Task 1 STS
Task 1 STS
Table of Contents
1. GRC: .............................................................................................................................................................................. 4
2. Red Team vs Pen testing................................................................................................................................................. 4
3. Vulnerability Scan vs Vulnerability Assessment ............................................................................................................ 5
4. Antivirus vs EDR ........................................................................................................................................................... 5
5. EDR vs XDR vs MDR ................................................................................................................................................... 5
6. Blue Team Solutions & Vendors: ................................................................................................................................... 6
7. SOC (Security operations center) ................................................................................................................................... 6
8. SOC Layers .................................................................................................................................................................... 6
9. SIEM (Security Information and Event Management) .................................................................................................. 7
10. Threat Intelligence (Inside Info) ................................................................................................................................ 7
11. Incident Response (Emergency Team) ....................................................................................................................... 7
12. Reports & Rules (Compliance) .................................................................................................................................. 7
13. False/True Classification in Cybersecurity ................................................................................................................ 7
14. SIEM: ......................................................................................................................................................................... 8
.15 Top 5 SIEM Providers................................................................................................................................................ 8
16. FortiSIEM SIEM........................................................................................................................................................ 8
17. SOAR ......................................................................................................................................................................... 8
18. XSOAR ...................................................................................................................................................................... 9
19. PALOALTO: .............................................................................................................................................................. 9
20. SYSLOG Protocol ..................................................................................................................................................... 9
21. SYSMON (System Monitor) ..................................................................................................................................... 9
22. NTP Protocol.............................................................................................................................................................. 9
23. Incident response ....................................................................................................................................................... 9
.24 Threat Hunting vs Threat Intelligence ..................................................................................................................... 10
.25 SOC Prime ............................................................................................................................................................... 10
26. Firewall vs Proxy ..................................................................................................................................................... 10
27. MITRE ATT&CK .................................................................................................................................................... 11
28. IOC’s and TTP’s, how it is related to MITRE ATT&CK ......................................................................................... 11
29. Cyber Kill Chain ...................................................................................................................................................... 11
30. Wineventlog & Most Popular EventID’s ................................................................................................................. 12
31. Pass-the-Hash (PtH) Attack: .................................................................................................................................... 12
32.DNS Tunneling ................................................................................................................................................................ 12
33. Statistic vs Dynamic Malware Analysis................................................................................................................... 12
2|Page
Task 1
3|Page
Task 1
1. GRC:
GRC stands for:
Governance
This is all about how a company is run the right way. It means having clear rules and making smart decisions that help
the company reach its goals.
Risk Management
This is super important. It’s about spotting any risks the company might face like money problems, legal issues, or
technical glitches and finding ways to reduce them or avoid them before they cause trouble.
Compliance
This means making sure the company follows all the rules and laws set by the government or other official groups.
Sometimes, it also means sticking to the company’s own rules to stay on the right track.
Example: Facebook (Meta) – Data Privacy Issue
Facebook faced a $5 billion fine from the Federal Trade Commission (FTC) due to non-compliance with privacy laws
following the Cambridge Analytica scandal.
If an effective GRC system had been in place, these risks could have been identified early and addressed before
escalating into a major crisis.
Red Team Testing is a type of security test where a group of experts (called the Red Team) tries to break into a company’s
system or network just like real hackers would. But don’t worry, they’re not bad guys! They work for the company or
are hired by it, and their goal is to find weaknesses before real attackers do.
Simple Example:
Imagine your house. You ask a skilled person to try and enter your house without a key. If they manage to get in (maybe
through a window or an unlocked door), they’ll tell you how they did so you can fix the problem and make your house
safer.
Penetration Testing (Pen Testing) is when a security expert tries to find and exploit weaknesses in a system, network,
or website just like a hacker would, but in a safe and controlled way.
The goal is to see how easy (or hard) it is to break in, so the company can fix the problems before real hackers find
them.
4|Page
Task 1
4. Antivirus vs EDR
The difference between Antivirus and EDR is that antivirus works in a basic way — it looks for known viruses and
removes them, using a database of virus "signatures" to catch threats. On the other hand, EDR is smarter and stronger;
it constantly monitors the device, can detect strange or suspicious behavior, and catches new or advanced attacks even
if they aren’t known. EDR also gives you tools to take action quickly, like isolating the infected device and investigating
what happened. Antivirus runs automatically and doesn’t need much user input, while EDR needs skilled people to
manage and respond to threats. So, antivirus gives limited protection, while EDR offers deeper and broader security.
• Same idea as EDR or XDR, but with an external expert team managing it for you.
The company provides 24/7 monitoring, detects threats, and handles them without you needing
to do anything.
• Example: Instead of you monitoring and analyzing, a ready team handles everything and informs
you if there’s a threat and they take action fast.
5|Page
Task 1
• Palo Alto Networks: great for firewalls and full security systems
• Splunk: helps analyze logs and detect problems
• Cisco: offers tools for network security and more
8. SOC Layers
➢ Perimeter Security (First Line of Defense)
Like locks and fences for your digital world. This stops bad stuff (like hackers or viruses) from getting
into your system in the first place — using firewalls and antivirus.
➢ Network Monitoring
It watches everything moving in and out of your network and alerts you if something strange happens.
Example: as it has security cameras for your internet.
6|Page
Task 1
7|Page
Task 1
14.SIEM:
SIEM (Security Information and Event Management) is a smart tool that collects security data from across your
systems, analyzes it, and alerts you if something suspicious happens. It helps you see everything in one place, and it
arranges for you all the logs on one place so you can detect threats faster and respond quickly before any real damage
happens.
➢ 2. IBM QRadar
Trusted by many large businesses. Offers strong threat detection and easy integration with other security
tools.
➢ 5. LogRhythm
All-in-one SIEM that’s user-friendly and good for mid-sized companies. Offers strong threat detection
and response tools.
16.FortiSIEM SIEM
FortiSIEM is a security tool from Fortinet that helps companies monitor their systems and detect threats in real time.
It combines log analysis, performance monitoring, and security alerts all in one place. FortiSIEM is known for being
easy to use and can integrate smoothly with Fortinet products and many other tools. It’s a great choice for businesses
that want a complete and efficient security solution without too much complexity. It works well for small to medium-
sized companies and offers a good balance of power, simplicity, and cost.
17.SOAR
SOAR stands for Security Orchestration, Automation, and Response.
SOAR is a tool that helps cybersecurity teams save time by automating tasks, managing alerts, and responding to
threats faster and smarter.
Instead of doing everything manually like checking alerts, sending emails, isolating systems SOAR can do many of
these actions automatically or guide the team through them quickly.
8|Page
Task 1
18.XSOAR
XSOAR is just a specific SOAR product made by Palo Alto Networks.
The “X” stands for “Extended” it means it does more than just SOAR. Palo Alto also includes case management,
threat intelligence, playbooks, and connects with lots of security tools to automate and manage everything from one
place.
19.PALOALTO:
Palo Alto Networks is one of the biggest and most trusted cybersecurity companies in the world. They make tools and
technology to protect companies from hackers, viruses, and cyber threats.
It’s like a digital security company that builds firewalls, cloud security, threat detection tools, and automation platforms
to keep everything safe from computers to networks to cloud systems.
20.SYSLOG Protocol
A standard way for devices (like servers, routers, firewalls) to send logs (activity reports) to a central system. So,
everything that happens like logins, errors, or attacks can be recorded in one place for easy monitoring.
Example:
Your router has an issue → It sends a message via SYSLOG → You see it in your log system and can fix it.
22.NTP Protocol
A protocol that keeps all your devices’ clocks in accurate and on time.
When investigating security events, time matters a lot. If your system times are not correct, you can’t understand
Example:
A hacker attacks at 2:00 PM → Thanks to NTP, all logs across all systems show the same time, making it easy to track
the attack.
23.Incident response
Incident Response is how a company reacts when something bad happens in its digital world like a hacker attack,
virus infection, or data leak.
It’s basically a step-by-step plan that helps the team detect the problem, stop it quickly, fix the damage, and make
sure it doesn’t happen again.
9|Page
Task 1
➢ Threat Hunting
This is you going on a mission inside your own system — looking for signs that something bad is
already there but hiding.
25.SOC Prime
SOC Prime is a smart platform that helps cybersecurity teams, especially in Security Operations Centers (SOC), detect
threats faster and easier.
Instead of writing detection rules from scratch, SOC Prime gives you ready-made, constantly updated detection rules
created by experts from around the world.
26.Firewall vs Proxy
➢ Firewall
A firewall is like a security guard at the door of your network. It controls what’s allowed in and out, and
blocks anything dangerous.
• It checks data traffic and decides: "Should I let this in or block it?"
• It protects against hackers, malware, and attacks.
• It’s focused on security.
➢ Proxy
10 | P a g e
Task 1
27.MITRE ATT&CK
ATT&CK helps security teams understand how attacks happen, so they can detect and stop them better.
IOCs are like clues that show a system might have been hacked.
They are specific things you can see or detect, such as:
• A suspicious IP address
• A strange file name
• Unusual login time
• Unusual action
TTPs are how hackers work their habits, tricks, and patterns.
They’re more about how the attack is done, not just the clues.
Example:
• Tactics = Goal
• Technique = How they do it
• Procedure = The exact way a hacker uses phishing in a real attack.
TTPs, help you understand and predict hacker behavior, so you can stop them early.
MITRE ATT&CK is all about TTPs. It’s a huge library of hacker behaviors (tactics and techniques)
collected from real-world attacks.
The Cyber Kill Chain is a step-by-step model that shows how hackers attack systems, from the very
beginning of an attack all the way to stealing data or causing damage.
It helps security teams understand the hacker’s process, so they can spot and stop the attack at any stage.
11 | P a g e
Task 1
32.DNS Tunneling
DNS Tunneling is when a hacker uses the DNS system (which is supposed to help you visit websites) to secretly send
or receive data like a hidden tunnel under the internet.
It’s a trick to bypass security and steal data or control systems without being noticed.
So, it hides data or commands inside these DNS requests, like smuggling secret messages inside normal internet traffic.
35.Log4Shell
Log4Shell is a dangerous security flaw found in Log4j, which is a popular logging tool used by millions of websites,
apps, and servers to record activity (like errors and system events).
The problem that Hackers could easily take control of a system by sending a simple, specially crafted message — and
Log4j would accidentally run it, giving the hacker access.
12 | P a g e
Task 1
40.Memory Forensics
Looking at a computer’s RAM (memory) to find hidden threats, like malware running secretly.
Because Some viruses only live in memory and don’t leave files, memory forensics helps find them.
41.Container Security
Containers (like Docker) are used to run apps.
Container Security = Protecting apps inside containers from being hacked.
Goal: Make sure apps are safe, isolated, and can’t be used to break into the system.
42.Dockers
Docker is a tool that lets you run apps in containers like little isolated boxes we use it to Easy to move apps between
systems, no need to install everything again, keeping things organized and fast.
13 | P a g e