Adventures In CyberSecurity: CYSA+ CS0-002 Study Area

Chapter 2


Attack Frameworks

Mitre Attack

A knowledge base of advesary tactics and techniques based upon real world observations.

Diamond Model of Intrusion Analysis

Emphasizes the relationships and characteristics of four basic components.

Adversary- The intent of the attack

Capabilities- Attacker intrusion tools and techniques

Infrastructure- Set of systems an attacker uses to launch attacks

Victim- a single or multiple target(s) of an attack

Kill Chain

A cyber intrusion indentification/prevention model that describes the stages of an intrusion.


Chapter 2 Key Terms


Heuristics- A method used in malware detection, behavioral analysis, incident detection, and other scenarios in which patterns must be detected in the midst of what may appear to be chaos.

Indicator of Compromise- Any activity, artifact, or log entry that is typically associated with an attack of some sort, and can include virus signatures, known malicious file types and Domain names of known botnet servers.

Common Vulerability Scoring System (CVSS) is a system of ranking Vulnerabilities that are discovered based on predetermined metrics.


Risk Management is a formal process that rates identified vulnerabilities by likelihood of their compromise and its impact.

Threat modeling methodology is a process that allows organizations the ability to identify threats and attacks.

Toatal Attack Surface comprises all the points in which vulnerabilities exist

Incident Response is the application of knowledge of the very latest threats and how those threats are relized to a security incident

Threat Intelligence is information gathered that educates and warns you about potential dangers not yet seen in the environment. It can assist in identifying behavior that accompanies malicious activity and alerts you to ongoing malicious activity.

Vulerability Management depends heavily upon shared intelligence and must be properly disseminated in a timely manner with those managing vulnerablilities when sharign platforms and protocols are used to discover new threats.

Security Engineeering is the process of architecting security features into the design of a set of systems


Chapter 2 Review


Describe the four components of the Diamond Attack Model.

What does the Adversary corner of the Diamond Attack Model focus on? The intent of the attack.

What type of threat data describes a source that repeatedly sends large amounts of traffic to a single IP?

An Indicator of Compromise is? Any actvity, artifact, or log entry that is typically associated with an attack of some sort.

Give 2 examples of an IoC. Virus signatures, domain names of botnet servers

Match each acronym to its description.

What does Pr:l designate? The attacker requires privileges that provide basic user capabilities that could usually affect only settings and files owned by a user. -Low

The base CVSS metric group describes? Characteristics of a vulnerability that are constant over time

The Attack Vector (AV) CVSS base metric describes? How the attacker would exploit the vulnerability

Match the CVSS Attack Vector (AV) with its description

Chapter 1 Chapter 3 DJames617