isolate affected systems or networks to minimize impact and prevent the
compromise from spreading to other parts of the infrastructure.
4.Eradication:
• Root Cause Analysis: Identify the root cause of the incident and determine the specific
vulnerabilities or weaknesses exploited by the attacker.
• Remediation: Develop and implement corrective actions, patches, or configurations to
eliminate the root cause and prevent similar incidents in the future.
5.Recovery:
• Data Restoration: Restore affected systems, data, and services to a known good state
from backups or other secure sources.
• System Validation: Verify the integrity and functionality of restored systems and data to
ensure they are fully operational and secure.
6.Lessons Learned:
• Post-Incident Review: Conduct a post-incident review or debriefing session
to analyze the incident response process, identify strengths and weaknesses,
and gather lessons learned.
• Documentation: Document findings, actions taken, and recommendations
for improvements in incident response procedures, policies, and technical
controls.
• Continuous Improvement: Implement recommended improvements and updates based
on lessons learned to enhance the organization's overall incident response capabilities.
7.Reporting and Communication:
• Internal Reporting.
• External Reporting.
Type of Logs
1. System Logs
• Operating System Logs: Record events related to the operating system, such as boot
events, shutdowns, crashes, and system updates.
2. Application Logs
• Definition: Capture events related to the functioning of applications and software.
• Examples: Logs from web servers (Apache, Nginx), database servers (MySQL,
PostgreSQL), and custom applications.
3. Security Logs
• Definition: Record security-related events, such as authentication attempts, access
control decisions, and policy changes.
• Examples: Firewall logs, Intrusion Detection/Prevention System (IDS/IPS) logs,
antivirus logs.
4. Network Logs
• Definition: Capture data about network traffic and events related to network devices.
• Examples: Router and switch logs, VPN logs, network flow data (NetFlow, sFlow).
6. Web Server Logs
• Definition: Record HTTP requests and responses handled by web servers.
• Examples: Access logs, error logs, and request logs from servers like Apache, Nginx,
IIS.
7. Database Logs
• Definition: Capture events related to database operations, queries, and transactions.
• Examples: SQL query logs, transaction logs, error logs from databases like MySQL,
Oracle, SQL Server.
8. Email Logs
• Definition: Record email transactions and related activities.
• Examples: SMTP logs, mail server logs (Postfix, Exchange), spam filter logs.
9. Authentication Logs
• Definition: Capture details about authentication attempts and outcomes.
• Examples: Login attempts, successful and failed authentications, multi-factor
authentication (MFA) events.
10. Firewall Logs
• Definition: Record traffic allowed or blocked based on firewall rules.
• Examples: Packet logs, connection attempts, rule matches.
11. IDS/IPS Logs
• Definition: Capture alerts and events related to intrusion detection and prevention
systems.
• Examples: Snort logs, Suricata logs, alert logs.
12. Endpoint Logs
• Definition: Record events and activities on endpoint devices, such as desktops and
laptops.
• Examples: Antivirus scans, endpoint detection and response (EDR) logs, application
usage.
Protocol Logs
1. HTTP/HTTPS Logs
Access Logs
• Timestamp: Date and time of the request.
• Client IP Address: IP address of the requesting client.
• HTTP Method: Method used (e.g., GET, POST).
• Request URI: The requested resource.
• HTTP Version: Version of the HTTP protocol used.
• Response Status Code: HTTP status code returned by the server.
• User-Agent: Information about the client's browser or software.
• Referer: The URL of the previous web page from which a link to the currently requested
page was followed.
• Bytes Sent: Amount of data sent to the client.
Error Logs
• Timestamp: Date and time of the error.
• Client IP Address: IP address of the client that caused the error.
• Error Message: Description of the error encountered.
• Request URI: The resource requested when the error occurred.
2. DNS Logs
Query Logs
• Timestamp: Date and time of the query.
• Client IP Address: IP address of the querying client.
• Query Name: The domain name requested.
• Query Type: Type of DNS query (e.g., A, AAAA, MX).
• Response Code: DNS response code indicating the status of the query.
Response Logs
• Timestamp: Date and time of the response.
• Client IP Address: IP address of the querying client.
• Query Name: The domain name requested.
• Query Type: Type of DNS query.
• Response Data: Data returned in the DNS response (e.g., IP addresses).
3. SMTP Logs
Mail Server Logs
• Timestamp: Date and time of the email transaction.
• Client IP Address: IP address of the sending or receiving client.
• Sender Address: Email address of the sender.
• Recipient Address: Email address of the recipient.
• Message ID: Unique identifier for the email message.
• Status Code: SMTP status code indicating the result of the transaction.
• Error Message: Description of any error encountered.
4. FTP Logs
Transfer Logs
• Timestamp: Date and time of the file transfer.
• Client IP Address: IP address of the client.
• Username: Username of the client.
• Command: FTP command executed (e.g., RETR, STOR).
• File Path: Path of the file transferred.
• Transfer Size: Size of the file transferred.
• Status Code: Result of the transfer (e.g., success, failure).
5. SSH Logs
Authentication Logs
• Timestamp: Date and time of the login attempt.
• Client IP Address: IP address of the connecting client.
• Username: Username used for the login attempt.
• Authentication Method: Method used (e.g., password, public key).
• Result: Success or failure of the login attempt.
Command Execution Logs
• Timestamp: Date and time of command execution.
• Client IP Address: IP address of the client.
• Username: Username of the logged-in user.
• Command: Command executed.
6. IMAP/POP3 Logs
Connection Logs
• Timestamp: Date and time of the connection.
• Client IP Address: IP address of the connecting client.
• Username: Username used for the connection.
• Command: Command executed (e.g., LOGIN, FETCH).
• Result: Success or failure of the command.
7. Kerberos Logs
Ticket Granting Logs
• Timestamp: Date and time of the ticket event.
• Client IP Address: IP address of the client.
• Username: Username of the client.
• Ticket Type: Type of ticket (TGT or service ticket).
• Result: Success or failure of the ticket issuance or usage.
Windows Logs
providing detailed information about system events, user activities, security
incidents, and application behavior.
1. System Logs
• Purpose: Record events related to the operating system and its components.
• Common Fields:
o Date and Time: When the event occurred.
o Event ID: Unique identifier for the event.
o Source: The component that generated the event.
o Level: Severity of the event (e.g., Information, Warning, Error, Critical).
o User: The user account associated with the event, if applicable.
o Computer: The name of the computer where the event occurred.
o Description: Detailed information about the event.
2. Application Logs
• Purpose: Record events related to software applications running on the system.
• Common Fields:
o Date and Time, Event ID, Source, Level, User, Computer, Description.
3. Security Logs
• Purpose: Record security-related events, including successful and failed login attempts,
privilege use, and changes to security settings.
• Common Fields:
o Date and Time, Event ID, Source, Level, User, Computer, Description.
o Category: The category of the event (e.g., Logon/Logoff, Object Access,
Account Management).
4. Setup Logs
• Purpose: Record events related to the installation and setup of the system and
applications.
• Common Fields:
o Date and Time, Event ID, Source, Level, User, Computer, Description.
Application Logs
• 1000: Application error.
• 1001: Windows Error Reporting.
Scheduled Tasks
• 4698: A scheduled task was created.
• 4699: A scheduled task was deleted.
• 4700: A scheduled task was enabled.
• 4701: A scheduled task was disabled.
• 4702: A scheduled task was updated.
Step-1:
User login and request services on the host. Thus, user requests for ticket-
granting service.
Step-2:
Authentication Server verifies user’s access right using database and then
gives ticket-granting-ticket and session key. Results are encrypted using the
Password of the user.
Step-3:
The decryption of the message is done using the password then send the
ticket to Ticket Granting Server. The Ticket contains authenticators like user
names and network addresses.
Step-4:
Ticket Granting Server decrypts the ticket sent by User and authenticator
verifies the request then creates the ticket for requesting services from the
Server.
Step-5:
The user sends the Ticket and Authenticator to the Server.
Step-6:
The server verifies the Ticket and authenticators then generate access to the
service. After this User can access the services.
2. Pass-the-Hash (PtH):
o Involves stealing hashed credentials (password hashes) and using
them to authenticate as a user. Although this is more commonly
associated with NTLM, similar principles can apply to Kerberos
environments.
3. Overpass-the-Hash (Pass-the-Key):
o Attackers use NTLM hashes to request Kerberos tickets, effectively
combining elements of PtH and PtT. This can grant an attacker
Kerberos tickets using stolen NTLM hashes.
6. Patch and Update: Keep systems and software up to date with the latest
patches to mitigate known vulnerabilities.
SAM
The Security Accounts Manager (SAM) is a database file in Windows operating
systems that stores user account information, including usernames and hashed
passwords. It is used by Windows to manage local user and group accounts.
key points about SAM in Windows:
2. Function: SAM is responsible for authenticating users when they log in to the
system. It compares the entered credentials against the stored hashes in the
database.
4. Registry: The SAM database is also represented in the Windows registry under
`HKEY_LOCAL_MACHINE\SAM`.
NTLM
NTLM (NT LAN Manager) is a suite of Microsoft security protocols intended to
provide authentication, integrity, and confidentiality to users. NTLM is used for
authentication purposes in various Microsoft network protocols.
4. Working Mechanism:
2. Access Anomalies:
o Access to sensitive data or systems not typically used by the user.
o Multiple logins from different locations within a short period.
3. Endpoint Activity
1. Process Anomalies:
o Execution of uncommon processes or applications.
o Unexpected or unauthorized use of system utilities (e.g., PowerShell,
Command Prompt).
2. File Activity:
o Creation or modification of system files.
o Presence of new or unknown files in system directories.
o Large numbers of files being encrypted (indicative of ransomware).
3. Registry Changes:
o Unauthorized changes to the Windows registry, often used to maintain
persistence.
4. Application Activity
1. Anomalous Application Behavior:
o Applications crashing frequently or behaving unexpectedly.
o Applications attempting to connect to external systems without justification.
5. Email Activity
1. Phishing Indicators:
o Links or attachments from unknown or suspicious senders.
o Spoofed email addresses resembling legitimate ones.
NetBIOS
NetBIOS (Network Basic Input/Output System):
• Definition: NetBIOS is a networking protocol used for communication between
devices on a local area network (LAN).
• Functions: It provides services related to the session layer of the OSI model,
including name resolution (NetBIOS Name Service - NBNS), session
establishment, and data transfer.
• Legacy Protocol: Originally developed by IBM, NetBIOS became a standard for
LAN communication, especially in Microsoft Windows environments.
• Usage: While largely replaced by more modern protocols like TCP/IP, NetBIOS is
still used in some legacy systems and applications.
• Ports:
o 137 (NetBIOS Name Service).
o 138 (NetBIOS Datagram Service).
o 139 (NetBIOS Session Service) for communication.
SMB
• Definition: SMB is a network file sharing protocol that allows applications
on a computer to read and write to files and request services from server
programs in a computer network.
• Functions: It operates at the application layer of the OSI model and
facilitates shared access to files, printers, serial ports, and miscellaneous
communications between nodes on a network.
• Versions: Over time, SMB has evolved through different versions (SMB1,
SMB2, SMB3), each offering improved performance, security features, and
capabilities.
• Security Concerns: Older versions of SMB, especially SMB1, have known
security vulnerabilities (like the WannaCry ransomware exploit), prompting
organizations to disable or upgrade to newer versions.
Digital Certificates
• Definition: A digital certificate is an electronic document used to prove the
ownership of a public key. It includes information about the key, the owner's
identity, and the digital signature of an entity that has verified the
certificate's contents.
• Issuance: Certificates are typically issued by a certificate authority (CA), a
trusted third party that verifies the identity of the certificate holder.
• Components:
o Public Key of the Certificate Holder
o Identity of the Certificate Holder (e.g., name, email address)
o Issuer (CA) Information
o Digital Signature of the Issuer
o Validity Period (start and end dates)
SIEM Solutions
SIEM stands for Security Information and Event Management.
A centralized node analyzes current or historical events and logs data, perform
event correlation and threat monitoring → (Event Management).
Index and parsing logs data from disparate device or sources for analysis and
reports→ (Information Management).
6. Compliance Reporting:
o Helps organizations comply with regulatory requirements by generating audit
reports and providing evidence of security controls and activities.
Conclusion:
Possible Actions:
If not legit action, disable the account and investigate/block attacker
2. Botnets
Details:
Attackers are using the victim server to perform DDoS attacks or other malicious
activities
Threat Indicators:
• Connection to suspicious IPs
• Abnormal high volume of network traffic
Where To Investigate:
• Network traffic, OS logs (new processes), Contact server owner, Contact
support team
Possible Actions:
If confirmed:
• Isolate the server
• Remove malicious processes
• Patch the vulnerability utilized for infection
3. Ransomware
Details:
A type of malware that encrypts files and requests a ransom (money payment)
from the user to decrypt the files
Threat Indicators:
• Anti-Virus alerts
• Connection to suspicious Ips
Where To Investigate:
• AV logs, OS logs, Account logs, Network traffic
Possible Actions:
• Request AV checks
• Isolate the machine
4. Data Exfiltration
Details:
Attacker (or rogue employee) exfiltrate data to external sources
Threat Indicators:
• Abnormal high network traffic
• Connection to cloud -storage solutions (Dropbox, Google Cloud)
Where To Investigate:
• Network traffic, Proxy logs, OS logs
Possible Actions:
• If employee: Contact manager, perform full forensics
• If external threat: Isolate the machine, disconnect from network
Where To Investigate:
• Network traffic, Access logs, OS logs (new processes, new connections,
abnormal users), Contact server owner/support teams
Possible Actions: Isolate the machine and start formal forensics process
OSI Layer Attacks
(1) Physical Layer
(2) Data Link Layer
• ARP Spoofing/Poisoning
• MAC Flooding
Detection categories
1. A true positive is an alert that correctly detects the presence of an
attack.
2. A true negative when no malicious activity exists, and no alert
triggered.
3. A false positive is an alert that incorrectly detects the presence of a
threat. This is when an IDS identifies an activity as malicious, but it isn't.
False positives are an inconvenience for security teams because they
spend
time and resources investigating an illegitimate alert.
4. A false negative is a state where the presence of a threat is not
detected. This is when malicious activity happens but an IDS fails to detect
it. False negatives are dangerous because security teams are left unaware
of legitimate attacks that they can be vulnerable to.
1. Encryption: HTTPS uses encryption to secure the data transmitted between a client (e.g.,
a web browser) and a server (e.g., a website).
2. SSL/TLS Protocol: HTTPS relies on SSL (Secure Sockets Layer) or more commonly
now TLS (Transport Layer Security) protocols to establish an encrypted connection.
3. Handshake Process:
o Client Hello: The process begins when a client (e.g., a web browser) sends a
"Client Hello" message to the server, indicating its intention to establish a secure
connection and presenting its supported SSL/TLS versions, encryption
algorithms, and other parameters.
o Server Hello: The server responds with a "Server Hello" message, selecting the
best SSL/TLS version and encryption algorithm from the client's list and sending
its digital certificate.
o Certificate Authentication: The client verifies the server's digital certificate to
ensure it is legitimate and issued by a trusted Certificate Authority (CA). This
certificate contains the server's public key.
o Key Exchange: Using asymmetric encryption (public-key encryption), the client
and server exchange cryptographic keys to establish a secure session key for
symmetric encryption (shared secret key).
4. Secure Data Transfer:
o Once the secure connection is established, all data transmitted between the client
and server is encrypted using the symmetric session key.
o This encryption ensures that even if intercepted by an unauthorized party, the data
cannot be easily deciphered.
5. Authentication and Integrity:
o HTTPS also provides authentication and data integrity. The server's digital
certificate ensures the client is connecting to the intended server and not an
impostor (man-in-the-middle attack).
o Message integrity is maintained through cryptographic hash functions, ensuring
data is not altered or tampered with during transmission.
6. Performance Considerations:
o While HTTPS adds overhead due to encryption and decryption processes, modern
hardware and optimized protocols (like TLS 1.3) minimize performance impacts,
making HTTPS widely adopted across the web.
7. End-to-End Security:
o HTTPS secures not only web pages but also other data exchanged over HTTP,
such as API requests, form submissions, and file downloads.
EDR (Endpoint Detection and Response)
Focus: EDR primarily focuses on monitoring and responding to security threats at the endpoint
level, such as individual devices (computers, servers, mobile devices).
Capabilities:
• Endpoint Visibility: Provides deep visibility into endpoint activities, including process
executions, file accesses, network connections, and registry changes.
• Threat Detection: Uses behavioral analytics, machine learning, and signature-based
detection to identify suspicious activities and potential threats on endpoints.
• Incident Response: Facilitates rapid investigation and response to security incidents on
endpoints, allowing security teams to contain and mitigate threats.
• Forensic Analysis: Collects and analyzes endpoint data to reconstruct the timeline of
events during a security incident.
• Endpoint Isolation: Capable of isolating compromised endpoints from the network to
prevent further spread of threats.
Benefits:
• Enhances visibility and control over endpoints, especially in distributed and remote work
environments and enables quick detection and response to endpoint-based threats,
reducing dwell time (the duration attackers remain undetected).
XDR (Extended Detection and Response)
Scope: XDR expands beyond endpoints to integrate and correlate data from multiple security
layers, including endpoints, networks, email, and cloud environments.
Integration:
• Data Sources: Collects and analyzes telemetry data from various security products and
sensors, such as EDR, NDR, email security, and cloud security platforms.
• Cross-Layer Detection: Correlates and analyzes data across these different security
layers to provide a more comprehensive view of threats and attacks.
Capabilities:
• Unified Visibility: Offers a unified view of security events and incidents across different
environments and security products.
• Automated Response: Uses automation and orchestration to respond to incidents across
multiple layers, not just endpoints.
• Advanced Analytics: Utilizes advanced analytics, threat intelligence, and machine
learning to detect complex and multi-stage attacks that span across different attack
vectors.
Benefits:
• Provides enhanced threat detection and response capabilities by integrating and
correlating data from diverse security sources and improves overall security posture by
enabling faster and more accurate detection of sophisticated threats.
Summary:
• EDR focuses on endpoint-specific threat detection and response, providing deep visibility and
rapid incident response capabilities at the endpoint level.
• XDR extends beyond endpoints to integrate and correlate telemetry data from multiple
security layers, offering a unified approach to detecting and responding to threats across various
attack vectors and environments.
Event is a log of a specific action such as a user login, or a VPN connection,
occurs at a specific time and the event is logged at that time.
Flow is a record of network activity that can last for seconds, minutes, hours, or
days, depending on the activity within the session. For example, a web request
might download multiple files such as images, video, and last for 5 to 10 seconds.
The flow is a record of network activity between two hosts.
What is IDS?
An Intrusion Detection System (IDS) is hardware or software used to detect
security breaches and attacks by monitoring a network or host.
What is IPS?
An Intrusion Prevention System (IPS) is hardware or software that detects security
violations by monitoring a network or host and prevents security violations by
taking the necessary action.
A firewall is a security software or hardware that monitors incoming and outgoing
network traffic according to the rules it contains and allows or prevents the
passage of network packets according to the nature of the rule
Logs to Check:
• Email Server Logs: Look for unusual email traffic or unauthorized access
attempts.
• Firewall Logs: Check for suspicious outbound traffic or connections to
known malicious IP addresses.
• Endpoint Security Logs: Review antivirus/anti-malware logs for detected
threats.
3.Data Breach
Scenario:
• Sensitive information is accessed or stolen by an unauthorized
party.
Response:
1. Contain the Breach:
o Disconnect affected systems from the network to prevent further data
loss.
2. Identify and Close Vulnerabilities:
o Conduct a thorough investigation to identify how the breach occurred.
o Patch any vulnerabilities and implement additional security measures.
3. Notify Affected Parties:
o Notify any individuals or organizations affected by the breach.
4. Improve Security:
o Conduct a comprehensive security review and enhance measures to
prevent future breaches.
Logs to Check:
• Access Logs: Review logs from servers, databases, and applications for
unauthorized access attempts.
• System Event Logs: Check for any unusual activity, such as failed login
attempts or changes to user permissions.
• Network Logs: Analyze logs from firewalls and intrusion
detection/prevention systems for suspicious traffic patterns.
....بص يا صديقي السيناريوهات كتير اوي ومش هنخلص لكن الطريقة واحدة
1. How to Detect
2.What will do to response
3.What is Mitigation