Uploaded by Bryan S

Areas to study

advertisement
Areas to study
1. 802.1X
2. ABAC/ Rule-BAC / Role-BAC / MAC / DAC
3. Agentless monitor
4. Application allowlist / blocklist
5. ARP poisoning
6. Attacks – SYN/ Smurf/ Ping/ etc. – 15 total
7. Birthday attacks/ on-path attacks/ pass-the hash
8. Block/stream cipher
9. Brute-force attacks
10. Buffer overflow
11. Calculating losses – SLE / ALE / ARO
12. CASB
13. Certificate attributes
14. Chain of custody / legal hold
15. CHAP – MSCHAP
16. Computer freezing causes
17. Containers
18. Continuous monitoring/deployment/ integration/ delivery
19. Controls – Preventative/ Compensating/ Corrective/ Detective
20. COPE/ CYOD/ BYOD/ VDI
21. Credential stuffing
22. Cryptographic downgrade
23. Cuckoo
24. Curl
25. CVE / CVSS
26. Lockheed Martin Cyber kill chain
27. Data masking
28. Data ownership – Data owner/ Data processor / Data steward/ Data collector/ Data custodian
29. Data sovereignty
30. Destruction Methods
31. Diamond model of intrusion
32. Digital certificates – Wildcards/ Self-signed/ root
33. Directory attack
34. Directory traversal
35. DMZ
36. DNS poisoning/URL redirection
37. DNS sinkhole
38. DNS spoofing
39. DNSSEC
40. Domain hijacking
41. DoS/DDoS
42. Dump file vs System log/ Web application log
43. EAP versions – 5 types
44. Elliptic-curve cryptography
45. Encrypting disks
46. Encryption standards/bits per standard – AES/MD5/DES
47. Entropy
48. Ephemeral
49.
50.
51.
52.
53.
54.
55.
56.
57.
58.
59.
60.
61.
62.
63.
64.
65.
66.
67.
68.
69.
70.
71.
72.
73.
74.
75.
76.
77.
78.
79.
80.
81.
82.
83.
84.
85.
86.
87.
88.
89.
90.
91.
92.
93.
94.
95.
96.
97.
Federation
Fog computing/Edge computing
Forward/reverse proxy
Functional testing
Fuzzing
Geotagging/geographic dispersal / geofencing
Golden ticket
Hash collisions
Hash substitution
Hashing
Homomorphic encryption
Host-based firewall
HOTP vs TOTP
HSM vs TPM
IaaS/PaaS/ SaaS/ DaaS/ VDI
IDS/IPS – Host/Network based
Improper error handling
Infrastructure as Code (IaC)
Integration/auditing
IoC
IPSec
ISO frameworks – 27000/27001/27002/27701/31000
Jump server
Kerberos/RADIUS
Keylogger
Least privilege
Load balancer
Log collector/ log parser/ log enrichment/log queue
MAC flooding
Malware
Measured boot / secure boot
Metamorphic
MFA – what it covers
Mimikatz
MITRE ATT&CK
MSA
NAC
Nessus
Netcat
NetFlow
NGFW
NIC teaming
NIST Frameworks
Nmap
NULL pointer dereference
NXDOMAIN
OAuth & OpenID
OSINT / theHarvester
OWASP
98. Password complexity/history
99. Password hash
100. PDU
101. Perfect forward secrecy
102. PGP
103. Phishing/Pharming
104. PICERL
105. PII/SPI/
106. Port tap
107. Ports/Protocols
108. Private key
109. Privilege escalation
110. Pseudo-anonymization
111. Public key file formats - .pfx / .csr / .pvk / .cer
112. Race condition
113. Rainbow tables
114. RAT/Trojan/ Rootkits
115. Replay attack
116. Risk appetite / Risk tolerance / avoidance
117. Risk register
118. Rogue access points
119. Round-robin / Weighted response / Lease connection
120. RPO/RTO/MTTR – Examples w/ definitions
121. RST
122. Runbooks vs playbooks
123. Salt string
124. Salting
125. SAML – relation to SSO and MFA
126. SDN/SDV
127. SEAndroid
128. Segmentation
129. Server-side/Client-side request forgery
130. Session Initiation Protocol
131. Session replay
132. SIEM/SOAR/ EDR
133. Sn1per
134. SNMP
135. SP/IdP/RP/etc
136. Spear phishing vs whaling
137. Spraying attacks
138. SSAE SOC 2 Type I/II
139. SSL stripping
140. Supply chain
141. SWG
142. Symmetric/asymmetric keys
143. Syslog
144. TACACS+
145. TAXII/ STIX
146. TCPdump / TCPrelay
147. Telnet/SSH/ SCP
148. Tokenization vs data minimization
149. UEBA
150. URL addressing – subdomain levels
151. User-agent spoofing
152. Vendor support
153. VM sprawl/VM escape
154. VoIP protocols
155. VPC
156. WAF
157. Weak encryption
158. Web application
159. WPA standards – WPA2-Enterprise/WPA3-PSK
160. How to respond to network issues
Download