Introduction |
|
xxvi | |
|
Chapter 1 Cybersecurity Fundamentals |
|
|
2 | (80) |
|
"Do I Know This Already?" Quiz |
|
|
3 | (5) |
|
|
8 | (1) |
|
Introduction to Cybersecurity |
|
|
8 | (2) |
|
Cybersecurity vs. Information Security (Infosec) |
|
|
8 | (1) |
|
The NIST Cybersecurity Framework |
|
|
9 | (1) |
|
Additional NIST Guidance and Documents |
|
|
9 | (1) |
|
The International Organization for Standardization |
|
|
10 | (1) |
|
Threats, Vulnerabilities, and Exploits |
|
|
10 | (20) |
|
|
10 | (1) |
|
|
11 | (2) |
|
|
13 | (2) |
|
Risk, Assets, Threats, and Vulnerabilities |
|
|
15 | (2) |
|
|
17 | (1) |
|
|
17 | (2) |
|
Threat Intelligence Platform |
|
|
19 | (1) |
|
Vulnerabilities, Exploits, and Exploit Kits |
|
|
20 | (1) |
|
|
21 | (1) |
|
|
22 | (1) |
|
|
22 | (1) |
|
Authentication-Based Vulnerabilities |
|
|
22 | (1) |
|
Credential Brute-Force Attacks and Password Cracking |
|
|
23 | (1) |
|
|
24 | (1) |
|
|
24 | (1) |
|
Insecure Direct Object Reference Vulnerabilities |
|
|
24 | (1) |
|
|
25 | (2) |
|
Cross-Site Request Forgery |
|
|
27 | (1) |
|
Cookie Manipulation Attacks |
|
|
27 | (1) |
|
|
27 | (1) |
|
|
27 | (1) |
|
Return-to-LibC Attacks and Buffer Overflows |
|
|
28 | (1) |
|
|
29 | (1) |
|
Security Vulnerabilities in Open-Source Software |
|
|
29 | (1) |
|
|
30 | (16) |
|
|
30 | (1) |
|
Packer-Filtering Techniques |
|
|
31 | (4) |
|
|
35 | (1) |
|
Network Address Translation |
|
|
36 | (1) |
|
|
37 | (1) |
|
|
37 | (1) |
|
Stateful Inspection Firewalls |
|
|
38 | (1) |
|
|
38 | (1) |
|
Firewalls Provide Network Segmentation |
|
|
39 | (1) |
|
Application-Based Segmentation and Micro-segmentation |
|
|
39 | (1) |
|
|
40 | (1) |
|
|
41 | (1) |
|
Firewalls in the Data Center |
|
|
42 | (2) |
|
|
44 | (1) |
|
|
44 | (1) |
|
Next-Generation Firewalls |
|
|
45 | (1) |
|
Intrusion Detection Systems and Intrusion Prevention Systems |
|
|
46 | (4) |
|
Pattern Matching and Stateful Pattern-Matching Recognition |
|
|
47 | (1) |
|
|
48 | (1) |
|
|
49 | (1) |
|
|
49 | (1) |
|
Global Threat Correlation Capabilities |
|
|
50 | (1) |
|
Next-Generation Intrusion Prevention Systems |
|
|
50 | (1) |
|
Firepower Management Center |
|
|
50 | (1) |
|
Advanced Malware Protection |
|
|
50 | (4) |
|
|
50 | (3) |
|
|
53 | (1) |
|
|
54 | (4) |
|
|
58 | (2) |
|
Cisco Security Management Appliance |
|
|
60 | (1) |
|
Cisco Identity Services Engine |
|
|
60 | (2) |
|
Security Cloud-Based Solutions |
|
|
62 | (2) |
|
Cisco Cloud Email Security |
|
|
62 | (1) |
|
|
62 | (1) |
|
|
63 | (1) |
|
|
63 | (1) |
|
|
64 | (1) |
|
|
64 | (1) |
|
|
65 | (1) |
|
The Principles of the Defense-in-Depth Strategy |
|
|
66 | (3) |
|
Confidentiality, Integrity, and Availability: The CIA Triad |
|
|
69 | (1) |
|
|
69 | (1) |
|
|
70 | (1) |
|
|
70 | (1) |
|
|
70 | (2) |
|
Personally Identifiable Information and Protected Health Information |
|
|
72 | (1) |
|
|
72 | (1) |
|
|
72 | (1) |
|
Principle of Least Privilege and Separation of Duties |
|
|
73 | (1) |
|
Principle of Least Privilege |
|
|
73 | (1) |
|
|
73 | (1) |
|
Security Operations Centers |
|
|
74 | (1) |
|
Playbooks, Runbooks, and Runbook Automation |
|
|
75 | (1) |
|
|
76 | (2) |
|
|
78 | (1) |
|
|
78 | (1) |
|
|
79 | (1) |
|
|
80 | (2) |
|
Chapter 2 Introduction to Cloud Computing and Cloud Security |
|
|
82 | (20) |
|
"Do I Know This Already?" Quiz |
|
|
82 | (2) |
|
|
84 | (1) |
|
Cloud Computing and the Cloud Service Models |
|
|
84 | (2) |
|
Cloud Security Responsibility Models |
|
|
86 | (2) |
|
Patch Management in the Cloud |
|
|
88 | (1) |
|
Security Assessment in the Cloud |
|
|
88 | (1) |
|
DevOps, Continuous Integration (CI), Continuous Delivery (CD), and DevSecOps |
|
|
88 | (7) |
|
|
89 | (1) |
|
|
90 | (1) |
|
|
90 | (2) |
|
|
92 | (1) |
|
A Quick Introduction to Containers and Docker |
|
|
92 | (2) |
|
Container Management and Orchestration |
|
|
94 | (1) |
|
Understanding the Different Cloud Security Threats |
|
|
95 | (4) |
|
|
97 | (2) |
|
|
99 | (1) |
|
|
99 | (1) |
|
|
99 | (1) |
|
|
100 | (2) |
|
Chapter 3 Access Control Models |
|
|
102 | (50) |
|
"Do I Know This Already?" Quiz |
|
|
102 | (3) |
|
|
105 | (1) |
|
Information Security Principles |
|
|
105 | (1) |
|
Subject and Object Definition |
|
|
106 | (1) |
|
Access Control Fundamentals |
|
|
107 | (4) |
|
|
107 | (1) |
|
|
108 | (1) |
|
Authentication by Knowledge |
|
|
108 | (1) |
|
Authentication by Ownership |
|
|
108 | (1) |
|
Authentication by Characteristic |
|
|
108 | (1) |
|
Multifactor Authentication |
|
|
109 | (1) |
|
|
110 | (1) |
|
|
110 | (1) |
|
Access Control Fundamentals: Summary |
|
|
110 | (1) |
|
|
111 | (4) |
|
|
112 | (1) |
|
|
113 | (1) |
|
|
114 | (1) |
|
|
114 | (1) |
|
Information Security Roles and Responsibilities |
|
|
115 | (2) |
|
|
117 | (2) |
|
|
119 | (8) |
|
Discretionary Access Control |
|
|
121 | (1) |
|
|
122 | (1) |
|
Role-Based Access Control |
|
|
123 | (2) |
|
Attribute-Based Access Control |
|
|
125 | (2) |
|
Access Control Mechanisms |
|
|
127 | (2) |
|
Identity and Access Control Implementation |
|
|
129 | (20) |
|
Authentication, Authorization, and Accounting Protocols |
|
|
130 | (1) |
|
|
130 | (1) |
|
|
131 | (2) |
|
|
133 | (2) |
|
Port-Based Access Control |
|
|
135 | (1) |
|
|
135 | (1) |
|
|
136 | (2) |
|
Network Access Control List and Firewalling |
|
|
138 | (1) |
|
|
139 | (1) |
|
|
139 | (1) |
|
|
140 | (1) |
|
|
140 | (1) |
|
Identity Management and Profiling |
|
|
140 | (1) |
|
|
141 | (1) |
|
Network Segmentation Through VLAN |
|
|
141 | (1) |
|
|
142 | (1) |
|
|
142 | (2) |
|
Intrusion Detection and Prevention |
|
|
144 | (3) |
|
Network-Based Intrusion Detection and Protection System |
|
|
147 | (1) |
|
Host-Based Intrusion Detection and Prevention |
|
|
147 | (1) |
|
Antivirus and Antimalware |
|
|
148 | (1) |
|
|
149 | (1) |
|
|
149 | (1) |
|
|
150 | (1) |
|
|
150 | (2) |
|
Chapter 4 Types of Attacks and Vulnerabilities |
|
|
152 | (26) |
|
"Do I Know This Already?" Quiz |
|
|
152 | (2) |
|
|
154 | (1) |
|
|
154 | (18) |
|
|
154 | (6) |
|
|
160 | (2) |
|
Privilege Escalation Attacks |
|
|
162 | (1) |
|
|
163 | (1) |
|
Buffer Overflows and Code Execution |
|
|
163 | (2) |
|
Man-in-the Middle Attacks |
|
|
165 | (1) |
|
Denial-of-Service Attacks |
|
|
166 | (1) |
|
|
166 | (1) |
|
Botnets Participating in DDoS Attacks |
|
|
167 | (1) |
|
|
167 | (1) |
|
Attack Methods for Data Exfiltration |
|
|
168 | (1) |
|
|
169 | (1) |
|
|
170 | (1) |
|
Route Manipulation Attacks |
|
|
171 | (1) |
|
|
171 | (1) |
|
|
172 | (1) |
|
|
172 | (2) |
|
|
174 | (1) |
|
|
174 | (1) |
|
|
175 | (1) |
|
|
175 | (3) |
|
Chapter 5 Fundamentals of Cryptography and Public Key Infrastructure (PKI) |
|
|
178 | (34) |
|
"Do I Know This Already?" Quiz |
|
|
178 | (4) |
|
|
182 | (1) |
|
|
182 | (1) |
|
|
182 | (1) |
|
|
182 | (1) |
|
|
183 | (1) |
|
|
183 | (1) |
|
|
183 | (1) |
|
|
184 | (1) |
|
|
184 | (1) |
|
Symmetric and Asymmetric Algorithms |
|
|
184 | (5) |
|
|
184 | (1) |
|
|
185 | (1) |
|
|
186 | (1) |
|
|
187 | (1) |
|
|
187 | (1) |
|
|
187 | (1) |
|
|
188 | (1) |
|
Pseudorandom Number Generators |
|
|
189 | (1) |
|
|
189 | (3) |
|
Hashed Message Authentication Code |
|
|
191 | (1) |
|
|
192 | (3) |
|
Digital Signatures in Action |
|
|
192 | (3) |
|
Next-Generation Encryption Protocols |
|
|
195 | (1) |
|
|
196 | (3) |
|
|
196 | (1) |
|
Secure Sockets Layer and Transport Layer Security |
|
|
196 | (2) |
|
|
198 | (1) |
|
|
199 | (3) |
|
Public and Private Key Pairs |
|
|
199 | (1) |
|
RSA Algorithm, the Keys, and Digital Certificates |
|
|
199 | (1) |
|
|
200 | (2) |
|
Root and Identity Certificates |
|
|
202 | (5) |
|
|
202 | (2) |
|
|
204 | (1) |
|
|
204 | (1) |
|
Authenticating and Enrolling with the CA |
|
|
205 | (1) |
|
Public Key Cryptography Standards |
|
|
206 | (1) |
|
Simple Certificate Enrollment Protocol |
|
|
206 | (1) |
|
Revoking Digital Certificates |
|
|
207 | (1) |
|
Using Digital Certificates |
|
|
207 | (2) |
|
|
208 | (1) |
|
|
208 | (1) |
|
Hierarchical CA with Subordinate CAs |
|
|
208 | (1) |
|
|
208 | (1) |
|
|
209 | (1) |
|
|
209 | (1) |
|
|
210 | (1) |
|
|
210 | (2) |
|
Chapter 6 Introduction to Virtual Private Networks (VPNs) |
|
|
212 | (20) |
|
"Do I Know This Already?" Quiz |
|
|
212 | (2) |
|
|
214 | (1) |
|
|
214 | (1) |
|
Site-to-Site vs. Remote-Access VPNs |
|
|
215 | (1) |
|
|
216 | (9) |
|
|
217 | (3) |
|
|
220 | (2) |
|
|
222 | (3) |
|
|
225 | (4) |
|
SSL VPN Design Considerations |
|
|
227 | (1) |
|
|
228 | (1) |
|
|
228 | (1) |
|
|
228 | (1) |
|
|
228 | (1) |
|
|
229 | (1) |
|
|
229 | (1) |
|
|
229 | (1) |
|
|
230 | (2) |
|
Chapter 7 Introduction to Security Operations Management |
|
|
232 | (62) |
|
"Do I Know This Already?" Quiz |
|
|
232 | (3) |
|
|
235 | (1) |
|
Introduction to Identity and Access Management |
|
|
235 | (16) |
|
Phases of the Identity and Access Life Cycle |
|
|
235 | (1) |
|
Registration and Identity Validation |
|
|
236 | (1) |
|
|
236 | (1) |
|
|
236 | (1) |
|
|
236 | (1) |
|
|
236 | (1) |
|
|
237 | (2) |
|
Multifactor Authentication |
|
|
239 | (1) |
|
Password Storage and Transmission |
|
|
240 | (1) |
|
|
240 | (1) |
|
|
240 | (1) |
|
|
241 | (2) |
|
|
243 | (2) |
|
|
245 | (1) |
|
|
246 | (1) |
|
Security Assertion Markup Language |
|
|
247 | (2) |
|
|
249 | (2) |
|
|
251 | (1) |
|
Security Events and Log Management |
|
|
251 | (6) |
|
Log Collection, Analysis, and Disposal |
|
|
251 | (2) |
|
|
253 | (2) |
|
Security Information and Event Manager |
|
|
255 | (2) |
|
Security Orchestration, Automation, and Response (SOAR) |
|
|
257 | (1) |
|
SOC Case Management (Ticketing) Systems |
|
|
257 | (1) |
|
|
257 | (4) |
|
|
258 | (1) |
|
|
259 | (1) |
|
Asset Acceptable Use and Return Policies |
|
|
259 | (1) |
|
|
260 | (1) |
|
|
260 | (1) |
|
Asset and Information Handling |
|
|
260 | (1) |
|
|
260 | (1) |
|
Introduction to Enterprise Mobility Management |
|
|
261 | (7) |
|
|
263 | (1) |
|
|
264 | (2) |
|
Cisco ISE and MDM Integration |
|
|
266 | (1) |
|
Cisco Meraki Enterprise Mobility Management |
|
|
267 | (1) |
|
Configuration and Change Management |
|
|
268 | (5) |
|
|
268 | (1) |
|
|
269 | (1) |
|
Identifying and Implementing the Configuration |
|
|
270 | (1) |
|
Controlling the Configuration Changes |
|
|
270 | (1) |
|
|
270 | (1) |
|
|
270 | (3) |
|
|
273 | (14) |
|
Vulnerability Identification |
|
|
273 | (1) |
|
Finding Information About a Vulnerability |
|
|
274 | (2) |
|
|
276 | (1) |
|
Penetration Testing (Ethical Hacking Assessments) |
|
|
277 | (1) |
|
Product Vulnerability Management |
|
|
278 | (4) |
|
Vulnerability Analysis and Prioritization |
|
|
282 | (4) |
|
Vulnerability Remediation |
|
|
286 | (1) |
|
|
287 | (4) |
|
|
291 | (1) |
|
|
291 | (1) |
|
|
292 | (1) |
|
|
292 | (2) |
|
Chapter 8 Fundamentals of Intrusion Analysis |
|
|
294 | (44) |
|
"Do I Know This Already?" Quiz |
|
|
294 | (5) |
|
|
299 | (1) |
|
Introduction to Incident Response |
|
|
299 | (2) |
|
The Incident Response Plan |
|
|
301 | (1) |
|
The Incident Response Process |
|
|
302 | (2) |
|
|
302 | (1) |
|
The Detection and Analysis Phase |
|
|
302 | (1) |
|
Containment, Eradication, and Recovery |
|
|
303 | (1) |
|
Post-Incident Activity (Postmortem) |
|
|
304 | (1) |
|
Information Sharing and Coordination |
|
|
304 | (3) |
|
Incident Response Team Structure |
|
|
307 | (9) |
|
Computer Security Incident Response Teams |
|
|
307 | (2) |
|
Product Security Incident Response Teams |
|
|
309 | (1) |
|
Security Vulnerabilities and Their Severity |
|
|
310 | (2) |
|
Vulnerability Chaining Role in Fixing Prioritization |
|
|
312 | (1) |
|
How to Fix Theoretical Vulnerabilities |
|
|
313 | (1) |
|
Internally Versus Externally Found Vulnerabilities |
|
|
313 | (1) |
|
National CSIRTs and Computer Emergency Response Teams |
|
|
314 | (1) |
|
|
315 | (1) |
|
Incident Response Providers and Managed Security Service Providers (MSSPs) |
|
|
315 | (1) |
|
Common Artifact Elements and Sources of Security Events |
|
|
316 | (11) |
|
|
317 | (3) |
|
|
320 | (1) |
|
Tips on Building Your Own Lab |
|
|
321 | (5) |
|
False Positives, False Negatives, True Positives, and True Negatives |
|
|
326 | (1) |
|
Understanding Regular Expressions |
|
|
327 | (3) |
|
Protocols, Protocol Headers, and Intrusion Analysis |
|
|
330 | (3) |
|
How to Map Security Event Types to Source Technologies |
|
|
333 | (2) |
|
|
335 | (1) |
|
|
335 | (1) |
|
|
336 | (1) |
|
|
336 | (2) |
|
Chapter 9 Introduction to Digital Forensics |
|
|
338 | (32) |
|
"Do I Know This Already?" Quiz |
|
|
338 | (3) |
|
|
341 | (1) |
|
Introduction to Digital Forensics |
|
|
341 | (1) |
|
The Role of Attribution in a Cybersecurity Investigation |
|
|
342 | (1) |
|
The Use of Digital Evidence |
|
|
342 | (6) |
|
Defining Digital Forensic Evidence |
|
|
343 | (1) |
|
Understanding Best, Corroborating, and Indirect or Circumstantial Evidence |
|
|
343 | (1) |
|
Collecting Evidence from Endpoints and Servers |
|
|
344 | (1) |
|
|
345 | (1) |
|
|
345 | (1) |
|
|
346 | (1) |
|
Collecting Evidence from Mobile Devices |
|
|
346 | (1) |
|
Collecting Evidence from Network Infrastructure Devices |
|
|
346 | (2) |
|
Evidentiary Chain of Custody |
|
|
348 | (3) |
|
|
351 | (2) |
|
Fundamentals of Microsoft Windows Forensics |
|
|
353 | (9) |
|
Processes, Threads, and Services |
|
|
353 | (3) |
|
|
356 | (1) |
|
|
357 | (2) |
|
|
359 | (1) |
|
|
359 | (1) |
|
The Master File Table ($MFT) |
|
|
360 | (1) |
|
|
360 | (1) |
|
|
360 | (1) |
|
|
361 | (1) |
|
|
361 | (1) |
|
Timestamps, MACE, and Alternate Data Streams |
|
|
361 | (1) |
|
|
362 | (1) |
|
Fundamentals of Linux Forensics |
|
|
362 | (5) |
|
|
362 | (4) |
|
|
366 | (1) |
|
|
366 | (1) |
|
Linux MBR and Swap File System |
|
|
366 | (1) |
|
|
367 | (1) |
|
|
367 | (1) |
|
|
368 | (1) |
|
|
368 | (2) |
|
Chapter 10 Network Infrastructure Device Telemetry and Analysis |
|
|
370 | (60) |
|
"Do I Know This Already?" Quiz |
|
|
370 | (3) |
|
|
373 | (1) |
|
Network Infrastructure Logs |
|
|
373 | (5) |
|
Network Time Protocol and Why It Is Important |
|
|
374 | (2) |
|
Configuring Syslog in a Cisco Router or Switch |
|
|
376 | (2) |
|
Traditional Firewall Logs |
|
|
378 | (3) |
|
|
378 | (1) |
|
|
379 | (1) |
|
|
379 | (1) |
|
|
379 | (1) |
|
|
379 | (1) |
|
|
379 | (1) |
|
|
379 | (1) |
|
Configuring Logging on the Cisco ASA |
|
|
379 | (2) |
|
Syslog in Large-Scale Environments |
|
|
381 | (4) |
|
|
381 | (1) |
|
|
381 | (1) |
|
Elasticsearch, Logstash, and Kibana (ELK) Stack |
|
|
382 | (3) |
|
Next-Generation Firewall and Next-Generation IPS Logs |
|
|
385 | (10) |
|
|
395 | (19) |
|
What Is a Flow in NetFlow? |
|
|
399 | (1) |
|
|
400 | (1) |
|
|
401 | (1) |
|
|
402 | (1) |
|
|
403 | (1) |
|
|
404 | (1) |
|
|
404 | (1) |
|
Commercial NetFlow Analysis Tools |
|
|
404 | (4) |
|
Open-Source NetFlow Analysis Tools |
|
|
408 | (3) |
|
Big Data Analytics for Cybersecurity Network Telemetry |
|
|
411 | (2) |
|
Cisco Application Visibility and Control (AVC) |
|
|
413 | (1) |
|
|
414 | (4) |
|
|
415 | (2) |
|
|
417 | (1) |
|
|
418 | (9) |
|
|
419 | (2) |
|
|
421 | (2) |
|
|
423 | (1) |
|
|
424 | (1) |
|
Critical Asset Address Space |
|
|
424 | (3) |
|
|
427 | (1) |
|
|
427 | (1) |
|
|
427 | (1) |
|
|
427 | (3) |
|
Chapter 11 Endpoint Telemetry and Analysis |
|
|
430 | (66) |
|
"Do I Know This Already?" Quiz |
|
|
430 | (5) |
|
|
435 | (1) |
|
Understanding Host Telemetry |
|
|
435 | (6) |
|
|
435 | (5) |
|
|
440 | (1) |
|
|
441 | (13) |
|
|
441 | (4) |
|
Logged-in Users/Service Accounts |
|
|
445 | (3) |
|
|
448 | (2) |
|
Applications Identification |
|
|
450 | (4) |
|
Analyzing Windows Endpoints |
|
|
454 | (14) |
|
Windows Processes and Threads |
|
|
454 | (2) |
|
|
456 | (2) |
|
|
458 | (2) |
|
Windows Management Instrumentation |
|
|
460 | (2) |
|
|
462 | (1) |
|
|
463 | (3) |
|
|
466 | (2) |
|
|
468 | (18) |
|
|
468 | (3) |
|
|
471 | (1) |
|
|
472 | (7) |
|
|
479 | (1) |
|
|
480 | (1) |
|
|
481 | (3) |
|
|
484 | (1) |
|
|
485 | (1) |
|
Endpoint Security Technologies |
|
|
486 | (8) |
|
Antimalware and Antivirus Software |
|
|
486 | (2) |
|
Host-Based Firewalls and Host-Based Intrusion Prevention |
|
|
488 | (2) |
|
Application-Level Whitelisting and Blacklisting |
|
|
490 | (1) |
|
|
491 | (2) |
|
Sandboxes in the Context of Incident Response |
|
|
493 | (1) |
|
|
494 | (1) |
|
|
494 | (1) |
|
|
495 | (1) |
|
|
495 | (1) |
|
Chapter 12 Challenges in the Security Operations Center (SOC) |
|
|
496 | (24) |
|
"Do I Know This Already?" Quiz |
|
|
496 | (3) |
|
|
499 | (1) |
|
Security Monitoring Challenges in the SOC |
|
|
499 | (7) |
|
Security Monitoring and Encryption |
|
|
500 | (1) |
|
Security Monitoring and Network Address Translation |
|
|
501 | (1) |
|
Security Monitoring and Event Correlation Time Synchronization |
|
|
502 | (1) |
|
DNS Tunneling and Other Exfiltration Methods |
|
|
502 | (2) |
|
Security Monitoring and Tor |
|
|
504 | (1) |
|
Security Monitoring and Peer-to-Peer Communication |
|
|
505 | (1) |
|
Additional Evasion and Obfuscation Techniques |
|
|
506 | (11) |
|
|
508 | (1) |
|
|
509 | (1) |
|
Protocol-Level Misinterpretation |
|
|
510 | (1) |
|
Traffic Timing, Substitution, and Insertion |
|
|
511 | (1) |
|
|
512 | (5) |
|
|
517 | (1) |
|
|
517 | (1) |
|
|
517 | (1) |
|
|
517 | (3) |
|
Chapter 13 The Art of Data and Event Analysis |
|
|
520 | (10) |
|
"Do I Know This Already?" Quiz |
|
|
520 | (2) |
|
|
522 | (1) |
|
|
522 | (1) |
|
Interpreting Common Data Values into a Universal Format |
|
|
523 | (1) |
|
Using the 5-Tuple Correlation to Respond to Security Incidents |
|
|
523 | (2) |
|
Using Retrospective Analysis and Identifying Malicious Files |
|
|
525 | (2) |
|
Identifying a Malicious File |
|
|
526 | (1) |
|
Mapping Threat Intelligence with DNS and Other Artifacts |
|
|
527 | (1) |
|
Using Deterministic Versus Probabilistic Analysis |
|
|
527 | (1) |
|
|
528 | (1) |
|
|
528 | (1) |
|
|
528 | (1) |
|
|
528 | (2) |
|
Chapter 14 Classifying Intrusion Events into Categories |
|
|
530 | (22) |
|
"Do I Know This Already?" Quiz |
|
|
530 | (2) |
|
|
532 | (1) |
|
Diamond Model of Intrusion |
|
|
532 | (7) |
|
|
539 | (9) |
|
|
540 | (3) |
|
|
543 | (1) |
|
|
544 | (1) |
|
|
545 | (1) |
|
|
545 | (1) |
|
|
546 | (1) |
|
|
547 | (1) |
|
The Kill Chain vs. MITRE's ATT&CK |
|
|
548 | (2) |
|
|
550 | (1) |
|
|
550 | (1) |
|
|
550 | (1) |
|
|
550 | (2) |
|
Chapter 15 Introduction to Threat Hunting |
|
|
552 | (22) |
|
"Do I Know This Already?" Quiz |
|
|
552 | (2) |
|
|
554 | (1) |
|
|
554 | (2) |
|
Threat Hunting vs. Traditional SOC Operations vs. Vulnerability Management |
|
|
555 | (1) |
|
The Threat-Hunting Process |
|
|
556 | (2) |
|
Threat-Hunting Maturity Levels |
|
|
557 | (1) |
|
Threat Hunting and MITRE's ATT&CK |
|
|
558 | (9) |
|
Automated Adversarial Emulation |
|
|
563 | (4) |
|
Threat-Hunting Case Study |
|
|
567 | (4) |
|
Threat Hunting, Honeypots, Honeynets, and Active Defense |
|
|
571 | (1) |
|
|
571 | (1) |
|
|
571 | (1) |
|
|
572 | (1) |
|
|
572 | (2) |
|
Chapter 16 Final Preparation |
|
|
574 | (18) |
|
|
574 | (1) |
|
Suggested Plan for Final Review and Study |
|
|
574 | (1) |
|
|
575 | (2) |
|
|
577 | (15) |
|
Appendix A Answers to the "Do I Know This Already?" Quizzes and Review Questions |
|
|
592 | (22) |
|
Appendix B Understanding Cisco Cybersecurity Operations Fundamentals CBROPS 200-201 Exam Updates |
|
|
614 | |
|
|
616 | |
|
|
|
|
|
|