Security Operations
Security Operations
Security Operations is the largest domain in the Security+ exam. This section covers incident
response, vulnerability management, security automation, forensic investigation, identity
access management, and risk mitigation techniques. Mastering these concepts is crucial for
preventing, detecting, and responding to cybersecurity threats.
System hardening means securing hardware, software, networks, and applications to reduce
vulnerabilities.
Operating Systems:
Network Hardening:
Database Hardening:
A secure baseline is a predefined security configuration that helps maintain consistency and
compliance.
Vulnerability management ensures that organizations detect, analyze, and mitigate security
flaws.
Common tools:
Scan Types:
Threat intelligence helps predict cyberattacks using real-time data and research.
Incident response is the structured process for detecting, analyzing, and mitigating security
incidents.
2. Detection & Analysis: Use SIEM, log monitoring, IDS/IPS, and honeypots.
• Indicators of Compromise (IoCs): Evidence of a security breach (e.g., unusual login activity,
privilege escalation).
• SIEM (Security Information and Event Management): Centralized logging and correlation
tool.
Forensic Principles
• Data Volatility: Capture most volatile data first (RAM, running processes).
Forensic Tools:
SIEM solutions aggregate, analyze, and correlate logs for threat detection.
EDR solutions actively monitor endpoints (workstations, servers) for real-time attack detection.
Use Cases
Conclusion
Understanding how to secure different types of computing resources is crucial for passing the
Security+ exam.
• Definition: A secure baseline is a pre-configured security setting for systems, ensuring they
operate securely.
• Steps:
• Targets of Hardening:
o Mobile Devices – Enforce MDM (Mobile Device Management), disable unnecessary
apps.
o Switches & Routers – Enable access control lists (ACLs), secure remote access.
o IoT & Embedded Systems – Use network segmentation and device authentication.
• Authentication Mechanisms:
• Securing Wireless Devices: Use site surveys and heat maps for optimized placement.
2. Vulnerability Management
• False Positives vs. False Negatives: Ensure that detected threats are valid.
Real-time monitoring of security events is essential for preventing and mitigating cyberattacks.
• Security Information and Event Management (SIEM) – Aggregates and analyzes logs.
• Antivirus & Endpoint Detection and Response (EDR) – Detects and mitigates malware.
Conclusion
Security Operations is a critical domain in the Security+ exam. It involves hardening systems,
managing vulnerabilities, implementing identity controls, responding to incidents, and
automating security tasks.
Acronym Meaning
Acronym Meaning
IR Incident Response
RC Root Cause
Acronym Meaning
Acronym Meaning
AI Artificial Intelligence
ML Machine Learning
Absolutely! Below is a list of 100 quick one-liner preparation bits covering key Security Operations
concepts for fast revision. The answers are highlighted in bold to make it easy for you to remember.
1. What does system hardening aim to achieve? → Reduce the attack surface
2. What is the best way to protect unused services and ports? → Disable them
4. What tool is used for configuration management and automation? → Ansible / SCCM /
Chef
5. Which security model enforces mandatory access control (MAC)? → Government and
military
7. What network security measure isolates traffic between VLANs? → Access Control List
(ACL)
8. What is the default security setting for routers and switches? → Allow all traffic
10. What security measure prevents unauthorized devices from connecting to a network? →
Network Access Control (NAC)
12. What is a credentialed vulnerability scan? → Uses admin privileges for deeper scanning
14. What scoring system ranks vulnerability severity? → Common Vulnerability Scoring
System (CVSS)
19. What tool is used to monitor network traffic anomalies? → SIEM (Security Information and
Event Management)
20. What attack uses previous breach credentials to gain unauthorized access? → Credential
stuffing
21. What is the first step in the Incident Response Lifecycle? → Preparation
24. What should be collected first in forensic investigations? → RAM (volatile memory)
27. What is a root cause analysis (RCA)? → Identifies why an incident occurred
31. What does SIEM (Security Information and Event Management) do? → Aggregates and
analyzes security logs
32. What does EDR (Endpoint Detection and Response) monitor? → Endpoints like servers
and workstations
33. What system detects unauthorized USB drive usage? → DLP (Data Loss Prevention)
34. What network security tool alerts on suspicious traffic but doesn’t block it? → IDS
(Intrusion Detection System)
35. What is the difference between IDS and IPS? → IPS (Intrusion Prevention System) actively
blocks threats
36. What tool monitors network device logs and alerts on suspicious behavior? → SIEM
37. What security monitoring tool uses statistical models to detect anomalies? → UEBA (User
and Entity Behavior Analytics)
38. What is the most common way attackers cover their tracks? → Log tampering
39. What security feature prevents malware from running on a system? → Application Allow
Listing
40. What type of logging records failed authentication attempts? → Security logs
41. What authentication method requires two or more factors? → Multi-Factor Authentication
(MFA)
42. What is an SSO (Single Sign-On)? → Allows one login for multiple services
43. What access control method assigns roles based on job responsibilities? → RBAC (Role-
Based Access Control)
44. What is the least privilege principle? → Users get the minimum permissions needed
45. What prevents privileged account abuse? → Privileged Access Management (PAM)
47. What authentication protocol is commonly used for network logins? → LDAP (Lightweight
Directory Access Protocol)
48. What security mechanism limits access based on attributes like location and device
type? → ABAC (Attribute-Based Access Control)
49. What method prevents reusing old passwords? → Password history enforcement
50. What protocol allows third-party authentication (e.g., logging in via Google/Facebook)? →
OAuth
51. What is the purpose of SOAR (Security Orchestration, Automation, and Response)? →
Automates security incident handling
52. What tool is used for automated threat detection and response? → EDR (Endpoint
Detection and Response)
53. What type of scripting helps automate security tasks? → Python or PowerShell
56. What does machine learning (ML) do in security monitoring? → Detects anomalies in real-
time
57. What is the main benefit of security automation for incident response? → Faster threat
containment
58. What is a common risk of automation? → False positives triggering unintended actions
59. What is the primary advantage of SOAR over SIEM? → SOAR automates responses
61. What is the primary goal of security hardening? → Reduce attack surface
62. What security principle ensures only necessary services run on a system? → Least
functionality
63. What is the best way to secure admin accounts on a system? → Use separate privileged
accounts
64. What should be done before deploying a new server? → Apply security patches &
configure baseline
65. What protocol is used to encrypt web traffic? → TLS (Transport Layer Security)
66. What does a host-based firewall do? → Filters traffic at the endpoint level
67. What is the best way to secure IoT devices? → Network segmentation & strong
authentication
68. What tool hardens Windows systems automatically? → Group Policy (GPO)
69. What security feature prevents execution of unauthorized scripts? → Application Control
(Allow List)
70. What is the purpose of a jump server? → Provides a secure gateway for admin access
72. What does a SOC (Security Operations Center) do? → Monitors and responds to security
threats
73. What does MITRE ATT&CK provide? → Tactics & techniques of real-world attackers
74. What tool scans enterprise networks for security weaknesses? → Nessus / Qualys
75. What does a SIEM solution analyze? → Logs and security events
77. What is the purpose of a dark web monitoring service? → Detect stolen credentials &
threats
80. What security concept identifies threats before they occur? → Threat intelligence
82. What forensic principle ensures evidence is not tampered with? → Chain of Custody
83. What type of malware encrypts files and demands payment? → Ransomware
85. What tool is used for capturing and analyzing network packets? → Wireshark
87. What is the purpose of a sandbox in security? → Isolate and analyze malware safely
88. What type of evidence should be collected first in a forensic investigation? → Volatile data
(RAM, processes)
89. What does an incident response playbook contain? → Step-by-step response procedures
90. What is the best way to detect data exfiltration attempts? → Monitor outbound traffic with
SIEM
91. What security tool correlates logs for threat detection? → SIEM
92. What tool detects unauthorized file access? → File Integrity Monitoring (FIM)
93. What does EDR (Endpoint Detection & Response) monitor? → End-user devices like PCs &
servers
94. What is the purpose of User Behavior Analytics (UEBA)? → Detects abnormal activity
based on user behavior
95. What kind of IDS requires updates for new attack signatures? → Signature-based IDS
96. What is the advantage of a behavior-based IDS? → Detects new & unknown threats
97. What does NetFlow analysis help with? → Detects suspicious network traffic patterns
98. What security tool tracks user logins and failed authentication attempts? → Audit logs
99. What type of monitoring is used for detecting malicious insider threats? → User Behavior
Analytics (UBA/UEBA)
100. What security tool automates data collection from multiple logs? → SIEM (Security
Information & Event Management)
1. What IAM concept grants only necessary permissions? → Principle of Least Privilege
(PoLP)
3. What authentication method uses biometrics, passwords, and security tokens? → Multi-
Factor Authentication (MFA)
4. What prevents multiple failed logins from a single IP? → Account lockout policy
5. What type of access control assigns permissions based on job roles? → RBAC (Role-Based
Access Control)
7. What prevents users from reusing old passwords? → Password history policy
10. What type of authentication requires a user to scan their fingerprint? → Biometric
authentication
11. What is SOAR (Security Orchestration, Automation, and Response) used for? →
Automating security workflows
12. What does machine learning (ML) help with in security monitoring? → Detects patterns in
threat behaviors
13. What is the advantage of security automation? → Reduces human errors & speeds up
response
14. What does threat intelligence automation do? → Identifies & responds to attacks in real-
time
15. What scripting language is commonly used for security automation? → Python / PowerShell
16. What does automated phishing email analysis help prevent? → Business Email
Compromise (BEC) scams
17. What is the risk of excessive automation in security? → False positives triggering
unintended actions
18. What tool automates system patching & updates? → Configuration Management Tools
(e.g., Ansible, SCCM)
19. What type of log analysis uses AI to detect anomalies? → Behavioral analytics
20. What system automatically blocks IPs associated with attacks? → Intrusion Prevention
System (IPS)
Here are 100 more one-liner practice questions specifically designed to help you quickly recognize
and answer questions easily in the Security+ certification exam.
1. Best way to reduce the attack surface on a system? → Disable unnecessary services
3. What security model enforces strict access based on labels? → Mandatory Access
Control (MAC)
5. Which feature prevents malware from running in memory? → Data Execution Prevention
(DEP)
7. Which system ensures only allowed applications run on a host? → Application Allow List
8. Best practice for securing IoT devices? → Change default credentials & segment network
10. What security feature verifies if software is tampered with? → Checksums & hashes
11. What type of vulnerability scan uses administrator privileges? → Credentialed scan
12. What vulnerability scoring system helps assess risk? → CVSS (Common Vulnerability
Scoring System)
15. What is the most common remediation for software vulnerabilities? → Patching
16. What does OSINT stand for in threat intelligence? → Open-Source Intelligence
20. What ensures vulnerabilities are prioritized based on risk? → Risk-based vulnerability
management
22. Which forensic principle ensures evidence is handled properly? → Chain of Custody
23. What forensic tool captures and analyzes RAM memory? → Volatility
25. Which attack involves an attacker intercepting network traffic? → On-path attack (MitM)
28. What type of malware is activated on a specific event or date? → Logic bomb
29. What is the best way to detect insider threats? → User Behavior Analytics (UEBA)
30. What does an attacker achieve in privilege escalation? → Gains higher system access
31. Which tool aggregates and analyzes security logs? → SIEM (Security Information and
Event Management)
32. What system detects security incidents on endpoints? → EDR (Endpoint Detection &
Response)
34. Which security tool alerts on suspicious network activity? → IDS (Intrusion Detection
System)
36. Which security tool tracks unauthorized USB usage? → DLP (Data Loss Prevention)
37. What does NetFlow analysis help with? → Detecting unusual network traffic patterns
38. What is the main difference between IDS and IPS? → IPS actively blocks threats
39. What security measure prevents tampering with logs? → Immutable logging
40. Which security tool detects unauthorized file modifications? → File Integrity Monitoring
(FIM)
41. What is the principle of least privilege (PoLP)? → Users get only the access they need
42. Which authentication method requires two or more factors? → MFA (Multi-Factor
Authentication)
44. Which protocol is used for centralized authentication in AD? → LDAP (Lightweight
Directory Access Protocol)
45. Which attack attempts commonly used passwords across many accounts? → Password
spraying
46. Which access control model assigns roles based on jobs? → RBAC (Role-Based Access
Control)
47. What prevents users from reusing old passwords? → Password history policy
48. Which protocol allows federated authentication across organizations? → SAML (Security
Assertion Markup Language)
49. Which tool manages privileged accounts securely? → Privileged Access Management
(PAM)
51. What does SOAR stand for? → Security Orchestration, Automation, and Response
53. Which security automation reduces phishing threats? → Automated email analysis &
quarantine
56. What type of analytics uses AI for security monitoring? → Behavioral analytics
57. Which process automatically removes unnecessary access rights? → Just-in-Time (JIT)
Access
58. What type of firewall uses AI for automated threat detection? → Next-Generation Firewall
(NGFW)
59. What does automatic sandboxing help with? → Isolating and analyzing malware
60. Which security tool correlates threat intelligence with real-time data? → SIEM
61. Which policy ensures security updates are applied on time? → Patch management policy
62. What is the purpose of a business impact analysis (BIA)? → Identify critical business
functions
63. Which attack targets CEOs or executives with phishing emails? → Whaling
64. What prevents malware from modifying boot files? → Secure Boot
65. Which cloud security model places most responsibility on the user? → IaaS
(Infrastructure as a Service)
66. What security measure helps detect unauthorized database access? → Database
Activity Monitoring (DAM)
68. Which security measure prevents phishing attacks? → Email security gateway
69. What helps prevent unauthorized app installation on mobile devices? → Mobile Device
Management (MDM)
70. What is the best way to secure remote access for employees? → VPN + MFA