Zusammenfassung der Ressource
Cyber Security Operations
- Defense In Depth
- Defense Stratergies
- Layering
- Limitation
- Diversity
- Obscurity
- Simplicity
- Operation Managment
- Configuration Managment
Anmerkungen:
- Documented configuration resources might include the following:
Network maps, cabling and wiring diagrams, application configuration specifications.Standard naming conventions used for computers.IP schema to track IP addresses.
- Log Files
- Generating
- Transmitting
- Storing
- Analyzing
- Disposing
- Application Security
Logs
- Operating System Logs
- Physical Security
- Fencing And Physical Barriers
- Biometrics
- Servilence
- Guards and Escorts
- Video and Electronic Surveillance
- RFID and wireless surveillance
- Security Assesment
- Vulnerability Scanner
- Categories
- Network
Scanners
- Application
Scanners
- Web Application
Scanners
- Intrusive and Credential Scans
- Intrusive | Non- Intrusive
- Credential | Non-Credentials
- Security Automation
- SIEM
Anmerkungen:
- The goals of a SIEM system for security monitoring are:
Identify internal and external threats.
Monitor activity and resource usage.
Conduct compliance reporting for audits.
Support incident response.
- SOAR
Anmerkungen:
- SOAR has three important capabilities:
Threat and vulnerability management.
Security incident response.
Security operations automation.
- Resilience
- High Availability
- Eliminating Single Breaking Point
- STP(Spanning Tree Protocols)
- Router Redundancy
- Providing Reliable Cross Over
- Detecting failures when they occurs
- Five Nines(99.999%)
- Standardized Systems
- Clustering
- share Components Systems
- RAID
- Mirroring
- Striping
- Parity
- Location Redundancy
- Synchronous Replication
- Asynchronous Replication
- Point in time Replication
- System And Data backup
- Frequency
- Storage
- Security
- Validation
- Penetration Testing
- Cyber Kill Chains
- Reconnaissance
- Weponaization
- Delivery
- Exploitation
- Installation
- Command and Execution
- Action
- Attack Frameworks
- MITRE ATT&CK
- Diamond Model of Intrusion Analyze
- Levels
- Black Box testing
- Grey Box Testing
- White Box Testing
- Phases
- Planning
- Discovery
- Attack
- Reporting
- Reconnaissance
- Active
- Passive
- Rules