Interview Notes
Interview Notes
In between two devices wants to cmmunicate ( Peer to peer, client ro server , or client DB
, client to application, client printer etc ) it will several procols rules or regulatation or
Def alogirthms and finally communication will happend betwqeen devices.
This communication is called as Cuumincation channel
This communication channel introduced ISO 1984. This communication chaneel is called it
as OSI layer cimmunication
ex: One of the end user wants to open facebook.com in the web browser
One of the end user weants to tranfer money
One the of the end user wants to book a rapido
Encryption : Converting plain teaxt data or clear text data into encrypted data using
password or key or secret along with clogirthm is called as Encryption
Opposite to encryption is decryption
Note: Encryptiona dn decryption are bidirectional (Reverse possible) and also these
two are examples cryptography
2) Encoding : : Convertin messages linto audio or viod or some other formats of the files
is called as encdoing
Opposite to encodins decoding . This also bidirectional (Reverse is possisble)
3) Data compression: Compressing of the data
ex: Filecompression from 5MB to 3MB
Binary to decimal
1110 ==== 0+2^0 + 1*2^1+1*2^2+!*2*3
0+2+4+8=14 2 12
12 decimal number = 1100 2 6 0
2 3 0
1 1
5 Session It will manage the sessions Data OWASP TOP 10
SANS TOP 25
Features MITM
1) Session management - Managing the sessions Session hijacking
2) Authtication -Provoding the credentials and log in to system ( End user machines ,
Applications, cloud services, db, servers, etc) Poodle atatck
Autntication representa identity of the end user Heart bl;eeed atatck
Authication representa WHO AM I? Sweet32
3) Authorization : : Giving the permission or grans or access or previlge by backend server
to the front end user
Authorizayion represents WHO ARE YOU ?
Transport layer will provide end to end communication between two devices with out any
4 Transport errors (Errpr freaa control) and also data flow control it will deliver Segments / Datgrams TCP flood atatck
Syn flood attack
Featured UDP flood atatck
1) Segmentation
2) Error free control
3) Data flow control
Segementation- Devidning larger data into smarrer or largeer chunks of the data into
smaller chunks of the is alled as segmentation
2) Error free control - Whenver peeer to peer to communication or clinet to server
comunication will happend Transport layer will deliver the message without any errors.
Sothat peer device can recieve meaningful message ( Every segment has seg id ,
sequence number, ACK number, source , desition port etc)
3) Dat aflow control ( Data tranfer rate): In between peeer to peer devices if we wwant to
send any data in the form transfer two devices it will exchange negotiations and whever
maximum capability existing as per their data transfer rate it will data flow
Example prootocl s
TCP and UDP
TCP- Transimmiosn control protocol - Dta cormat - Segment
UDP- User datagram protocol - Datagrams
Router it will provide internet and router it will provide VPN connecvity
Router is an intelligent device
In we want connect two LAN's or two buildings , two ares, two states, two cities or two
conutries or two coninets Router is must device
RARP poisioning or
2 Data link layer In between peer to peer devices communication shopuld happen via media Frames spoofing attack
Example media RARP flooding attack
1) Water MAC flood attack
2) Air
2)Satttelite
4) Wirless
Types of switches
1) Access switch All the end users
2) Distributed switch
Enire traffic of the
3) Core switch organization
Note : Switch will not suuport internet and also not support not for VPN
Switch is an intelligent device and it will broadcasts the traffic
Provoding the cresadential and log into either end points ( LT, MAC,
Authitcation Mobile, WS, desktop) , servers or databases or application or cloud etc
Prerquisites
AC
Proper cabling
Ventilation
Plantation
Water
CO2
Door access
DR site can be used as a high availability and when ever any business
diruptions or business outage it will happen we will continute business
operation from alternative site
DR site will fix Avaiulbility issue as per CIA triad
Ethernet or RJ45 It will support only lower speeds like 1MB, 10MB, 100MB, 1GB
Optical cables It will higher sppeeds >1gb ( 10GB, 100GB, 1TB, 1 PB Etc )
CIA traid Confidentility Privacy of the data or only authorised users can access the data
AD Active directory
It is directory of the all the end users, end users systems and also OS
types and finally the servers information available
End point Employee machine or asset or host machine or end user machine
Example end points
1) Laptop
2) MACbook
3) Wroskstation
4) Desktop
5) Mobile
Versions of IP
1)IPV4-32bit number
2)IP V6- 128 bit
Note: Static ip can be assigned only server not to end user machines
DORA
D- Discovery (End user) Broadcast
O- Offer ( DHCP Server)
R- Reuqest (End user)
A- Acknoblwdgement ( DHCP server will allocate empty ip addrees)
Example:
A
AAAA
PTR
MX
SOA
OSI layers (Open system OSI layers can be users for coomication purpose in between peer to
interconnection) peer(Neighbour or opposite) devices
Threat actor /Intruder/Attacker or Whoever is doing hacking to gain unthorised access , data exfilteration,
Hacker or Adversdary to get easyw ay earning money or to gain data
It will prevent or block or protect or safegaurd in all the level across the
MDR ( SIEM +SOAR) organization whenever a security inciden is happend SOC (CS)
Types of IDS / IPS Host ;level or End point level HIDS Deployment : Agent and
HIPS server (Tool)
SPAN/Mirror or
Netwrk level NIDS Promiscous
Inline method O
NIPS rpromiscious
SPAN/Mirror or
Wireles or wife WIDS Promiscous
Inline method O
WIPS rpromiscious
Ex:Akamai
Barracuda
Imperva
Citrix
F5
CIS benchmark or audit polcies CIS is an organization is providing benchmark or compliances to Mobile
(Center for internet security) OS, end point OS, Cloud , Servers and data bases
Microsoft windows sever 2012 R1 225 CONTROls
It is intial security configurations or implmentation can be configured in
the OS side to reduce atatck vector or attack complxity
150 Paased
Note: CIS benchmark compliances can be implmented respective
Mobile teams, Servers team, End point team, DB team and cloud team 75 Controls failed
Note2: VUlnera bility analyst roles audting or verifying all the
compliances are configured and also passed or failed
MTTD (Mean time to detection) The average time taken to detect the incident
The avrage taken for idenfything of the incident ( Malware, authication
MTTI ( mean time to indeifcation)' failre, OWASP TOP 10, Flooding , sppofing and so on)
MTTR (Mean time to reciovery( The avarage time taken for data recovery
SOP (stanarad operating procedure This document it will provice when ever security iincident reccived what
documents) or Playbook or Run L1 team has do, what L2 team do and what L3 team has do by providing
book steps or instrcuons for different types of security incidents or atatcks
Proxy or web gateway or application It is a gateway or bridge between end users to external websites or
gateway or Secure web gatway applications
Proxy can validate whenver end user or public they are trying access
any websites , it will validate whatver reqsuted websites contain any
malcious content or not. Incase website contains malcious content
Proxy can block it, incase websites does not contain malcious content it
will block but it will allow
The process of converting plain text data or clear text data into
Encryption encrypoted data using password or key
The encryopted data can be convrted into plain text data or clear text
Decrption data
VPN is virtual network it will form in betwen end user to office location
VPN (Virtual private network) via pblic network or internet using tunnel
Interview questions 1) What is meant cyber by cyber kill chain process ? Exaplin
2) Take any of the cyber or network atatck and explain via cyber kill
chain process ?
3) What is the difference between cyber kill chain process versus
MITRE attack frameowkr?
4) Take any 4 or 5 tactcies as per MITE attack framework and explain
atleast 2 or 3 techniques for each and evry tactic?
5) How are you utilizing MITRE attack framework in your organization ?
It is step by step process or pahase by pahse by approach how we can
take care security incident investigation or Forensic
Incident life cycle maangement analysis whenever asecurity incident is recieved
Network Radius
TACACS+
AD ( On premise or Cloud ad) along with IAM with group polocus and
Cloud side authication along with Multifactor authtication
Note Firewall can be deployed or implemented using Route mode ( L3 mode or NAT mode)
Firewall also can be deployed using Switch mode ( Layer 2 mode)
TCP oacket practical use case is whenever any netwrok related issues,
outages issues log onboarding issues , performances will issues will happen
or occur we will do in between source and destination using packet capture
TCP packet and will analyse TCP/IP layer analysis ( Wire shark)
IP oacket practical use case is whenever any netwrok related issues, outages
issues log onboarding issues , performances will issues will happen or occur
we will do in between source and destination using packet capture and will
analyse TCP/IP layer analysis ( Wire shark)
TCP flags can be used to confirm or to audit whether messages are delivered
TCP flags in between peeer to peer dvices
When the SYN flag is enabled ( SYN=1) intial connection will be intiatiated
1) SYN ( synchrinization) between peer to peer devices Enable = 1
When the ACK flag is enabled ( ACK=1) feedback or confirmation from the
2) ACK ( Ackno;wdgement) server or client will be confirmed Disable = 0
When the FIN flag is enabled ( FIN=1) , it is the last packet to send in
3) FIN ( Finish) between peeer to peer devices and there is no other packet sent
When the URG flag is enabled ( URG=1) , it will give the high priority and this
packet will reach to destination first without verifying existing packets buffer
4) URG ( urgent) or queue
When PSH flag is aelnalbed ( PSH=1) , it will push the isting packets it is
5) PSH ( PUSH) avail;anle in the queue but it will follow the sequence
When the RST flag is enabled ( RST=1) it will form fresh conenction in
6) RST ( Reset) between source and destination after packet dropped
1) Log onabording
2) Network outage relsted issues
3) Performance related issues like server, network and also Application
Every ethernet interface has one of the physical address is called as MAC
Physcial address or MAC address address
Note: Every MAC address has more than ONE MAC address
example : 00:AB:CD:EF:01:11
Every OEM vendor at the time manfuctring the product they will provide
dedicated number for identfying and trachking purpose. Thats number is
Serial number called serial number
Evry system we will assign one of the numerical number orlablel . That
Logical address or IP adreess address is called IP address
Example : 10.10.10.1
Externall atatck If the atatck is coming public ip range we can callit as external attack
Ex: Phsihing email coming from 1.1.1.1
SQL injection atatck is happening from 2.2.2.1
Bit 0 or 1
Byte 8 bits
Octa 8
Decimal Any number
Hexa decimal 16
Subnet Larger network can be devided into small network is called as subnet
10.10.0.0/16
It will provide or it will idenitfy what type of service is running or what type of
process is running on or what type of application running against the port
Protocol number
Which ports are beteer? Always closed ports are beteer due to security reasons
Incase if any dangrours ports are opended atatcker or intruder will use pen
test tools and he will use port scanning mechainsiem and he will enter into
the orgnization level. In such a way atatcker will gain aunthorised access or
sentive data exposure
Regular or well known ports can be used for communication 0-1023 ( 1024)
Incase any of org internal stake holders ( Devops, storage, back up,
Business requirement / Business windows, unix, middleware, ML.AI, App develeroprs, Cloud computing etc)
exception retired to open the they have to floow below process
1) Internal stake holders has to fill the firewall templete
2) Create a ticket in the ticketing tool and assign to firewall team
3) Firewall risk assement team will verify or validate or will do BIA ( Busines
simpact analysys)
4) After firewall risk assement compelted the riask anlysis and BIA they will
assign the ticket to firewall implementation tema
5) Firewall implementation team will raise change request part of chanage
management procress and they will implement prod environment after the
approval accepted by CAB diector
6) Firewall implementation team will implement in policy in the firewall
Destination
Firewall templete Rule name Source ip Destination ip Source zone zone Protocl Poert number
Application development 10.10.10.1 ( Web serve) 10.10.10.2 Internal Internal https 8443
Oracle DB ip
2) Copying or data transfer i geween Postegress SQL data base Oracla DB Postegrees SQL db IP address Internal Internal FTP 20 & 21
Advatanges
1) To maintain high availbility oincase of servers without impacting any business Server LAN ( For all the servers)
Drawbacks or disadvatages
1) Mainting the DB is complicated and also complex
2) One dedicated human being or human intevetion is required to main the database
3) Lot of collisions or conflict will occur if we are ssigning the same ip address to
muliple devices with out maintaining the priper inventory
Note: To maintain automatic ipmaddress allocation and also less time consuming and
additionalywothout proper configuration related issues or conflicy related issues we
can for dynamic ip allocation ( Using DHCP server)
Note2: For servers we will assign static ip because of upgarde and availabiltiy issues
at the time reboot and also upgarding
DORA process
1) nWhenver emnd user is conencting trhough either wifi or LAN network as a
DISCOVERY broadcast request it will go to each and every system is connected in
the Nework
2) DHCP server will respond back as OFFER With I AM THE DHCP server how can i
support as a response ?
3) End use will REQUEST ip address for temporary time period either though LAN or
WLAN
4) DHCP server will rpvide ASCKNOLEDGEMENTby valding which empty free
interfaces of IP address is avalbile and it will assign IP address end user machine
autimatically with spfic time period ( is leaed time).
Use case for SEcurity incident 1) When the security incident its happend and details are missing in the security alert,
investigatyations if we want to know who has done want we need to check with AD
It will convert or resilute or map domin name into IP address and also ip address into
domin name
Example: Google.com ---- 8.8.8.8
Google.com -----8.8.4.4
Domain names alternative names are FQDN - Fully qulified domain name
Which server or protocol will support both TCP and udp connections ?
DNS
DNS records
For converting domain anme into IP address or vice versa we have to create coule of
records those records called as DNS records'
Internal code -- 00 or +
Countr code --- 91 (India)
1- USA andCanada
47- Germany
971= UAE
Phone number
For example in India = 0091xxxxxxxxxx
Geographical location
Yahoo.com ns records USA
yahoo.co.in NS1- india
yahoo.co.uk NS2- UK
yahoo.co.sg NS3- UAE
yahoo.co.au NS4- Australia
When security team has to contact AD team or windows admin team or sys admin ? 1) Intrgeating AD or LDAP with any security tool
2) When the security its happend we dont know
about tracking or tracing of the end user at the time
stamp of incident its happend who is connected to
x ip ? 6 Malware
3)Integraing of AD logs to SIEM tool Alert Use rname Ip address Time stamp
10.10.10.1 6pm IST
It is on inbuilt or physical data center or onpremise
Types of AD Onpremise AD location AD
Depending on which cloud service provider we
have choosen we have to create AD VM or EC2
2)Cloud based AD instance along with AD groups
Vednors or tools
1) Microsoft
2) SQL
3)) Oracle
4) Postgreaa
5) Mongo DB
6) Cassnadra
7) SAP
8) Grid gain
9) Couch base
6) Windows servers
Windows OS on the end point side (LT,WS, DT) Windows server list
1) Windows XP 1) Windows 2008 R1 and R2
2) Windows vista 2) Windows 2010
3) Windows 7 2) windows 2012
4)Windows 8 and 8.1 or windows 8.x 4) Windows 2016
5) Windows 9 5) Wndows 2019
6) windows 10 6)Windows 2021
7) windows 11 7) windows 2022
10) SMTP server or email server or exchange server o UCS ( unfied communication To send emails and to recive rthe emails we can
server ) or 0365 or outlook use SMTP server
Port number : 25
Technical
1) Spf (Sender policy framework)
2) DMARC( Domain message authication recive
code)
3) DKIM ( Domain key indeitication message)
4) DK ( domain keys)
5) Rettun path
6) IP address
7) Doamin validation
8) Header analyser
9) URL link
10) Malware attackment
Non tecnical
1) Subject line
2) message ID
3) CC- carbon copy
4) BCC- Business carbon copy
5) Body of the content
Retrun path
Network Commands
sysntax
cmd>getmac
To verify whether the peer device up or down , running not running , active or passive
3) Ping command , online or offline
syntax
cmd>ping x.x.x.x
cmd>ping hostname.com
Ping command it will be used by ICMP protocol( Internet control message protocl)
It has type 0 to type 255 messsages
Note : Therer aare attacks two possible for ping command side
1) Ping flood atatck or ICMP flood attack Flodding of ICMP packets
2) Ping of death Atatcker will send oversized packet
4 Nslook up It will convert domain name into ip address or ip address domain name
It can be used to idetify what are all the ports running and what are all the ports are
6)Nestat close d
syntax
cmd?netstat
It can be traced in beween source and destination how many hops are availba along
7)Traceroute with the time
Interview question
syntax
cmd>tracert
It can be uded to identify how many hops are available in betweens ource and
8)ptahping destination
cmd>pathping x.x.x.x
cmd>pathping hostname.com
syntax
cmd>arp -a
smd>arp -g
cmd>arp -s
amd>arp -d
It is alogical or pictorial representation or blur print where
deploye what type of devices in the digramtic or
Network architecture diagram architecture way is called network architecture diagram
A Numberical number'
spcialcharacter
Minmlenth should be 12-16
characters
B) MFA ( Multifactor authiction)
C) Defaukt passwords should not use
D) Consecutive password we should not
repeat
E) 90 days once once we have to change the
password
Base don the user actiosns or
2) Implement RBAC controls talsks or roles
Intial security configurations or
3) CIS hardening bench mark implementaions
4) Regular patch updates
5) regularly or monthly once run Vulnerability
scans and patch those vulnerabilities
6) implement AV / EDR solution
7) Implement DLP solution
8) Encrypot the Disk ( Disk ecnryption) Data at rest level of the encryption
9) Have to implement FIM solution
10) All the servier logs should integrated to
SIEM tool and create rule for trggeing the
alert when ever any malcious actvity its
hppend
2) End point security End point protection ( End Point - End use rmachine or emaployee machine or
EPP ) host machine
Example of end point sare
1) LT
2) MAC
3) WS
4)DT
5) Servers
1) NGFW
2)NIDS/NIPS Network 3 tier architecture
Network 3 tier architecture
3) Proxy ( Secure web gateway)
Nmap tool
It is centralised base atatcker will use TTP ( Tactcis, techniques and also
procedures) how the atatcker will do hacking also it will provide defensitve
Defintion mechanisms like prevention or solution mitigation or safegaurd
MITRE ATTACK framework is a combination of both Offensive and also
Defensive mechanims
Smal scale industry 0-1000
MITRE attack frame work can be used by Blue team ( SOC) team , Red team ,
Threat hunters , malaways analysis , cyner security anslts sand also reverse
enginerrign teams Medium scal industry 1000-10000
Enterprise ( CMM5 , Big data , MNC ) 10000+
Tactics
1) Reconnnaissance 4 techniques
2) Resource development
3) Intiall access
4)Execution
5) Perstistnce 3
3 1) Abuse Elevation Control Mechanism, Setuid and Setgid, Bypass
User Account Control, Sudo and Sudo Caching, Elevated Execution
5) Privilegse escaltion with Prompt
7)Defenase evasion
8) Credential access
9)Discovery
10) Lateral movement 3
11)Collection
12)Command & Control
13) Data exfilteration 3
14) Impact
1) Malware categroy
Malware Malcious software
Malware will developered atatcker or intruder or hacker or adversary
or threat action for malcious activity or abnormal actvity or illigitmate
activity or suspicious activity , So that atatcker will gain unathorised
access od data exfilteration or sentive data exposure or data breach or
data violation
Malware will happen thorugh using hash value and also through file
File oriented malware format (n. dll, .doc,.ppt, .csv, .exe, .htm etc) Hash value
Fileless oriented malware It will occue without any file file using process execution
ex: Lolbins ( Living of the land binaries)
Pwershell or python or perl
WMI
Windows regsitry keys
Mitigations
1) Regular back up s
2)AV/EDR/XDR
3)NGFW
4)Malware analysis tools
5)) Email gateway or email security solutions
Mitgation
1)AV/EDR/XDR
2)NGFW
3)Malware analysis tools
4)) Email gateway or email security solutions
6) Spyware
Spy = secrent agent
Mitgation
1)AV/EDR/XDR
2)NGFW
3)Malware analysis tools
4)) Email gateway or email security solutions
Mitgation
1)AV/EDR/XDR
2)NGFW
3)Malware analysis tools
4)) Email gateway or email security solutions
Mitgation
1)AV/EDR/XDR
2)NGFW
3)Malware analysis tools
4)) Email gateway or email security solutions
It is malware and it will act as a some it will do beficiry to end user but
from the atatcker point it is abnormal or malcious activity and atatcker
9) Trojan will gain unathoried access or sensitve data exposure
Mitgation
1)AV/EDR/XDR
2)NGFW
3)Malware analysis tools
4)) Email gateway or email security solutions
Mitgation
1)AV/EDR/XDR
2)NGFW
3)Malware analysis tools
4)) Email gateway or email security solutions
Application development
Examapole famous zero daya atatcks are 1) Solarwidns supply chain attack
2) FY managament consoleexposing to the
publc
3) Log 4j
4) Microsoft remote code execution
5) Avanti VPN pulse secure zero day
vulnerbility
12) Botnet
Bot= Robot
Net= Internet or Network
Botnet= Robot network or Robot internet
Mitgation
1)AV/EDR/XDR
2)NGFW
3)Malware analysis tools
4)) Email gateway or email security solutions
Mitgation
1)AV/EDR/XDR
2)NGFW
3)Malware analysis tools
4)) Email gateway or email security solutions
Mitgations
1) RBAC
2) I plemeing of AV/EDR./XDR
3) Implement HGFW
4) Implement Email security solutions or email GW
5) Implamanet anit malware or malaware anaylis sotol '
6) Memory dumping analysis
Hacking tool is a piece of software file and attacker will inject this
malicous software file into the tragted amchine and then once attacker
will identify the weakness atatcker will exploit the malware and insuch
way atatcker will gain aunthorised access access or sensitive data
16) Hacking tool exposure
Mitgation
1)AV/EDR/XDR
2)NGFW
3)Malware analysis tools
4)) Email gateway or email security solutions
Attacker will inject or insert malcious software program into the tragted
amchine and he will defien data and time when the vulnerability
idenified ( AV/EDR is sleeping or unknown , inactive, security patch
updates are not happing) , and finally data and tiem condition will
matched atatcker will exploited the malware . Attacker will gain
18) Logicbomb ( APT ) aunthorised access or sensitve data exposure
Mitgation
1)AV/EDR/XDR
2)NGFW
3)Malware analysis tools
4)) Email gateway or email security solutions
5) Health check up ( Always aAV/EDR/XDR should be active)
6) Regular secuity patch updates
Investgation - End point security
Policies - SIEM
Note : All malware category of the atatcks orventive solutions are EPP tools Log integration methods SIEM tool tool SIEM tool alerts
1) IBM Q radar Whenver atatcker will do abanormal or amclious or
2) sPLUNK Coreelaion supicious of unathorised activity for malware
1)AV/EDR/XDR 3)Logrhythm rules catorgy, based on the correlation rules / use cases
2)NGFW 1) Hardware based 4) Azure sentinel or conditions configured for every malware category of the
3)Malware analysis tools 2) Software 1) Syslog 5)Exabeam algorithms atatck alert will triggered. A s a SOC team we will
4)) Email gateway or email security solutions 3) Cloud based tool (SaaS) 2) API toke method 6)Securoinix or polcies incident investigations '
In this category of the atatcks atatcker will use trail and error method or
guessing the passwords or porbability so athat will atatcker will compormise
accoutns / credentials of the end user ( End point, network, application, server,
DB , Application etc) and atatcker will gain unauthorised access or sensitive
data exposure
There are different atatcks will under auythication failure or autication success
by the atatcker. Those are
1) Dictionary atatck
2) bruteforce atatck
3) Pass th hash
4) Password spray atatck
5) rainbow table
Attacker will use trail and error method or common used usernames
and passwords to guess passwords, soathta attacker will comprimise
systems , insuch way atatcker will gain aunthorised access or sentive
19) Dictionary atatck data exposure
Mitigations
1) Impelemtn strong or complex password polcies
A) upercase
B)lowercase
c) Spcial character
d)number
e) Min lenth 12-16 character
2) MFA ( multifactor authitcation
3) Account lock out policy
4) Consecutive passwords should not use
5) Password rotation for mothly once or querterly one
Atatcker will use trail and error method or guessing the password
using probability , so that atatcker will gain aunthirsed access or
20) Brute force attack sentive data exposure
Mitigations
1) Impelemtn strong or complex password polcies
A) upercase
B)lowercase
c) Spcial character
d)number
e) Min lenth 12-16 character
2) MFA ( multifactor authitcation
3) Account lock out policy
4) Consecutive passwords should not use
5) Password rotation for mothly once or querterly one
6) Default passwords should not use
Attacker will use trail and error method and he will spray same
username and password aacross the multiple systems to guess the
credentials , soathat atatcker will compromise either sisngle system or
21) Password spray multiple systes called password apray atatck
Mitigations
1) Impelemtn strong or complex password polcies
A) upercase
B)lowercase
c) Spcial character
d)number
e) Min lenth 12-16 character
2) MFA ( multifactor authitcation
3) Account lock out policy
4) Consecutive passwords should not use
5) Password rotation for mothly once or querterly one
6) Default passwords should not use
Attacker will use trail and erroe method to guess the password using
hash value, so that atacker will gain aunthorised acess or sentive dat
23) pass the hash atatck ( Brute force atatck) exposure is called as Pass the hash attack
Example
1) Password@123 = d00f5d5217896fb7fd601412cb890830
25c2c9afdd83b8d34234aa2881cc341c09689aaa
Sttacker will use trail and erroemethod to guess passowrd using shal
24) Rainbow table attack (Passwordspray attack) value for more than ome syste is called as raimbow table atatck
Mitigations
1) Impelemtn strong or complex password polcies
A) upercase
B)lowercase
c) Spcial character
d)number
e) Min lenth 12-16 character
2) MFA ( multifactor authitcation
3) Account lock out policy
4) Consecutive passwords should not use
5) Password rotation for mothly once or querterly one
6) Default passwords should not use
Note 1) Flloding of the atorgiries as per CIA triad from the orginization
it will represent availbility issue
mitgations
1) Inpareallel to ISP routwr we have to deploy ANTi DOS and anti
DDOS tools
2) define rate limilt or thorttling in permiter n trustor internal zone (
FW, proxy, NIDS/NIPS, backend servers)
3) Implement NDIS/NIPS locies on te network ;level t
4) In the backed server /trust or intenal have to imp,etn ip tables
5) Implement AV/EDR/DLP./ encryptio data rest level and also data
transit level
Mitgation
1) implement rate limit or Thorttling in the permieter and also
application side
2) Implment rate limit or threashhold orthorttling as per bunies
sreuiemenr and take appropriate actions
3) implment in prarrle ISP router is ther eany malcious or abnoral
actvity f going on
40 In parallel ISP router deploy ANTI DoS and also Anti DDoS tools .
Mitgation
1) Implement Anti Dos and Anti DDDOS tool sin paracllel to ISP ruoter
2) Implement Rate loimit or thorittling in the FW, WAF, or backed
server
3) Craete policy or implement NIDS/NIPS tool
Mitgation
1) Implement Anti Dos and Anti DDDOS tool sin paracllel to ISP ruoter
2) Implement Rate loimit or thorittling in the FW, WAF, or backed
server
3) Craete policy or implement NIDS/NIPS tool
Attacker will sedn flooding of the huge or large or many number of the
requests targeted machine, so that targated machine will become
28) ARP flood atatck unavailable or damagaed or crashed
Mitgation
1) Implement Anti Dos and Anti DDDOS tool sin paracllel to ISP ruoter
2) Implement Rate loimit or thorittling in the FW, WAF, or backed
server
3) Craete policy or implement NIDS/NIPS tool
Atatcker will send more number of the reuest or large number of the
ICMP or PING reauests to thetragted machine , so that tragted
29) ICMP or Ping flood atatck machine will become unavailable or damaged or crashed
Mitgation
1) Implement Anti Dos and Anti DDDOS tool sin paracllel to ISP ruoter
2) Implement Rate loimit or thorittling in the FW, WAF, or backed
server
3) Craete policy or implement NIDS/NIPS tool
Mitgation
1) Implement Anti Dos and Anti DDDOS tool sin paracllel to ISP ruoter
2) Implement Rate loimit or thorittling in the FW, WAF, or backed
server
3) Craete policy or implement NIDS/NIPS tool
4) Always we have to use 32 byates of the packet
Mitgation
1) Implement Anti Dos and Anti DDDOS tool sin paracllel to ISP ruoter
2) Implement Rate loimit or thorittling in the FW, WAF, or backed
server
3) Craete policy or implement NIDS/NIPS tool
Mitgation
1) Implement Anti Dos and Anti DDDOS tool sin paracllel to ISP ruoter
2) Implement Rate loimit or thorittling in the FW, WAF, or backed
server
3) Craete policy or implement NIDS/NIPS tool
Onbehalf of end user or impersonating the end user attacker will send
spoofed ip addresse request backed server, backend server it will
respoind to atatcker. Insuch way atatcker will gain aunthorised access
33) IP spoofing and sensitive data exposre
Mitigation
1) Email Security solution
) Email Gateway
3) Proxy
4) NGFW
Mitgation / Remediation
1) NGFW
2) Proxy
3) NIDS/NIPS
4) Define rate limit or throttling
36) DNS spoosifing atatck or DNS posioniong atatck DNS amplification atatck
Mitgation
1) DNS security DDI solution
2) NGFW ( DNS filtering)
3) Proxy ( DNS filtering)
4) NIDS/NIPS implementations (DNS )
Mitigation
1) Srcurity awareness
Lokking into some other people shoulder and gaining the unathorised
35) Shoulder surfing access or sensitive data exposure
Mitigation
1) Srcurity awareness
Mitigation
1) Srcurity awareness
Mitgations
1) We have to implement storng ciphers with strong hashing
algorithms
RSA
DH
ECC
Knapsack
DSA
If we are using any weaker versions of Open SSL/ SSL versions in the
SSL/TLS certficates , atatcker will use those weak outdated SSL
versions and he will exploit the vulnerability insuch atatckwer will gain
38) Heartbleed aunthotised access or sentive data exposure
Mitgation
1) Please use TLS latest vestions with storng hashing algorthm
TLS 1.2
TLS 1.3
2) Use striong cryptgraphy algortihms
RSA
DH
ECC
Knapsack
DSA
Mitgation
1) Please use TLS latest vestions with storng hashing algorthm
TLS 1.2
TLS 1.3
2) Use striong cryptgraphy algortihms
RSA
DH
ECC
Knapsack
DSA
Personal data
PII data
PHI
Org data
1) Internal or Private
2) Restricted
3)Public
Mitigation
1) DLP solutions ( End point , Network DLP)
2) Security Awareness
User account
Atatcker will use didfferent types TTP, for gaining lower level of the
41) Privilge escalation access to highler level of the is called as Privilge escalation Service account
Exampale : Useraccount o Admin account Admin( Windows)'
Sudo (Unix)
Mitgation Root (Unix)
1) RBAC ( role based access control)
2) Segration of dutioes
3) Provide the least privge access to end user (PAM)
Mitigations
1) ATP ( Adavance threat prevention ) solutions
2) EDR
3) NGFW
4) Proxy or webgateway
5) Malware ana;ysis tools
1) RBAC controls
2) Segregation of duties
3) Strong or complex policies
4) AD must access via VPN
5) Implement or configure CIS hardeng benchmark
6) Implment AV/DLP/Encryption to the AD
7) All the logs should be integrated
8) MFA should implement
1) RBAC controls
2) Segregation of duties
3) Strong or complex policies
4) AD must access via VPN
5) Implement or configure CIS hardeng benchmark
6) Implment AV/DLP/Encryption to the AD
7) All the logs should be integrated to SIEM tool
8) MFA should implement
Attacker will intilaly compromise one system from there atatcker will
45) Lateral movement compromise other systems as well via lAN or WAN
Mitigations
1) AV/EDR/XDR
2) Anti malware tools
3)Malware anaylisys tool
4) Email security solutions or Email gateways
5)NGFW
6)Proxy server
7)NIDS/NIPS
Moitgation
1) AV/EDR/XDR
2) Anti malware
3) Malware anayalisis tool
Attacker will maintain hiding the atragated machine even thiugh we are
48) Defenase evasion using defensive solutions
Mitgations
) EDR/XDR
Lateral movement 2) Anti malware
Previlge escaltion 3) Mlware anaysis tools
Data exfilteration
2 Techniques Persistence
Phishing email
Attacker will send malaicous email to ataragted end user and he will
trick end user , based cyber kill chain aporcess atatcker will gain
Phishisng email aunthirised access and senssitve data exposure
Attacker will send the malaicous email to either single end user or
group of the users, so that he will compormise one user system more
49 ) Spear phishing atatck than one system . Insuchway atatcker will gain aunthorised access
Example: [email protected] or [email protected] or [email protected]
Mitgations
1) Email GW / Email security solutions
A) O365 Defender
B)Proofpoint
C)MIME CAST Anti spam policy, Firewall policy and
D)IRON PORT phshing policy
2) Proxy or webgateway
3) EDR/XDR
4) NGFW
5) Security awareness by providing pHising email campign
Mitgations
1) Email GW / Email security solutions
A) O365 Defender
B)Proofpoint
C)MIME CAST
D)IRON PORT
2) Proxy or webgateway
3) EDR/XDR
4) NGFW
5) Security awareness by providing pHising email campign
Attacker will send maclious content via text messages or sms any
other comunication channel. Insuch way atatcker will get the confidial
51) Smishing data
Mitgations
1) Email GW / Email security solutions
A) O365 Defender
B)Proofpoint
C)MIME CAST
D)IRON PORT
2) Proxy or webgateway
3) EDR/XDR
4) NGFW
5) Security awareness by providing pHising email campign
Attacker will make a voice call and he will trick the end user and
insuch way atatcker will use it monetary fucntions and gainaing the
52) Vishing confidential data
Atatcker will trick the end user by sending a phsing email malcious
URL link and when ever end user is clicking and it will redirect to
malcious or fake or deface website. Once end user providing input
53) Malcious URL link validation, atatcker will that data
Mitgations
1) Email GW / Email security solutions
A) O365 Defender
B)Proofpoint
C)MIME CAST
D)IRON PORT
2) Proxy or webgateway
3) EDR/XDR
4) NGFW
5) Security awareness by providing pHising email campign
Mitgations
1) Email GW / Email security solutions
A) O365 Defender
B)Proofpoint
C)MIME CAST
D)IRON PORT
2) Proxy or webgateway
3) EDR/XDR
4) NGFW
5) Security awareness by providing pHising email campign
Mitgations
1) Email GW / Email security solutions
A) O365 Defender
B)Proofpoint
C)MIME CAST
D)IRON PORT
2) Proxy or webgateway
3) EDR/XDR
4) NGFW
5) Security awareness by providing pHising email campign
Attacker will send the phsing emails from multiple malcipus ip's and
malcious domains and insuch way atatcker will trick the end user and
56) Snowshoeing ( Hit and Run) finally atatcker will gain unathirised access or sensitive data expsoure Ip addresss
outlook.tcs.com
Mitgations 1.1.1.1 example.tcs.com
1) Email GW / Email security solutions
A) O365 Defender
B)Proofpoint
C)MIME CAST
D)IRON PORT 1.1.1.2 test.tcs.com
2) Proxy or webgateway 1.1.1.3 welcome.tcs.com
3) EDR/XDR 1.1.1.4
4) NGFW 1.1.1.5
5) Security awareness by providing pHising email campign
Please idnetify your
business ip and business
6) Please gataher the business ip's and business domains information domains and whitelist
from the network team or internal stake holders and ablacklisting in those ips and those
permiters and also end point side ( NGFW, Proxy, EDR , XDR) domain names
1) Sales
2)Presales
3) Design / Architect ( HLD , LLD) Project Manager
4( Implementation
5) Operational support ( L1, L2 and L3)
To implement AV/EDR
HSBC bank PLC Requirement is implementation End point security / EPP
Take all the end poins ( LT, MAC, WS, DT, All
servers and vm) 100000
Aagent status
1) Acrtive/Online
2)Inactive
3) Sleeping
4)Unknown
Down the agent from the securty tool and before installing the
PROD environment , we have to test in the devlopment or testing
envrionment whether and have to observe cpu, ram and BW
utlization and also performance relates isues and also application
Server side agent installation compitablility
Administration, implementations,
Assign the management ip or hostname to log into the tool coinfigurations and security incident
Security tool implementation approach veirtully or remotly investigations
Default gateway
Subnet mask
Integrating with AD / LDAP (389/636)
Integrating with DNS servewrs ( Primary and Secondary)-53
Integrating with SMTP -25
Asset froup or device groups ( Based on OS)
Polcies
Dashbaords
Reports
Install all the agents on the end points
integrating the logs to SIEM tool
Installing larger deployments can be do by using SCCM- Server center configuration manager
Security tool
WUCS - windows update central service
Baend process
Deployment Hardware
Sofware
SaaS
HLD
1) Scope of the work EDR implementation
2) Risks
3) Assumptions
4) Desuign architecture diagram
5) Project impmenation
6) Kick of meeting
7)Traning
9) Handover
LLD
1) Scope of the work
2) Risks
3) Assumptions
4) Desuign architecture diagram
5) Project impmenation
6) Kick of meeting
7)Traning
9) Handover
Assign the management ip or hostname to
10) Impmenetation approach log into the tool veirtully or remotly
Default gateway
Subnet mask
Integrating with AD / LDAP (389/636)
Integrating with DNS servewrs ( Primary and
Secondary)-53
Integrating with SMTP -25
Asset froup or device groups ( Based on
OS)
Polcies
Dashbaords
Reports
Install all the agents on the end points
integrating the logs to SIEM tool
Imeplementation mehotd name Agent and EDR tool or agent and server based approach
Down the agent from the securty tool and before installing the
PROD environment , we have to test in the devlopment or testing
envrionment whether and have to observe cpu, ram and BW
utlization and also performance relates isues and also application
Server compitablility
Syslog
End user ar tatcker EDR tool API token method SIEM TOOL
Default policies provided by EDR/XDR vendor 1) Threat prevention (Malware and HIDS/HIPS)
2) Web control
3) Application control
4) FIM
5) Basic DLP
6) Peripheral control
7)Update management
8) Windows firewall
Reports Deafult
Cutomized
RACI
Agile/Scrum Process
1) PO
2)DM
3)SM
PO
Facebook 1 to 1 - Video call recorder 2 Q2 2025
1 to 1 - Audio call recorder 1 Q1 2025
1 to many - Audio call recorder 3 Q3 2025
1 to Many - Video call erecorder 4 Q4 2025
Noveember 12tg
Ptach policy Crtical bugs 10 working days
High bvyulnerabilities 1 month
Medium, Low and info 3 months
Cryptography
Secure of web comunication using mathematical
calucaltions and also algorhtihms we encrypt the data and
attacker its difficult to decrypt or decipher the data
Example of cryptography
1) Encryption
2)Decruption
For encryptoing the data and decryption the data we will use two keys 1) Provate key ( Secret key)
2) Public key ( Sharable key)
Adavanatages Confidentility
Authticity
Authtorization
Non repudation
Integrity
Disadavantages 1) It is slower
Example algorithms DH- Diffie helamn 512. 1024, 2048 and 4096
ECC (ELleptical curve cryptography) 512. 1024, 2048 and 4096
RSA ( Rivest, shameer and adleman ) 512. 1024, 2048 and 4096
DSA ( Digital signature algorithm) 512. 1024, 2048 and 4096
Kanpsack 512. 1024, 2048 and 4096
For choosing the correct ciphers either it is weak or strong we will use compliance
name is called as FIPS 140-2 Federated information processing standrad
Password@!23
bcde4567
2) HMAC ( Hash messge authication code) To main integertiy or data security we will HMAC
Example unathorised attacker or end user is chaning body
of the content of the file
SSL/TLS certficates
Types of applications
1) Internal applications It should be access via VPN 200
Anyomne can access from any where wihtout
2) Internet facing VPN
1) Self signed
2) Purchased CA ( Certificate authority)
For internal application we will use self signed certficate Google.com 200USD
gmail.com'youtube.com
Self signed certtifcates are free of cost google calnder
googledocs.com
google metting
google maps
Network Radius
TCACS+
Application SAML
Open id connect
Oauth 2.0
Ex: Microsoft
Ping indetity
FOrgerock
ZTNA ( Zero trust network access tools)
As per OWASP TOP 10 2021 atatcks are A01: Broken access control
A02: Cryptographic failures
A03: Injection ( Injection and Cross site scripting attack)
A04: Insecure design Design ( Threat modelling)
A05: Security misconfuigration
A06: vulnerable and outdated versions TPS
A07: Identification and Authetication failures
A08:Software and data integrity failures
A09: Insufficient logging and moniroing (SIEM)
A10: SSRF
A11: MITM
A12: Buffer overflow atatck
A13: CSRF or clik jacking or one click
1) Broken access control Attacker or internal employee can break the acces sprovided and it can be used for mis use pripose
A3) Injection flaw atatck ( Injection and Cross site scripting attack)
SIEM console
or user console
SQL injection atatck monitoring via SIEM tool Data sources or Log surces Log integration method Log collector Log processor or ESM
Alert will be
triggered as per SOC will take
OWASP TOP care of incident
1) DB server Syslog or Collector agent Aggregation Indexing 10 investigations
2) Webserver Syslog or collector agent Parsing quering
3) WAF Ssylog (Onpremise) , API token method (SaaS) Normalization Filtering
CRE (
Correlation rule
4)Application API token or syslog engine)
Types cross site scripting atatck 1)Stored cross site scripting Server
2)Reflected clinet Alert ( " Refltected XSS")
3)DOM ( Dom object mode) Client Existing cookies
10) CSRF ( Cross site request forgery or XSRF ) or Client side request forgery or
one click or click jacking
For already existing conenction between end and
application , atatcker will come as middle man and he will
url redirection or url manipulation or taking to deface or
fake website, and finally atatcker will gain unathorised
access or senstive data exposure
Two differe types of atatcks of cross site request forgery 1) Cleint side (CSRF)
2)SERVER side (SSRF)
SOC alternative names CERT- Computer emrgncy response team Public and Govt sector
CSIRT- Cyber Security incident response team
SIRT- Security incident res;onse team
CDC- Cyber defence center
MSS team - Managed security services End point, Network, Cloud, Cyber , Applicationa nd Product
Blue team (Defensive)
1) Email
2) Mobile
3) SNMP traps
4) Refrence set
5) Security tool dashboard
6)Syslog
It will negatively impact CIA traof the organization so that it will cause
confidentility ot privcy issues , Integrity related issues or Business
Incident outage or business disyptions .
Per scecond how many events or logs are genrting by data source or
EPS ( Events per second) Log source
EPM ( Events per minute) Per minute how many logs are generating
EPY ( Events per year) Per yer how many events are generating
FPY ( Flow per year) For year How much flow daya is genarting
Before
compression
ratio Eventes bytes per yeat events per year * byters per year
204984000000000
Compression rstive we will
conder as 1: 10, 1:15 or 1:17
After
compression
ratio ( Tital
numbers of
bytes) events bytes per year * 1/10
20498400000000
20498.4gb/day
20.4984 Tb/day
0.024984 Pb/day
Collecting of the logs from different type sof data sources and log
Agreggation sources from diffferent geopgraphical location
Example
Json
Syslog
HTML
XML
BSD CEF ( coomon event format ) All other SIEM tool vendores
Javascripti except IBM Q radar ( LEEF)
Interview question? Do you know or did you develope any time prasers ?
No, I did nto debvelope any time parsing issues but I used cordinate
with the SEIM tool vednor to rwsaolve the prasing relating issues by
providing raw log
Asking the question and to get the response from the fool pool of the
Querying logs is called as querying
By default every SIEM tool will under will use default index as * All the logs or pool of the logs
Coorelation Linking one event with another event ( Normal vs abnormal event )
Linking one event with another event based ont eh condition or logic
Correlation rule or Policy or policy or boolean algebra fucntions Alert or allow
Note : for each end very attack we will create coorelation rule or
boolean algebra or condition or logic
Example
Multiple authication log in faolure attempts are coming dame source
name
Multiple authication log in failures are coming from same source ip
From the disbled account log in failures are coming
From the terminated account log in are failure are coming
1) Compliance
2) Business we are doing
3) Tracking of the incidents
1) Log in into dats rouce or Log source ( Network or server logs) Palo alto/Fortigate
2) Click on the servers tab Router IB qradar
3) Click on the syslog server option PGSQL Splunk
4) Do the below confiuration
SIEM tool name SIEM host name SIEM tool ip address Port number Protocol Log format
IBM Q radar TCSHYDSIEM.COM 10.10.10.1 514 TCP Syslog
Incase logs ore anot reflecting do the below action 1) Wake up the log collector gent
2) Uninstall and reinstall the agent
once againt
3) Take the tcp dump file and alayse
the logs or packet capture cmd>tcpdmp -d
4) Impore the the file in wire shark
adna anaylse TCP/IP layer analssys
5) Raise a case with the vendor to
ifx the problem
Supported vendors
1) IBM Q radar
2)HP Arcsight
3)Logrhythm
4) Mcafee
Every SIEM tool to configure the correlation it will use one of the
CRE enginie engine is called as CRE engine
1) I week Multiple authication log in failures from the Internal or Splunk, Exabeam, Elk ,
External ip Event ID = "4625 " 100 Sentinel, Securonix Windows
Multiple authication log in IBM Q radar, LR, RSA, Forti
Filtering failures and 1 week SIEM, Alien Valut
100 90
Ramesh
Akira 1.10
Lockbit 4.0
Log Source or data source Log integration method (SIEM ( LC, LP and ESM) SOAR
1) AV/EDR/XDR---Carbon Black Sylog/API 1)
2) NGFW - Palo alto Sylog
Malware
3) Malware analyis Syslog Malware atatckr Correlation
4) Phsiing emailVia Malware atatchment Syslog/API rule
Syslog - 514 Attacker IP 1.1.1.1 NGFW
abcd0101defghi
EDR, FW, proxy, DNS Hashvalue j EDR
SIEM SOAR
IBM Q radar SIEM IBM Reslient
Exabeam Incident responder
LR LR SOAR
Seninel Sebtinel SOAR
Splunk Phantom
Palo Alto XSOAR
Leader Splunk
Azure sentinel
IBM Q radar
Securonix
Exabeam
Challenger Sumologic
Rapid7
Fortigate SIEM
Visionary ELK
Open text
Google chronicle
Microfous or HP Arcsight
Mcafee SIEM
AWS gaurd Duty
Logrhythm
Deployment
Hardware
Software
All in one box
Impelemntation
1)Stand alone Single
2)Distibuted Multiple locations
3)High Availibility
Feature prospective
1) Threat intelligence feeds
2) UEBA
3)SOAR
4) Threat hunting
5) Premium support
6) Integrating with or Deiscovery of the assets
7) Risk maanager
8)Vulnerability scanning
9) Flow integration and event integration
Additional licensing
1) SOAR
2)Storage or Node
3)Threay Hutning
4)UEBA ( Advanced analytics)
5) Flow integratioj have to purchase addtional mudles like Flow
collector
6)Premium support
Disributed
Hyd HQ
BNG branch Office 1
Chn Branch office 2
MBM Branch Office 3
Managemtn ip or
management host name or
1) Assign the ip aaddress or SIEM console or user console
Generic SIEM tool implemntation hostname or GUI
2) Subnet mask
3)Default gateway
4) Primary DNS
5) Secondary DNS integration
6) Ingrating with AD
7) Define the RBAC L1,L2 and L3
8) User management RBAC
User groups
9) Single tenanat /Multi tenant
10) Log onboarding / Data source
onaboarding
11) Coreelation rule creation
12)Fine tuning
13) Stablisizing the soc operations
minimum 6 weeks to 15 weeks
14) SOP or Runbook or playbook
15) Dash abord creation
16)Health check up
17) Report generations
18)SMTP server
18) AD (Context tables) UEBA
19) proxy
Explain about day in and day out taks what you will do? Shift take over
Working on security incidents
Shift handover
Healthc chekc up
It is a contructual agreement
between customer and
consulting/service based company
how much time it will take to
complete security incident
investgations based on the severity
SLA level . SLA are based time based
2) IBM Q radar
Q radar architecture digram
Event collector it cpllect the logs
from different types of logs sources
od data sources
Flow collector it will colelct the flow
data from did ferent types of data
sources ) Netflow, S flow , J flow etc
)
1)Aggregation
2)Parsing
1) Event collector or Flow collector 3)Normalization Hardware based 1200, 1300 or 1400
Evet processor it will colelct the logs
from event collector and then it will
do processing of the logs
Flow collector it will collect flow data
from different types data sources
and it will do processing of the flow
data
1)Indexing
2)Querying
3) Filtering
2) Event Processor and Flow processor or Data processor 4)CRE Hardware based 1700,1800 and 1900
It will take care of Q radar SIEM
administaration, Impelemntation,
condsifguration, log onaraidng,
Finetuing, correlation rule creation,
Soc operations, Threat hunting,
SOAR, UEBA and also crseating of
dashbaords and also report
3) Q radar console or User console or SIEM console or GUI generation
Stroing of the logs and for forensic
4) Node analysis and also auduting
Backend process
Releavance 9
Severity 10
Credebility 9
Magnitude = 10+9+9/3===9.33
9
Magntiude = 9 Critical or severity
Splunk buckets are There are two reasons we can use spluk buckets
1) Retention policy
2) Auditing
Alerts/Case management/UEBA/Threat
Splunk console hunting/SOAR/Admin/Log and reporting
Threat management
It provides visualization of data
gatahredred from different data
solurces or log sources and elaso it
si used to enabling security incidents
1) Dashboards investigations
The colelction of evidence related to
specific invetsigation to known or
unonon catrhory of the atatcks
starting from new to closure of the
2) cases incidnent ( Case management)
Hutning of the threats proactiveuly to
care of incident investgation
investigation using manaul or
automated or hypothesis using KWL
3Hutning query laugahe
Sentinel will use third party
notebooks using Jupiter to take care
of unknown categroy of the atatck
suing ML/AI , Behavorial pattern
4) Notebooks mechanism jypiter note books
3. Brute-force attacks:
SecurityEvent
| where EventID == 4625
| summarize count() by TargetUserName
| where count_ > <threshold>
4. Account lockouts:
SecurityEvent
| where EventID == 4740
8. Data exfiltration:
SecurityEvent
| where EventID == 5145 and AccessMask == '0x2'
• This type is used when a user directly logs into the computer at the physical
console or via a graphical interface. It typically involves entering a username and
password.
• This occurs when a user logs on to a system over the network. It includes
accessing shared resources or files on a networked machine.
• This type is used for scheduled tasks that are set to run automatically without
user interaction, such as a batch job or script running.
• This logon type is used when accessing a system remotely, typically through
Remote Desktop Protocol (RDP). It is a method for users to log in remotely to a
machine.
• This logon occurs when a user logs in over the network and the password is
transmitted in cleartext (unencrypted), often with older authentication protocols.
• This logon occurs when a user unlocks a session that was previously locked,
either manually or by system settings.
Persistence
Account Manipulation
Correlation rule
Correlation rules identication
Payload
Private ip
address
Evidence confirmation
Out bound
conenctions are
not going on
Autication
failure logs
Password
change details
Multiple authentication log in failures with in short span of time (False positve)
Brute force attack to end user system- 1.1.1.1(Public)- External attack
Multiple authentication failures with in short span of time (False positve) to end
Option2 Brute force attack user latop- 10.10.10.1 (Private IP)- Internal attack
Multiple authentication failures with in short span of time (True positve) to end
Option 3 Brute force attack user laptop- 1.1.1.1- External attack
Data
source /
Log source Log integration method Log colelctor Log processor / Log Manager SIEM ( dash board/ Alerts)
API roken (SaaS) / Sylog Aggregation , Parsing and Alerts / Incident / Alarm /
AV/EDR (Hardware) Normalization Processing of the logs Offenses
Aggregation , Parsing and
NGFW Syslog Normalization Filtering Malware detection Internal user False spotitive
Aggregation , Parsing and
AM Syslog / API token Normalization Indexing External atatcker False Poative
Aggregation , Parsing and End Point or
NIDS/NIPS syslog Normalization Querying Extaernal atatcker True Positive Server
Aggregation , Parsing and
Email GW API toekn / Syslog Normalization CRE engine-----Malware detected
Trojan detected
Virus detected
Abnormal/Malicous / Suspcious pattern bahaiour of the file
End Point - Malware investigation ( Laptop, Mobile, WS, DT, Mac book)
Data source /
Log source Log integration method Log colelctor Log processor / Log Manager SIEM ( dash board/ Alerts)
AV/EDR API roken (SaaS) / Sylog (Hardware) Aggregation , Parsing and Normalization Processing of the logs Alerts / Incident / Alarm / Offenses
NGFW Syslog Aggregation , Parsing and Normalization Filtering Malware detection
AM Syslog / API token Aggregation , Parsing and Normalization Indexing
NIDS/NIPS syslog Aggregation , Parsing and Normalization Querying
Email GW API toekn / Syslog Aggregation , Parsing and Normalization CRE engine-----Malware detected
Trojan detected
Virus detected
Abnormal/Malicous / Suspcious
pattern bahaiour of the file
One of the END USER SYSTEM (Laptop, Macbook, work station or desktop) got compromised
Ransomeware by Ransomeware
Recently i have done One of the end user system got compromised by ransomeware incident
1 investigation
2 Alert is recieved through IBM Q radar SEIM dashboard and also from email notifcation.
I went to SIEM dashboard assigned the ticket myself and also acknoledged to other soc team
3 mebers as well
After that i went and i created ticket in the ticketing tool. In my organization we are using Service now
4 ticketing tool for Tracking of the incidents.
After creating ticket in the ticketing tool the i started Traige of the information like IOC, IOA,asset
profiling, user profiling. Nothing but I have gathred vitcim IP related details, ip address, username or
5 system name and where the system is located .
6 I gathered addtionally file name, file size, file category and file extension
This attack recived through . dll file when the user downloaded the file from trojan website. As per
7 cyber kill chain process couple of files got infected and system got compromised.
I spoke with Help desk team whether they are taking regular back ups or not. Fortunately help desk
8 team/ Corporate IT team taking regular back ups.
I have done contaiment (As per incident life cycle mgt) from the network whatever system got
9 compromised after analysing the BIA (business impact analysis) and also Risk assessment.
In the eradication phase with the help of service desk team formatted the system and re run
10 the AV scans.
11 In the recovery phase bring it back from abrnomal to normal operations
In the Lessons learned phase as a post motern report i have preparared root cause analysis
document and finaly i analyzed why , how and when it is got comrpomised. That reason behind for
compromise regularly Windows patch updates are not happening and also AV agent sleeping when
the attach happend due to this reason when the user downloaded .dll file from trojan or illigitimate
12 website system gotcompromised.
13 I reviewed RCA document with SOC manager and preseted to my client or customer
Due to this reason i got an appreciation email and also selected for monthly award due to my
14 productvity and quality of the Incidents i was handling
Data source /
Log source Log integration method Log colelctor Log processor / Log Manager SIEM ( dash board/ Alerts)
All log spurces All log integration methoids Aggragtion, Parsing and normalization Indexing EMail notifcation alert
Filterting
Querying
CRE Engine - All category of the atatcks
1) Create a ticket
Classfiy the icnident ( Based on the correlation rule
2) name) True postive
3) Trriage
Asset profling User profling Attacker prolfing
Data source / Log source Log integration method Log colelctor Log processor / Log Manager SIEM ( dash board/ Alerts)
DB server Collector agent / Syslog Alert or Ofense, Alram or SEcurity incident
App server/ Web server Collector agent / Syslog
WAF Syslog / API token
NGFW ( waf) Syslog Aggregation, Normalization
Application (API) API token (Apps) and parsing Indexing, Querying, Filtering and CRE engine
Input validation ieeu Speak with developers User name Input validation
Patramterised
Paassword qieries
Like
share
comment
Feedback
summry
DB layer
Impossibel traversal attack from different graphical locations
NGFW Syslog
AD/DC Collector agent
Application logs /
Web server logs API, Syslog
Systtem / Computer Colllector agent Parsing, aggragation and Querying , indexing , Filtering , CRE
VPN tools Syslog Nrmalization engine
Dash abord/ Email notifcstion
True Positive
1) Alert will be triggered int eh SIEM tool dashbaord or EMail notifcation
2) Assignin the ticket and create ticket in the ITSM tool
Traigeing of the incieent
Attacker
User proflig Asset prifling profiling
Open source
tools /
Attacker ip address reputation Commecriasl
Victim ip to
atatcker or C2C
communication
C2C comminication /0 as aoutound
Successful
authtication
from the
atatcker ip
VPN logs / NGFW logs address Allow
Packet allow
Logsource / data source action Allow
DoS / DDoS ( All OSI layers )
Data source / Log source Log integration method Log colelctor Log processor / Log Manager SIEM ( dash board/ Alerts)
Syslog/API / Cloud
Anti DOS / Anti DDOS connector
NGFW Syslog
nids/nips Syslog
Filtering, indesing, quering , CRE :
Server Colelctor agent / Syslog Aggregartion, parsing and TCP, UDP, ICMP, MAC, ARP, RARP,
WAF Syslog / API normalization DOS, DDOS Dash abord/ Email
SWG Sylog / API
DKIM SPF+DMARC
Attacker will trick the end user by sending an email and he will
Phsihing email again uinthorised access or sensitive data exposure
Types of phsihing spear phsihing - Email will send it to single user or group of users
whaling- Bioard of directors or senior managemnt or CTO, CIO,
CEO, CFO, CISCO , VP, Directore
vishing- By phone call
smishing-Through messages or sms
Malcious Attachment- Mailcious attachment via email
Mailicous URL link
DMARC IS
DKIM SPF is paassed passed
DMARC is
SPF is failed passed
dmarc IS
SPF is passed FAILED
Block the URL in the NGFW or
Malcious URL link 1) Malcious URL link Proxy
Check the repuration of thwe hash Block the hash value in the
5) Malcious Malware atatchment value 1) Malcious edr/xdr/av TOOL
6) Manual Header analysi Verify the manula HTML header analysis SPF
DMARC
DKIM
Return path
ip address
domin name
content of the bdoy
URL link
Hash value
Outobound
conenctions
from internal
end user or end
users to C2C
Additonally verify C2C commond and
outbound conenctions controller
Network
Containment isolation
Outlook
Remediation password reset
DLP logs
Outobound
conenctions
from internal
end user or end
users to C2C
Additonally verify C2C commond and
outbound conenctions controller
Network
Containment isolation
Outlook
Remediation password reset
DLP logs
3) Malcious Malware attachment Phishing email (Single user) and multiple users
Single user did
1) Single user EDR/AV/XDR not click on False spotive
Verify the
Outbound
coinnections
from the victim
ip to C2C
Single user and atatcke rip
EMAIL GW clicked on False spotive address
NGFW
User is clicked
AM on True Positve Allow Verify the outbound connections
brinnging it
back from Create RCA analysis document as reference document
abnormal to or submitting customer in future purpose. Then review
Malware anysis Verify the latermovement its happend Block the ip address of the atatcker in normal the document wth internal team members and also to
tool or not containment the NGFW oiperations external customers
Verify the previlege escalation attack Block the hash value in the edr/av/xdr
its happend or not tool
Verify the ene d user outlook
accoutnis there any outbound
connections as emails are going to
internal employess of the Reset password of the victim user
organization credetnials
verify is there any previlege escaltion
attack its happend . The change the
Verify the data efilteration it is admin credentials by restiing the
happend or not password
Verify the lateral movement its
happend to ither end susrd s and
diconnect from the network
verify is there any data copied by the
atatcked as a data exfiltration
100 users are Users clicked EDR/NGFW/AM Verify the outbound conenctions from
1) Multiple users recived on ASction blocked /AV/XDR the victim ip to C2C atatcker ip False sptive
those emails delete from the Email GW
or SMTP server. Delting of the email
Users did not from the centrelaised email GW or
click on False sptive SMTP server is called as Email pruging
Users clicked EDR/NGFW/AV Verify the outbound conenctions from bRINIGN TIT BACK TO ABRONAOMARL TO NORMAL Create a rca Awareness
on Allow /AM the victim ip to C2C atatcker ip True Positve Latermeovement verified Containbment OPERATIONS document provide
Block the ip Submit the
Previlge escalation from the user to address in the report to client
Hash value veriftation admin account NGFW or customer
Block the hsh
NGFW and DLP logs is there data value in the edr
exfiltration tool
Reset the
password to
raise ticket to
Outool team
WHAT IS MITRE ATT&CK Framework?
1. Initial Access
1. What is it?
BY HARSH KADU
2)Execution:
1.What is it?
3)Persistence:
1.What is it?
BY HARSH KADU
4)Privilege Escalation:
1.What is it?
5)Defense Evasion:
1.What is it?
BY HARSH KADU
6)Credential Access:
1.What is it?
7)Discovery:
1.What is it?
Network Service Scanning (T1046): Scanning for open ports and services on the
network.
System Information Discovery (T1082): Gathering details about the operating
system and hardware.
BY HARSH KADU
8)Lateral Movement:
1.What is it?
Remote Desktop Protocol (RDP) (T1021.001): Using RDP to move laterally between
systems.
9)Collection:
1.What is it?
Data from Local System (T1005): Collecting files and information stored on the
local machine.
Input Capture (T1056): Capturing user input like keystrokes or screen captures.
BY HARSH KADU
10)Command and Control (C2):
1.What is it?
Application Layer Protocol (T1071): Using standard web protocols like HTTP or
HTTPS to communicate with compromised systems.
Remote Access Software (T1219): Using legitimate remote access tools for
communication and control.
11)Exfiltration:
1.What is it?
How attackers steal data (e.g., transferring files out of the network).
Exfiltration Over C2 Channel (T1041): Using the command and control channel to
exfiltrate data.
Exfiltration Over Web Service (T1567): Sending stolen data to an external web
service.
BY HARSH KADU
12)Impact:
1.What is it?
Data Encrypted for Impact (T1486): Encrypting data to render it unusable, often
seen in ransomware attacks.
Data Destruction (T1485): Deleting or corrupting data to disrupt operations.
BY HARSH KADU
Crowdstrike
Force point DLP
O365
Etc
IBM q radar will provide out of box
test causes or use cases for testing
of correlation rule or condition or
Building blocks ( BB) algorithm
Reports Deafult
Custoized
Couple of exmplaes of
reference sets are Source ip
destination IP
Source mac
destination mac
Event id
Source port
Destination port
Event time stamp
Domain name or host name
or computer name or FQDN
This id is equivanelnt
windows id in the windows
QID ( Q radar id ) OS.
Same Q radar also it will
manaintain Q radar id for
dfiiferent types of actions.
Those actions or actvities are
1) Differretn types categroy of
the atatckjs ( based on the
signature wise )
2) Based on application
3)Based on the performance
4)Based on configuration or
setp or implementiorr or
adminsitaration
Firm versions or OS
Deployment versions
1) Hard based 2000,3000,4000,5000 etc Data lake i47, i59,
Node= 1000, 2000 and 3000 Node
AA ( Adavanced analytics
4000, 5000 and 6000 engine) i
2)Software
Implementation
1) Stand alone
2)Distriubed
Features or Licensing
1) Node
2) UEBA
3)Threat hunting
4) SOAR- Incident rrspinder
5) Cloud connector ( Thirs party-
Skyformation, IBM , Oracle, Citrix
Fortigate etc)
6) Premium support
7) Adavanced analytics engine
7) Threay intelligence ( GTI- Global
Threat intelligence)
To integrate AD ( LDAP ) to
know about whenver any
security incident is trigggred
who has done what and also
it will igve the details deatils
Context tables team hirearchicy as well
Impelemntations 1) hardware
2)Software
3)All in one box
4)Cloud
Alerets or incidents Alarms (01-100) scale ranage
Backend process
Depkoyment 1)Standalone
3)Distubiuted
3)All in one box
Impelemtnation Hardbased
Softare
Cloud
Backend process
Deplpyment 1) Standalong
2)Distibuted
Implementation 1) Software
Threat
Hutning/SOAR/UEBA/report/
Case management/Risk
There are two consoles Investigation console Manager
Dahsboard/Report/CRE /
ACC- arcsigth command center Admin
Splunk
Splunk is merged with Cisco or acquired by Cisco
Implementation Hardware
Software
Cloud