EH-Introduction Challenges and Links
EH-Introduction Challenges and Links
• Data breaches and cyberattacks will most likely continue. More and more data is being
generated every day, as shown here: https://www.statista.com/statistics/273550/data-
breaches-recorded-in-the-united-states-by-number-of-breaches-and-records-exposed/.
• Just what’s at risk? Let’s take a look at a mind map for internet infrastructure assets found
at the European Union Agency for Cybersecurity:
https://www.enisa.europa.eu/topics/cyber-threats/threats-and-trends/enisa-thematic-
landscapes/threat-landscape-of-the-internet-infrastructure. Once there, select and open
the link “Detailed Mind Map for Internet Infrastructure Assets,” which will show all potential
vulnerable targets in an infrastructure.
Challenge Question
Q. Explain why ethical hacking helps provide “due care” in defending an infrastructure’s
security posture.
• Every day more and more services are being added to the network, making security a
constant challenge. Visit https://cybermap.kaspersky.com/ to see many active attacks
around the world.
Challenge Question
Q. A layered approach at multiple locations can help repel all classes of attacks. Summarize
how a layered approach uses three basic elements: technical, administrative, and the people.
• Learn more about NIST Cybersecurity Framework’s five functions (Identify, Protect, Detect,
Respond, and Recover) by visiting:
https://www.nist.gov/cyberframework/online-learning/five-functions.
Challenge Question
Q. A continual/adaptive security strategy provides a proactive approach to securing the data.
Discuss various methods of continually monitoring network activity.
In this challenge, we’ll review mitigation strategies to protect network assets and reduce the risk of
Go to https://www.cisa.gov/news-events/news/kaseya-ransomware-attack-guidance-affected-msps-
and-their-customers and scroll down to “General Mitigation and Hardening Guidance for Small- and
Mid-Sized Business MSP Customers” and list the six key guidelines that will help protect network
assets and reduce the risk of successful cyberattacks.
• Learn more about the Cyber Kill Chain and the meaning of advanced persistent threat by
visiting: https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html#.
Challenge Question
Q. Discuss the Cyber Kill Chain along with the tactics, techniques, and procedures (TTPs) used
by the malicious actor during each phase.
Challenge Question
Q. Malicious actors use several techniques to infiltrate a network. Compare the following
adversary behaviors: CLI execution, DNS tunneling, and lateral movement.
• Visit https://help.redcanary.com/hc/en-us/articles/360047863574-How-Red-Canary-works
to see an example of an alert that could indicate an IoC.
• To follow along with my demonstration, go to https://www.malware-traffic-analysis.net/
2020/12/07/index.html and download this file: 2020-12-07-Qakbot-with-Cobalt-Strike-and-
spambot-activity.pcap.zip.
• For another example of a dashboard on PacketTotal that breaks down what exactly was
going on in the file, go to: https://www.packettotal.com/app/analysis?id=6c844d-
0870f6325ac4c04dd7f90b9ded&name=signature_alerts.
• Once in Wireshark. use this filter: dns.qry.name == “smtp-relay.gmail.com”. This shows
a large number of DNS requests for a variety of mail servers, which helps confirm an
active instance of a spambot. In addition, use the smtp.data.fragment filter to show
some spam emails.
Challenge Question
Q. Indicators of compromise (IoCs) represents evidence that a cyberthreat may have
infiltrated a system. Review some categories of IoCs.
In this three-part challenge, we’ll review the Cyber Kill Chain and a case study that steps through
an attack, from cyberattack to data breach. We’ll finish with a review of mitigation strategies to
protect network assets and reduce the risk of successful cyberattacks.
1. Go to https://ibrahimakkdag.medium.com/applied-explanation-of-the-cyber-kill-chain-
model-as-a-cyber-attack-methodology-a5f666000820. List the main steps.
2. Go to Lockheed Martin at https://www.lockheedmartin.com/en-us/capabilities/cyber/
cyber-kill-chain.html#. Scroll down and provide an expanded definition of an advanced
persistent threat (APT).
3. Download the case study at https://www.researchgate.net/publication/335024682_A_
Challenge Question
Q. Risk is a function of a threat exploiting a vulnerability. Explain the relationship between
risk, threats, and vulnerabilities.
• Maintaining an asset inventory of all covered PCI assets is mandatory for PCI DSS
requirement 2.4, as outlined in this article: https://www.pcidssguide.com/what-is-
inventory-and-asset-management-for-pci-compliance/.
• For a quick guide on PCI DSS standards, visit:
https://www.pcisecuritystandards.org/pdfs/pci_ssc_quick_guide.pdf.
• During a risk analysis exercise, the team will need to inventory all assets, and then
assign a business value based on how critical they are to business operations. Visit
https://www.cisecurity.org/white-papers/cis-hardware-and-software-asset-tracking-
spreadsheet/, where you can download a free template to evaluate all assets and
record how they are protected.
Challenge Question
Q. An organization has multiple assets that can be at risk of a cyberattack. Describe the
different types of assets, along with ways to conduct an inventory.
• FISMA (Federal Information Security Modernization Act) is a set of security standards for
US government systems and contractors. Learn more here:
https://csrc.nist.gov/projects/risk-management/fisma-background.
• ISO/IEC 27001 is a framework that specifies the requirements for establishing,
implementing, maintaining, and continually improving an organization’s information
security management system. Visit https://www.iso27001security.com/html/27001.html
for more information.
• The General Data Protection Regulation (GDPR) clearly outlines that consumer data must
be protected. Within the document, found at https://gdpr.eu/, you will find a checklist that
outlines the requirements for regularly testing the strength of the infrastructure for
vulnerabilities, with the goal of preventing a data breach.
Challenge Question
Q. Unlike US-based data protection regulations, several laws have a universal reach. Discuss
global cyber laws, including PCI DSS, GDPR, and the Data Protection Act 2018.
In this challenge, we’ll review key elements of NIST Special Publication 800-150, Guide to Cyber
Threat Information Sharing. Visit https://csrc.nist.gov/publications/detail/sp/800-150/final and
select local download.
• 2.1 Threat Information Types, and list and define the five main types of threat information.
• 2.2 Benefits of Information Sharing and list the four main benefits of information sharing.
To see an example of a cybersecurity advisory, visit: https://www.nsa.gov/Press-Room/Press-
Releases-Statements/Press-Release-View/Article/3389044/us-agencies-and-allies-partner-to-
• Today, we face a variety of passive and active attacks, as we see in this live threat map:
https://livethreatmap.radware.com/.
Challenge Question
Q. Today, we face a variety of attacks. Compare the different types of attacks, along with
outlining some of the motives and objectives of cybercrime.
• Where is the dark web? If we look at this diagram, we can compare the surface web,
deep web, and dark web: https://sopa.tulane.edu/sites/default/files/2105-TulaneSoPA-
CustomBlogGraphics-KG-B-02.jpg.
• Here we see an example of the Tor flow https://torflow.uncharted.software, where
threat actors can communicate with one another in an anonymous manner.
Challenge Question
Q. Not all hackers are the same. Compare the different types of hackers, such as unauthorized,
authorized, and semi-authorized hackers, along with subcategories of semi-authorized and
unauthorized hackers.
Challenge Question
Q. In order to be exceptional at ethical hacking, the individual must have a wide range of
hard and soft skills. List some of the skills of an ethical hacker and outline the scope and
limitations of ethical hacking.
Challenge Question
Q. An ethical hacking exercise goes through five stages. Review the main hacking phases:
reconnaissance, scanning, gaining access, maintaining access, and covering tracks.
Challenge Question
Q. Ethical hacking evaluates a system to identify vulnerabilities that could be exploited by
malicious actors. Describe the importance of ethical hacking in testing a network’s defenses.
Conclusion
06_01. Next steps