Endpoint Security - what-if analysis 1

Similar documents
Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Bank Infrastructure - Video - 1

Ethical Hacking and Prevention

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

NETWORK SECURITY. Ch. 3: Network Attacks

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Curso: Ethical Hacking and Countermeasures


Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

Wireless LAN Security (RM12/2002)

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Network Security. Thierry Sans

Security and Authentication

Copyright

Chapter 2. Switch Concepts and Configuration. Part II

Access Controls. CISSP Guide to Security Essentials Chapter 2

Chapter 4. Network Security. Part I

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

Accounting Information Systems

Top 10 Database Security Threats and How to Stop Them. Rob Rachwald Director of Security Strategy

The Attacker s POV Hacking Mobile Apps. in Your Enterprise to Reveal Real Vulns and Protect the Business. Tony Ramirez

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

CS System Security 2nd-Half Semester Review

ELEC5616 COMPUTER & NETWORK SECURITY

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Question: 1 DES - Data Encryption standard has a 128 bit key and is very difficult to break.

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Securing Internet Communication: TLS

Wireless Network Security Spring 2016

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Network and Internet Vulnerabilities

Last time. Trusted Operating System Design. Security in Networks. Security Features Trusted Computing Base Least Privilege in Popular OSs Assurance

Course 831 Certified Ethical Hacker v9

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

CSC 574 Computer and Network Security. TCP/IP Security

Securing Internet Communication

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Certified Ethical Hacker (CEH)

Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

Instructions 1 Elevation of Privilege Instructions

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Introduction.

CS System Security Mid-Semester Review

Pass Microsoft Exam

Studying the Security in VoIP Networks

13 Ways Through A Firewall What you don t know will hurt you

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing. International Standard Book Number:

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Combating Common Web App Authentication Threats

COMPUTER NETWORK SECURITY

SYLLABUS DATE OF LAST REVIEW: 012/2016 CIP CODE: Departmental Syllabus SEMESTER: Information Assurance COURSE TITLE: CIST0225 COURSE NUMBER:

Network Protocols. Security. TDC375 Autuman 03/04 John Kristoff - DePaul University 1

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

TestsDumps. Latest Test Dumps for IT Exam Certification

What is Eavedropping?

Lab1. Definition of Sniffing: Passive Sniffing: Active Sniffing: How Does ARP Spoofing (Poisoning) Work?

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

network security s642 computer security adam everspaugh

Information Technology Enhancing Productivity and Securing Against Cyber Attacks

Authentication Security

AN TOÀN LỚP 4: TCP/IP ATTACKS NGUYEN HONG SON PTITHCM

Wireless Network Security Spring 2015

The Protocols that run the Internet

Mobile Security Fall 2013

C and C++ Secure Coding 4-day course. Syllabus

SECURITY TRENDS & VULNERABILITIES REVIEW FINANCIAL SYSTEMS

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

CIS 5373 Systems Security

Question No: 2 Which identifier is used to describe the application or process that submitted a log message?

Instructions 1. Elevation of Privilege Instructions. Draw a diagram of the system you want to threat model before you deal the cards.

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

Network Security Issues, Part 1

ISC2 EXAM - SSCP. Systems Security Certified Practitioner. Buy Full Product.

Course. Curriculum ADVANCED ETHICAL HACKING

CSE 565 Computer Security Fall 2018

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

ARP, IP, TCP, UDP. CS 166: Introduction to Computer Systems Security 4/7/18 ARP, IP, TCP, UDP 1

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Survey of Cyber Moving Targets. Presented By Sharani Sankaran

RISKS HIDING IN PLAIN SIGHT: MOBILE APP CYBER THREAT & VULNERABILITY BENCHMARKS. BRIAN LAWRENCE SENIOR SECURITY ENGINEER

ECCouncil Certified Ethical Hacker. Download Full Version :

Attacks on WLAN Alessandro Redondi

Configuring attack detection and prevention 1

CIT 380: Securing Computer Systems. Network Security Concepts

Man in the middle. Bởi: Hung Tran

Transcription:

Endpoint Security - what-if analysis 1 07/23/2017 Threat Model Threats Threat Source Risk Status Date Created File Manipulation File System Medium Accessing, Modifying or Executing Executable Files File System

Create files with the same name as files protected with a higher classification File System Force Use of Corrupted Files File System Medium Leveraging and or Manipulating Configuration File Search Paths File System User-Controlled Filename File System Manipulating Input to File System Calls File System Buffer Overflow File Server Explore For Predictable Temporary File Names File Server Medium Screen Temporary Files for Sensitive Information File Server Medium File Manipulation File Server Medium Accessing, Modifying or Executing Executable Files File Server Create files with the same name as files protected with a higher classification File Server Manipulating Input to File System Calls File Server Physical Theft Laptop Man in the Middle Attack Wi-Fi Port Rogue Wi-Fi Access Wi-Fi Port Bluejacking Bluetooth Port Bluesnarfing Bluetooth Port Bluebugging Bluetooth Port Buffer Overflow HDMI Port Malware Propagation via USB Stick USB Port Malware Propagation via USB U3 Autorun USB Port Malware Propagation via Infected Peripheral Device USB Port Man in the browser Internet Explorer 11 Targeted Malware Internet Explorer 11 Account Footprinting Internet Explorer 11 Automation Attack Internet

Explorer 11 Buffer Overflow Skype Identity Spoofing - Impersonation Skype Medium Sniffing Attacks Skype Medium Action Spoofing Skype Hijacking a Privileged Thread of Execution Skype Target Programs with Elevated Privileges Skype Manipulating Input to File System Calls Skype Privilege Abuse Skype Privilege Escalation Skype Weak Identity, Credential and Access Management Skype Pharming Outlook 2010 Phishing Outlook 2010 Targeted Malware Outlook 2010 Spam Outlook 2010 Buffer Overflow Office 2010 Identity Spoofing - Impersonation Office 2010 Medium Sniffing Attacks Office 2010 Medium Action Spoofing Office 2010 Hijacking a Privileged Thread of Execution Office 2010 Target Programs with Elevated Privileges Office 2010 Manipulating Input to File System Calls Office 2010 Privilege Abuse Office 2010 Privilege Escalation Office 2010 Weak Identity, Credential and Access Management Office 2010

Buffer Overflow Identity Spoofing - Impersonation Sniffing Attacks Medium Medium Action Spoofing Hijacking a Privileged Thread of Execution Target Programs with Elevated Privileges Manipulating Input to File System Calls Privilege Abuse Privilege Escalation Weak Identity, Credential and Access Management Email Injection Email Server Medium DNS Cache Poisoning Email Server Phishing Email Server Targeted Malware Email Server Spam Email Server Buffer Overflow OneDrive Explore For Predictable Temporary File Names OneDrive Medium Screen Temporary Files for Sensitive Information OneDrive Medium File Manipulation OneDrive Medium Accessing, Modifying or Executing Executable Files OneDrive Create files with the same name as files protected with a higher classification OneDrive Manipulating Input to File System Calls OneDrive Session Hijacking WiFi Man in the Middle Attack WiFi WiFi Jamming WiFi

WiFi MAC Address Tracking WiFi WiFi SSID Tracking WiFi Denial of Service WiFi Eavesdropping WiFi Insecure WiFi Channel WiFi Exploiting Incorrectly Configured SSL Security Levels HTTPS Low IMAP and or SMTP Command Injection SMTP Medium File Manipulation Windows 7 Medium Windows ::DATA Alternate Data Stream Windows 7 Medium Exploiting Incorrectly Configured Access Control Security Levels Windows 7 Medium Exploiting Incorrectly Configured SSL Security Levels Windows 7 Low TCP Window Scan Windows 7 Low Windows Admin Shares with Stolen Credentials Windows 7 Group Permission Footprinting Windows 7 Sniffing Attacks TCP Medium TCP SYN Scan TCP Low TCP Window Scan TCP Low TCP RPC Scan TCP Low TCP Sequence Number Probe TCP Low TCP ISN Greatest Common Divisor Probe TCP Low TCP ISN Counter Rate Probe TCP Low TCP ISN Sequence Predictability Probe TCP Low TCP Congestion Control Flag ECN Probe TCP Low TCP Initial Window Size Probe TCP Low CVE-2013-3870 Outlook 2010 CVE-2013-3905 Outlook 2010 CVE-2016-0008 Windows 7 CVE-2016-0016 Windows 7 CVE-2016-0020 Windows 7 Buffer Overflow

Explore For Predictable Temporary File Names Screen Temporary Files for Sensitive Information File Manipulation Medium Medium Medium Accessing, Modifying or Executing Executable Files Create files with the same name as files protected with a higher classification Manipulating Input to File System Calls Redirect Access to Libraries Configuration or Environment Manipulation Exploiting Incorrectly Configured Access Control Security Levels Exploit Common and or default Usernames and Passwords User-Controlled Filename Manipulating Writeable Configuration Files Exploiting Incorrectly Configured SSL Security Levels Data Interception Attacks Dictionary-based Password Attack Password Brute Forcing Password Recovery Exploitation Exploit Common and or default Usernames and Passwords Obtaining Client Secret Low Sensitive Data Exposure Buffer Overflow Explore For Predictable Temporary File Names Screen Temporary Files for Sensitive Information Medium Medium

File Manipulation Medium Accessing, Modifying or Executing Executable Files Create files with the same name as files protected with a higher classification Manipulating Input to File System Calls Redirect Access to Libraries Configuration or Environment Manipulation Exploiting Incorrectly Configured Access Control Security Levels Exploit Common and or default Usernames and Passwords User-Controlled Filename Manipulating Writeable Configuration Files Obtaining Client Secret Sensitive Data Exposure Data Interception Attacks Data Interception Attacks Input Data Manipulation Fake the Source of Data TCP SYN Scan TCP Window Scan TCP RPC Scan Low Low Low Session Hijacking Man in the Middle Attack Dictionary-based Password Attack Password Brute Forcing Password Recovery Exploitation

Exploit Common and or default Usernames and Passwords Sensitive Data Exposure Inducing Account Lockout Inducing Account Lockout Inducing Account Lockout Targeted Malware Account Footprinting Sensitive Data Exposure Lifting credentials and or key material embedded in client distributions - thick or thin Sensitive Data Exposure Audit Log Manipulation Log Injection-Tampering-Forging Encryption Brute Forcing Software Integrity Attacks Low Low Man in the browser Mitigated 03/30/2017 Automation Attack Mitigated 03/30/2017 Identity Spoofing - Impersonation Open Redirectors on Client Medium Mitigated 04/23/2017 Medium Open 04/23/2017 Privilege Abuse Mitigated 04/27/2017 Privilege Escalation Mitigated 04/27/2017 TCP Sequence Number Probe TCP ISN Greatest Common Divisor Probe Low Mitigated 04/27/2017 Low Mitigated 04/27/2017 TCP ISN Counter Rate Probe Low Mitigated 04/27/2017

TCP ISN Sequence Predictability Probe TCP Congestion Control Flag ECN Probe TCP Initial Window Size Probe Sniffing Attacks WiFi Jamming Low Mitigated 04/27/2017 Low Mitigated 04/27/2017 Low Mitigated 04/27/2017 Medium Mitigated 04/27/2017 Open 05/19/2017 WiFi MAC Address Tracking Open 05/19/2017 WiFi SSID Tracking Open 05/19/2017 Insecure WiFi Channel Open 05/19/2017 Eavesdropping Open 05/25/2017 Denial of Service Open 05/25/2017 Privilege Escalation Mitigated 06/08/2017 Privilege Escalation Mitigated 06/08/2017 DNS Cache Poisoning Mitigated 06/12/2017 Denial of Service Open 06/12/2017 Identity Spoofing - Impersonation Medium Mitigated 06/12/2017 HTTP Parameter Pollution Open 06/12/2017 Character Injection Using UTF-8 Encoding to Bypass Validation Logic Medium Open 06/12/2017 Open 06/12/2017 TCP Flood Mitigated 06/16/2017 TCP SYN Scan TCP ACK Ping TCP FIN scan TCP Null Scan

TCP Window Scan TCP RPC Scan TCP Sequence Number Probe TCP ISN Greatest Common Divisor Probe TCP ISN Counter Rate Probe TCP ISN Sequence Predictability Probe TCP Congestion Control Flag ECN Probe TCP Initial Window Size Probe Sniffing Attacks Medium Mitigated 06/16/2017 Targeted Malware Mitigated 06/16/2017 Manipulate Data Structures Open 07/07/2017 Manipulate Data Structures Open 07/07/2017