Unit5 - Subjective Questions
INT242 • Practice Questions with Detailed Answers
Describe the phases of the Incident Response Lifecycle as defined by the NIST framework.
The NIST Computer Security Incident Handling Guide (SP 800-61) defines the Incident Response Lifecycle in four main phases:
-
Preparation:
- Establishing an incident response capability.
- Creating policies, procedures, and training the team.
- Acquiring necessary tools (hardware/software) for investigation.
-
Detection and Analysis:
- Monitoring systems for precursors and indicators.
- Analyzing data to determine if an incident has occurred.
- Triage and prioritization of the incident.
-
Containment, Eradication, and Recovery:
- Containment: Stopping the spread of the attack (e.g., disconnecting a server, blocking an IP).
- Eradication: Removing the root cause (e.g., deleting malware, disabling breached accounts).
- Recovery: Restoring systems to normal operation and monitoring for remediation validation.
-
Post-Incident Activity:
- Conducting a 'Lessons Learned' meeting.
- Improving security measures based on findings.
- Retaining evidence for potential legal action.
What is Digital Forensics? Explain the standard process model used in forensic investigations.
Digital Forensics is the practice of identifying, preserving, analyzing, and presenting digital evidence in a manner that is legally admissible. It involves the scientific examination of data held on or retrieved from computer storage media.
Standard Process Model:
- Identification: Identifying potential evidence sources (laptops, servers, logs).
- Preservation: Securing the scene and ensuring data is not altered (e.g., using Write Blockers).
- Collection: Acquiring data using forensic imaging techniques to create bit-for-bit copies.
- Examination: Processing the data to extract visible and hidden information (recovering deleted files).
- Analysis: correlating the findings to draw conclusions about the incident.
- Reporting: Documenting the methodology, findings, and conclusions in a non-technical format for legal or management review.
Explain the concept of Chain of Custody and why it is critical in digital forensics.
Chain of Custody refers to the chronological documentation or paper trail that records the sequence of custody, control, transfer, analysis, and disposition of physical or electronic evidence.
Critical Importance:
- Admissibility: In a court of law, evidence is only admissible if its integrity can be proven. A broken chain suggests the evidence could have been tampered with.
- Integrity: It proves that the evidence collected at the crime scene is the exact same evidence presented in court.
- Accountability: It tracks exactly who handled the evidence, when, and for what purpose, preventing unauthorized access.
Differentiate between Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS).
| Feature | Intrusion Detection System (IDS) | Intrusion Prevention System (IPS) |
|---|---|---|
| Primary Function | Monitoring and Alerting. | Control and Prevention. |
| Action | Passive: It detects malicious traffic and sends alerts to administrators. It does not stop the traffic itself. | Active: It sits in-line with traffic and can automatically block or drop malicious packets. |
| Network Placement | Usually connected via a SPAN port or TAP (out-of-band). | Placed in-line (in the direct path of traffic). |
| Impact on Latency | Minimal impact on network performance. | Can introduce latency as traffic must be processed before passing through. |
List and explain three major Data Sources used for security monitoring and incident response.
-
Application Logs:
- Generated by software applications (e.g., Web servers like Apache/IIS, Database servers like SQL).
- Provide details on user activities, error messages, and transaction records relevant to the specific application.
-
Operating System (OS) Logs:
- Windows Event Logs: Security (logins), System (driver failures), and Application logs.
- Linux/Unix Syslogs: Records system messages, authentication attempts (/var/log/auth.log), and kernel activities.
-
Network Device Logs:
- Generated by firewalls, routers, and switches.
- Include Allow/Deny decisions, source/destination IPs, port numbers, and protocol types (e.g., NetFlow data).
What is a SIEM (Security Information and Event Management) system, and what are its core functions?
SIEM is a solution that aggregates and analyzes activity from many different resources across your entire IT infrastructure.
Core Functions:
- Data Aggregation: Collecting logs from networks, security devices, servers, and databases.
- Correlation: Linking events from different sources to detect patterns of attack (e.g., 5 failed logins on a server followed by a successful login via VPN).
- Alerting: Notifying analysts immediately when a potential security issue is detected.
- Retention: Storing historical data for compliance and forensic investigations.
Discuss common Indicators of Compromise (IoC) associated with a Malware attack.
Indicators of Compromise (IoCs) are pieces of forensic data that identify potentially malicious activity.
Common Malware IoCs:
- File Hashes: Known malicious MD5, SHA1, or SHA256 hashes ().
- Unusual Outbound Network Traffic: Malware "phoning home" to a Command and Control (C2) server.
- Registry Key Changes: Modifications to the Windows Registry to ensure persistence (e.g., Run keys).
- Filename Anomalies: Misspelled system filenames (e.g.,
svch0st.exeinstead ofsvchost.exe) or files in unusual directories (e.g., executables in theAppDatafolder). - Increased CPU/Memory Usage: Sudden spikes indicating cryptomining or intense background processing.
Explain the concept of Network Beaconing as an indicator of malicious activity.
Network Beaconing is a type of traffic pattern where a compromised internal device attempts to communicate with an external attacker-controlled system (Command and Control / C2 server) at regular intervals.
Characteristics:
- Regularity: The communication happens on a strict timing schedule (e.g., every 5 minutes) or introduces "jitter" (randomized delays) to hide.
- Purpose: Used by malware to check for new commands, exfiltrate data, or signal that the host is still infected.
- Detection: Analysts look for long-duration flows with small packet sizes occurring at mathematical intervals in firewall or proxy logs.
What are the key indicators of a DDoS (Distributed Denial of Service) attack?
A DDoS attack aims to overwhelm a system's resources to make it unavailable to legitimate users.
Key Indicators:
- Traffic Spike: An unusually massive surge in requests coming from multiple IP addresses simultaneously.
- Slow Performance: Drastic slowdown in server response times or network speeds.
- 503 Errors: Service Unavailable errors appearing frequently in web server logs.
- Source Anomaly: Traffic originating from unusual geographic locations or a single type of device/User-Agent.
- Resource Exhaustion: Firewall or server logs showing exhaustion of bandwidth, CPU, or connection limits (e.g., SYN flood filling the connection table).
Describe Physical Attack Indicators in the context of cyber security.
Physical attack indicators suggest that security has been breached via physical access to the premises or hardware.
Examples:
- Tailgating/Piggybacking: Unauthorized individuals following authorized personnel through secure doors.
- Missing Devices: Laptops, hard drives, or backup tapes disappearing from secure areas.
- Tampered Hardware: USB keystroke loggers found attached to the back of workstations.
- Lock Picking/Forced Entry: Signs of damage on server room doors or cabinets.
- Rogue Wireless Access Points: Unidentified Wi-Fi devices found hidden under desks or in conference rooms plugged into the corporate network.
Identify and explain common indicators of Application Layer Attacks (specifically SQL Injection and XSS).
1. SQL Injection (SQLi) Indicators:
- Log Patterns: Presence of SQL syntax in URL parameters or form inputs found in web logs. Examples:
' OR 1=1,UNION SELECT,--, or;. - Database Errors: Application returning verbose database error messages to the user.
2. Cross-Site Scripting (XSS) Indicators:
- Script Tags: Input fields or URLs containing HTML script tags like
<script>,javascript:, oronload=. - Encoded Characters: Excessive use of URL encoding (e.g.,
%3Cscript%3E) attempting to bypass filters. - Pop-ups: Users reporting unexpected alert boxes appearing on legitimate web pages.
Explain the role of a CSIRT (Computer Security Incident Response Team).
A CSIRT is a concrete organizational entity (i.e., one or more staff) assigned the responsibility for coordinating and supporting the response to a computer security event or incident.
Key Roles:
- Incident Handler: Manages the lifecycle of the incident (triage, coordination).
- Technical Analyst: Performs forensic analysis, malware reverse engineering, and log review.
- Communicator/PR: Manages internal and external communications (stakeholders, media, law enforcement).
- Legal Advisor: Ensures response actions comply with laws and regulations.
- Management: Authorization of critical decisions (e.g., shutting down a production server).
What is the Order of Volatility in digital forensics? Why is it important?
Order of Volatility refers to the order in which data should be collected based on how transient (temporary) it is. Data that is lost when power is removed must be collected first.
Typical Order (RFC 3227):
- CPU Cache, Registers, System RAM: Most volatile; contains encryption keys, running processes, and network connections.
- Routing Table, ARP Cache, Process Table, Kernel Statistics: Network state and memory mapping.
- Temporary File Systems: Swap space/page files.
- Disk: Hard drive data (persistent).
- Remote Logging and Monitoring Data: Logs stored on central servers.
- Physical Configuration/Topology: Network diagrams and archival media.
Importance: Capturing data out of order (e.g., shutting down a PC before dumping RAM) results in the permanent loss of critical evidence that cannot be recovered from the hard drive.
Compare SOAR (Security Orchestration, Automation, and Response) with traditional SIEM.
SIEM (Security Information and Event Management):
- Focuses on visibility.
- Collects logs, correlates data, and raises alerts.
- "Tell me something is wrong."
SOAR (Security Orchestration, Automation, and Response):
- Focuses on action.
- Integrates tools to define workflows and automate responses.
- "Do something about the alert."
Relationship: SOAR often ingests alerts from a SIEM. While a SIEM might alert on a phishing email, a SOAR playbook can automatically delete that email from all user inboxes and block the sender's IP on the firewall without human intervention.
What are False Positives and False Negatives in the context of security monitoring? Which is more dangerous?
False Positive (Type I Error):
- The monitoring system generates an alert for malicious activity, but the activity is actually benign (legitimate).
- Consequence: Alarm fatigue for analysts; wasted time.
False Negative (Type II Error):
- Malicious activity occurs, but the monitoring system fails to detect it or generate an alert.
- Consequence: A breach occurs and goes unnoticed.
Comparison:
False Negatives are more dangerous. While False Positives reduce efficiency, False Negatives mean an attacker is inside the network causing damage without the security team's knowledge.
Describe the NetFlow data source and its utility in incident analysis.
NetFlow is a network protocol developed by Cisco for collecting IP traffic information and monitoring network flow.
Data Content: Unlike a full packet capture (PCAP) that stores the payload, NetFlow stores "metadata" about the connection:
- Source and Destination IP.
- Source and Destination Ports.
- Protocol (TCP/UDP).
- Amount of data transferred (Bytes/Packets).
- Start and End timestamps.
Utility:
- It acts like a "phone bill" for network traffic (who called whom, how long, when).
- Essential for analyzing high-volume traffic where full packet capture is storage-prohibitive.
- Used to detect DoS attacks, data exfiltration sizes, and unauthorized lateral movement.
Explain the difference between Isolation and Segmentation as containment strategies.
Isolation:
- Involves completely disconnecting the infected system from the network.
- Method: Unplugging the network cable or disabling the virtual network adapter.
- Use Case: When a system is confirmed to be infected with a worm or ransomware that spreads rapidly.
Segmentation:
- Involves moving the compromised system to a restricted VLAN or subnet (Sandbox) where it can still be accessed by investigators but cannot access the wider corporate network or internet.
- Use Case: When the team needs to monitor the malware's behavior (beacons) or keep the system live for memory forensics without risking the rest of the network.
What are the indicators of a Social Engineering or Phishing attack?
Social Engineering relies on psychological manipulation rather than technical hacking.
Indicators:
- Urgency/Fear: Emails demanding immediate action (e.g., "Your account will be deleted in 1 hour").
- Mismatched URLs: Hyperlinks where the text says one thing (e.g.,
paypal.com) but the actual link goes elsewhere (e.g.,paypa1-support.net). - Unusual Requests: requests for passwords, gift cards, or wire transfers, especially from "executives" (CEO Fraud).
- Generic Greetings: "Dear Customer" instead of using the recipient's name.
- Suspicious Attachments: Unexpected invoices or shipping documents (e.g.,
.zip,.exe, or.docmfiles).
Derive the importance of Logs in the context of the equation:
.While the equation is a conceptual model for calculating risk, Logs play a crucial role in managing these variables, specifically in the Threat and Impact domains:
- Threat Visibility: You cannot calculate Risk if the 'Threat' variable is unknown. Logs provide the visibility required to identify active threats (e.g., brute force attempts in auth logs).
- Impact Assessment: When an incident occurs, logs allow analysts to determine the scope (Impact). Without logs, one must assume the worst-case scenario (maximum impact).
- Vulnerability Mitigation: Logs can highlight exploited vulnerabilities (e.g., error logs showing successful SQL injection), prompting patching.
Therefore, robust logging reduces the uncertainty in risk calculation and allows for faster incident response, effectively lowering the overall Risk by minimizing the time a Threat acts upon a system.
Discuss the Post-Incident Activity phase. Why is it often neglected?
Post-Incident Activity (often called Lessons Learned) is the final phase of IR where the team reviews the incident to prevent recurrence.
Key Activities:
- Root Cause Analysis: Determining exactly how the breach happened.
- Metric Calculation: Measuring Mean Time to Detect (MTTD) and Mean Time to Respond (MTTR).
- Report Generation: Documenting the incident for stakeholders.
- Process Improvement: Updating policies or firewall rules based on gaps found.
Why Neglected?
- Burnout: Teams are exhausted after the high stress of containment and recovery.
- Business Pressure: There is a rush to return to "business as usual" immediately.
- Lack of Tangible Output: Unlike fixing a server, writing a report doesn't feel like "real work" to some technical staff.