Ethical HAcker
Ethical HAcker
Abbreviation’s
It is a computer network, it will connect all the devices with in a building or with in
location
It is basically a network connecting all the devices, systems, servers or any data
bases together in a single building that may be hospital, school, college,
Organization etc all the system we connect together that is called LAN here in
internet is not mandatory we can use but not required
We can keep internet also in the organization level ex in school, hospital, in that
scenior it is single location
LAN is a computer network it will connect all the devices together computer means
any device that device may be load balancer, router, switch, printer, work station,
server, data base and so on physical single layer connection
Key word; Single Building, Single Office, Single Organization
1|Page
Azam Shaik
WAN (Wide Area Network)
Compulsory Internet is Required & Router is also required Here also all the
computers are connected through Geo Graphically not a single location through geo
graphically or through office buildings or may be two different countries or two
different cities or two different villages & so on several LANs is called WANs. In
WAN you can access two different Public / Internet using LAN
It is basically complete geo graphical location wise Ex; If your office Is outside the
country if you wants to connect with those geo graphical locations together via
internet which means via public network here we are connecting with public
network via internet here internet and router is mandatory
It is computer network , it will connect all the devices geographically or across the
country or cities via or through internet or public network
It is nothing but Metro Politian cities basically completes the Geo Graphical location
but within the country Here Internet & Public Network is Mandatory
DC (Data Centre)
It means it is room where we can keep all of our networking related devices not only
just Networking devices total end to end servers all the physical servers, Routers. All
the switches like all the networking devices like load balances, fire walls, proxy
servers that is called Data centre
2|Page
Azam Shaik
It is expensive to maintain so that’s the reason now a days people are shifting to the
cloud environment
Data centre always required either rack mounted or wall mounted
Rack Mounted
One rack will be there in that rack we have to keep our servers and also networking
related devices it is a single dedicated room always cooling should require reason is
all the servers & devices will disseat lot of heat because of this reason they will put
on lot of Air condition in Data Centre lot of plantations will be surrounded near to
Data Centre
Wall Mounted
DC (Domain Controller)
Ex ; If you want to login in your laptop normally we use user name & password in
the organization level company will provide the laptop to us they put some under
domain once your entering the user name and password so now domain controller
will validate whether your authorized user are not
3|Page
Azam Shaik
AD (Active Directory)
It is a windows server basically here we maintain all the users information under the
domain controller ex Any organization domain depends on the organization
even we have the Active directories groups ex devops team we are all under devops
directory, HR team in one group etc., all these groups are configured in AD it
provides user information, systems information, server info and so on that is called
AD on top of this Domain control will be run it kind of service
EDR (End point Detection Response)
It is next generation Anti-Virus it will block malware kind of activities
AV (Anti-Virus)
Virus Is an Attack Anti-virus being a solution
AM (Anti Malware)
Malware is one type of categories of attack ex; fruit is a category Apple is one in that
in a similar way malware is a attack under that we have attacks. Malware is an
attack and anti-malware is an solution
HIDS (Host Intrusion Detection system)
Intrusion means dangerous, harmful, meliaceous anything this intrusion done by the
attacker or hacker
Detection means Detecting it is detecting capability
Host end user security nothing but employee laptop in the employee laptop what
ever harmful and meliaceous activities are happening this HIDS will detect
HIDS is only detection system only but It will not block
EX; Laptop
HIPS (Host Intrusion Prevention System)
Here whenever any Meliaceous kind of activity is happening It will detect and also it
will block mostly in the we use HIPS in the organization
Malware
It is nothing but meliaceous software which is developed by the hacker if we don’t
have such detection meliaceous software gets compromise
NGFW (Next generation firewall)
Current generations firewalls we called had Next generation firewall . it will blocks
against network layer as per OSI
4|Page
Azam Shaik
WAF (Web application firewall)
It block application layer because day by day internet usage is increasing max
attackers are concentrating on attacker level if we want to mitigate any attacks are
coming we use WAF it will dedicatedly block application layers
NIDS (Net work Intrusion Detection system)
This is for network level whatever incoming traffic and outgoing traffic is coming in
the organization level traffic in the sense messages basically whenever you accessing
the application sending emails that is in the form of traffic
It will detect only Abnormal activity
NIPS (Network intrusion prevention system)
It will detect and block the harmful activity in the network level
RJ45 Cable or Ethernet Cable
This will support up to 1T to connect with optical fibres we need Cisco cable this is
high and speed compare to RJ45 and this optical fibre only in Data centre connects
with one device to the another device for interfaces
5|Page
Azam Shaik
ex; Above cisco router is one of the device through this we do the interfaces
whatever RJ45 & Optical fibre physically we connect here
TTP( Tactics, Techniques and procedures)
Attacker will use some Tactics, Techniques and procedures for example if I
compromise one of the server or if compromise of the laptop or if I want to
compromise any application so on in that scenario so here attacker will use TTP
concept like what to choose , how to choose and go for the selection for the target
and use some mails to compromise the system like fishing emails are any other
option as well that is called TTP
SIEM (Security Information & Event Management)
This is our main tool
It is instant investigation or It is instant forensic investigation
Log collection or log analysis or log monitoring or Log processing or security alerts
In this tool only Alerts will come from different attacks as a soc we go into the SIEM
tool we investigate what kind of instance we received then finally we take instant
investigation whether is it really got compromise and what kind of eradication
indication and also something is not compromise so how to close the instance for
that we use SIEM tool
It is basically log collection or log analysis or log monitoring or security alerts
LOG ; Any computer recorded activity ex; what ever activity that employees are
doing in there laptop in the back end some logs are generated are we can called as
actions those logs only we send to the SIEM tool and we create certain rules and
policies for such type of attacks finally whenever attacker is trying to do attack it will
generate the alerts in the SIEM tool as early we do the investigation that is meant by
log
SOC (Security Operations Centre)
It is room or site where security analysts will sit and monitor and take the
appropriate security incident investigations for 24*7
6|Page
Azam Shaik
This is our team’s name it means it is a room where people will sit & monitor 24/7
and according to the alert’s incidences are attacks will do instant investigation
SOC has another name also
CSIRT (Cyber security Instance Team)
CERT (Computer Emergency Response Team)
SIRT (Security Instance Response Team)
DLP (Data loss or Data leak prevention)
DLP will prevent the activities that employee doing with actions with company
Asset or even external attacker
Attacker
Attacker is the person who do hacking or attacks the reason for attacking to steal the
money or any kind of confidential data
Most of the malware kind of attacks like virus etc so attacker will do the encrypting
of the files or may be delete the file are update the files so on ex in our laptop some
attacker done with compromise blackmailing us for money if not delete the imp data
from the laptop however deleting the file and updating the file is also FIM adding
additional info is also FIM and also so on
DNS (Domain Name server)
A DNS server is a computer with a database containing the public IP addresses
associated with the names of the websites an IP address brings a user to. DNS acts
like a phonebook for the internet. Whenever people type domain names, like
Yahoo.com, into the address bar of web browsers, the DNS finds the right IP
address. The site’s IP address is what directs the device to go to the correct place to
access the site’s data.
Once the DNS server finds the correct IP address, browsers take the address and use
it to send data to content delivery network (CDN) edge servers or origin servers.
Once this is done, the information on the website can be accessed by the user. The
DNS server starts the process by finding the corresponding IP address for a
website’s uniform resource locator (URL)
It will convert domain name into IP address so it will validate ex; Google.com we do
search then it will validate the back end with IP address it shows the frontend of
validation
7|Page
Azam Shaik
DHCP (Dynamic Host configuration protocol)
It will allow the IP address automatically here no need to do any manual every
system have the IP Address it might be anything like computer, mobile, tab etc . it is
use one of the process called Dora this allocation is only for the employees not for
servers, databases, tools. It is dedicated to employee laptop, MacBook , work station
or desktop for all the servers , databases, tools will allocate the fixed IP
IP (Internet Protocol)
Every Nic card Network Interface Card has a one physical address and this physical
address is fixed one which will not change it is fix and unique one and every
ethernet has one physical address which we called as MAC Address
ARP (Address Resolution protocol )
It converts layer 3 Network IP address to layer 2 Data Link MAC address which
means it convert IP address to MAC address it is called ARP
8|Page
Azam Shaik
RARP (Reverse Address Resolution Protocol)
It converts layer 2 Data link MAC address to layer 3 Network IP address which
means it convert MAC address to IP Address it is called RARP
FTP (File Transfer Protocol)
It will be using for the file transferring ex; Copying the file from Laptop to the pen
drive even vice versa pen drive to laptop anything transfer from laptop to some
other machine, server, data base anything in this scenario we need to use FTP
SFTP (Secure File Transfer protocol)
Here we securely use but in the FTP its an plan text if we are using SFTP with the
attacker point of view it is very difficult to exploit always we have to use SFTP
HTTP (Hyper Text Transfer Protocol)
It is plane text in the web browser level here we can expect more chance to get hack
HTTP is an application layer protocol designed to transfer information between
networked devices and runs on top of other layers of the network protocol stack. A
typical flow over HTTP involves a client machine making a request to a server,
which then sends a response message. ex ; broken authentication access, broken
authentication control, session hijacking
HTTPS (Hyper Text Transfer protocol security)
In the web browser we can identify with the lock symbol which means secure
SMTP (Simple Mail transfer protocol)
This not only used by security team it is used by all the teams ex; windows server
team, Linux server team , devops team or TechOps team or machine learning team
etc any team can consider it integrate with SMTP Server the reason for because the
RAM utilization is very high whenever any abnormal activities are happening so
they get alert notification. In the organization level IT Department level we use
SMTP Server to get the email notification to send the emails and to receive the emails
we use SMTP and for SMTP we have another names also like exchange server, email
server , unified communication server , office 360 or outlook and so on
NFS ( Network File System or Sharing)
This we will be used for the file sharing purpose which is FTP & SFTP we are using
NFS is also same for sharing the file we use NFS
SSH (Secure Shell)
To login into unique operating system if you want login into unique operating
system under unique operating system it is like kind of flavour or category under
that particular category we have lot of operating system are there EX; RHL red hat
9|Page
Azam Shaik
Linux , dockers & containers , cento etc those comes under the unique operating
system how login through SSH protocol
SSL (Secure socket layer)
SSL stands for Secure Sockets Layer and it helps in creating encrypted connection
between a web browser & web server, It ensure data privacy by protecting the
information in online transactions which helps in maintain cyber security, in short,
it's the standard technology for keeping an internet connection secure and
safeguarding any sensitive data that is being sent between two systems, and also
preventing the criminals from reading and modifying any information transferred,
including potential personal details. The two systems that create encryption link
between a server and a client (for example, a shopping website and browser) or
server to server (for example, an application with personal identifiable information
or with payroll information).TLS (Transport Layer Security)
An SSL certificate is installed on the server side but there are cues on the browser.
Which can tell users that they are protected by SSL.
10 | P a g e
Azam Shaik
are enabling the SNMP protocol we can identify what kind of network devices are
there.
Syslog (system login)
Syslog has been around for a number of decades and provides a protocol used for
transporting event messages between computer systems and software applications.
The Syslog protocol utilizes a layered architecture, which allows the use of any
number of transport protocols for transmission of Syslog messages. It also provides a
message format that allows vendor-specific extensions to be provided in a structured
way.
Authentication
Providing the credentials (Username and password) and login into the system (
Identify of the person or who am i ) Authentication is the process of determining
whether someone or something is, in fact, who or what it says it is. Authentication
technology provides access control for systems by checking to see if a user's
credentials match the credentials in a database of authorized users or in a data
authentication server. In doing this, authentication assures secure systems, secure
processes and enterprise information security.
Authorization
To grant or permission or access to the system (Servers will validate who are you)
Authorization is a security mechanism to determine access levels or user/client
privileges related to system resources including files, services, computer programs,
data and application features. This is the process of granting or denying access to a
network resource which allows the user access to various resources based on the
user's identity.
Most web security systems are based on a two-step process. The first step is
authentication, which ensures about the user identity and the second stage is
authorization, which allows the user to access the various resources based on the
user's identity. Modern operating systems depend on effectively designed
authorization processes to facilitate application deployment and management. Key
factors contain user type, number and credentials, requiring verification and related
actions and roles.
CIA Traid or AIC Traid (Confidentiality, Integrity, Availability)
The three letters in "CIA triad" stand for Confidentiality, Integrity, and Availability.
The CIA triad is a common model that forms the basis for the development of
security systems. Mainly those are used for finding vulnerabilities and methods for
creating solutions. This a model that is designed to guide policies for information
security
11 | P a g e
Azam Shaik
The confidentiality, integrity, and availability of information is crucial to the
operation of a business, and the CIA triad segments these three ideas into separate
focal points. This differentiation is helpful because it helps guide security teams as
they pinpoint the different ways in which they can address each concern.
Ideally, when all three standards have been met, the security profile of the
organization is stronger and better equipped to handle threat incidents.
Whatever the security can consider in the organization level that may could security
, application security , end point security , network security, server security, infra
structure security , data base security, so on every security evolves only these 3
things
Confidentiality; Only authorised users should access the data or content (Privacy of
the data) The information should be accessible and readable only to authorised
personnel. It should not be accessible by unauthorised personnel. The information
should be strongly encrypted just in case someone uses hacking to access the data.
So that even if the data is accessed. It is not readable or understandable
EX; Whatever on going projects that are going on, Company policies , Patents , Copy
rights, Trade marks, Financial reserves, whatever back end development & PIA data
and so on
EX; Any files modification of the data unauthorised person should not change
EX; Application servers , Server should not be outage & it should not be crashed in
the similar even Application server also whatever internal or external applications
should be outage because Availability issues will not come
12 | P a g e
Azam Shaik
FW (Fire Wall)
It will monitor inbound traffic and outbound traffic and based on the actions defined
either it will allow the traffic or deny the traffic
A Firewall is a network security device that monitors and filters incoming and
outgoing network traffic based on an organization’s previously established security
policies. a firewall is essentially the barrier that sits between a private internal
network and the public Internet. A firewall’s main purpose is to allow non-
threatening traffic in and to keep dangerous traffic out.
A WAF or web application firewall helps protect web applications by filtering and
monitoring HTTP traffic between a web application and the Internet. It typically
protects web applications from attacks such as cross-site forgery, cross-site-scripting
(XSS), file inclusion, and SQL injection, among others. A WAF is a protocol layer
7 defence (in the OSI model), and is not designed to defend against all types of
attacks. This method of attack mitigation is usually part of a suite of tools which
together create a holistic defence against a range of attack vectors.
It will monitor web or application (Application layer) traffic and whenever any
malicious attacks will happens WAF will block or prevent
Intrusion detection system it is a network security solution that detects the malicious
traffic based on the signatures it works in Outline Mode. IDS systems compare the
current network activity to a known threat data base (which is Signature Network)
to detects the several kinds of behaviour like security policy violation, Malware, and
port scanner, So IDS is designed to detect a potential incident, To generate an alert,
Unwanted attempts at accessing and do nothing to prevent the incident from
occurring.
IDS is two types
• Network Based IDS
• Host Based IDS
IDS Signature Syntax
13 | P a g e
Azam Shaik
It had 2 sections
Rule Header – It contains information like Rule action , Rule protocol , source Ip
address and source port number. The direction destination Ip address and
Destination port number
Rule Option – It contains the message which the alert that has to triggered SID (
Signature ID ), Revision that stand for what version of this rule is and if it is ever
modified. And there are other various options with in the rule options that will help
that will detecting the malicious activities
Type of Attacks identified by the IDS
IPS solution that monitors a network or system activities for malicious behaviour in
real time it will block it works in the Inline mode, on the other hand, it is designed to
take an action to block anything that it believes to be a threat to the protected system.
As malware attacks become faster and more sophisticated, this is a useful capability
because it limits the potential damage than an attack can cause. An IPS is ideal for
environments where any intrusion could cause significant damage, such as
databases containing sensitive
Ids it will monitor abnormal or malicious or suspicious traffic and it will alert or
detect and also block or prevent
It is backend process how we to login into respective server, Data base or tools that
is called Command line so command to execute something or to configure
something , or to generate something
14 | P a g e
Azam Shaik
OWASP TOP 10 (The open web application security project)
It is an organization or framework will conduct some survey and they will release
TOP 10 application layer attacks and mitigation steps. It is a kind of intuition they do
conduct the survey’s with different organizations to find out the Attacks they started
from 2010,2013,2017 & 2021 and finally they make out the summary through
Application layer after compilation of effective survey
EX; injection flaw attack , Cross site scripting attacks , Broken authentication.
As per 2021 Attack
Malware
As software designed to interfere with a computer's normal functioning, malware is
a blanket term for viruses, trojans, and other destructive computer programs threat
actors use to infect systems and networks in order to gain access to sensitive
information.
Under malware have the certain category like
Virus , Worm, Ransome ware , Botnet , backdoor , Logic bomb
Azam Shaik
It is a set of communication protocols that are used to interconnect network devices
on the internet. This protocol defines the how data should be transmitted over the
internet by providing end to end communication
TCP is one of the basic standards that define the rules of the internet and is included
within the standards defined by the Internet Engineering Task Force (IETF). It is one
of the most commonly used protocols within digital network communications and
ensures end-to-end data delivery.
Agent
It is nothing but a peace of software This one will be provided vendor this peace of
software we should install each and every end user system it will prevent respective
malware kind of categories it will communicate to the sever and it will get block
Whitelisted
Which mean Allow where IP whitelisting A whitelist is a security list that provides
access to only pre-approved programs, IPs, or email addresses. Whatever is on the
"list" gets access to system resources, whereas the rest are denied access. Any
program wanting to run on the network is matched against the "whitelist" and is
allowed access only if a match is found.
Whitelists can be customized according to the unique needs of the employees and
the network administrators. Best of all, they can be implemented for just about
anything from emails, applications, IP addresses, and gaming servers.
Block listed
16 | P a g e
Azam Shaik
An IP address ban can effectively prevent a user from connecting to a certain web
host. However, this is complicated when the user uses dynamic IP allocation since
the IP cannot be pinpointed and a group or block of IP addresses has to be blocked,
resulting in collateral damage as some ISPs share IP addresses for multiple users
It will convert electrical signals into data signals whenever we are switching in the
power
is a hardware component without which a computer cannot be connected over a
network. It is a circuit board installed in a computer that provides a dedicated
network connection to the computer. It is also called network interface controller,
network adapter or LAN adapter.
Purpose
Abnormal/Malicious/suspicious
Something it will do dangerous or harmful or bad activity it is done by the attacker
or hacker
17 | P a g e
Azam Shaik
Inbound traffic
The traffic is coming from extern or public to internal organization which means that
inbound Traffic, in this context, is network traffic originating from an untrusted
network towards a private host or enclave
Outbound Traffic
The traffic is going from internal to external or public
Net flow
It is combination of both Incoming + Out going that is net flow sum
of the two traffics ex Inbound Traffic + Out bound Traffic net flow word has given
by cisco company
Vulnerability
Vulnerability means weakness in a system or device that can be exploited to allow
unauthorized access
It is the process of finding the flaws on the target, here the
organization knows that their system/ network has flaws or weakness and want to
find these flaws and prioritize the flaws of fixing
Which mean weakness in the system that can be exploited by
cybercriminals to gain unauthorized access to a computer system. After exploiting a
vulnerability, a cyberattack can run malicious code, install malware and even steal
sensitive data.
Many vulnerabilities impact popular software, placing the many customers using
the software at a heightened risk of a data breach, or supply chain attack. Such zero-
day exploits are registered by MITRE as a Common Vulnerability Exposure (CVE).
18 | P a g e
Azam Shaik
Threat
Risk
Vulnerability * Threat is called Risk or likely hood * Impact likely hood we consider
for 1 year base line whenever we are calculating the risk and base line is for one year
Impact is nothing but consequences this consequence, we calculate in money
orientated and people orientated
This risk will be calculated end point level,
network level, application side , cloud side, server side, database side even physical
security side as well finally will come with one figure this much of loss is existed and
we will one register this register will called as risk register this one will done by IT
security team
risk is the probability of exposure or loss resulting from a cyber-attack or data
breach of organization.
Organizations are becoming more vulnerable to cyber threats due to the increasing
reliance on computers, networks, programs, social media and data globally. Data
breaches, a common cyber-attack, have massive negative business impact and often
arise from insufficiently protected data.
19 | P a g e
Azam Shaik
MTTI (Mean time to identification)
MTTI is the length of time between a vulnerability being disclosed and attackers
scanning for and identifying a vulnerable system in your network. In other words,
how long it takes for an attacker to identify your vulnerable system and add it to
their inventory of systems to target for exploitation
This is a process organizations use to identify and resolve threats to their network
environment.
A threat is a malicious intrusion/infiltration into a system to steal information,
negatively effect operations or damage hardware or software.
it is the most effective way to ensure you conduct business in a way that satisfies the
customer. For private security companies, the SLA helps provide better service and
measure how successful those services are compared to other security companies.
Security Operations
20 | P a g e
Azam Shaik
OSI Layers (Open System Inter connection) 7 layers
7 Application Layer
21 | P a g e
Azam Shaik
To provide or get an information its bi directional way This layer provides several
ways for manipulating the data (information) which actually enables any type of
user to access network with ease. This layer also makes a request to its bottom layer,
which is presentation layer for receiving various types of information from it. The
Application Layer interface directly interacts with application and provides common
web application services. This layer is basically highest level of open system, which
provides services directly for application process.
We have certain features like
Web browsing; HTTP (port no 80) or HTTPS (port no 443)
Messaging; SMTP (25), SMB- Sever message block. Dangerous we can get Ransome
attacks (445) , POP3 – post office protocol (110), IMAP – Internet message access
protocol (143) all these are messaging related protocols
MITM – Man in the middle ex; Attacker will on middle user & user , user & server ,
user & application, user & data base so on.
Session hijacking
6 Presentation Layer
22 | P a g e
Azam Shaik
It deals with presenting the data in a proper format and data structure instead of
sending raw datagram or packets . It is converting one form of data into another
form of data well Presentation Layer is the 6th layer in the Open System
Interconnection (OSI) model. This layer is also known as Translation layer, as this
layer serves as a data translator for the network. The data which this layer receives
from the Application Layer is extracted and manipulated here as pert the required
format to transmit over the network.
23 | P a g e
Azam Shaik
Encoding/Decoding ; Converting one form of data into another form of data to find
the solution
Decimal to binary
Portal – SSL/TLS
Data Format – In Presentation layer the Data Format is Data only
Attacks - Owasp top 10 , Cryptographic Fail
5 Session Layer ; For Managing the sessions we use session layers between two
users or between two users & Application or between user & server. Controls
connection between the sender & receiver. It is responsible for starting, ending and
managing the session establishing. Maintaining and synchronization interaction
between the sender and receiver
ex; when you are making Audio call or video call one session got Audio & Video in a
similar way when your sending an E-Mail may be attaching one of video or photo so
here photo will take one session, Audio & Video will take one session
We have certain features like
Session Management; If you want to transfer the money through any HDFC net
banking in that scenario 1st connection will be establish between user to the
respective net banking whatever the transaction that you do may be home loan,
Money transfer so it will form multiple session
It mean user level it will check the identity of the user for that one we have ex; when
we try to access the Gmail or Facebook, we give the authentication details that may
be user name, password, mobile number etc.
24 | P a g e
Azam Shaik
authentication is nothing but credential of end user.
Authentication mainly deal identity of the person or user
Authentication which representants Who AM I (Which mean I authorized person are
not to access)
It is not from End User level authorizations taken from the server level it will check
ex; when you are typed incorrect user details in Facebook it will not reach to the
server level It representants WHO ARE YOU
Portal – SSL/TLS
Data Format – In Session layer the Data Format is Data only
Attack – Owasp top 10, session hijacking
4 Transportation Layer
Responsible for end to end communication over the network. It splits the data from
the above layer and passes it to the network layer and then ensure that all the data
has successfully reached at the receiver end
Transport Layer provides transparent transfer of data between end users, providing
reliable data transfer services to the upper layers. The transport layer controls the
reliability of a given link through flow control, segmentation and DE segmentation,
and error control. Some protocols are state- and connection-oriented. This means
that the transport layer can keep track of the segments and retransmit those that fail.
The transport layer also provides the acknowledgement of the successful data
transmission and sends the next data if no errors occurred. Typical examples of layer
4 are the Transmission Control Protocol (TCP) and User Datagram Protocol (UDP).
We have certain features like
25 | P a g e
Azam Shaik
Error Control; whatever data sending from sender to receiver ex; How are you? So
How 1 id, are 2 id, you 3rd the same sequence from segmentation will transfer the
data without error
Data Flow; whatever data sending from sender to receiver it will be controlled flow
of the data, control of the data will happen between the device’s ex Laptop to mobile
in laptop we have 10 gb were as in mobile we have the 5gb here laptop wants to
send 4 GB data to mobile so mobile will communicate my capacity could be up to
5GB so here bidirectional control will happen between the two devices this entire
process is doing by transport layer
Segmentation; It is nothing but converting of Bigger Data into smaller Data every
segment will have a sequence number and port number the reason for port number
we use for the communication purpose ex; How are you? How one segment, are one
Segment, You One Segment for suppose if transport layer does not support error
control User will get mismatch sequence like are you how in such a way (once its
divided into smaller segments each and every segment has segment Id and also port
number for communication purpose if you don’t open the port communication will
not happen this is the way how segmentation will happen
Data Format – In Transportation layer the Data Format is Data grams &
segmentation
Attacks ; IP flooding (Flooding means millions of the request & billions of the
request this will be done by the Attacker who will send some millions of the request
to compromise the server), IP spoofing, IP sniffing, ICMP flooding, ARP spoofing
Protocols- TCP (Transmission control protocol) It is use for segments & UDP (User
data diagram protocol) it uses for Data gram
TCP 3 Way hand shake – It is used for the connection establishment- syn, syn+ack
and ack- connection establishment
It is a process which is used in a TCP/IP network to make a
connection between the two host which means server and client. Before two system
transfer the data they exchange syn/ACK packets to just confirm whether ports are
open. It is a three-step process that requires both the client and server to exchange
synchronization and acknowledgment packets before the real data communication
process starts.
26 | P a g e
Azam Shaik
• Syn uses to initiate and establish a connection
• ACK helps to confirm to the other side that it has received the SYN.
• SYN-ACK is a SYN message from local device and ACK of the earlier packet.
• FIN is used for terminating a connection.
• Host Z begins the connection by sending the TCP SYN packet to its host
destination. The packets contain a random sequence number (For example,
4521) that indicates the beginning of the sequence numbers for data that the
Host Z should transmit.
• After that, the Server will receive the packet, and it responds with its
sequence number. It’s response also includes the acknowledgment number,
that is Host Z’s sequence number incremented with 1 (Here, it is 4522).
• Host Z responds to the Server by sending the acknowledgment number that is
mostly server’s sequence number that is incremented by 1.
After the data transmission process is over, TCP automatically terminates the
connection between two separate endpoints.
TCP 2 - way hand shake This for connection Termination or connection closer The
two-way handshake is a simple protocol to create a connection between two parties
that want to communicate. In order to do that, this protocol uses Finish (FIN) and
acknowledgment (ACK) messages. In between client & server connection or
connection termination client will send finish request and server respond
acknowledge that is called connection closer purpose
TCP 5- way Hand shake here we have to explain about the TCP 3 + 2 way hand
shake If we are making sum then it is called TCP 5 way handshake which means
connection establishment + Connect closer.
UDP – After TCP Authentication UDP works ex; like speaking on video calls
whatever it is connection less protocol
Difference between TCP & UDP (Interview Question)
27 | P a g e
Azam Shaik
Ex;
Responsible for packet forwarding and providing routing paths for network
communication. Here data grams are transferred from one to another. The functions
of the layer are routing and logical address
Using network layer only we will get the internet ex; Router
this router only will forward from source to destination between the two devices
Mainly for the Routine purpose Any packet is sending from sender to receiver it will
check the path determination it will check the origin of the packet and also validate
the routing how the packet should go source to destination. Here data transfer
between two devices using IP packets. Routers always use the shortest path that is
called path determination
We have the certain features like
ARP Protocol Address Resolution Protocol; It will convert one of the addresses to
another address are it will convert Layer 3 IP Address to Layer 2 Mac address ex
Device are router
VPN (Virtual private network) – Side to Side VPN, Remote VPN
28 | P a g e
Azam Shaik
Routing Between two devices – choosing the path or route
Example for Network layer is; Router
Every Router will form one of the table called route table or routing table every
router will form one table is called rout table in the route table It contains router ID,
Source IP & Destination IP 10 series is pvt ID address in the organization level
Whenever some is sending the messages in the form of IP packets the data will be in
the form of IP packets it will provide source IP and destination IP it will contains the
message
Router id is R2 which is near to user and source IP is from 10.10.10.1 from laptop
that message is coming and destination ip is 10.10.10.3 it will choose always nearest
router
R3 now source IP is 10.10.10.2 and destination IP is 10.10.10.4
If we want to connect two cities’ networks, two countries networks, two state
networks or two buildings, router and internet is mandatory
29 | P a g e
Azam Shaik
2 Data Link layer;
Handles the movement of data to and from the physical link. It is also responsible
for encoding and decoding of data bit
Encapsulation ; It is nothing but additional layer we will put on top of the data for
security reasons and encapsulate it we will send the data from the receiver side we
will decapsulate and we exactly the data has sent it Encapsulation is the process of
adding additional information when data is traveling in OSI or TCP/IP model. The
additional information has been added on sender’s side, starting from Application
layer to Physical layer.
Data Format – In Data link layer the Data Format is frames (Frames will use for Time
division multiplexing TDM)
30 | P a g e
Azam Shaik
Protocols – RARP (Reverse Address Resolution Protocol), PPP (Point to Point
Protocol)
Reverse of ARP It will convert Layer 2 Mac address to Layer 3 IP Address which will
be in Data link layer
PPP- is a communication protocol of the data link layer that is used to transmit
multiprotocol data between two directly connected (point-to-point) computers. It is a
byte - oriented protocol that is widely used in broadband communications having
heavy loads and high speeds. Since it is a data link layer protocol, data is transmitted
in frames. It is also known as RFC
Example for data link layer is; Device is switch and switch will use the physical
address called MAC Address
whenever you are trying to access any application in the organization level directly
it will go to the access switch from access it will go to distributed and from
distributed it will go to core
Switch types we have
• Access switch-2500 (Lower end model it will support less speed)
The access layer is the first layer. This layer allows end
users to access the network. This layer also connects user-devices such as PCs,
IP phones, wireless access points, printers, and scanners to the network.
31 | P a g e
Azam Shaik
network, core switches reduce cabling needs and switch ports while still
allowing all devices to send data to all other devices in the LAN.
Ex; in 5 floor building 4th floor one of the employee try to access the google.com the
hierarchy 1st it goes to access switch, then distributed switch , and to core switch
then finally to internet then to google.Com which means internet
Note: if you want to communicate two buildings, two cities and two countries
switch will not support
Switch will not support internet
Switch will not support for VPN
It will broad cast to everyone whoever is connected in the network but response will
get getting back whoever is from receiver it will not take it from everyone switch is
an intelligent device switch device is not supported to internet mainly it will not
support to any of two cities, buildings, locations etc., when traffic comes it broadcast
to everybody It is intelligent device it will broad cast with every device but it will
communicate with appropriate device only nothing but destination device respond
back to the respective sender device that is done by using switch
Attack ; Mac flood attack, RARP poisoning attack
LLC means physically they are separate but logical they are same
ex; in 3 floors building in each floor 3 hr & 3 security department used to work
physically they are separate but logical they report to their respective directors that
might be HR director are else Security director this logical separation by virtual Lan
that is nothing Logical link control
LLC- Logical Link Control – when user is trying for Internal or external application
1st access will go the traffic switch then goes to distributed switch then it moves to
the core switch from our laptop or employee laptop
MAC – Media Access Control; It is a physical address and it’s a unique address We
can transfer the data from one node to another node using frames node in the sense
from one device to another device
1 Physical Layer
32 | P a g e
Azam Shaik
This is the lowest level of the OSI Model. Here data Is converted into an electrical
impulse so that it can be sent through a physical medium. It is also responsible for
the physical connection between the devices
Using physical cables end to end communication will happen between two hosts.
Physical in the sense touchable It does End to End Data transmission between the
devices from physical
We have certain features; Ex: optical, transceivers, receivers, generators
Router is layer 3 device which is network layer – Routing happens using IP Address
Switch is layer 2 device which is physical Layer - Routing happens using MAC
Address
33 | P a g e
Azam Shaik
IP Address Internet Protocol
NIC Card- Net Work Interface Card It will convert electrical signals into data signals
MAC – Media Access control Every NIC card or ethernet interface has physical
address. That physical address called it as MAC address
IP Address
Numerical number or label assigned to each and every machine in the computer
network ex; 10.10.10.1
Binary ----------- 2
Decimal --------- 10
Octa ------------ 8
Hexa --------- 16
34 | P a g e
Azam Shaik
Now a days almost everyone is moving from IPv4 to IPv6.
Reason is IPv4 has 8 billion address especially PVT IP addresses range may reason is
like
lack of IPv4 addresses
security reasons
Loop back; When ever if we want to install service, are if you want to listen
something in your laptop are else to configure any kind of software and assigning
that particular loop back address to host address. in that scenario we have to use
loop back address then that loop back address we have to take to browser level
address and we have to login into the respective local host then we have entered
user name and password
Syntax for how to identify Ip address of the system?
35 | P a g e
Azam Shaik
Use command prompt then use the command Ipconfig (CMD:>ipconfig) then
display Ip address and also apart from this it shows Mac address and entire details
like default gateway
Default Gateway; Which whenever your connected with Wi-Fi & Lan. 1st you’re
rooting which means next routing IP Address it will act as Router a default gateway
is an IP address that traffic gets sent to when it’s bound for a destination outside the
current network. On most home and small business networks—where you have a
single router and several connected devices—the router’s private IP address is the
default gateway. All devices on your network send traffic to that IP address by
default.
cmd>ipconfig /all
It contains every thing not only just Ip address Information It providing host name ,
mac address and displaying what are the ethernet interfaces are configured
36 | P a g e
Azam Shaik
How we can identify whether security attack or incident is internal attack or external
attack ?
When ever any attack is coming in the SIEM tool 1st thing is we have to identify
whether this particular attack is insider attack or external attack so if it is internal
threat or insider attack
If it is Insider attack we will contact the end user that if we have the permission to
contact the end user
If it is external attack in that scenario we to check the reputation of the Ip address
and we have to block the particular Ip address in the fire wall level
IP Packets; It means Internet protocol packets this ip packets we use for routing
purpose sending message from one source to another source
The format which contains Ip header & Payload
Ip packet contains the version nothing but type of the version using whether it is
Ipv4 or Ipv6 and internet header length so 0 to 32 bit and 0 to 4 is the version and we
can we see Time of service, total length
37 | P a g e
Azam Shaik
contains Source Ip (A sending and email to B and whatever Ip address contains to
you laptop or to mobile so that is called source Ip & Destination Ip (where the email
has to reach in the scenario its me whatever Ip I’m using laptop or mobile that is
nothing destination Ip
Payload – It is nothing but peace of code that is also we can say message I mean
body of the content
Whenever any attacks are coming we have analyse the pay code nothing but log
This is how we can see 5/94 out of 94 here 5 are malware category we have to block
such 5 ips address
Ports & protocols
Ports ; Software defined number associated to network protocol. It is used
transmitting the data and also receiving the data for communication purpose
between two devices
Open Ports
Closed Ports – Reason is If any port is open based on the permutation & combination
attacker will enter into the particular port into the organization level so that’s why
closed ports are always better
Whenever we are resining any request for tracking and auditing purpose always we
have to raise the ticket in the ticketing tool that is tracking and auditing purpose as
38 | P a g e
Azam Shaik
well even for evidence also in future if any thing goes wrong we check who opened
and provided the approval
Respective team will fill the respective Fire wall templet and after that so they
created one of the ticketing tool later they will assign to fire wall team
And in the fire wall there will be two types of people will there
1. Approver – He will do risk assessment & risk analysis like what ever
application team they raised the request and whatever product development
tea, raised the request related to port like devops teams, TechOps team, Data
science Team etc.,
Approver is accountable & responsibility. The Approver will see what is the
port number which team is requested will be validated by approver
Ex; port 80 he will check what risk is involved in that senacior if risk available
and he will go back to the respective team whatever risk it is open to in the
organization level he might reject will ask for justification will update the
status like this is risky port cannot be open and will reject the particular
request. Then he will keep one more comment if you provide the business
justification your Accountable & responsible now they take care who raised
the request
2. Implementation – Once Approval received from Approver based on the
business justification the firewall implementation guy will implement nothing
but he will go to the policy or rules tab and he select the source zone &
destination zone , source port , destination ports, protocol and action will
define allow so finally the port will be opened
which ports are better from the organization point of view ? (Interview Question)
Closed ports are better. why because if dangerous ports opened by attacker will do
port scanning mechanism and he will tactics as a port scanning mechanism and he
will try to enter into organization level A closed port is the opposite, ignoring and
not accepting any packets that may be transmitted to it. Its inaccessibility is not the
only feature that defines a closed port. A closed port is considered such not only if it
is unreachable, but also if there is no software listening on that port.
For business purpose if end user wants to open the port in system. what they have
to do?
They ( Devops , TechOps, dev, testing , storage, back team, db, server , and so on)
have to fill the firewall templet dn they have to raise ticket in the ticketing tool and
they have to assign to Firewall team for opening in the port in firewall
39 | P a g e
Azam Shaik
Ticketing Tools (Service Now, Jira etc.,)
Team Source Destination Source IP Destination Port Protocol
Name Zone IP IP number
MS SQL Trust Trust 10.10.10.1 10.10.10.1 1443 TCP
After they fill this request templet, they need to raise the request in the ticketing tool
after this they need assign the respective team which mean to the Firewall Team
Now the Fire wall team works
Firewall approval team will review the request whatever team is raised related port
request. Also they will do risk assessment. Finally they will approve the request. he
might reject will ask for justification will update the status like this is risky port
cannot be open and will reject the particular request. Then he will keep one more
comment if you provide the business justification from director I mean to whom
they are reporting so that guy has to provide the Business justification then only its
accepted in that scenario Accountable & responsible by the Application
development team
Firewall implementation team will implement or create policy or rule in the firewall
level. Then he can access so this is the way is process
How many zones are there in the organization level as per network Architecture
diagram level? (Interview Question)
well known ports like from 0-1023 which mean 1024 (These ports we use regularly)
Filtered ports- In the fire wall we will whitelist & block list certain couple of ports
that is called filtering in the firewall we will implement what are all the ports should
be opened and closed
Protocol - set of rules & regulations for transmitting data between systems
Protocol Importance Port
Number
FTP (File Transfer protocol) Transferring of the file from 20 & 21
one system to another
system
SFTP (Security File Transfer Transferring of the file from 20 & 21
protocol) one system to another
system
40 | P a g e
Azam Shaik
SSH (Secure Shell) To log into Unix operating 22
system ( Ex: RHEL, Cent OS,
Debian, ubuntu, docker,
container)
SCP (Secure copy) Copying of the files with in 22
secure manner
Telnet (Telecommunication Log into one Unix server to 23
network) another Unix server
Interview SMTP (Simple mail transfer For sending the mails and 25
Question protocol) or Email or UCS or receiving the mails
Exchange
Interview NTP (Network time protocol) It will sync up with local 123
Question time of the zone. ( IST, GMT,
CET)
41 | P a g e
Azam Shaik
138 and
139)
Ker brose (Mutual Mutual authentication (It 88
authentication) uses for the ticket granting
system
Interview RDP (Remote desktop Protocol) Log into one windows 3389
Question system to another system
Interview syslog (system logging) logging of the actions of the 514
Question end user or computer
recorded activity
42 | P a g e
Azam Shaik
messages will send or
receive
Type 0 – which means reply
back from server
In putty software we can check the Port numbers then just click on open button
For one of the Linux server or one of the window server if you want to create the
security what are the couple of things you implement (Interview Question)
A Like User Name, Password, Authentication key additionally herding bench mark
and also logging & Monitoring part. Logs we have log it those logs we have to
integrate it to SIEM Tool additionally we have to implement role based control.
According to role of the user ex; devops , TechOps , Data science, Linux, machine
learning team etc., according to their what level of access is required to enter into the
Linux server that is nothing but Role based access control
43 | P a g e
Azam Shaik
In most cases, a static IP address will be used by businesses
to ease operations with FTP, email and virtual private networks (VPNs) servers,
database servers, network equipment as well as with web hosting services. In these
cases, businesses that will handle a lot of data in these areas will find. having a static
IP address useful for employees and customers that have to connect to the
organization’s servers.
Draw Back of Static Ip
Manual Allocation
Robust & Complexity
Managing the database without any errors
Ip conflict
Time consuming
For enterprise level its challenging to assign Ip address Manually
To eliminate drawbacks of static ip we will use DHCP server
Dynamic IP Address
44 | P a g e
Azam Shaik
Employee goes to the office connect his system through LAN or Wi-fi so his laptop
will broadcast the request to whatever devices are connected to LAN this discovery
request is nothing but Broadcast request
Now DHCP Server will respond back I’m the DHCP Server now client will give
request I need one of the IP addresses to my laptop so finally DHCP will
acknowledge IP address of the empty free slot. Is it available so in the DHCP server
that’s what it will validate there will different IP address ranges will be there so
what ever free slot is available it will send to the client as Acknowledge &
Automatically Ip address will assign to the user that is the way how DORA process
will work
Tools –
Micro soft , Info blox
DNS stands for Domain Name system. It is like the internet phone book that is
responsible for mapping the domain name into its corresponding IP address. It will
convert or Resolve Domain Name into Ip address vice versa I mean Ip address to
domain name
In the DNS level we will configure the filtering of DNS of the level
filtering in the sense whitelisting (Allowing) & blocklisting (Blocking) of the
domains these we can do in Either DNS, Firewall & Proxy any of these will support
allowing & blocking of the domains
45 | P a g e
Azam Shaik
DNS will have some Authentication backend server once
the user providing the Google.com is initiating the web browser and initiate any
domain name or any application or any website in the browser of the respective
chrome or fire fox, or may be internet explorer in that scenario request goes to our
private DNS so DNS will validate whether this particular DNS whatever employee
is requested it is available are not and also it will validate white list or blocklist
Now DNS server will put cache it will store here google.com so now it will respond
to the user so finally user will access
Now one more user B requested another user requested same website
google.com in this scenario DNS server will check the cache that google.com is
existed or not so now it is available cache of the DNS server then finally it will
respond back to user now backend process will not happen now so now user can
access the google.com so every domain will map with IP address it will resolve
domain into Ip address this is the way how this process will work
DNS Records
For converting or resolutions domain name into Ip address we will create couple of
records called as DNS records
1. A Record – it is use for Authentication It will convert domain name into IPv4
Address
Ex; Google.com 8.8.8.8
2. AAAA - It will convert domain name into IPv6 Address
3. PTR ( Reverse Pointer) – Opposite to A & AAAA Records
(It will convert Ipv4 & Ipv6 address into Domain
Names)
46 | P a g e
Azam Shaik
EX; Click on the mail on the right hand side we see the 3 dots click on it then you can
check show original then we will see the interface in such a way like Message ID ,
Created , From, To , subject , SPF(Sender policy Framework) etc., every e-mail
backend could be either java script or HTML
Return Path – Return-path is a hidden email header that indicates where and
how bounced emails will be processed. This header, also referred to as a
bounce address or reverse path, is an SMTP address that is separate from
your original sending address, and is used specifically for collecting and
processing bounced messages.
DK (Domain keys) –
DNS Record -
Header Analyzer –
47 | P a g e
Azam Shaik
When ever we get any fishing E-Mails above parameters we need to
investigate
7. HINFO record (Host info record) – It means whatever DNS Record is there
that hot record. Whatever DNS record & DNS Record we are configuring that
info record so its related to DNS Server
Hinfo record will represent host of the DNS server Ex: RAM , CPU, SDD,
Generation, core
48 | P a g e
Azam Shaik
9. SOA ( Start of Authority) Interview – So basically This record will represent
primary DNS, secondary DNS, DNS zones , admin email address, user name
of the admin & contact details it is nothing but Start of Authority so mainly for
authorization person related details whatever will be configuring respective
DNS server is nothing but Start of Authority
10. TXT (Text record) - This record will be used messaging or texting purpose this
will configure under DNS record
49 | P a g e
Azam Shaik
cables in the interface. We have to configure and assign respective IP address
to the server through remotely we have login into particular Ip address
Server
Server - It is a computer program or device that provides a service to another
computer program and its user (Client) server will service to the multiple users
Client - Client will receive the service from server Ex; You , me & so on
Server Examples uses in the organization
Active directory (AD) , Domain controller , Data Centre (DC) , Data Base server, File
server
App server, SMTP Server , web server, DHCP, DNS
Aadhar card, Pass port number, driving licence, email id , First name & Last name ,
Account number , credit & debit card data , mobile number
These data should not go out side
50 | P a g e
Azam Shaik
PHI Data (Personal Health Information) -
Patient Health data information should not be allowed it is restricted should not
expose to the public what ever record hospital have
SQL (Structured query language) , MS SQL (Micro soft) , PG SQL ( Post gres) ,
cosmos cloud (cloud) , Grid gain , Oracle , Cassandra , Mongo DB , couch base
4 File server - It is centralized server it is called RBACK Role base access control
where all of the organization documents or files or reports will be saved or stored as
per the team wise.
Ex; If Devops team only Devops file can access, If it is security team then only
security team can only access
File Admin will take care of the file server. File Admin is
authorization person to take care and verify whether the person right to access the
files are not File admin will make sure that team wise access controls provided to
respective team members (RBAC)
5 SMTP Server –
Sending the mails and receiving the mails we will SMTP server
This is also called as
• UCS (unified communication server)
• Exchange server
• E-Mail server
• Out look or office 365
51 | P a g e
Azam Shaik
DNs Record
Header Analyzer
DMARC – Domain message Authentication Receive code
It enables Gmail policy frame work , Enable DKIM , and enable DMARC we
combine SPF & DKIM then we called as DMARC Policy
Return Path – Return path is equivalent to send policy frame work which means it is
equal to sender email address
Header Analyzer – It contains HTML format of the mail it is entire body of the e-
mail
6 Active Directory
It is directory server and it contains all the users, Ip address, domain and also all the
servers and service accounts information
Active Directory
52 | P a g e
Azam Shaik
Similar group of people or team members will create a group in AD. This group
called it as AD group
Who will create or manage AD ?
This will manage by Windows Admin or Sys admin guys
Domain controller
It is a service will run on top of the active directory whenever user for suppose office
start from morning 9 am and ends at 6 pm usually employee get login so here DC
will check that user data base is existed are not which means It is centralized
authentication and authorization server.
It will validate whether employee is a part of domain or not also it will verify
identify of the employee
When ever we login we get to options like Authentication success nothing but log
into system
Event viewer - To retrieve the events information from log files in command line we
can use eventquery.vbs. This file can be found in the directory
we can dump the events selectively based on various parameters. These parameters
include event source, event id, event date, event type(information, error , warning),
event log file name(system, application, security, IE etc).
We have to go to the event viewer in search here we can check the whatever time we
have accessed, whatever time we have loged in everything it shows
What are the operating system under windows log or window server (Interview
Question)
Click on windows log we get Application , security , setup , system & forwarded
events
For domain control logs we have to check in security is the part of domain control
log
53 | P a g e
Azam Shaik
Examples of Event IDs (Interview Question)
Application server will act as Intermediate or gate way between user and DB layer
that is called Application or web server on top of this Application server only will
host the application ex; Face book.com or you tube .com it will be host on windows
server or may be Linux Server
EX server ; Apache , Tomcat, spring etc., these are for free of cost
This is from micro soft company on top of Microsoft we configure DNS server
Ex ;
54 | P a g e
Azam Shaik
Network Architecture Diagram
Whenever we want to deploy end point security, Network security & Application
security , server security total end to end security in the organization level it not only
applicable to on premise but also to the cloud. It describe how the networks, servers ,
devices , databases , applications , end point securities and so on we have to place In
what place exactly that we representative in the diagrammatic way or that diagram
we called as Network Architecture Diagram
1st server Lan ex 10.10.10.0/24
AD – Active Directory
DNS
DHCP
File
SMTP
DB
WEB
APP
Server Lan which mean server security part we use more into vulnerability
management or Vulnerability Assessment can also called infrastructure security for
scanning of the servers we called as Vulnerability management we always keep safe
& secure for Attacker point of view
These above servers are critical to the organization. All these servers are internal to
the organization level. We have kept always confidentially under trust worthy point
of view it should not be exposed to the public & we have to provide lot of controls to
55 | P a g e
Azam Shaik
these servers. It should be kept safe & secure these servers. Reason is most of the
critical data will be in these servers only. These servers will call as critical servers
Cyber Security – It is nothing but protection of all the severs , All the end points , All
the systems , All the network , All the Applications, All the e-mails what we are
receiving for 24/7 that is called Cyber Security we will implement under server Lan
only
Access switch, core switch in between Access & Core switch drawn one line
connected to these are all end user machines
Laptop, MAC, work station, Desktop these are end points or host machine or
employee machine or end user machine & so on these are nothing User Lan we will
create the Ip address ex ; 10.10.20.0/24 we provide end point security to these
Laptop, MAC , Work Station , Desktop these solutions are Antivirus (AV) , DLP ,
Encryption, HIDS /HIPS, FIM
Proxy will also call as Web gateway or Application gate way also it will access
between user & Application it will act as Intermediate device
Above Zone we called as trust or Internal Zone (It is confidential to the organization
level (Example this zone we can consider as our Home which is internal)
This below we called as DMZ or DMG (What is meant DMZ or DMG Interview
Question ) – DMG – Demilitarized zone this word came from military (Example this
we can consider as our compound wall nothing but border kind of in between
Internal zone & Public Zone)
DMZ Network is a perimeter network that protects and adds an extra layer of
security to an organization’s internal local-area network from untrusted traffic. A
common DMZ is a subnetwork that sits between the public internet and private
networks.
The end goal of a DMZ is to allow an organization to access untrusted networks,
such as the internet, while ensuring its private network or LAN remains secure.
Organizations typically store external-facing services and resources, as well as
servers for the Domain Name System (DNS), File Transfer Protocol (FTP), mail,
proxy, Voice over Internet Protocol (VoIP), and web servers, in the DMZ.
56 | P a g e
Azam Shaik
These servers and resources are isolated and given limited access to the LAN to
ensure they can be accessed via the internet but the internal LAN cannot. As a result,
a DMZ approach makes it more difficult for a hacker to gain direct access to an
organization’s data and internal servers via the internet
FW – Fire wall
(Web Application Firewall) App Security – All the layer 7 Attacks will be mitigated
and prevented by web application fire wall
Non critical server – It is not that much important for the organization level
It is email gate way or E-mail security solution it is nothing but bridge in between 2
devices in between users, senders whatever sending it will access the gate way its
like intermediate device
This zone we called External or Untrust or Public or Internet (This we can consider
as street where we are not responsible)
Attacker who comes through the Internet – ISP – Firewall – Proxy – NIDS/NIPS – CS
– AS and so on this is the way Attacker will target
Inbound traffic or incoming traffic ; The traffic is coming from untrust to trust zone
is called call Inbound traffic
Outbound traffic ; The traffic is going from trust to untrust is called as Outbound
traffic
Net flow data is the combination of Inbound & Out bound traffic it is maintained by
core switch
A Ex; I’m a HR guy I want to send offer letter to X Person so it goes through the
Laptop – Access Switch – SMTP – Access Switch ( Because we are sending offer letter
to the respective X Person via e-mail) then Core Switch – NIDS/NIPS- Proxy –
firewall – ISP – internet – then finally selected candidate what ever traffic is going
from inside of the organization to outside of the organization that is called out
bound traffic or out going traffic
57 | P a g e
Azam Shaik
Ex ; If any employee wants to access google through any system like laptop or mac
book anything – Access switch then it goes to DNS because google.com is domain
name domain resolution it goes to primary PVT DNS and google.com will see
whether whitelisted domain or backlisted domain if it is whitelisted it will go for
Access Switch – Core Switch - NIDS/NIPS- Proxy – firewall – ISP – internet – then
finally Google.com now the employee can access the google.com this is going from
inside organization to outside which means trust to untrsut , Internal to Internet ,
Internal to public, Internal to external etc., it is nothing outbound traffic
EX; A job seeker who is applying the job for Any company he/she uses the portal
career website from so & so particular company this is traffic is coming from
external to inbound by using Internet – ISP – Firewall – Proxy - Access Switch –
Core Switch - NIDS/NIPS- then it will go to DNS then it finally reach to Application
server where ever that particular career section hosted it will reach there on top of
this application candidate can apply for the job now traffic is coming form external
to internal or Untrust to trust or Internet to internal or public to trust etc., this is
coming inside of the organization it is called inbound traffic or incoming traffic
You’re the only security guy in the organization what gone you implement
(Interview Question)
Well it is nothing But green field site I have to implement everything like 1st I will
implement end point level like Anti virus, DLP (Data Loss prevention) , encryption,
HIDS/HIPS. & in the network level I will implement firewall , proxy NIDS/NIPS on
the server level I will implement server security like hardening & vulnerability
management and then application security level I will implement web application
fire wall and then on physical security level I will implement like security guard or
may CC TV cameras and so on and then on e-mail security side I will implement e-
mail security solutions if cloud if available then I will implement cloud security
solution. For monitoring entire cyber security solution I will implement SIEM Tool
and it will implement everything phase by phase approach for monitoring I will
implement cyber security solution as well
58 | P a g e
Azam Shaik
What are END Point security control
E-mail Gate way (Its for phishing email prevention and blocking)
SIEM Tool
Defencing & depth control (Interview Question )
Command prompt
1. Mac Address - To find the MAC address of the system every ethernet will
have a one physical address that physical address is the Mac Address it’s a 48
bit
syntax: cmd>getmac
59 | P a g e
Azam Shaik
2. IP Address - To find the ip address of the device or system
syntax: cmd>ipconfig
syntax: cmd>ipconfig/all
60 | P a g e
Azam Shaik
4. Nslookup (Name Server) - It will provide resolution ip address to hostname
or host name to ip address, Whenever any security alert or security instance
coming to the SIEM Tool
Whenever any security alert will come so in that scenario if user name is there
or host name is there along with Ip address is there then well and good incase
if alert doesn’t show any host name or any Ip address we use Nslookup along
with then alert has Ip address then we type the Ip address. If have the host
name then we can type Host name finally it will come
Incase if we don’t have Host Name or Ip address then we have to
contact Network Admin team or Active Directory
In the below picture we can Host name Google.com , Ip address 8.8.8.8
61 | P a g e
Azam Shaik
It is nothing but tracing something in between source & destination or routing
of something in between source and destination. It will provide the
information about in between source and destination what are all the devices
are available along with time. Normally this one when something got
compromise want to see in between laptop or respective compromise
machine how many devices are there and what Is the path , what is the route ,
what is the tracing that we are doing that information this will provide
It shows Hop devices nothing but next device which means neighbour Ip address
device what are all existed. max it provide 30 Hops from my source to destination it
show max 30 devices if it is more than 30 it will not show the information
When ever we made request, it will go to default gate way which is nothing but 1st
HOP device then from default gate way it will go outside
From default gate way like 192.168.0.1 , 20.20.25.1 , 43.249.225.133 & so on it will
reach to finally it reaches to dns.google [8.8.8.8] then Trace got completed
As I said source & Destination here source is my laptop & destination is google it
will show how many Hops are there in between these two devices and also how
much time it is taking to reach to respective Hop that is nothing trace route
Requested time out means the packet is dropping that means normally Net work
operation centre team they will see why the packet is dropping here at 137.59.200.16
now network team will check were exactly the packet is dropping. So issue from
137.59.200.16 they will go and see whether router configuration is mismatch,
whether half duplex is mismatch , whether full duplex is mismatch, whether routing
is properly configured or not will be taken care by Network engineers. From this we
will conclude that where ever the packets are dropping that means their exactly
62 | P a g e
Azam Shaik
issue is there. Now we have to trouble shoot, why packet is dropping there what is
the issue
Syntax ; cmd>arp
Help command some of button is like
-A , -S,-D, so on
7 Netstat (Network Statistics) - it will provide the information about listening ports
(what are all the ports opened in a system) These ports are used for the
63 | P a g e
Azam Shaik
communication purpose using those ports communication get established In
between source & destination is called Netstat. & Netstat will provide the whatever
connections are established along with what ports are open.
8 Path ping - This command will provide information about all the hops along with
route and also time. And also it will provide the information about the between
source & destination like how many hops are there along with particular IP address
it is similar to the trace route. It will check whether devices are up or down
syntax: cmd>pathping 8.8.8.8
cmd>pathping google.com or hostname
RDP ( Remote Desktop 3389) - It used to log inform one windows operating system
another windows operating system
We have to raise the request to firewall team by rising the tickets. Then firewall team
will enable to access
64 | P a g e
Azam Shaik
Cyber Attacks
In Cyber Attack we have 2 frame works
Cyber kill chain is Offensive mechanism from attacker point of view. This is
developed by Lockheed Martin It will step by step or we can say phase by phase
approach. How the attacker will be exploiting the attacks
We have 7 phases in cyber kill chain process
Ex How to target end user system that Ip address might 10.10.10.1, The attacker how
he choose is that could be port scanning mechanism , Briber Internal employees,
Phishing e-mail these are the tactics will be used by the attacker to get compromise
the end user system So That is but Reconnaissance
There are different way like bribe, port scanning, Many tools are available like
password cracker, penetration testing tool , N map tool etc out of 100 only 70% are
coming from phishing e-mails
Phase 2 – Weaponization
In Weaponization Attacker will choose the weapon how to target end user system
Pair the remote a system access by choosing PDF or excel documents (Files) as
weapon Attacker will inject in those files. Attacker will use as malware nothing but
meliaceous software program code
Phase 3 – Delivery
Transmission of weapon to target machine (Via email, web sites, attachments, usb
drives)
EX; Email or USB drives or drive down loads
65 | P a g e
Azam Shaik
Phase 4 – Exploitation
In this stage what attacker will do is once delivered the weapon code is triggered
and exploit to the vulnerable applications or systems it is nothing but attacker will
identify the weakness whatever the code is sending through via e-mail , pdf or excel
document it will go and it will check is there any vulnerability will existed. If it is
existed that code will be exploited.
Persistence is not existing but in between it come from exploitation & installation
persistence tactics will come so once it will identify the weakness the attacker will
monitor for couple of days finally the attacker will install persistence is nothing but
installation of malware of monitoring of the malware and monitoring could be
anything like end user system , Application etc.,
Phase 5 – Installation
The weapon will be installed and executed will in the end user machine. Nothing
but it will exploit and it will install execute that particular malware malicious
software program code
EX; Malware on installed on end user machine
Now targeted machine will continuously contact the attacker machine via remote
controls. Nothing but the weapon is already installed & compromised finally the
attacker will under the control particular system
EX; Remote control
66 | P a g e
Azam Shaik
MITRE ATT@CK
It Is a frame work this is combination of Offensive & Defensive both it will provide
attack exploitation along with preventive mechanism also. Mitre is frame work is a
centralised knowledge base , it will provide tactics, techniques and also how to the
attack along with preventive mechanisms. This one will be used by Offense team,
red team (Hacking team), blue team (SOC team), threat hunters, reverse engineers,
threat detectors , malware analyst and so on
It is three levels that are It is divided that is
Enterprise level - This for larger organization ( It will provide the adversaries,
Attacks and so on)
Mobile
ICS ( Industrial Control System) – Like mechanical , Electrical , programmer logical
array
These 3 categories providing like tactics , techniques , Mitigation & procedures
knowledge based this is nothing mitre
EDR (End Point Detection Response) Tools are integrity with Mitre frame work
because whenever any malware kind of attacks will come automatically will come to
know exactly attacker what type of tactics is used to comprise the end user system, It
could be whether attacker used like execution or script control , whether using port
scanning mechanism are any installation etc
67 | P a g e
Azam Shaik
Those 14 tactics are sub divided into 500 Techniques
• CK – Knowledge base – It is not but preventive mechanism
https://attack.mitre.org/tactics/enterprise/ ( 14 Tactics)
Important Questions
What is reconnaissance
Reconnaissance consists of techniques that involve
adversaries actively or passively gathering information that can be used to support
targeting. Such information may include details of the victim organization,
infrastructure, or staff/personnel. This information can be leveraged by the
adversary to aid in other phases of the adversary lifecycle, such as using gathered
information to plan and execute Initial Access, to scope and prioritize post-
compromise objectives, or to drive and lead further Reconnaissance efforts.
Certain Techniques is also existed
Active Scanning , Gathering the victim Host information & Victim Identity
Information , Victim Network Information, Phishing information etc
What is Persistence
The adversary is trying to maintain their foothold.
• SYSTEM/root level
• local administrator
• user account with admin-like access
• user accounts with access to specific system or perform specific function
These techniques often overlap with Persistence techniques, as OS features that let
an adversary persist can execute in an elevated context.
68 | P a g e
Azam Shaik
What is later movement
Lateral Movement consists of techniques that adversaries use to enter and control
remote systems on a network. Following through on their primary objective often
requires exploring the network to find their target and subsequently gaining access
to it. Reaching their objective often involves pivoting through multiple systems and
accounts to gain. Adversaries might install their own remote access tools to
accomplish Lateral Movement or use legitimate credentials with native network and
operating system tools, which may be stealthier.
What is Exfiltration
Exfiltration consists of techniques that adversaries may use to steal data from your
network. Once they’ve collected data, adversaries often package it to avoid detection
while removing it. This can include compression and encryption. Techniques for
getting data out of a target network typically include transferring it over their
command and control channel or an alternate channel and may also include putting
size limits on the transmission.
Flooding; TCP, UDP, ICMP, PING of death, Ping flood, DoS and DDoS
OWASP Top 10 (Open security Application project) ; SQL injection, CSS or XSS,
CSRF, Broken authentication, MITM (Man in the middle Attack)
Authentication failures ; Brute force attack, dictionary attack, password spray and
VPN authentication failures
69 | P a g e
Azam Shaik
Malware Categories
Malware (Interview Question) ;
Meliaceous software program code it is developed by attacker
Ex; Virus, worm , back door, trojan , Rat ( Remote Access
Trojan) , root kit , logic bomb , bot net , zero day , APT ( Advance persistence threat)
, Privilege escalation , Ransome ware.
Automatic Restarts – It might be any like end user machine. Which is nothing but
employee laptop or mac book or work station or desktop even servers or data base
automatically it will restart without doing anything
CPU or RAM between utilization will be very high – That means out of 100 %
utilization of the network bandwidth so related to CPU as well as RAM ( Random
Access Memory ) and central processing unit out of 100 % it will cost more than 70%.
Sometimes it reaches to 90% also in that scenario we have to suspect that is one of
the malware
Performance Related Issue – System performance get very slow nothing but it will
become dead slow
Unusual Behaviour – Once the system get infected system behaviour get change
These are the symptoms we can consider as malware injection most of the
malware is causing by files
Malware Reasons – It will come through the files max it comes files related
behaviour
Drive By downloads – Something we are downloading from the internet that files
may have some malwares ( Ex; Movies , Songs , or any files & so on ) Drive by
download cause malware , Infection that one of the possible action
70 | P a g e
Azam Shaik
Phishing E-Mail Attachments
Removable Devices - Something we are connecting to the laptop that we are
removing (like Pen drive, USD, Hard disk) these are the some of Removable devices
File category names –
.PDF .ZIP
.DOC .Excel
.CSV .dll
.XML .7Zip
Malware Categories
1. Virus –
It is a part of malware category & it is a malicious software program code and it will
come through user interaction by accessing the application. virus is a malicious piece
of computer code designed to spread from device to device. A subset of malware,
these self-copying threats are usually designed to damage a device or steal data.
Examples – Heart Bleed, Anna Kournikova, I love you, Shamoon (Shamoon is one of
the dangerous attack)
(These are the certain names we can see ex; like when ever if any cyclone gets
different, we use in the same for virus also we do keep)
2. Worm –
It is malicious software program code. if one system will get compromised through
Using networking protocols other systems also will get compromised.
As compare to virus worm is very dangerous one, Because virus is within a system
but worm it will spread to other devices
71 | P a g e
Azam Shaik
Worms cause damage similar to viruses, exploiting holes in security software and
potentially stealing sensitive information, corrupting files and installing a back door
for remote access to the system, among other issues.
Worms often utilize large amounts of memory and bandwidth, so affected servers,
networks and individual systems are often overloaded and stop responding.
Self-replication with in a network which means not only one system here multiple
systems get compromised
Example – Stuxnet (It is one of the worn it happen in Iran nuclear plant)
3. Trojan
4. Back Door –
Mitigation – Antivirus /EDR , Male ware Analysis Tools, NGFW , MFA Multi
Factor Authentication which means more than one factor of Authentication ex; when
your opening the Gmail from new machine are new laptop it will ask security
authentication to find out whether we are accessing or some other is accessing
These are the mitigation steps we need to follow to care of the back door
72 | P a g e
Azam Shaik
It a malware category, It is malicious software program
code. Attacker will inject malware into targeted machine and he will encrypt single
or group of lies or entire OS and finally he will ask payment as ransom (Bitcoins)
is a type of malware that prevents users from accessing their system or personal
files and demands ransom payment in order to regain access. While some people
might think "a virus locked my computer," ransomware would typically be classified
as a different form of malware than a virus.
To eliminates such type of things, we have to make sure that regular backups we
have to take it is one of the preventive mechanisms
73 | P a g e
Azam Shaik
Wanna Cry – Eternal Blue / Eternal Romance (Interview Question)
It is one of the hacking group they hack Ransome wear attack in 2017 through
server message block SMB ( 445)
Couple of websites
Naked security
Dark reading
CSO Online
US search
India Search
Issacs
European council
In these websites we will come to know what is happening in the world wide
Wanna Cry Petya
It is applicable to Microsoft OS petya is applicable to Microsoft OS
applicable which means attacks only
come to Microsoft OS
Vulnerability using SMB (445) Vulnerability using SMB (445) port
numbers should not be open. If it is
open we have to make sure the
sufficient controls are existing so that is
vulnerability
74 | P a g e
Azam Shaik
Wanna cry encrypted max 165+ Petay executed max 95 Countries
countries
Asymmetric cryptography with RSA Petya use MBR ( Master Booter Record)
(Rivest, Shamir, Adleman) These 3 find MBR is like a memory Data encryption
out Asymmetric Algorithm 2048 if mechanisms like asymmetric
cryptography
attacker is using Asymmetric its
challenge to decode are to decrypt.
We can say it is a type of surveillance technology used to monitor and record each
keystroke on a specific computer. Keylogger software is also available for use on
smartphones, such as the Apple iPhone and Android devices.
Ex; Password its one of the sensitive data , Banking related Information,
PII may contain direct identifiers (e.g., passport information) that can identify a
person uniquely, or quasi-identifiers (e.g., race) that can be combined with other
quasi-identifiers (e.g., date of birth) to successfully recognize an individual.
75 | P a g e
Azam Shaik
• employers to observe employees' computer activities;
• parents to supervise their children's internet usage;
• device owners to track possible unauthorized activity on their devices; or
• law enforcement agencies to analyse incidents involving computer use.
7. Spy- Ware
Spy is nothing but a secret Agent. It is malware category. Attacker will inject
spyware into end user system without the knowledge of end user or without user
consent. Finally he will monitor whatever end user is working on and attacker will
again unauthorised access
Spyware is one of the most common threats to internet users.
Once installed, it monitors internet activity, tracks login credentials and spies on
sensitive information.
Ex; Password its one of the sensitive data , Banking related Information,
8. Adware
Based on the human habit these adware’s regularly will appear in the websites or
end user systems Ex; Pop Ups
In general terms it generates revenue for its
developers by automatically generating adverts on your screen, usually within a
web browser. Adware is typically created for computers but can also be found on
mobile devices. Some forms of adware are highly manipulative and create an open
door for malicious programs.
Mitigation – Antivirus /EDR , Male ware Analysis Tools, NGFW , proxy servers we
have implement why because whenever any URL has a malicious content so
automatically this proxy server . when user is clicking on the websites should block
that particular activity. Here proxy server play key role in Adware
9. Root kit
Root is nothing but in the Uni Operating system its high level or highest privilege
76 | P a g e
Azam Shaik
( Root access will provide entire system or server access)
In Windows terminology Root Is nothing but Admin level access same thing attacker
will have the privileges to entire system
Kit is nothing but Software Tool or Bundle together which means attacker will use a
malware script and the attacker will bundle together and will inject that malware
into the particular end user system and finally the attacker will gain the initial level
access. From their attacker will gain the root level access using some the scripts. So
once the attacker the higher level access then attacker then delete, modify , update ,
change & so on This one the dangerous attack as well
Mitigation – RBAC (Role Based Access Control) We need to provide access to the
particular members only , Male ware Analysis Tools, Memory dump scanning ( in
the Ram level or VLS chip level once opening the respective server or may be laptop
need to check any malware is injected from there we can identify the issues ,
AV/EDR , TCP dump file and run the scans , MFA ( Multifactor Authentication)
10. Privilege escalation
It Is almost equal vent to Root kit Attack only attacker will gain the initial access
using some of the scripts or some of the malwares from there attacker will gain the
high level access getting the higher level access from the initial access we called
privilege escalation & escalation is nothing but from one layer to another layer
otherwise in simple terminology lower level access to higher level access
Attacker will inject malware scripts into end user systems
and he will gain initial level access like user and from there hw ill gain higher level
access like root or Admin
Mitigation – RBAC (Role Based Access Control) We need to provide access to the
particular members only , Male ware Analysis Tools, Memory dump scanning ( in
the Ram level or VLS chip level once opening the respective server or may be laptop
77 | P a g e
Azam Shaik
need to check any malware is injected from there we can identify the issues ,
AV/EDR , TCP dump file and run the scans , MFA ( Multifactor Authentication)
Attacker will inject malware or malicious scripts into trojan websites, once
the end user is clicking on the malware or scripts as per cyber kill chain process
trojan win stall in the end user machine and he will gain C2C ( Remote control).
Finally attacker will control end user machine and he will gain Unauthorised access.
this provide the capability to allow covert surveillance or the ability to gain
unauthorized access to a victim PC. Remote Access Trojans often mimic similar
behaviours of keylogger applications by allowing the automated collection of
keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots,
etc.
Remote Access Trojans differ from keyloggers in that they
provide the capability for an attacker to gain unauthorized remote access to the
victim machine via specially configured communication protocols which are set up
upon initial infection of the victim computer.
Mitigation – AV/EDR , Malware Analysis Tool , proxy server (It is like gate way
bridge in between)
Logic Bomb here attacker will put some time, date & event which means when that
event should happen, Automatically it will triggered and malware gets the inject so
the Attacker will inject malware into end user system and also, he will define logic
along with event time for deleting or executing of the malware into end user system.
Finally, attacker will gain sensitive data exposure or unauthorised access
78 | P a g e
Azam Shaik
13. Zero Day Attack
It is nothing but undocumented library or fix is not available from the vendor. From
the vendor side we don’t have the patch to fix it is nothing but upgrading of the
software
If a hacker manages to exploit the vulnerability before software developers can find
a fix, that exploit becomes known as a zero day attack.
Zero day vulnerabilities can take almost any form, because they can manifest as any
type of broader software vulnerability. For example, they could take the form of
missing data encryption, SQL injection, buffer overflows, missing authorizations,
broken algorithms, URL redirects, bugs, or problems with password security.
Patch – Upgrading the software ex; today we have 2.0.1 tomorrow I could be 2.0.2
We have to make sure that first of all whether we are using TPS in our organization.
if we are using what are all the control are available
Ex; We can consider like Web application firewall is available , Next generation fore
wall is available , whether we do have IDS/IPS & so on all those things we can
make sure whether these controls are sufficient are not
79 | P a g e
Azam Shaik
3rd party software has 2 types
Open sources
Ex; Want to develop Google.com – In this we can use micro services application (
Micro means bigger applications converted smaller application using docker ,
container , so on top of this docker container we will run or we will develop or will
host these micro service platform related to applications
- Apache Tomcat 2.0.1 ( Here attacker will in this 2.0.1 Any weak ness is
available
- If Any vulnerability is available in Apache tomcat 2.0.1 those application gets
compromise
BOT NET
BOT means – Robot
NET – Either Network or Internet
If we are combing together it is Robot Network or Robot Internet
80 | P a g e
Azam Shaik
Well Known Attacks
Well Known means what we see regularly
Social nothing but public which means Leaking of the confidential or sensitive data
in public
Social engineering is the term used for a broad range of malicious activities
accomplished through human interactions. It uses psychological manipulation to
trick users into making security mistakes or giving away sensitive information.
This can also occur when someone is convinced to revel their confidential
information
• Computer based – Attacker send fake email just to harm the computer. They
ask people to forward such email
• Mobile based – Hacker may send SMS to others and collect imp information.
If any user downloads an App, then it can be misused to access confidential
information
• Human based – Hacker pretends to be a genuine user by requesting higher
authority to revel confidential information
Ex: publicly announcing User name and passwords, Bank account number , credit
card and debit card number etc.,
81 | P a g e
Azam Shaik
2. Shoulder surfing –
Looking into some one shoulder and taking the confidential data
Which means listing opposite information & taking the confidential data & and also
we can say observing the opposite shoulder & getting the data its nothing but
whatever person is speaking in public & leaking the confidential data at that
moment attacker will gain the un authorised data looking some ones shoulder
getting the data is nothing but shoulder surfing
Shoulder surfing is using direct observation techniques, such as
looking over someone's shoulder, to get information.
EX ; publicly announcing User name and passwords, Bank account number , credit
card and debit card number etc.,
Mitigation – Security Awareness ( Need to educate people to take care of
confidential Data or information )
3. Eaves dropping –
Secretly listening other people conversation and getting the confidential data
4. Data exfiltration –
EX ; DL ( Data loss ) It could be like Data loss through Pen drives, USB, external
devices, Sending an email from professional to personal
82 | P a g e
Azam Shaik
Mitigation – DLP ( Data loss prevention) , ACL (Access Control List ) , RBAC ( Role
Base Access Control)
APT attacks are initiated to steal data rather than cause damage to the
target organization's network.
Example Group – APT , Cha Cha – 2019 or 2020 , Eternal blue or etneral romance-
2017 , Regila – 2021 , Pegasus ( These are ex for hacking groups)
Attacker will trick the end user by sending an email and he will gain unauthorised
access or sensitive data exposure. Phishing is a type of social engineering
attack often used to steal user data, including login credentials and credit card
numbers.
It occurs when an attacker, act as a trusted entity, dupes a victim into
opening an email, instant message, or text message. The recipient is then tricked into
clicking a malicious link, which can lead to the installation of malware, the freezing
of the system as part of a ransomware attack or the revealing of sensitive
information.
83 | P a g e
Azam Shaik
Symptoms of phishing E-Mails
• Lottery Mails
• Gift Cards
• Voucher cards
• Malicious URL link
• Invoice email
• Malicious domains ( Fake Domain)
• Job opportunities
• Spelling Mistakes
Spear Phishing – Attacker will trick the one user or group of users or couple of users
by sending a phishing email
Spear phishing is a phishing method that targets specific individuals
or groups within an organization. It is a potent variant of phishing, a malicious tactic
which uses emails, social media, instant messaging, and other platforms to get users
to divulge personal information or perform actions
Whaling - Attacker will trick the end user by sending an email to board of director or
senior level executives
A whaling attack, also known as whaling phishing or a whaling phishing attack, is a
specific type of phishing attack that targets high-profile employees, such as the chief
executive officer or chief financial officer, in order to steal sensitive information from
a company. In many whaling phishing attacks, the attacker's goal is to manipulate
the victim into authorizing high-value wire transfers to the attacker.
Smishing - sending a text or messages to the end users and gaining the confidential
Smishing is a form of phishing in which an attacker uses a
compelling text message to trick targeted recipients into clicking a link and sending
the attacker private information or downloading malicious programs to a
smartphone.
Vishing - Attacker will call the end user and gaining unauthorised access or money
84 | P a g e
Azam Shaik
Vishing is short for "voice phishing," which involves defrauding
people over the phone, enticing them to divulge sensitive information. In this
definition of vishing, the attacker attempts to grab the victim's data and use it for
their own benefit
Malware phishing - Attacker will attach malware files in the email and send it to
users and compromise the system and gain the unauthorised access
Phishing often involves e-mails containing links to websites that are infected with
malware.
URL Phishing - Attacker will send malicious URL link to the end user and once end
user is clicking on malicious URL links systems will get compromised and finally
attacker will gain unauthorised access (Ex; www. Google.com)
Mitigation –
Back up the data we have to check whether back up configuration file existed are not
indirectly we have to do containment & should do formatting of the system then we
have to import the backup configuration to the respective laptop
Interview Questions
• One of the end user system is got compromised by virus . how can you do
investigation?
• One of the server got compromised by virus . how can you do investigation?
• One end user system got compromised ransomware attack . how can you do
investigation?
• Do you have any idea on malware analysis and how can you do malware
analysis?
Here we do Manual & Automated Malware Analysis Alert tool has given
notification that is nothing but Automated
85 | P a g e
Azam Shaik
• Phishing email ( Ex Attacker sends once at a time 100 Phishing email what do
u do?
Dictionary Attack
attacker will use different dictionaries using trial and error method he compromised
end user system or account. Attacker will gain unauthorised access or sensitive data
exposure
A dictionary attack is a brute-force technique where attackers run
through common words list file and phrases, such as those from a dictionary, to
guess passwords. The fact people often use simple, easy-to-remember passwords
across multiple accounts means dictionary attacks can be successful
https://www.hacksplaining.com/glossary/dictionary-attacks
Basically, it is trying every single word that is already prepared. It is done using
automated tools that try all the possible words in the dictionary
Mitigation –
MFA (More than one way of authentication is called MFA) EX; when ever your login
into the system it has to ask either google authenticator or Microsoft authenticator or
OTP may be calling or captcha & so on reason it has ask one more security question
Account lock out policy ( More than 3 to 5 Attempts if login gets fail then
automatically the Account need to get lock)
We have to change the default password asap (Password should change as soon as
possible)
When ever we are entering the passwords it will store in cache or
buffer in the scenario if we are able to enter user name & password backend process
files it will keep on trying to login. Here we no need to authenticate anything so it
86 | P a g e
Azam Shaik
will existing user name & password it will try to authenticate even we have to clear
cache as well
From disabled account login failures are coming how can you mitigate (Interview
question)
If it is from External we have to check the reputation from MX tool , Virus Tool.com ,
or hybrid analysis.com and finally we have to block the particular Ip address from
the firewall so this what we have to do
This alerts will generated through log collection & integrity all the employee logs to
SIEM Tool
Brute Force Attack
Attacker will use trail and error methods to guess the password and also using
different permutations and combinations where Attacker makes repeated attempts
with some calculated guesswork
And then finally he will compromise the end user system and he will gain
unauthorised access. Whereas Brute force Attack are automated where the software
automatically works to login with credentials
Log sources Every windows events , DC – Domain controller, End user system,
Active Directory
Mitigation –
MFA (More than one way of authentication is called MFA) EX; when ever your login
into the system it has to ask either google authenticator or Microsoft authenticator or
OTP may be calling or captcha & so on reason it has ask one more security question
87 | P a g e
Azam Shaik
Account lock out policy ( More than 3 to 5 Attempts if login gets fail then
automatically the Account need to get lock)
We have to change the default password asap (Password should change as soon as
possible)
You’re the security Analyst you have discovered number of user names & attempts
in the log file what the attacker is trying to achieve (Interview Question)
Attacker is trying where it could be Dictionary Attack & Brute Force Attack
Whenever any brute force attack is coming through as alert notification as security
analyst what investigation process you will do? (Interview Question)
Once the particular alert is received 1st I will classify the instant is it internal attack or
external attack who is doing the attack if it is insider threat or internal attack I will
identify the Ip address of the machine & I will identify the user name of the machine
If I don’t know the user name of the machine then I will contact
network admin team or Active directory to get the respective end user machine
name
Then after that I will contact the end user whether he has
done the activity by entering the wrong password so whatever response is coming
back I will attach as a evidence then I will consider as the evidence is false positive
then I will close the incidence that is option 01
Option 02 side once again if it is false positive or true positive if it is any attack is
coming from public IP other than pvt IP & I will check reputation of the IP after
checking the reputation of the IP I will block particular reputation of IP to the
respective firewall without compromising alert has come
If it is from Public Ip then I will check reputation of the public IP then 1st I do the
containment which means disconnecting from the network then I will change the
password because the attacker will steal the data then i do additional investigation
False positive tool will give the wrong results its like fake incident
True positive Real attacker will get compromise by end user system we have to take
forensic analysis
88 | P a g e
Azam Shaik
Password Spray Attack –
Attacker will spray the same passwords for multiple systems at a time and he will
compromise one system or more than one system and he will gai unauthorized
access.
This attack can be found commonly where the application or admin sets a default
password for the new users.
Mitigation –
89 | P a g e
Azam Shaik
MFA (More than one way of authentication is called MFA) EX; when ever your login
into the system it has to ask either google authenticator or Microsoft authenticator or
OTP may be calling or captcha & so on reason it has ask one more security question
Account lock out policy ( More than 3 to 5 Attempts if login gets fail then
automatically the Account need to get lock)
We have to change the default password asap (Password should change as soon as
possible)
In windows what different types of log we can collect? (Interview Question)
Well Total 05 we have those are like
• Application
• Security
• Setup
• System
• Forward Events
Setup is for configuration related something like we are installing some software
that is nothing configuration related
Application whatever on top of the laptop or server that running application its
related to Application log
System it is nothing but health utilization part I means like what is the health of the
system & so on
Event ID
For same users for same location within short span of time that means ex; working
for IBM Hitech city in this situation login attempt coming from hi-tech city & 2nd
login attempt coming from Madhapur 3rd login failure from Kondapur etc
90 | P a g e
Azam Shaik
Within the short span of time login failure are coming from different locations ex; 1
hour or 2 hour whatever may be 5 hours login attempt coming from hitech city,
Madhapur are may be anything this activity should suspect as Abnormal or
malicious activity
We should check this Authentication failure is coming from where is it from Internal
Ip are from external IP
If it is from Internal Ip need to verify from End user whether really have done
Use Case –
Use case is for different types of scenarios every attack is one Use Case & every
scenario is one use case. In the organization level will have the documents like SOP
(Standard operating procedure document), Play Book or Run Book when ever any
attack is coming from to the SIEM tool it bifurcate what L1 , L2 & L3 Team has to do
Flooding Category
Flooding means sending so many requests. Attacker will send so many requests to
the targeted machine. Finally, it gets crash or it will get compromise because it
cannot handle so many request & finally the server is unavailable not only server it
is applicable to Application as well, as per CIA traid flooding category of the attacks
are Availability issues
1. TCP flood/Syn Flood
Attacker will send millions of the flooding of the TCP or SYN requests to the
targeted machine or server or application or DB. Because of the flooding of the
request’s server cannot handle these many request and finally server will become
unavailable or outage or unresponsive.
A SYN flood attack is a type of denial-of-
service (DoS) attack on a computer server. This exploit is also known as a half-open
attack.
Reason why we called TCP 3-way hand shake 1st request is synchronization request
so that’s why syn flood is also called as TCP flood attack
91 | P a g e
Azam Shaik
Mitigation –
1) Implement Anti dos or Anti Ddos tool in parallel to isp router. Whenever any
flooding of the requests sent by attacker based on signature-based detection and
based behavioural it will detect and it will block
2)Implement NIDS/NIPS tools . Whenever any flooding of the requests sent by
attacker based on signature-based detection and based behavioural it will detect and
it will block
3) Configuring Rate limit or throttling in server which is completely assumption only
(Defying per sec how many requests it should be accepted)
4) Configuring Rate limit or throttling in Firewall (Defying per sec how many
requests it should be accepted)
Tool ( These are contract based were look after when we don’t have sufficient
sources in the organization)
• Akamai
• Barracuda
• Imperva
• F5
These will generate the alert those will detect both based on the parameter those are
identified based on signature detection mechanism (Signature means already known
attack)
Whenever any attacker Ip address is aware of Anti Dos & Anti Ddos tools
automatically it will block particular IP Address in the Anti Dos & Anti Ddos based
on signature based
2. DOS ( Denial of service ) – Denial of service means service unavailable or
service rejection
92 | P a g e
Azam Shaik
Single attacker will target the single server and he will send millions of the flooding
of the requests That may be anything like (TCP, SYNC, UDP, ICMP, ARP) to the
target server. Because of this reason server will damage or crash or unresponsive.
And finally because of unauthorised attacker legalised or legitimate users will loose
the service.
Log sources Firewall , NIDS/NIPS, Anti Dos & Anti DDOS , Backend server logs if
we integrate log sources log to SIEM tool it will generate one of the alert whenever
any attack will come
Mitigation –
1) Implement Anti dos or Anti Ddos tool in parallel to isp router. Whenever any
flooding of the requests sent by attacker based on signature-based detection and
based behavioural it will detect and it will block
2)Implement NIDS/NIPS tools . Whenever any flooding of the requests sent by
attacker based on signature-based detection and based behavioural it will detect and
it will block
3) Configuring Rate limit or throttling in server which is completely assumption only
(Defying per sec how many requests it should be accepted)
4) Configuring Rate limit or throttling in Firewall (Defying per sec how many
requests it should be accepted)
Multiple attackers or single attacker from multiple system will send the flooding of
the traffic or requests ( TCP, SYNC, UDP, ICMP, ARP) to the target server. Because
of this reason server will become damage or unresponsive or unavailable. Finally
because of illegitimate attacker legitimate users will loose the services.
Mitigation –
1) Implement Anti dos or Anti Ddos tool in parallel to isp router. Whenever any
flooding of the requests sent by attacker based on signature-based detection and
based behavioural it will detect and it will block
2)Implement NIDS/NIPS tools . Whenever any flooding of the requests sent by
attacker based on signature-based detection and based behavioural it will detect and
it will block
3) Configuring Rate limit or throttling in server which is completely assumption only
(Defying per sec how many requests it should be accepted)
4) Configuring Rate limit or throttling in Firewall (Defying per sec how many
requests it should be accepted)
93 | P a g e
Azam Shaik
4. ICMP ( Internet control message protocol) or ping of flood
Attacker will send the flooding of the ping requests to the targeted machine and
finally neighbour or peripheral device will respond back properly or unresponsive
1) Implement Anti dos or Anti Ddos tool in parallel to isp router. Whenever any
flooding of the requests sent by attacker based on signature-based detection and
based behavioural it will detect and it will block
2)Implement NIDS/NIPS tools . Whenever any flooding of the requests sent by
attacker based on signature-based detection and based behavioural it will detect and
it will block
3) Configuring Rate limit or throttling in server which is completely assumption only
(Defying per sec how many requests it should be accepted)
4) Configuring Rate limit or throttling in Firewall (Defying per sec how many
requests it should be accepted)
5. Ping of death
Attacker will send oversized ping packet to the targeted machine and finally server
will become unresponsive.
The attack is a denial-of-service (DoS) attack, in which
the attacker aims to exploit a targeted machine by sending a packet larger than the
maximum allowable size, causing the target machine to freeze or crash. The original
ping of death attack is less common today. A related attack known as an ICMP flood
attack is more prevalent.
Mitigation –
1) Implement Anti dos or Anti Ddos tool in parallel to isp router. Whenever any
flooding of the requests sent by attacker based on signature-based detection and
based behavioural it will detect and it will block
94 | P a g e
Azam Shaik
2)Implement NIDS/NIPS tools . Whenever any flooding of the requests sent by
attacker based on signature-based detection and based behavioural it will detect and
it will block
3) Configuring Rate limit or throttling in server which is completely assumption only
(Defying per sec how many requests it should be accepted)
4) Configuring Rate limit or throttling in Firewall (Defying per sec how many
requests it should be accepted)
6. MAC Flood Attack
Attacker will send millions of the dummy frames to the targeted machine ( that is
Switch) and finally switch will become exhaustive or unresponsive.
Mitigation –
1) Implement Anti dos or Anti Ddos tool in parallel to isp router. Whenever any
flooding of the requests sent by attacker based on signature-based detection and
based behavioural it will detect and it will block
2)Implement NIDS/NIPS tools . Whenever any flooding of the requests sent by
attacker based on signature-based detection and based behavioural it will detect and
it will block
3) Configuring Rate limit or throttling in server which is completely assumption only
(Defying per sec how many requests it should be accepted)
4) Configuring Rate limit or throttling in Firewall (Defying per sec how many
requests it should be accepted)
Spoofing Attacks
Spoofing Is nothing but on behalf of original user. So, Attacker will send the request
then finally attacker will gain the unauthorised access. Which means impersonating
original user or on behalf of original user or employee will send the request to the
End user system, server, Database, application , email and finally response will get it
back.
95 | P a g e
Azam Shaik
Spoofing attacks can take many forms, from the common email spoofing attacks that
are deployed in phishing campaigns to caller ID spoofing attacks. that are often used
to commit fraud. Attackers may also target more technical elements of an
organization’s network, such as an IP address, domain name system (DNS) server,
or Address Resolution Protocol (ARP) service, as part of a spoofing attack.
• IP Spoofing
• Email Spoofing
• ARP Spoofing or Poisoning Attack
• DNS spoofing or DNS cache poisoning or DNS amplification attack
IP Spoofing
Attacker will mask original identify of Ip address of the end user and on behalf of
original user or employee will send the request and finally he will gain unauthorised
access.
Masking of ip is also called as TOR ip (TOR Nothing but onion router ip)
stateful inspection (Whenever any packet is entering into the organization level it
will open the packet & it will check the exact status of the packet whether it is syn
stage or syn, ACK stage or ACK Stage so that is the state full inspection
Deep packet Inspection – This is NGFW feature (Whenever any packet whether
inbound traffic or out bound traffic is entering into the firewall level each & every
packet it will open the packet will see any spoofed IP Address is available from the
attacker or may be internal IP address itself & in case if any masked IP address is
available that Masked IP Address will be blocked automatically based on the
behaviour pattern , signature Text mechanism.
DE Packet is capable for identifying the malware
scanning as well. If packet contains any malicious malware software program code
it will scan particular piece of written code that is nothing message , or payload it
can identify & block the particular activity
96 | P a g e
Azam Shaik
It is a type of malicious attack where the threat actor hides the true source of IP
packets to make it difficult to know where they came from. The attacker creates
packets, changing the source IP address to impersonate a different computer system,
disguise the sender's identity or both. The spoofed packet's header field for the
source IP address contains an address that is different from the actual source IP
address.
E-Mail Spoofing
E-Mail spoofing is subset of phishing email so. On behalf of original user attacker
will mask the domain name of original end user or employee and send an email to
other employee or another user and finally he will get response back from another
employee or another user.
97 | P a g e
Azam Shaik
Mitigation steps
Email security solution or email Gateway (Proof point, mime cast, Cisco iron port,
O365 ATP)
Whitelisting or block listing of domain names in DNS or SMTP server or firewall or
proxy as per our business requirement
Here the Attacker will do mask or spoof original end user requested domain name to
the DNS server by compromising the DNS server or Authorities server. Finally,
when the user is requested the domain name, & the request will go to attacker and
attacker will create deface or fake or malicious websites or domain names and when
the user is clicked on malicious domain names as per cyber kill chain process & the
end user will system get compromised and finally attacker will gain unauthorised
access
DNS cache poisoning is the act of entering false information into a DNS cache, so
that DNS queries return an incorrect response and users are directed to the wrong
websites. DNS cache poisoning is also known as 'DNS spoofing.' IP addresses are the
'room numbers' of the Internet, enabling web traffic to arrive in the right places. DNS
resolver caches are the 'campus directory,' and when they store faulty information,
traffic goes to the wrong places until the cached information is corrected. (Note that
this does not actually disconnect the real websites from their real IP addresses.)
98 | P a g e
Azam Shaik
EX ; Imagine that, as a senior-year prank, high school seniors change out all the
room numbers on their high school campus, so that the new students who don't
know the campus layout yet will spend the next day getting lost and showing up in
the wrong classrooms. Now imagine that the mismatched room numbers get
recorded in a campus directory, and students keep heading to the wrong rooms until
someone finally notices and corrects the directory.
Mitigation
99 | P a g e
Azam Shaik
our network. we could be subject to spying, or the traffic could grind to a halt until
we give the hacker what's requested for ransom.
Mitigation
Other Attacks
Rainbow Table Attack
It is a password cracking method that uses special table ( Rainbow table) to crack the
password hashes in the database
A rainbow table is a hash function used in cryptography
for storing important data such as passwords in a database. Sensitive data are
hashed twice (or more times) with the same or with different keys in order to avoid
rainbow table attacks.
The passwords in a computer system are not stored directly as plain texts but are
hashed using encryption. A hash function is a 1-way function, which means that it
can’t be decrypted. Whenever a user enters a password, it is converted into a hash
value and is compared with the already stored hash value. If the values match, the
user is authenticated
https://www.md5hashgenerator.com/ ( Hash Value Generator)
100 | P a g e
Azam Shaik
Password - 5f4dcc3b5aa765d61d8327deb882cf99
123456789 - 25f9e794323b453885f5181f1b624d0b
Attacker will take the particular Hash value & will create one table in such a way
attacker will try to compromise the data base passwords in a table format. Attacker
will provide the list of the passwords commonly use dictionary use the hash values
in the form of table finally attacker will try to get compromise by using the trail &
error method so nothing but cracking the passwords basically
Mitigation
Salt Value (Interview Question) – Salt value means it is nothing but anonymous
number basically in simples words randomly it will generate the numbers. This
value generated cryptographically to secure the function that is added to the input
hash functions .
In between user and application attacker will come as a middle man and he will take
the session and he gain unauthorised access
101 | P a g e
Azam Shaik
Most of the MITM is applicable to Authentication failure
category or Application related ex; Session Hijacking (Taking the existing token
number login to the respective application then getting the unauthorised access ,
VPN authentication failure , Broken Authentication ,Broken Access control it part of
application OWAS Top 10
Mitigation
SSL (Secure socket Layer) /TLS (Transport layer security)- Purchased CA certificate
it provides like (Confidentiality, encryption, non-repudiation, authenticity)
Google.com ( Is main domain) these are for certification purchase approx. cost 120 $
to purchase any domain this cost for one year
• Sub domains
• Youtube.com
• Googlemeet.com
• Play store
• Maps
Heart Bleed
It is applicable only to the outdated Open SSL versions it is under practice here
attacker will identify the vulnerabilities or weakness under the particular outdated
version and finally attacker will compromise particular vulnerability
This attacker will occur when we are using outdated SSL/TLS legacy encryptions. it
is an exploit used to steal information from secure connections, including cookies,
passwords and any of the other type of browser data that gets encrypted as a result
of the secure sockets layer (SSL) protocol.
This is applicable to oracle Data Base side initial will identify the issue that’s why it a
poodle attack on the oracle data base
102 | P a g e
Azam Shaik
Latest version of TLS version is 1.3 ( Interview Question )
1.2 & 1.3 Are updated remaining all are outdated versions
Mitigation –
We have to use Strong ciphers with strong encryption
Should use the Latest stable TLS versions
after gaining initial access, it move deeper into a network in search of sensitive
data and other high-value assets. After entering the network, the attacker maintains
ongoing access by moving through the compromised environment and obtaining
increased privileges using various tools.
Mitigation
Attacker will use hacking tool to extract the passwords, hashes, pin numbers and
attacker will gain unauthorised access (It is applicable windows os- 32 it and 64bit)
Mitigation
103 | P a g e
Azam Shaik
END Point Security or END Point Protection (EPP)
EPP- Whatever security solutions or access controls we are providing end points or
host machines called Epp or end point security
END Point -End point is nothing but end user machine or host machine or employee
machine or systems
• Laptop
• MacBook
• Work station
• Desktop
• Servers
• Mobiles
BYOD ( Bring your Own devices ) – It means personal laptop entire our own
BYOL (Bring your own license) - It is applicable to cloud
Licensing
Based on total number of end points
Devices Names Number of Devices Cost approx. $
Laptop 2000 05
Macbook 1000 10
Work station 500 05
Desktop 500 05
Server 1000 05
Total -- 5000
License may purchase for 1 year or 3 years, or 5 years
License we have 2 types Enterprise & Normal
104 | P a g e
Azam Shaik
Enterprise – This is used for the Big organization
Normal – This is used for basic
Requirements
So SBI will release the Tender file or RFP Request for proposal couple of initial
things will do by SBI like Initial screening or proof of concept
Every organization will have
Roles TCS ( Infosys Accentur Wipro
Budget (125k) e (70k) (90k)
100k $
Sales Sales Sales Sales Sales Demo to SBI by all
the companies
Pre sales Pre sales Pre sales Pre sales Presales Product explanation
and POC for SBI
2 weeks
Before releasing the tender SBI will be in touch with respective companies in the
above table every company will maintain these roles
As per the above companies respective sales team will coordinate with SBI do you
have any requirement for End point security
If they have the requirements SBI will share the requirements to above companies
TCS will do support with Crowd Strike, Infosys Sophos EDR , Accenture Carbon
Block , Wipro Micro soft defender
105 | P a g e
Azam Shaik
Whenever tenders get release will follow the EDR Granter Quadrant Report only
reason they conduct the survey all over world wide. Most of the tenders will request
for EDR Granter Quadrant reports only
As per Quadrant have 4 types
• Challengers
• Leaders
• Niche player
• Visionaries
My short-term goal I want to become L3 no specific time period but I try by best to
get as L3 from L1 & Then I want to become the Implementation guy & then I want to
become Architect then finally I want to chief security officer
106 | P a g e
Azam Shaik
AV/EDR Design or Deployment
AV/EDR Design or Deployment
Deployment will happen here In between the client & server method. So server is
nothing but AV/EDR Tool
For Every client machine we have to install AV/EDR agent which is provided by
vendor so I mean, Agent is nothing a piece of file at the time of installation it will ask
the port number most of the time the port number is 443 for communication purpose
couple of vendors will use 8443 so through this port it will communicate & it will
speak with AV/EDR this is server basically.
Because whenever any abnormal / malicious or suspicious
activity will happen in the end point level. Here agent will communicate to AV/EDR
server and based policies configured either it will allow, block, quarantine and clean
the files. These are different type of status
This is nothing but Health check up every day we have to check what
is the status of the every end user machine of the AV/EDR Agent because AV/EDR
Agent is a completely inactive stage , sleeping more or unknow status end user may
107 | P a g e
Azam Shaik
downloaded any malware of malicious file etc., at the time Attacker will identify the
vulnerability then will compromise the end user system
Features or Policies have to configure in EDR tool
FIM – If any file is adding, updating or any modification by the end user reason we
will come to know who has done what it will generate the EDR tool as notification
App control – What Application should allow what App should block it is dedicated
blocking & whitelisting App control
Web control – What we should allow what web should block
Account Lock out – If any trying more than 3 attempts in brute force attack for
secure we have to implement account lock out policy
Update Management – It is nothing but enabling AV patch updated (automatic)
regularly we get lot of signatures that may be lot of hash values , malware files , Ip
addresses , or any malicious URL links it will allow lot of threat intelligence feeds
Blocking file – Something malicious observe those file contain block file
108 | P a g e
Azam Shaik
AV/EDR agent
This software file provide vendor. That software file we have to install on every end
user machine
Detection Method
Behavioural Pattern – This is nothing but Machine learning & Artificial Intelligence
(This is applicable unknown attacks) what exactly end user is accessing
Hash value method – Whenever any file is causing the malware infection that fail
has to that Hash value we have to identify & After the checking the verification ,
validation , reputation checks we have to take the Hash value and we have to block
the particular hash value in the EDR Tool
109 | P a g e
Azam Shaik
When end user system got compromised what will you do? (Interview Question)
If it is in the same location, we use the pen drive option & copy the particular file
uses in the testing environment that only possible in the same location
Right click password protected file it is nothing but we are assigning on of the
password to file here hash value get change
When one of your employee came with the laptop saying that system got
compromised what will you do? (Interview Question)
In this scenario I use the Task manager or process monitor or process explorer these
are 2 websites I check what all the processes are running on , What is the task is
running on & what are all the software installed in
When we upload the file in Virus total.com after uploading the file we get the option
called detail in that we see below information
MD5 use 128 bit
SHA – 1 use 160 bit
SHA – 2 Use 256 Bit
For example 4/65 we get the value here SHA-2 hash value should be blocked
One of the server got compromised through malware what will you do as a security
analyst or what is the recent investigation you have done (Interview Question)
In a AV tool one of the end user is downloaded pdf file from the website its an
internet facing end user machine & I received the particular alert I gathered the all
the who is going impact victim of the IP Address & whether end user system or
server where it is located , what is the file name , file size & file category from which
website the end user is downloaded. Then I have taken the particular file then I went
through the Virustool.com uploaded the file & then I have analysed this is false
positive incident
Why your uploading the confidential file in Virus Total.com? (Interview Question)
In our organization along with virus total.com & hybrid analysis.com we have sand
boxing environment also sand boxing is nothing but testing environment
Heuristic approach
It is nothing but script control or execution ex; Attacker is trying to created power
shell script control related to malware infection can inject any file or excel related
files then once end user is clicking on those injected files that script executed file
alert generated based on Heuristic approach
110 | P a g e
Azam Shaik
Heuristic analysis is an approach to discovery, learning and
problem-solving that uses rules, estimates or educated guesses to find a satisfactory
solution to a specific issue. While this way of problem-solving may not be perfect, it
can be highly successful when applied to computer processes where a quick answer
or timely alert is required based on intuitive judgment.
Base Line Method
After installing AV/EDR Tool it will observe approx. 2 months of the traffic on an
average based on the peak hours & Non peak hours will check the utilizations of the
employee, what exact actions are doing & when ever the base line is crossing it will
show the abnormal activity is going on the end user machine it will generate the
alert then we can check what exactly is happening
Tools
• Microsoft defender
• Crow strike
• Carbon block (Its Vmwear)
• Sentinel One
• Cylance
• Sophos EDR
• Symantec
• MacAfee
• Trend Micro
• ESET
• Cisco AMP
• Palo Alto
Antivirus EDR
It Has limited Feature It had Advance Feature
It will do AV/AM scanning and it can It has advanced features like AV/AM,
detect and prevent the malware Basic DLP, HIDS/HIPS, FIM, Account
infection lockout policies.
It will use signature, hash value and It will use signature, behavioural patter
also baseline method for detection of (ML/AI), Heuristic approach, script
Malwares control, hash value method and baseline
method to detect malwares
111 | P a g e
Azam Shaik
Anti-virus is not Next generation EDR will also called Next generation
firewall firewall
Anti-Virus doesn’t support EDR Will support entire policies
DLP,FIM,HIDS/HIPS, Application
control & Account lock out
Types of Data
• Critical
• Non critical
112 | P a g e
Azam Shaik
Data Classification (Interview Question)
It is the data that corresponds to a single person. PII might be a phone number,
national ID number, email address, or any data that can be used, either on its own or
with any other information, to contact, identify, or locate a person.
Personally identifiable information (PII) and personal data are two classifications
of data that often cause confusion for organizations that collect, store and analyse
such data.
On the other hand, personal data has one legal meaning, which is defined by the
General Data Protection regulation (GDPR), accepted as law across the European
Union (EU).
Ex; Account Numbers, Pan numbers, Passport Number, Aadhar card etc.,
113 | P a g e
Azam Shaik
Protected Health Information is the definition used by HIPAA
(Health Insurance Portability and Accountability Act) to define the type of patient
information that falls under the jurisdiction of the law. eHealth applications that
collect, store or share PHI need to follow HIPAA compliance guidelines in order to
be compliant with the law.
Licensing of DLP
• Removable devices
• Website
• Email
• Cloud
• PII – countries specific
• PHI
• Vendor
What is Agent
It is a piece of software
• Active
• Inactive
• Sleeping
• Unknown
114 | P a g e
Azam Shaik
Tools
• Symantec F5
• Force point Trend Micro
• Digital Guardian MacAfee Epo
• Micro soft
Deployment
Agent and server
Policies
• HIDS/HIPS
• Malware
• C2C Server policies
• Abnormal/Malicious/suspicious
Detection methods
• Signature based
• Behavioural pattern
• Baseline methods
115 | P a g e
Azam Shaik
Tools
• Symantec
• MacAfee
• Trend micro --- It is called Tipping point
• Cisco ---- Source Fire
• Vectra
• F5 --- F5 ( It very popular)
Under False Positive ( This might be fake no incident but Alert Generated)
• Incident Happen – No
• Alert Received – Yes
• Incident Happen – No
• Alert Received – No
FIM tool will verify adding or deleting or modifying or updating the files content of
who has done what.
Licensing of DLP
Based on total number of end points
116 | P a g e
Azam Shaik
Deployment
Agent and server
Agent status
• Active
• Inactive
• Sleeping
• Unknown
Tools
• Signature
• Behavioural
5 Encryption
Encryption is nothing but Data at rest It is completely entire OS encryption that may
be Disk encryption, Entering password or key to entire OS
Licensing of DLP
Based on total number of end points
Deployment
Agent and server
Where we have to install
In Every end user machine
Agent status
• Active
• Inactive
• Sleeping
• Unknown
Tools
• Symantec
• MacAfee
• Trend micro
• Bit locker
• Sophos
117 | P a g e
Azam Shaik
Sophos EDR
Sophos EDR – It is a SaaS (Software as a service) – Cloud
Model Number – Not Applicable
Sophos Version - 10.8. 13.42
Linux Agent Server – Core Agent 1.1.10.6
Windows Agent - 2.20.11
Under Sophos it is developing products for different types of customers like
End point protection, Under End Point Protection we have the
• End Point [XDR]
• Server
• Mobile
• Encryption
On the Network side we have
• Firewall
• Wireless monitoring or Wi-Fi monitoring
• Switch but they don’t have Routers
• ZTNA (Zero Trust Network Access)
On cloud side we have
• Cloud Native Security
• Work Load Protection
Under Email we have
• Anti – Phishing
• Email Protection ( Nothing but E-Mail Gate way)
These are the different types of products developing by Sophos company
Sophos Central
It is not a single tool or single product which means in single centralised console we
can see multiple Tools that is called Sophos Central that means from single console
we can monitor multiple Tools or Multiple products
Why we should not purchase all products from same vendor (Interview Question)
Mainly I belive For Support purpose because couple of times we don’t know how to
configure or we don’t know troubleshoot something in that scenario we go & we
will raise the request with the vendor. Because obviously we take the premium
support from the vendor for certain period of time. The main issue will be Time zone
it will be critical for the organization level we have no idea that in which time Zone
that vendor will provide the assistance continuously we have chase till we catch the
vendor
118 | P a g e
Azam Shaik
1. Dash Board – Dash board provide the security posture of the organisation
security posture means what all the overall summary of threats available like
what critical alerts we have
https://cloud.sophos.com/manage/overview/dashboard
What are all the different types of severity of the alerts we will receive in Sophos
EDR?
• High
• Medium
• Low
Devices and users ; Summary
It means whatever agents that we install ex we have the 5000 machines including
servers, work stations , mac books, laptops etc., all the information we can see here
119 | P a g e
Azam Shaik
Web control – Whatever applications we are allowing or blocking we can we under
web control
120 | P a g e
Azam Shaik
How to get tool access – We have to raise the ticket in the ticketing tool (Either
manager or process experts or L3 team or SME) On behalf of us these people will
raise the ticket
Then Manager has to approve the ticket
If we are working for client then client has to approve
Finally, whoever has the access to the tool they will provide access based on role
Role based access control which means RBAC
What is the different types of Role based access control are available in Sophos EDR
Tool ( Interview Question)
Devices - It will be use for to see how many devices are online and offline based on
respective OS wise
Ex; Computers , Mobiles , Server , Unmanaged Devices
6. Global Settings –
This for Admin purpose main purpose is for integration Here only we have to
integrate with SIEM Tool through using the API Token Management option click on
Add token write the SIEM Tool Integration we have the certain features here in
Global settings like
Under Administration
• Directory Service
• Role Management – What are different types of roles we have
• API Credential Management
• Sophos sign-in settings
• Verify domains
• Federated identity providers
• Registered firewall Appliance
• API Token Management (for SIEM Tool Integration) backend mechanism is
Pull method
API Access link will be generated, Header & API Access URL Header is generated
those links we have to copy then we have to SIEM tool should select the Sophos EDR
Tool
Then we enter API Access link & API Access URL Header. Once we are entering
between Sophos & respective SIEM tool connection will be established by using TCP
121 | P a g e
Azam Shaik
3 way hand shake finally SIEM tool will pull the logs from the Sophos EDR it Is one
of the integration method
Whenever any file contains malware category of the attacks not only ransomware
any system got compromised from malware category of attack 1st I will identify the
file name , file size , file type , were it is located & I check how the file is causing the
issue and so on , then I take the file then go to the sand boxing environment or
virustool.com or hybrid analysis.com then I will check whether the file is infected
malware are not. In case if reputation check is showing as infected by the malware
then I take the hash value then come to the EDR Tool and will block the hash value.
EX – Always we have to take the SHA256 given in the below picture this is from
VirusTool.com (This Analysis is happened here)
122 | P a g e
Azam Shaik
Once we have the SHA 256 link then we have to block in EDR Tool under Global
Setting option under blocked items
MD5 – 128
SHA1 – 160
SHA2 - 256
We have 2 different types of attacks we have pro active (We are doing pro active
threat hunting) & Re active ( Its already got compromised
Regularly we can see the threats like where we have to block (Interview Question)
7. Protect Device
All these are for Implementation part mainly we use for downloads, Downloading of
AV/EDR agent. This we have install in every end user machine and also server
123 | P a g e
Azam Shaik
8. Account Health Check up
It shows the status of action like Active, Inactive , Sleeping & Unknown
It will represent the health of the check of the end use machines
My Products
Health check up of all end points and also all the agent status which means what is
the status of the server or end point or laptop or mac book or work station & so on
Whether it is online or offline and also we should check what is the status of the
agent active or inactive or unknown or sleeping
Whatever ever alerts we received based on the severity and risk score we have to
prioritize the incident
124 | P a g e
Azam Shaik
• Which system or server or end user machine that alert we received it is
nothing but Triage which means gathering the information we need to
identify the particular IP Address, Host name , where it is located in which
country & this gathering information called Triage this also called IOC & IOA
( Indicator of compromise & Indicator of Attacker information)
• Then we should find out the file name (Asset Profiling) , file size (User
Profiling) , file category mainly what is the path of the file , where it is
downloaded all these information we have to gather
• After Triage we should containment is required are not nothing but network
isolation whether the system should get disconnected are not once we are
doing the containment then we take care the mitigation steps and finally we
have to bring it back to the recovery
• Then I will verify is it false positive or true positive
1 One of the End users got compromise by Ransome wear (Interview Question)
2 One of the Server got compromise by Ransome wear (Interview Question)
3 One of the phishing emails coming via whaling (Interview Question)
Out of these 03 what is your priority
A 2 , 3 , 1 ( 2 Reason is server will access more number of users because we are not
user whether it is Internal or External server if it is external it will be accessing by
multiple customers of public ex; Face book it will be access by across world if we
don’t give the priority in outage will occur as per CIA Triade because customer
satisfaction very important and also
Even if it is internal server internal employees are going to impact
3 In whaling its like for Internal employee when the system is getting compromise
here lot of business gets damage having high chances to lose the data
1 Here only one person is impacting so that its 3rd priority
125 | P a g e
Azam Shaik
You have find the File having the Malware what you do (Interview Question)
Ist i clean the file if any sensitive data is exist otherwise will delete the file then will
make it as reference further in future then I will run the anti-Virus scan to verify any
infection is existing are not after that, Then I will change the password ,
I will block the hash value in the EDR tool I mean MD5, Sha 1 or Sha 256
When the end user got compromise & server got compromised what you do
For End user we do containment nothing but Network isolation and we can provide
backup
For server side we have to do Business Impact Analysis or Risk Assessment
when we have 2 machines are there whatever backup server is there we can make it
that primary server and primary server & so on ex one server is available here I will
verify who is server owner or asset owner or business owner then we have to ask
what is the impact, how much we are going to lose and so on we can disconnect we
can do the analysis then we need to identify the what is the Business Impact
Analysis or Risk Assessment , what is the financial loss & what is the availability
issue & what is the outage or unavailability issues & so on in this situation I will
escalate to our manager before the containment then escalation matrix will follow
Eradication/Mitigation
• Infection cleaning
• Deleting the file
• Password change,
• Hash value method,
• Re Run the Anti Virus scan
Previous its open sources now This is from Trend micro to check Testing sample files
available in EICAR website
In Sophos Our work max will be under Alerts & Devices options only
126 | P a g e
Azam Shaik
What is IOC – Indicator of compromise (Interview question)
It will provide the Victim related details like Ip address , Host Name , Device Name,
Model number whether end user server or work station or desktop et.c, so on all
these are indicators
Network Security
Network security –
• Firewall
• Proxy
• NIDS/NIPS
Firewall
Allowing & denying the traffic through Router & the Router have the inbuilt feature
of which packet to allow & which packet to block it will validate to the User for this
we use the packing filtering
Ex; User wants to send an email here Router will scan whether to allow or to block it
has the inbuilt feature
Router – configure T (configuration terminal) if you want to enter we have to give
this config T
Router model – 2500 ex
Now it will ask
Router – 2500 = Username
127 | P a g e
Azam Shaik
Router – 2500 = Password
If want to block 80
Router-2500=IP acl (Access control List) source IP 10.10.10.1 Destination IP
facebook.com port number 80 action deny
2 Circuit Gateway –
Here in between client and server whether tcp 3 way handshake is completing and
also in between client and server whether packet retransmission happening or
packet dropping or packet allowing
3 Stateful Inspection –
It also called as proxy gate way or web gate way here It will act as a gateway or
bridge between users and application and based on the rules configured either it will
or block based on detection methods like signature based and behavioural based
UTM is also called as Fire wall single firewall will take care the entire threat
managing it has the capabilities of Anti-virus scanning , capability of URL Filtering ,
capability of web filtering , capability of application control , basic ID/IPS Features
so on that is nothing but UTM
Firewall will monitor inbound traffic and outbound traffic based on the rules
configured either it will allow the traffic or block the traffic
128 | P a g e
Azam Shaik
What is the diff between firewall & proxy
What is the diff between IDS/IPS & proxy
What is the difference between WAF (Web application firewall) & NGFW
Web application firewall It only prevent 7 application layer attacks that is nothing
but OWASP TOP 10 Attack WAF is subset of NGFW
NGFW is Will do the lot of features like
• AV / Malware scanning
• Web filtering ( filtering means whitelisting & block listing) or URL filtering or
Content filtering or web control or application control
• DNS Filtering
• IP Filtering
• WIFI monitoring
• File Monitoring
• Stateful Inspection
Additional features of NGFW
Deep Packet Inspection
Basic IDS/IPS
Proxy functionality
Firewall features
It will do
• AV / Malware scanning
• Web filtering ( filtering means whitelisting & block listing) or URL filtering or
Content filtering or web control or application control
• DNS Filtering
• IP Filtering
• WIFI monitoring
• File Monitoring
• Stateful Inspection
129 | P a g e
Azam Shaik
• Basic IDS/IPS
• Proxy functionality
• WAF (Web application firewall)- OWASP TOP 10 preventive
• VPN
Licensing
Vendors or Tools
Why Palo Alto has the more number of features (Interview Question)
In 2013 Palo Alto came into the Market
Palo Alto Other Vendors
It is SP3 (Single pass parallel Other vendor follows the Serial
processing) technology it has unique processing it will take longer time
feature
It will not block rules or policies based It will block based on port and protocol
port and protocol but it will block based
on application
Types of Firewalls
• Perimeter firewall (Internet facing) – must device in the organization level
130 | P a g e
Azam Shaik
• Internal firewall
Firewall deployment
Layer 3 mode or route mode or NAT mode – this for Perimeter (internet traffic)
Layer 2 mode or switch mode – this for internal traffic
HA mode (high AVAILBILITY) - maintain the primary backup
Virtual wire or Transparent – it is like dummy just for monitoring
Span or Mirror method (This method Is for proof of concept it is mainly used for the
testing of the device. It will do only monitoring but it will not block) This will
configure by network engineers
Router & Core switch will maintain entire traffic of the organization
What is meant by NAT (interview question)
Zones in the firewall
Internal or Trust Zone --- 100 % secure
DMG or DMZ ----- 50:50:00
Untrust or external or public or internet --- 0
Firewall 02
FortiGate website link
https://fortigate.fortidemo.com/logindisclaimer
User name – demo
Password - demo
FortiGate version number – v7.2 Demo
Firewall is must device to maintain High Availability
Firewall licences
• AV
• URL Filtering or web filtering
• IDS/IPS
• Network DLP
• Malware analysis
• Wi-Fi monitoring
• Spy ware protection
• Premium support (warranty type)
Price will vary from different types vendors
Firewall Manager
It will manage all the firewalls ex; Our office is located in multiple location lets take
10 locations head quarter is Hyderabad remaining 9 locations are branch offices. For
ever location we have to purchase the two firewalls so now
131 | P a g e
Azam Shaik
• FortiGate- Forti manager
• Cisco - Cisco Firewall manager
• Palo Alto – Panorama
We Map only internet related phase only we map nothing but from trust to external
zone we don’t map from DMG to external
Security profiles –
Very Important without this security profiles are like dummy, it cant block anything
• AV
• URL Filtering
• Application control
• Web control
• DNS filtering
• File filtering
• Wifi monitoring
• IDS/IPS
• Proxy
• Waf (web application firewall)
These are default profiles After creating security profile we have to apply these
security profiles in the Security policies
By default every of vendor of the firewall will come up with default rule which is
Implicitly deny-Whatever traffic is going on in the firewall everything should be
dropped off. Always we have to put bottom of the policy
132 | P a g e
Azam Shaik
What is Firewall rule validation (interview question)
It will follow the Top to bottom or top-down approach which means whenever any
packet is entering into firewall it will validate the rule numbers 1,2,3 & so on
whenever the condition get matches it will stop away ex ; 100 rules we configured so
out of these 100 rules whatever rule is matching to our packet there it will stop so
that is called firewall rule validation
For block no need to have the security profile its not applicable N/A
Attacker Ip - 1.1.1.1
HR IP - 10.10.10.1
URL links should block under the proxy level & firewall
Configuring two firewall to maintain availability issues as per CIA reason for two
firewall for Availability purpose
Primary – Secondary
Primary – Backup
Active – Passive
Master – Slave
Based on election settings we will configure primary and secondary election setting
means primary firewall will have always higher number
133 | P a g e
Azam Shaik
Always primary firewall number will be higher than secondary
example primary firewall - 100
Secondary firewall- <100
Primary & secondary will exchange the messages, whenever primary firewall get
down automatically secondary will act as primary
Firewall Upgrade
• Primary
• Backup
If we want to upgrade the firewall we should not upgrade the 02 firewall once at a
time because as per CIA Triade Availability is highly important
134 | P a g e
Azam Shaik
For that one we have to raise the request that request is nothing but the change
request. like it is ITIL process basically Infrastructure technology information library
The reason for change request is something we do any modification, or upgrade or
delete or implement or to configure we will use change request process
Whenever we want to upgrade its always better to contact the vendor team because
to find out the what is stable release version then vendor will provide the final
approval term
Data & Time one which date we are planning to upgrade ex; 15th Aug 2022
Change window ( how much time it will take) max 8 hours
135 | P a g e
Azam Shaik
Approval
Our manager
Client approval by submitting in the CAB meeting – CAB mean change advisory
board it is approved by CAB director
Virtual means remotely It is a private virtual network in between user and remote
office location via public network or internet
In between user and office location it will form tunnel , using that tunnel only data
will be transferred
• VPN portal - It will provide list of gateways information and portal will
choose always nearest gateway for connectivity
136 | P a g e
Azam Shaik
• Site to site VPN – we have to create IPsec tunnel 1st in between one site to
another site. Then we have create IKE – Internet key exchange Gate way and
security negations, Should look into ciphers means key size related
information & Encryption related information & also header length , Public
key and also private key exchange
Export the pcap file from firewall and import it in Wireshark & Wireshark will give
TCP/IP layer approach
In TCP/IP Layers we have 4 approach (Interview Question)
Application
Transportation
Internet
Network Interface
After taking the Pcap importing the wire shark then we have to analyses the layer
approach
In Application layer wise whether all the applications are working correctly or not
whether DNS Record configured are not like HTTP, HTTPS traffic is going correct
are not
Under Transportation layer TCP 3 way handshake in between client & sever should
check packet is dropping
Under Internet layer we should verify Retransmission is happing, packet is dropping
or packet is allowing
137 | P a g e
Azam Shaik
Additionally we have to analyse the Hexadecimal
• FortiGate is an firewall
• Fortigate is has SIEM Tool
• Fortigate has dedicated Logs collection logs that is Forti Analyzer
• Fortigate has firewall manager that is forti manager
• Fortigate has cloud service provider that is forti connector
• Fortigate has Wi-Fi that is Access point
Trouble shooting
• Check configurations of syslog like configuration meaning here we need to
check whatever configured like whether did we provide correct Ip address or
not , port number correct or not , log format is in right format are not and so
on and finally test is successful or not
• Take the PCAP file in between firewall and siem tool and import from
firewall and export into Wireshark and analyses network, application ,
internet layer issues like TCP 3 way handshaking is completing, packet
transmission, packet dropping,
138 | P a g e
Azam Shaik
80D , 160 D
2400 E – Version7.2 420 D
1200 D
Pal Alto model number
PA-3050 -- version 10.2
3060, 5050, 5060, 7500
Security Devices
• Allow Alert
• Block
• Rest
• Packet Dropped
Proxy
Proxy web gateway or application gateway
Proxy will act as gateway or bridge between user and applications. In proxy
detection base is signature based It will hide our inter network to external attackers
Advantages
• Bandwidth savings and improved speed
• To control internet usage of employees
• Privacy benefits
• Improved security (Defence depth controls)
• Get access to blocked resources
License
• We have to know 1st what is LAN Band width or speed
• how many number of end users
• how many number of applications in organization level
• How many number of maximum sessions
• How many number of concurrent sessions
From above features we can purchase the proxy license
Deployment method
So this is Inline method or promiscuous mode we can also called as
139 | P a g e
Azam Shaik
Inline in between 2 devices deploying device that is called Inline method
Proxy will be deployed in between firewall & NIDS/NIPS
Vendors
Open DNS Cisco -- Cisco Umbrella
Z Scalar
Websense
Citrix
Akamai
Log into proxy server then go to sys log option then we have specify the SIEM Tool
name , SIEM Tool IP Address , Port number , protocol, log format
One of the end user machine came spear phishing or whaling came via malicious
URL link what all the possible log sources (Interview question)
• Proxy
• Firewall
Proxy & firewall it defines Whether user is clicked on the URL link or not
• SMTP
140 | P a g e
Azam Shaik
• Email security solution
Above two Who are all the users received the email
One of the phishing email attacker send a spear phish email attack to couple of users
in that situation how can you do instant investigation (Interview question)
NIDS / NIPS
NIDS will monitor abnormal or malicious or suspicious activity and it will only
detect abnormal activity. NIDS we can compare with SIEM Tool
NIPS will monitor abnormal or malicious or suspicious activity and also it will
detect as well as it will block abnormal activity NIPS we can compare with Fire wall ,
WAF, Proxy.
NIDS NIPS
NIDS will monitor abnormal or NIPS will monitor abnormal or
malicious or suspicious activity and it malicious or suspicious activity and also
will only detect abnormal activity in it will detect as well as it will lock
Network level abnormal activity in the network
141 | P a g e
Azam Shaik
Passively connected Actively connected
If NIDS will go down there is no impact If NIPS will go down along with alert
to the organization other than alert notification some impact or outage will
notification be there
Model Numbers
Network level devices we will represent using NX Devices (NX means network level
devices its more than)
For Host level HX Devices
N 3000
N 2000
N 1000
N 500
Example is F5
Licensing
Policies
• Malware
• DoS/Ddos
• Spoofing category
• C2C server communication
Detection methods
• Signature based – Known Attacks
• Behavioural based – Unknown Attack
• Base line method – Unknown Attack
Tools/Vendor
142 | P a g e
Azam Shaik
• Tipping point – Trend Micro
• Sourcefire -- Cisco
• MacAfee NSM -- MacAfee
• Symantec
• Vectra
• F5
• snort
• username – demo
• Password – demo
In Forti gate we can see NGFW-PRI (primary) which means NGFW have the feature
of
• Anti-Virus
• Malware Scanning
• In built IDS/IPS Scanning
• WIFI Monitoring
• DLP basic , ATP Advance filtering prevention mechanism
• URL Filtering , content filtering , state full inspection , Dpact Inspection & so
on
• Dashboard
• Network
• Policies & Objects & so on
Dash board – it contains the over all summary of security portion nothing but were
threats that we are receiving , how many alerts that we are receiving & whatever
issues we have & so on it shows the graphical presentation
Network – Network tab represents the interface tab
143 | P a g e
Azam Shaik
Policies & Object tab – Policy object means rule it will follow top to bottom approach
It basically for configuration wise it very imp tab. In this we have to create security
profile & those security profile we have to keep under policy it will monitor entire
traffic north to south & east to west mainly we use this for Implementation purpose
Security profile – Once we are creating the security profile we have to go and we
have to implement those security profiles in Policies & Object tab we use this for
Implementation purpose
Policies & Object tab , Policies & Object tab are most important tabs without these
two tabs firewall is dummy we use this for Implementation purpose
VPN – Its dedicated to VPN configuration that may be
User & Authentication – It shows how users are trying to access the FortiGate demo
what type of authentication it using whether Radius server integration and also
show who are all users to access this particular demo by just how we can integrate
eldaps server & so on we use this for Implementation purpose
WIFI switch control – Its dedicated to Wi-Fi monitoring we use this for
Implementation purpose
System fabric – It provides the logical control and also network connectors
information etc.,
Log & report – It is nothing but monitoring tab
Dash Board –
We can filter out the traffic based on the hours it could be hourly bases, 24 hours and
also week if we choose anything
Under that we have IPsec which is used for VPN Connection
144 | P a g e
Azam Shaik
Route Monitor – It will define the Route monitoring
Under routing we have different types of protocol like RIP , Static Route, Dynamic
Route
EIGRP & OSPF these two are most usable in the organization
Whatever we do in professional laptop firewall will monitor
When some one ask in the interview about the Fire wall what role did you played
(Interview Question)
I have the admin fire wall access when ever any brute force attack or any phishing
email attack is coming even authentication failure from the attacker ip address. After
checking the reputation of the ip address will that particular IP Address in in the
firewall level. I will login the firewall will go into the policies & objects tab then I
will go and will create the one of the policy related to blocking of the ip address in
the fire wall that is one thing I will do
2nd thing is whenever something got compromise whatever logs are coming to SIEM
tool those are not giving the deeper investigation or full pledged investigation in
that situation I will go firewall I will take the packet capture in the log & monitor
Tab and will export the respective packet capture file and will import wire shark
Tool will analyse where is the issue
3rd even in domains also couple of times couple of users will access the malicious
domain then I will take the respective domain will block that particular firewall
domain name
Security – Under dash board we have the security Tab which shows the Alerts &
Notification
WIFI - under the WIFI we have the Forti AP Status ex Rail way station , Airport , etc.,
free WIFI which monitor this option
Client by Forti Ap which define who connected what in which system I mean which
access point ex we have 10 A connected to 1 , B connected to 2 and so on
Signal strength which Wi-Fi give more signal strength & less signal strength this is
nothing but speed wise or
Rouge Aps in WIFI terminology Rouge is nothing but hacker
Historical clients it is nothing but it show bandwidth utilization wise
145 | P a g e
Azam Shaik
Login failure if any trying to access the WIFI connections in that situation any
attempts are failing with this we will come to know internal user or external user
trying to access the WIFI through IP we will identify
Muzzafe – under this we can see Forti view what ever policy that we configured it
will monitor it shows what’s going on network side
Tool Ips pools by Assigned Ips – whatever ips that are using under organization
level like top most Ip 10.10.10.1 , 10.10.10.2 & so on
Host scan summary – If we are assigning SMTP summary protocol It will identify &
it will scan how many host are available
Network – under that we have DHCP, Ip sec , Forti view sources – WAN by Bytes ,
Top failed Authentication by Attacker
Alreapez – Under this we can see the Application Band width if we integrate office
365 under here we can see what’s going on like how many mails it is receiving
overall azure office 630 matrix
Sirar – Under this we can see the system information how the firewall is deployed
under this Host name we can see NGFW-PRI every hardware contain the model
number nothing but serial number
We can see firmware & Mode which we have the NAT mode is nothing but
Deployment
System also we can see time as well we have WAN IP
Licences option we can see under this like we have the Forti care support , Firmware
& General Updates , IPS , Anti virus , Web filtering
Web filtering or App filtering or content filtering – Means URL filtering
Mumbai –
Test – It is a FortiGate cloud it get the updates
SSL VPN Monitor – What ever our site-to-site VPN as well Remote VPN or IPsec
VPN whatever VPN we configured it will monitor the particular VPN
test – Under this we have the Forti Guard
Pune – under we have the WAN 1 – MPLS (Multi provision labelling switching)
Status – It provide the system information under that we can see the security fabric
(it provides where ever the firewall is deployed )
It show the memory utilization & control plane ( Control plane it will represents
band width utilization , memory utilization system information and every thing
146 | P a g e
Azam Shaik
We have the Administrator (HTTPS , Forti explore & Administration is demo which
is read only )
Under this we have License option , Forti view proxy session by Bytes , Device
inventory (Whatever in inventory In the Data centre particular FortiGate firewall
how many switches are there , how many devices are there all information will be
under that
Forti sand box files by submitted – Analysis of malware any attack is coming by
drive by download or Through Phishing email attack etc., in this situation when we
don’t know the where is the issue we need to connect with FortiGate company by
raising the request with sand boxing team will rectify the issues
Sessions It shows the traffic of in bound & out bound traffic of the session
User & devices – It provides how many devices we are using through operating
system wise like Linux , Window Forti likes OS like Asset inventory
Forti client its for VPN connection in every end user machine we can deploy
Security – Soc team will check in the security tab will verify what type of alert it has
received in dash board we see
Under security tab we can see the Compromised Host verdict if any system got
compromised this our main soc TAB to check the firewall alerts , regulary alerts will
come here we have to pickup respective alert then we have to the investigation
Hast scan summary , Forti client Detected Vulnerability , Application wise band
width (under this log are occupying more band width)
Other vendor firewalls is blocking port & protocol but Pal Alto is blocking based on
Application
Firewall will monitor the Inbound & Out bound traffic based on the actions it is
defined on requirements side either it will allow the traffic or will block the traffic so
that is about firewall
IDS & IPS – Any Abnormal or malicious kind of activity IDS will only Detect but on
the other hand IPS will detect and will block
IPS is subset of firewall now a days NGFW has a inbuilt feature of IPS capability
well
147 | P a g e
Azam Shaik
Content filtering which means it is a block listing of website & white listing of
websites based on business requirements content filtering can also called as web
filtering & Application filtering so on
Top Threats Tab (IMP)
Under Top threats Tab we have Top threats by score it provide what threats is
coming under firewall level that may be inbound traffic or out bound traffic that
show under this particular Dash board
Threats score are depends under combination session it is not for single session this
is for entire score
Top threats are only one category that is only blocked connection which when user
of the FortiGate company trying to access respective websites it will block the
particular activity it could be anything
SSL VPN Monitor
Whatever VPN it is configured in the fortigate side
Forti view Application
From destination it consuming more band width from which IP address it dash
board created dedicated destination wise
Forti View Website
We can see all the GUI as well Forti net employees list like what type of application
they are trying to access
IP address Management
In short we called as IPAM it is just to monitor the IP Address
IPsec Monitor
It monitors the band width of VPN
Device Inventory Monitor
It is nothing but whatever devices that identified by Forti net firewall device
inventory is based on Hardware vendor wise
148 | P a g e
Azam Shaik
If we want to identify the host network or network device which protocol we have to
enable
Here we can see how the traffic is going on through which interface, we have to
check how much interface it is configured, how much band width its configured
Destination Interface
It represents by Bytes what ever sources it is integrated those are identified by Forti
net firewall
Fortigate monitor the DHCP also it leasing the 3 devices like
• MSFT 5.0
• Forti switch – 448 E
• Metropolis
This is dash board here we will not configure the policies here It provides which
policy is consuming the more band width
For every firewall last policy is Implicit Deny
Network TAB
Under Network tab we have multiple
Here we can see the interfaces up & down along with colour which is green its up
and its configured & which is in red it is down which is in hash colour it is not
configured
149 | P a g e
Azam Shaik
Under this we can see the Agg which means Aggregate interface several
configuration we can add into single interface aggregation means summing of all
Physical Interface , WAN interface we can see , Administrative Access ( Under this
we can see HTTPS, PING, SSH , FMG- Access. When ever any issues comes we can
trouble shoot & debug the issues accordingly for that we have to enable Admin
access
Whatever traffic is going outside only for those we have to enable PCAP (Packet
capture) that to internet related only because most of the attacks from internet only
DNS – for ever device we have to integrate with DNS server like Management IP ,
Primary DNS & Secondary DNS
Here we can see Local domain
DNS is only one support only two protocol which is TCP/UDP
Which server support it can support both TCP as well UDP connections
DNS server protocol
• DNS (UDP)
• TLS (TCP)
• HTTPS(TCP)
Explicit proxy – Firewall will act as proxy as well proxy is subset of firewall
Proxy port is 8080
SD-WAN – This mainly for WAN interface it provides any performance issues likes
band width issues most of the time it is applicable to multiple locations
Static Routes – Under static routes network admin team will give the routing
Policy Route – In policy routing we have policy base routing & static base routing (
Static routing will provide over all routing)
RIP – In small companies we use because will have less under 15 networks only
OSPF – open shortest path first here we have the stub area link statement
BGP – Border gate way protocol this is can be use for external connectivity internet
wise they have the different vendors
Multi cast – here we have to provide the routing
Diagnostic – This one is mainly for the whenever if we want to do trouble shoot
Packet capture we can export in log & report tab here we can download packet
caputer then we have to import to wire shark
150 | P a g e
Azam Shaik
Security profiles Tab
Anti virus – under AV 3 types of security profiles are configured like
• AV – Monitor
• Default
• WIFI – default
Web filter- URL filter or Content filter one and the same
In Forti Guard category web filtering or URL filtering option what all the different
actions we can see (Interview Question)
• Allow
• Monitoring
• Block
• Warning
• Authenticate
Application control – Individual we can block or white list under here selection is
easy
Intrusion prevention – under this 15017 forti gate is supporting by vendor
XSRF ( cross site request forgery)
File filter – which files we have to enable & which files we have to block ex; zip files ,
Rare etc.,
VoIP ( Voice over IP) – we have to integrate with firewall
Web application firewall –
Under this we have the cross site scripting attack it is one the dangerous attack in
OWAS Top 19
NGFW is layer 7 fire wall or layer 4 firewall (Interview Question)
NGFW can block up to layer 7 firewall including network & transport layer as well
SSL/SSH Inspection – It will scan the SSL certificates it can see it provides if we are
using any outdated versions that we are using. Inspection is nothing but scanning of
those device that provides the when it is going to get expire and so on
151 | P a g e
Azam Shaik
Application signature – It is part of application control right now how many
application it is supporting
Web rating over ride – when ever end user is clicking on malicious URL link it will
take to deface website nothing but will take to fake website
Web profile over ride – If we are grouping of the websites the it is called web profile
Policy firewall – Security profiles very important under firewall level for blocking
the activity security profiles are not required
Block malicious by Forti EDR which means its is NGFW tool
Under this we have the DNS as well
FIT Intel NUC out bound here some of the connections are created this connection
will go internal to external
Allow FSA Access FSA is one the modeul in FortiGate firewall Access from DMZ to
External
How to block the IP Address in the FortiGate firewall
Block Malicious Phishing e-mail Ip address from untrust to trust zone the source
would be from where this phishing email is coming from to victim IP for destination
if it is spear phishing we have to block all
In Forti gate firewall where do you block the IP address ( Interview Question)
Under policy & Objects
How can you block Ip address in the Firewall or do u have access to firewall (
Interview Question)
Yes I do have access to firewall admin access so when ever something is blocking yes
I can go and block in the firewall level
Multi cast policy – From single sources IP to multiple IP address basically it is single
to any
Local in policy – if we want to create within the organization which means within
the internal users which is based on application wise
IPV4 Access control list – Here we can do which Ip we have to white list & which IP
we have to block list from source to destination
IPV6 Access control list – same as IPV4 above
152 | P a g e
Azam Shaik
IPV4 DoS policy – whenever any Dos & DDOS attacks are coming
IPV4 DoS policy – Almost similar to IPV 4
Proxy policy – Here it gives which website to block & which website to enable
ZTNA ( Zero Trust network Access) – It is approach basically it can identify how we
can secure our organization by eliminating implicit trust ever phase we have to
validate every secure profiles that is called ZTNA
Authentication Rule – Whenever if we want access any website it will get the access
it is based on protocol , address , parameters it can used who has to access the what
base wise we configure under this one we can create scheme as well
Address –
Internet service Data base – Mainly for the what types of internet services that we are
trying to access
VPN
VPN is for the we have 2 types of VPN we have
Site to site VPN & Remote VPN ( IPsec VPN)
Under the VPN Tab we have
• IPsec Tunnel
• IPsec concentrator
• IPsec Tunnel Templet
We have 2 phases in Site to site VPN Akai pahse1 & Akai phase 2 Akai is nothing
but internet exchange
User groups – Grouping similar type of group members nothing but in soc we have
l1,l2,l3
Guest management – If we have to give the access to guest users here we have to
create particular guest name & particular IP Address and user name of the guest
user
LDAP server – Every tool we integrate with Active directory
153 | P a g e
Azam Shaik
Active directory maintain – Windows Admin & Sys Admin
Single Sign – on – we use for one time we give user name & password so that we can
access multiple application
Authentication settings –
Captive portal (interview question)
It will provide the Sometimes whenever user is trying to access any website it will
show like website is block based on customer requirement it shows ex ; this website
is disabled contact admin team
Wi-Fi clients – It provides who are all connected to the respective Access point. It
shows the IP address of the device as well Mac to which access point did it
connected & what is the Wi-Fi name as well SSID Name who is the user and what is
the device model number & so on
Wi-Fi Maps – It will provide the signal strength It will provide map wise nothing but
heat map
SSID – For every access point we have to assign SSID name that is also called as wifi
name 2.4GHZ we can give for guest users & 5 GHZ we can give for ourselves
Forti Ap profile - After creating all the profiles we have to create Access point
profile the we have to configure 2.4GHZ & 5 GHZ signal strength
WIDS profiles ( wire less Intrusion detection system) – we use detected to wireless
monitoring purpose it will not support for wireless Ips , it is one of the signature
based detection it will only identify the attacks It cant block it
• ASLEAP Attack
• Association Frame flooding
• Authentication Frame flooding
• Broad casting de authentication
154 | P a g e
Azam Shaik
• Invalid MAC OUI
• Long duration Attack
• Wireless bridge
• Spoofed de authentication
• Spoofing category
• Rough AP
Wi-Fi settings – each and every access point configured Wi-Fi certificate
Forti link interface – Access point configuration will deploy here
Managed Forti switches – we are dedicatedly using Forti gate related switches then
we can manage all the switches here
Forti switch client – each and every switch even we can configure SNMP as well
Forti switch VLN – under switch we configure VLN each and every virtual LAN we
create one of the ID number assigned to the based on team wise
Forti switch port – for switch ports we can use for communication purpose
Forti switch port policies – either we have to create default policies or customized
polices
NAC policies ( Network Access control) – this is mainly related to end user systems
for end user protection NAC can use what level of control even if particular device is
sleeping it will identify what is the status of the network device for that one we have
to configure SNMP community string version number 03 ( Because it is encrypted
user name and encrypted password)
System TAB
Administrator – based IAM or IDM it provides which user required what level of
access it configured like api-admin , tmg , Forti explorer demo account
Admin profiles – her we do grouping of the devices whatever devices we have given
the access
Fabric management – it provide how this Forti gate demo is deploying it can deploy
logical topology, physical topology how this firewall is deploy what is the device it
connected every device it say in the logical topology format
It provides what are all the devices registered and what is the upgrade version and
authorization information and so on
It provides the logical topology here we no need to go to the Data centre how the
devices are deployed so it can represent overall topology wise
What is the importance of NTP and its port number ( Interview Question)
Network time protocol 123 port number
155 | P a g e
Azam Shaik
It Setting the time based on the time zone which time zone we located and also
always our local time we have to integrated with NTP server. Why because if we
don’t integrate with local time when ever any incident is happen because we are not
sure at what time it is happened so when we want to verify the incident
investigation or forensic investigation in that situation because we should know
specific time and we will go and will analyse those logs only so that’s why every
device not only security device even this NTP we can define to servers , devops tools
, tech of tools etc., every tool we have to integrate with NTP
System Tab
GRC – Governance Risk compliance team will enable the password policy
Do you know how create the policy related to organization ( Interview Question)
We have three diff types of SNAT under the settings option
• Static SNAT
• Dynamic
• Port SNAT
V Dom means virtual domain one firewall we want to create multiple virtual
firewall one physical firewall. If we want to create the multiple virtual firewall we
create the V Dom we login under the Forti gate firewall and we have to go the
systems tab under that we have settings option available under setting we have to go
enable the virtual domain ex; purchased high end model so that may 3600 E right
now the model number is 2000 E .
SNMP port number 161 (Interview question) – under SNMP we have three versions
Version1, version 2 , version 3 always better to version 3
Why we enable SNMP because to monitor the network , Discovery of the network ,
Replacements messages – it is captive portal we use here HTML & java script
programming languages to show basically whenever any malicious website who is
accessing by the end user
Forti Guard – It uses for regular patch updates related to AV , IPS, web control and
so on each and every updates will provide regularly
When we reboot the device
Security Fabric
It represent logical Topology & Network Topology
Physical & Logical Topology is supporting by Forti gate firewall
156 | P a g e
Azam Shaik
Security Rating – It represents the what is the security poacher of the organization
and what is the severity of the respective each and every issue or alert notification.
We can modify based on the Business
Automation –
External connectors – Forti gate firewall is supporting to another vendors as well ex;
Amazon web services , Micro soft Azure , google cloud , Ali baba and so on
Asset identifier centre –
Fabric connectors – Forti gate related things what are all the other products we can
integrate
It represents what is inbound & out bound traffic mainly use for instant
investigation purpose this particular log & report tab
Forward Traffic – Most of the cases we use Forward traffic only based on what ever
policies configured we can see the traffic under here
Whenever these internal employees they are trying to access the external application
that is nothing but out bound traffic in the similar way out bound they are trying to
access our internal application that is nothing inbound traffic
In this situation inbound & out bound traffic whatever the packet is enter into the
organization level it will reach to each and every policy not but it will validate each
and every policy and when ever the policy match so it will stop particular policy. So
then it will hit the particular traffic then generate traffic in the log & report tab
Based on the policies configured we can see the traffic
Whenever any blocked activity is there that one we have to suspect as a false
positive
If something allowed or quarantined may be alert may be even other things we can
consider as a notification we have to suspect as a true positive
157 | P a g e
Azam Shaik
NOC team will do more packet capture than soc team that too when log sources are
not reflecting into SIEM Tool
Multicast traffic – From single source IP to Multiple IP Address
Local traffic – It is loop back address to whatever the traffic is going on to some other
Ips as well
Sniffer traffic – some body is trying to sniffing nothing but spoofing kind of thing
System events – Whatever attacks are happing showing in firewall level ex; malware
related , phishing email related , or domain blocking related , IP blocking and so on
all those events we integrate
What type of windows related logs you will integrate to SIEM Tool (Interview
Question)
• Forwarded events
• System configuration
• Application
• Security related logs
What are different types of reports you create in Fortinet firewall (Interview
Question)
158 | P a g e
Azam Shaik
Vulnerability Management
It is basically infrastructure security & it covers server scanning
Different types of servers
Sues windows 11
On top of container 1 , 2 & so one we will install the micro services applications,
micro services means very bigger application can be divided into smaller ex;
Amazon.com
159 | P a g e
Azam Shaik
How can you prevent windows server or Linux server from attacker (Interview
Question)
Threat - If vulnerability exploited threat will occur which mean attacker will identify
the vulnerability then attacker will exploit & gain the unauthorised access
What is the difference between Vulnerability , Threat & Risk ( Interview Question)
To one of the person who is sleeping on bed with protection of net but that net have
the small hole in that mosquito entered & bitten the person so what is vulnerability,
threat & Risk hear (Interview Question)
• Hole is Vulnerability
160 | P a g e
Azam Shaik
• Mosquito is Threat
• Bitten is Risk
Vulnerability assessment
Running the vulnerability scans and identifying the vulnerabilities to the servers and
patching those vulnerabilities
Vulnerability management
Managing multiple vulnerability assessment scans and identifying the
vulnerabilities
Every organization contains multiple teams like
• Devops
• ML/AI
• Data analytics
• middleware
• web servers
• DB servers
• finance servers
• windows
• Linux
161 | P a g e
Azam Shaik
Scanning mechanisms
Authenticated – providing credential at the time of scanning, Credentials means
(Username and password) if we are providing the credential scanning then only it
can provide the full vulnerability list
Vertical – we should take a single server run against multiple ports (65536) one
server we have to take entire server against the ports in this we will come to know
which port is open & which port is close.
162 | P a g e
Azam Shaik
This range is 0 – 10 scale range
• 9- 10 critical
• 7-9 High
• 5-7 Medium
• Below 5 Low and info
CVSS Versions
• cvss1
• cvss2
• cvss base 3
According to above parameters it will validate the automatically it will validate for
every vulnerability so CVSS score will generated along with CVE Id number as well
Hardening –
Hardening means doing initial set off configuration related to security nothing but
After server is created doing initial security configurations and which reducing the
attack surface is called hardening
EX compliance of hardening
163 | P a g e
Azam Shaik
• CIS – Centre for Internet security this from US
• DoD STIG – Department of defence this from US this dedicated to navy ,
defence etc.,
• ANSI -
• Singapore –
Scan template
By default every tool or every vendor is providing scan templates
• Ex; basic scan
• Network scan
• PCI DSS scan
• Malware scan
• Quarterly pci scan
• iso 27001 scan
• spectre and meltdown
• log4j
Always we use advance Network scan because it provides remaining 29 information
under the Network scan
Tools or vendors
• Nessus ( Tenable )
• Qualys
• Rapid 7 or nexpose
• Tripwire
• Palo alto
• IBM
• HP
Nmap (Network Mapper) which is open source tool it will identify what ports are
open
Putty software Is for login into Linux server which is Unix operating system
Licensing
Based on number of servers we want scan ( IP's or hostname)
164 | P a g e
Azam Shaik
Design /deployment
For single location - One scanning tool is sufficient
For multiple locations - More than one scanner and in main location we have to use
tool
If it is one location we can deploy with Nessus Tool. Here we have to identify the
servers & we have to run the scans directly because this Nessus tool as well as
servers will in same LAN
If is in Multiple Location ex; If our any head quarters in Chennai location & branch
offices are in Hyderabad , Delhi , pune etc this situation we have to use distribution
deployment
Main Tool will be Chennai because its head quarter remaining locations we need to
keep the scanners
Will you do manual Analysis whatever report that you generated or just you throw
on the respective windows team & Linux team to do the patch updates (Interview
Question)
I do manual Analysis. I will take to the each & every vulnerability and what exactly
confidential wise, integrity wise & Availability wise & will follow the what is the
vulnerability name , vulnerability description wise & so on
Roles & Responsibilities
I’m azam shaik I have 7 years exp in IT & non-IT as well in vulnerability
management dedicatedly in my organization I’m working for so & so company my
client is from US in my client location we have different types of servers combination
of AWS , micro soft azure , even infra structure physical as well all those together we
have 10,000 servers as well . those 10k servers different combinations like micro soft,
centos , Debian, Unban to , Red hat Linux & so on
165 | P a g e
Azam Shaik
As a vulnerability Analyst my day start with we are running the monthly scans I
create a scan policy in our organization we are using the Nessus tool for running the
scans , our deployment is distributed deployment our headquarters is in US remote
branch offices in new York , Chicago each and every location we install scanners in
New York our main location our scanner is available, whenever if I want to run New
York servers in the rule I will enable it in the same with the other locations as well .
In our organization we are following the CIS bench mark
In our organization we are following the Authenticated scans so I schedule the scan
policy & I will schedule a scan rule so then finally I run the scan after that I will go
and I will export the report in CSV format & PDF format every vulnerability report
contains the plugin id, CV number , CVSS Score , Risk or severity next vulnerability
name & Vulnerability description & so on
I take each & every vulnerability I will take whatever is coming then I will go and I
will do manual analysis like so what is business impact analysis & what is the risk
assessment is involved will verify really that vulnerability is existing in the
organization are not. So after doing all these analysis we are not following the tool
based severity in our co we are following vendor severity. According to vendor
severity, risk assessment will filter out severity wise like critical, High , medium ,
low & information
Will raise the ticket accordingly based on High, medium , low & information those
tickets I will share with the respective windows team & Linux Team. After raising
the ticket both the team will do the patch updates in the development environment
& testing environment. After getting confirmation the both teams regarding the
patch updates then will re run the scans and I will re confirm back to the respective
team so after re confirming from my side then will raise the change request will
implement in the prod environment
Then finally will particate with the customers , shift hand over , fine tunning ,
trouble shooting. Supporting other team members & so on
Azam Shaik
• Incident life cycle management
• Change management process
• Problem statement
• Solution statement
Incident Life cycle management – It is nothing but any incident is coming to the
organization what kind of phases that we follow. which mean Step by step process
of incident investigation is called as incident life cycle management
Preparation - In the preparation phase whether soc room is ready, tools are
implemented, resources recruited and trained , all the tools are integrated to TV's for
monitoring, playbook or run book or sops or implemented
Recovery - In the recovery phase bring the compromised incident from abnormal
operations to normal operations and also do data recovery
I will login into the SIEM Tool, will check what type of incident that received
whether authentication failure category, malware category. 1st I check the
classification of the incident & after that I will do log analysis then I will incident as
has a false positive or true positive, then if it is false positive whatever evidences that
167 | P a g e
Azam Shaik
I gathered will attach the those evidences. Will make the summary of the notes in the
respective ticketing Tool and will close the incident
One of the system got compromise in the post-mortem report what you do?
(Interview question)
2 Change Management - Some thing we are going change from existing environment
we have to raise change request first and we have to take approval from our
manager
That change request we have to present in the CAB meeting ( Change advisory
board). After approval from CAB director we have to implement the change
• Ex: Firewall upgrade
• SIEM correlation rule implementation
• Patch update in the servers
• SIEM tool upgrade
• BCP/DR- Business continuity planning and Disaster Recovery
Current state of the issue where we to achieve to desired state . what I understand
what are the security controls are available whether all the security controls are
sufficient are not? Then if sufficient existing controls are not sufficient then I go &
will implement additional controls if we want to implement for ex in AV in end
point level only we have the AV but we don’t have the DLP, FIM , Encryption & so
on then will check defence in depth controls are available in the end point level are
not then I suggest some more end point control in the similar network level firewall
i use Gap Analysis for the improvement something were i do not have clarity in the
project main reason i use were we r now and were we want to be in future basically
it helps understand where starting from and were u want to go. Key important
component what exactly is require.
168 | P a g e
Azam Shaik
Solution statement - It a detailed document or blue print of design of each solution
that we should priories
Application security
• SDLC life cycle
• Cryptography controls
• Pentest and types of pentest
• Red vs blue team
• OWASP TOP 10
• WAF
169 | P a g e
Azam Shaik
Fortify, IBM
app scan
Testing Development VAPT DAST- Nessus, kali
team will Automated- Linux,
develop the Application metapelite,
audio video and manual
burp suite,
call feature pentest
OWASP ZAF,
The juice shop,
VA –
Automated post OFFCE
, Nessus,
Qualys -
Server
Release Testing of the Release to
audio call and public
video call
STRIDE
How can you resolve the conflict of interest between two people how can you
resolve (Interview Question)
Example of TPS (Third party server)
• Oracle / Java
• Python
• Power shell
• Apache
• Tomcat
• Spring boot frame work
• Hasher
• RMQ
• NGINX
170 | P a g e
Azam Shaik
• IDAP
• KIBANA
• Logstash
171 | P a g e
Azam Shaik
Cryptography (Interview Topic)
Symmetric – The same key is used for both encryption & decryption, and It is very
quick. It provides only confidentiality it provides only privacy of the data but it will
not provide Authenticity, Integrity & Non repudiation
Symmetric is Also called as Private key or secret key
Drawbacks or disadvantages
• It will exchange so many keys (Out of band) if we have multiple users are
there in the network that scenario it will exchange
• It will not provide authenticity, integrity and non-repudiation
Asymmetric - Two pair of keys or different keys used for both encryption and
decryption, it provides Authenticity, Integrity, Confidentiality and non repudiation
172 | P a g e
Azam Shaik
Symmetric Asymmetric
Same key used for both encryption and Two pair of keys used for encryption
decryption and decryption
n keys = n(n-1)/2 2n
It is faster It is slower
Example Algorithms
Symmetric Asymmetric
RC4 (Rivest) DSA- Digital signature
algorithm
IDEA
If we want to use strong ciphers, we should use 3AES this advance one
173 | P a g e
Azam Shaik
What is the difference between DES & AES (Interview Question)
DES will use less number of BIT size
AES will use advance encryption standards it has more number of BIT size
Hybrid Cryptography
3. client side
symmetric key will
be used and it will
initiate the
connection
4. Whatever public
key sent by server
client will use and
it will encrypt the
data
5. Finally it will form
a Encrypted
channel
6. Server has its own
private key. Server
will use private
key to decrypt the
data and see what
messages sent by
client and it will
respond back
174 | P a g e
Azam Shaik
Draw back in the SSL/TLS mutual authentication
We are not sure whether legitimate server responded back public to end user or
client
To eliminate drawback of second step in the hybrid cryptography or SSL/TLS
mutual authentication we will use purchased CA ( Certificate authority) certificate
Integrity
Integrity – Trust worthy of data secrecy of the data, Only authorised users can add,
delete, update or modify the data or files,
Data gets modified
• Accidentally or unknowingly
• Intentionally or knowingly or wantedly
Hashing
Hashing is normally blocked in EDR or Anti virus tool hashing is only one way
function reverse is not possible. it Digitally representations of the content of the file
is called as Hashing
Hash Value
The contents of file are processing through a cryptography algorithm and a unique
numeral value ( It contains combination of both numbers and characters)
Reversing is not possible if we entering the Hash value and we want to convert that
one it will not possible will not convert as a password
175 | P a g e
Azam Shaik
Encryption process of converting plane text data into encrypted data using some of
the algorithms and also using some of the passwords are key that is encryption
reversing is possible. It is mathematically two-way function which is encryption &
decryption
Digitally representations of the content of the file is called as
Hashing . Hashing is one way function mathematically reason is reversing is not
possible here under hashing. Hashing cannot convert it into password nothing but
plane text ( Salt value + Hash value = Hashing)
• MD5 and Sha1 - Weak cryptography algorithm it use weak ciphers attacker
can guess easily
• sha2 or 256 - Strong cipher
Birthday Attack
If two documents are producing same has values conflict or collusions will occur..
This type of attack called as Birthday attack. When ever we are running the
vulnerability scans we will all the issues
Birthday attack
Open SSL attack
Heart bleed
Poodle
Above frame work follow above FIPS-140-2 Framework- The federal information
processing standard
176 | P a g e
Azam Shaik
MAC ( Message Authentication Code) this is also refer as HMAC ( Hash message
Authentication code)
It can provide authenticity and also identity of the user along with body of the
content. Meaning here when ever user is trying to access it will authenticate even
whether the person is authorised are not? Basically identity of the person like who
iam I
Digital signature
Digital signature is based on several parameters like SSL/TLS Certificate
Version of the digital signature - x.509v4
Self signed certificate - This certificate generate from either tool or server itself, There
is no cost
Vendors for CA
• Verisign Go daddy
• Symantec
• GTS
• Comodo
• PKI (Public key infrastructure)
If we want purchase CA certificate we have to do classification of the applications'
• Internal applications – Self signed
• Internet facing applications or public – Purchased CA
These SSL/TLS certificates will prevent MITM attacks because it has the encryption,
Authenticity, Integrity , Non repudiation , Confidentiality
177 | P a g e
Azam Shaik
It is an institution or framework it can conduct survey on the application layer
attacks and finally it can make summary of TOP 10 attacks. We have mobile also but
Mobile OWASTOP 10 is difficult under mobile side that may be Android, IOS.
we have another organization like
SANS TOP 25
• 2010
• 2013
• 2017
• 2021
CWE ID Common weakness exposure or exploitation
We consider for Application layer attacks
• A01 Broken access control ( It Is role based access control whatever privileges
are required we have to provide that one itself)
• A02 Cryptographic failures or sensitive data exposure ( Strong ciphers we
have to use here)
• A03 Injection flaw Cross site scripting and XSS or CSS
• A04 Insecure design ( While designing we need to consider the security it
follow threat modelling)
• A05 Security Misconfiguration ( Its all about ports & protocols , services ,
SIEM Tool Integration
• A06 Vulnerable and outdated components ( Finding the vulnerabilities and if
they are outdated versions we have to fix the patch)
• A07 Identification and authentication failures (It is brute force attack
category)
• A08 Software and data integrity failures
• A09 Security and logging monitoring failures (When applications are not
integrated with SIEM Tool by the organisations)
• A10 Server-side request forgery (It is subset of CSRF Cross site request
forgery)
• A11 Click jacking or one click attack
• A12 buffer over flaw attack
Injection Flaw attack Interview Question & SQL injection Attack (Interview
Question)
Injection attacks occur when the user/attacker is able to input untrusted data
tricking the application /system to execute unintended commands. Attacker will he
again unauthorised access or sensitive data exposure
Injection flaw attack is server side attack or client side attack & how to mitigate
(Interview Question)
178 | P a g e
Azam Shaik
Server-side Attack
• SQL Queries
• PHP queries
• HTML queries
• Java script
• LDAP queries
• OS Queries
• Text box
• User name
• Password
• Login
• Survey
• Like
• Feedback
• Comment URL
• SQL injection
• LDAP injection
• OS injection
• HTML
• Java script
• PHP injection
179 | P a g e
Azam Shaik
2. Cross Site Scripting (CSS or XSS)
This attack will occur when an attacker is able to inert data scripts into application or
web page. The data or scripts inserted by the attacker get executed in the browser
can steal user data sensitive data exposure, deface websites etc
When ever Alert come its Reflected cross site scripting Attack key word Alert
<script>alert(your web browser got hacked by reflected css or xss)</script>
180 | P a g e
Azam Shaik
For already connection established between end user and also to the backend server
attacker will forge by manipulating URLs or deface URL or maclious URLs by
shadowing or spoofing then end user request will go to attacker and attacker will
gain access and attacker can gain data as well
Mitigation
We have to define proper limit (Min and max)
181 | P a g e
Azam Shaik
WEB Application Firewall
Licensing –
• Based on number of applications
• How many number of end users
• Maximum concurrent sessions
• Maximum number of sessions
Detection Method
• Signature
• Behavioural based (ML/AI)
• Akamai
• Imperva
• Barracuda
• F5
• Citrix
• Aruba
• Cisco
• AWS WAF
• Azure application gate way
• GCP WAF
Information Security
Under Information security we have
182 | P a g e
Azam Shaik
• BCP/DR ( Business continuity planning & Disaster recovery) – Every
organization has to maintain BCP/DR
Governance –
It provides Business objectives and business goals should be align with information
security policies
05 Key principles
Risk Matrix
183 | P a g e
Azam Shaik
NIST
• We should prepare risk
• Risk category should take
• Risk selection
• Implementation whatever control we have identified in Risk face
• Assess Risk
• Authorization
• Monitor
ISC2 /ISACA
• Identify the risk
• Analyse the risk
• Prioritize
• Treatment plan
• Monitor the risk
Identify the risk - In this phase we have to identify the risk based on organization
critical applications, servers, databases, assets
Prioritization
Which risk we have to prioritize under this which is based on severity
Treatment plan
Risk acceptance
Risk Avoidance
Risk transfer like insurance
Risk reduction
Under the Risk reduction we have like
184 | P a g e
Azam Shaik
• Defence or detection – IDS/SIEM
• Preventative – IPS/EDR/WAF/Firewall
• Compensative - Alternative controls (defensive/offensive)
Compliance
Compliance is nothing but Following rules and regulations
It is established guidelines, regulations or specifications or policies or the process
based on legal legislation and also state and central
Ex of compliance
ISO 27001
Every organization has to certify with ISO 27001. It is importance of implementation
security
Under this we have 18 clauses that is divided into 114 compliances
When we say compliance we have to go and we have to verify whether it is pass or
fail. Every compliance we have to pass and also for every compliance we have to
provide the evidence
Process Approach
Leader ship
Planning
Context of the organization
Above are definition
185 | P a g e
Azam Shaik
14 clauses
A.5 Information Security Policies - For ensuring policies are written and reviewed in
line with the organization’s security practices and overall direction
Internal Audit – It will take min 2 day’s time period here we have to coordinate with
every one
Once internal audit gets complete then external Audit we have
External Audit – we have 3rd party vendors we do have like PWC, KPMG , Deloitte,
EY
ISO27001 score rating is 5 at least we should 4.5 + then only we can expect the
certification
Validation Is only for 1 year
Roles & Responsibilities
As a GRC I will take the risk Assessment even I participate in ISO 27001 like internal
Audit member and I do collaboration of the work
186 | P a g e
Azam Shaik
GDPR (General Data Protection regulation)
This was entered into the market in 2018. This is applicable to Europe continent
under the European union total 28 countries
This is mainly applicable to PIIA Data
Under GDPR we have lot of penalties & we have articles 1 to 99 it’s a part of PIIA
Data
Seven principles
• Transparency , lawfulness and fairness
• Purpose limitation
• Data Minimization
• Accuracy
• Storage limitation
• Confidentiality and Integrity
• Accountability
Payment through credit card or debit, Payment card industry data security
standards
187 | P a g e
Azam Shaik
• Network activity
• Data base activity
• Login Activity
• User Activity
• Information Access
All these activity we have to integrate with the SIEM Tool these are controls fall
under SOX Compliance
In DR- Disaster Recovery one of the web application firewall got comprised what
will you do? (Interview Question)
Whatever WAF is there we will make it as primary WAF, & whatever primary WAF
got compromised we will connect from the network that is network isolation of
containment then will take the appropriate actions, will take care the incident
response
Then I will check why it is got compromised , when it is got compromised , How it is
got compromised then will take the incident response reacted to WAF get
compromise
Will check authentication failures brute attack got compromised or may be through
DOS attack WAF is got compromised or may be through Phishing e-mail WAF got
compromised or may be through Malware and so on
188 | P a g e
Azam Shaik
Cyber Security Introduction
Cyber security or IT security is one and the same
It is a site or room where security analysts will sit together will monitor 24*7*365
attacks or incidents or alerts or alarms or offenses and they will take care of incident
response or incident investigation
SOC Team
L1 or Tier 01
L1 can also called Security analyst or Cyber security analyst or information security
analyst
Role - Identify incident as false positive or true positive
Ex- 0 – 4 years
L2 or Tier 02
L2 can also called as Senior security analyst or Incident responder or Threat detector
Role – Identify the true positive
EX – 4 – 06 Years
L3 or Tier 03
L3 can also called as Threat Hunters, Reverse engineering and Malware analysts
Role - Escalations or Priority 1 tickets or P1 tickets and also take
care of Fine tuning , Troubleshooting of log sources when ever logs are not reflecting
in the siem tool, Use creation or correlation rules creation or Updating SOP's or
Playbooks or run books
EX – 6 + Years
L4 or SOC Manager
L4 can also called as Escalation matrix or convincing the customer if something
compromised or monitoring all the resources and SLA's
189 | P a g e
Azam Shaik
EX- 8+ Years
Log is nothing but any computer recorded activity or actions it is called as Log
Incident (Interview Question) - It will negatively impact CIA traid so that it will
cause some business outage or impact
190 | P a g e
Azam Shaik
In your organization what types of Log sources or data sources are on boarded into
SIEM Tool (Interview Question)
In my organization we have integrated log sources related logs like Firewall , proxy ,
NIDS/NIPS , WAF, All the servers , All the Applications , cloud , Vulnerability
management & so on
Example of Log sources or Data sources;
• Network - LAN, WAN, Load balancer, Router, switches, wireless , WLC,
• Security - Firewall, proxy, IDS/IPS, WAF, AV/EDR, DLP, Encryption, FIM,
Email gateways
• Infrastructure - All the servers, data bases, vulnerability management
• Application - All the applications (On-premise and cloud )
• Cloud log sources - IaaS, Paas, SaaS
1 Year EPD/Kb/GB
1year EPD * 400 = 12614400000000 GB per day we can consider this number
126144GB
191 | P a g e
Azam Shaik
Vendor to vendor number gets change
192 | P a g e
Azam Shaik
Forensic investigation
Ste by step process or Phase by phase of incident investigation is called Forensic
investigation
Digital forensics
• Taking a raw image and doing forensic analysis
• Raw image – we called as Digital forensic
• Physical device- we called as Analogue
Tools
• Encase forensics
• Oxygen Forensics
• FTK-Access Dat
• Mobile forensics
• AD lab -Access Data
• Cellebrite
Aggregation –
Aggregation nothing but sum it Collection of the logs from different types of log
sources or data sources and also from different locations
Syslog Jason
BSD XML
CSV Jpeg
193 | P a g e
Azam Shaik
• SIEM tool will understand only CEF format
• All other SIEM tools- CEF
• If it is IBM Q radar we called as - LEEF
194 | P a g e
Azam Shaik
What is reference set in IBM Q radar (Interview Question)
In IBM Q radar this one will called as Reference set (based on references we can do
the filter out option
Indexing (Interview Question)- Grouping of similar type of events or log sources
Triage – Gathering information whenever any Alert come to the SIEM Tool 1st thing
we will assign the ticket to ourselves. Later we create Instant ticket in the ticketing
tool. There after will identify the what type of incident that we received
Triage means Gathering information related to IOC & IOA
IOC ( indicator of Compromise) , IOA( Indicator of attacker)
Gathering information of IOC & IOA like any Alert is received will identify the IP
address through which IP Address that Alert is received
• Attacker IP TTP
• Location
195 | P a g e
Azam Shaik
This above information is also called as Asset profiling or user profiling
Threat intelligence feeds – This helps in proactive threat hunting it is also called as
Also as called as Cyber Threat intelligence (CTI) some times we refers as GTI (Global
Threat intelligence)
CTI or GTI is information gathered from a range of sources or tools about current
potential attacks happening all over the world wide.
These Threat intelligences we have to take and we have to go and block in
Respective tools like FW, EDR, DNS and Proxy.
Threat intelligence is subset of Proactive threat hunting
Ex: Threat intelligences for blocking we have Tools
Proactive way of taking precautions and hunting of the threats is called proactive
threat hunting
It depending on several parameters
• Threat intelligence feeds
• UEBA- UBA+ EBA ( user and entity behavioural analytics) Technology which
used ML/AI And Data analytics
• Vulnerability scans
• Risk assessment
196 | P a g e
Azam Shaik
• SOAR capabilities
• Crown- Jewel analysis (CJA)
UEBA
UBA- User Behavioural analytics (Based on the behaviour of the user or
action of the user or habits of the user)
EBA- Entity behavioural analytics (Based on application, server,
Database, system habits or action or behaviour)
UEBA concept is used for mainly unknown attacks based on Machine learning and
Artificial intelligence along with Data analytics ( Statistical approach )
It will notify or it will give Alert notification but it will not block
After deploying or enabling UEBA licensing SIEM tool will identify based on the
behaviour of the end user or entity of the DB, application or server or end user
system and finally it will generate notification of the incident using ML/AI.
Data Analytics- It is a statistical or mathematical approach for every
incident is happening in the organization and it will generate risk score for every
incident or alert
Risk score=anomaly factor * incident classification
Anomaly factor= Total number of abnormal events/ total number of events
Incident classification = what type of incident received . For every incident vendor
provide will provide default score
• Ex: DoS =10
• DDoS =10
• Malware= 20
• SQL injection =15
• Phishing email = 10
• Authentication Failures= 15
We can do customization in number these are number given by the vendor
Ex 1/10 which is 10% so for Authentication failure is 15 = 150
Risk score = 10%*15 – 150
SOAR
197 | P a g e
Azam Shaik
The main advantage is whenever any attack comes directly we can block here itself
no need to go for firewall
Similar type of log sources logs will be reflected in the alert notification which means
SIEM Logs whatever Logs that we are integrating to the SIEM Tool Those Logs we
have to integrate to SOAR Tool
Below picture we have different types of Attacks like Brute Force Attack, Malware,
malicious URL Links
For Brute force the possible log sources are
• Active Directory/ Domain controller
• End user system
AD&DC Log integration method is Collector Agent Method, even for End user same
collector Agent method only
1st we have integrate these Logs to the SIEM Tool
SIEM Tool Logs then we have to Feed it into SOAR Tool
Under the SOAR Tool one ID Number will generated along with that Automatically
what all possible Log sources are there Those Log sources we can get nothing but
AD/DC Log sources as well as End user Log sources
After verifying this one Log Analysis , log collection , Log monitoring , Analysing
everything we have found that This Brute force Attack is coming from 1.1.1.1
We will block in Fire wall but under SOAR Tool directly we can block here with out
going to the Firewall
In the SOAR Tool itself Action is available we have to go the Action we have to block
the IP Address that replication we can see under the Firewall so that is called
Automated Response
198 | P a g e
Azam Shaik
These Logs we integrate as it is to SIEM then we feed it into SOAR Tool
Ticket number will be generated All the log sources will be Automatically Log
sources will Appear in the respective SOAR Tool
Those Replication will go to EDR Tool which ever Hash value that we blocked
Malicious URL Link
Whenever these malicious URL links related automatically all these log sources, it
will replicated and it will come as a attachment. Now we will do the manual
verification nothing but reputation checks like whatever URL it Is coming to us then
will block that particular URL Link under the proxy. That replication we can see in
Proxy only
Tools we have
• Splunk- Phantom
• IBM Q radar- IBM resilient
• Exabeam- Incident Responder
• Palo Alto- XSOAR
Crown Jewel Analysis
This frame work is provided MITRE It is completely Critical Assets & It is subset of
Risk Management frame work
Which means the Information assets has the greatest value and it would cause major
impact to the business if it is getting compromised
Crown Jewels = Critical assets (Servers or databases or application)
First we have to identify critical Assets and have to do the risk assessment based
money value
Correlation
Linking one event with another event or mapping using some logic that is called
correlation
Correlation rules or Use cases
Linking event with another event or mapping using logic and also algorithms and
finally alerts notification will be generated when the abnormal activity will happen
in the end, network, application, cloud, databases
199 | P a g e
Azam Shaik
Did you created any time correlations or use cases (Interview Question)
It is created by implementation team, I don’t have the access I didn’t created any
correlation rule because working as L1 but I know how create correlation rule
because I do 5 to 10 correlation logics
Most recent investigation you have done (Interview Question)
Two types of correlation rules
Default ( provided bu SIEM tool vendor)- it is Out of box nothing but
Customized correlation rules
Every vendor backed under event processor or Log processor or Data processor or
Log manager CRE or AIE is available
Example
Multiple authentication log in failures with 1 minutes of the time with 5 failures (It is
Brute force Attack)
VPN authentication failures are coming from different geographical locations within
short span of time (1 Hour)
From disabled account log in failures
From terminated account log in failures
From terminated Account Login failures how it will come what is the reason
(Interview Question)
From Cache because it will store respective passwords in the Cache
• Push
• Pull
Push –
Login to log source or data source and send the logs to SIEM tool
Ex:
200 | P a g e
Azam Shaik
• Syslog server method
• collector agent - push method
• Cloud connector
We have to login into respective log sources or data sources and there
we have to do some configuration and finally we have to see the test connectivity
and then we able see Logs in SIEM Tool or not which means reflecting are not that is
called Push mechanism
Pull –
Log into SIEM tool pull the logs from log sources or data sources
Ex: API token method
we have to go to the SIEM Tool we have to pull Logs from the
respective data sources or log sources that is the pull mechanism
Once you are configuring the Logs still it is not reflecting in SIEM Tool how can you
verify or Trouble shoot (Interview Question)
I will verify whether configuration done correctly or not, nothing but I cross check
Host name or IP Address is correct or not , protocol & number define correct are not
Then I will check into the Firewall and go through the Logs & reports if it is Fortinet
firewall , if it pal alto will check in Monitor tab
Then I will click on the forwarded events , forwarded traffic , then I will specify
source IP as a Firewall , then Destination IP as SIEM Tool, after that we will do
201 | P a g e
Azam Shaik
packet capture. After doing Pcap then will take that particular file then will analyse
in Wire shark
• Syslog
• Collector Agent
• Cloud connector
• API Method
• WIN Collector Agent
• MSRPC Method
• WMI Method
• APP Method
• Flow collector method
202 | P a g e
Azam Shaik
If server log or not reflecting or not able to see in the SEIM tool ? what troubleshoot
will you do?
1) we have to Check the configuration
2) Then we have to Take the TCP dump file ( windows or Linux) and analyse it
manually
3) Network connectivity issues verify using Ping command and Traceroute from
server SIEM Tool is accessible are not
If we integrate cloud logs SIEM tool we will use Cloud connector method
Cloud connector means it will act as a Gateway or bridge or mediator
Ex: AWS, Azure, GCP, oracle, Ali baba , IBM
From the Above picture Cloud connector act as bridge between Cloud logs sources
to the SIEM Tool or gate way we can say
Do you know how to integrate cloud log sources to SIEM Tool
AWS
Cloud connecter
Log into cloud connector
Click AWS account
Fill access key secret key and AWS username and password and also region
Click on test connectivity
• From cloud connector side click on Setting Tab
• click on syslog and specify the port number 514
• click on test connectivity
Above dots are common for any Log sources
203 | P a g e
Azam Shaik
We have to Ask owner of the tool create one dedicated account for admin in
respective tools
• User name: Admin
• Password: xxxxxxx
Now Login to cloud connector
App method
This method most of the cases applicable to Splunk
Respective vendors created customized apps to integrate or to collect log to SIEM
tool
WMI method
Windows messaging infrastructure
it is agent less method . it can integrate based on APPS
Draw back : 50EPS COUNT WE WILL USE WMI method
204 | P a g e
Azam Shaik
MSRPC - Microsoft Remote procedure cll
Database (What all backend Data Base SIEM Tool Use) Interview Question
• SQL
• PGSQL
• AQL
• KQL
205 | P a g e
Azam Shaik
So these are other Logs
For any Log sources
• Log collector
• Log Manager or Log processor or Data Processor
• ESM-Enterprise security Manager
Log collector
Collection of the logs from different types of log sources and also different locations.
After Log collector basically 3 things it will do like aggregation of the logs,
normalization and parsing. Those logs it will send it to Log manger or data
processor or log processor
Whenever any abnormal or malicious or suspicious activity will happen in the end
point, network , application, cloud, infrastructure log collector it will collect the logs
and it will send to log processor . Log processor will all the log processing
technologies, those processed log it will hit corelation rules or use cases and finally
front end of the SIEM tool or user console or GUI incidents or alerts or alarms or
offenses will be generated. As a L1, L2 and L3 teams they will do forensic or incident
investigation
From the Below Architecture Diagram of SIEM Tool we can
notice double of LC,LM & ESM reason is when left hand side gets down the right
hand side will take action this mainly for high availability
LC (Log collectors will collect all the logs from Log sources then it will do
Aggregation, Parsing & Normalization
Those Logs it will send to LM (Log Manager) and it will do indexing, querying and
filtering and backend we will have one more engine that is CRE – correlation Rule
Engine
206 | P a g e
Azam Shaik
ESM is the front end tool this is called user console or web console basically
SOC Main work will in ESM only
From the above diagram ERC will collect the Logs from Data sources using different
log integration method, so after collecting of the logs it will do Aggregation, Parsing
207 | P a g e
Azam Shaik
& Normalization part. Above ESM as we can see Tabs in SIEM like Dashboard ,
Alerts/Admin/settings/Log Analysis
Those logs it will send to ELM & it will do processing of the Logs like indexing ,
filtering , querying part and back end we have correlation engine so whenever the
any suspicious are any malicious or abnormal activity happening in the application
or servers or Data bases so on those logs it will hit to the CRE then finally front end
of the ESM nothing but SIEM tool Alerts or incidents will be generated
As a SOC team we will take care of the incident investigation otherwise forensic
investigation
Case Management – we can do incident investigation there itself
no need to rise the ticket in the ticketing tool like a third party
Licensing
• ADM- Application data monitor Storage
• DEM- Database event monitor SOAR
• GTI- Global Threat intelligence Premium Support
• UEBA- Third party
Star in the SIEM Tool it is nothing but Pool of the logs which means so many
LogRhythm (LR)
LR is popular tool according to Gartner report
LC- Log collector
DP and DI- Data processor and Data indexer
EM or PM- Event manager or Platform manager
LR contains two consoles
• User console - we Trouble shoot the logs, waking up the agent, we take care
AIE Customized rules creation , then we have to Upgrade the software, Firm
updates, then we can see the CPU utilization, RAM utilization
• Web console - Dashboard/Alarms/Admin/Settings/Log analysis/Case
Management
Ex: Incidents
AIE : Privilege escalation (90) Critical
208 | P a g e
Azam Shaik
AIE : vpn authentication failure from different locations with in short span of time (
100) Critical
Here we can notice Case Management which mean instant investigation we can do
here in LogRhythm itself
Log collector will not collect only malicious things it will collect normal as well it is
collection of both Normal & Abnormal both
Once it is collecting the logs it will send it to using different types of log integration
methods like Aggregation, parsing & Normalization those logs wit will send it to
data processer & Data indexer both It will do data processing of the logs as well
indexing of the logs like querying , indexing , filtering part
Back end they have AIE (Advance Intelligence engine ) whenever any abnormal or
malicious activity get happened those logs it will hit to AIE engine and front end of
the EM OR PM alarms will be generated
Licensing
UEBA Threat hunting
SOAR Premium support
LR deployments
Hardware module – 3625 All in one box deployment
Software- Windows servers
209 | P a g e
Azam Shaik
Log Integration methods
Syslog WMI
Collector agent Cloud Connector
Exabeam
3 components
• Log collector
• Node
• Data Lake – Mainly for search logs
• AA- Advanced analytics
Log collector will collect the log from all the log sources or Data source using
different log integration method after doing log collection of the logs it will do like
parsing, Aggregation & Normalization. Those logs will send it to Nodes.
Now Node will do processing of the Logs like Indexing , querying & filtering
backend we have the CRE Engine
Node can be used for storing purpose ex; If Data link capacity is 1TB under Node we
can store 2.5 & 2.5
Those Nodes will send it to Data lake (Data lake is nothing but Data Pool we use for
search queries purpose only mainly we use for dipper investigation
Under Data link we can integrate it into AA – Advanced analytics engine (It is
combination of UEBA , I has SOAR Capabilities that is incident responder in
Exabeam & finally we have the threat hunting option as well . It integrate with
syslog by using 514 port number
210 | P a g e
Azam Shaik
If risk score is > 90 for those incidents only we work on if it is < 90 low or less than
severity
211 | P a g e
Azam Shaik
Node – 2000/300
Firm wear version
Date lake-- i62
AA--i60
Log source
When ever we are purchasing the SIEM tool we have to identify above all these log
sources and what is the status of each and every log sources
Did you on board any time log source or did you integrate any log source
Splunk
3 components
Splunk forwarders it will collects the logs from the different types of log sources ex;
firewall , proxy , IDS/IPS & so on those logs it will do the aggregation , parsing &
normalization and so on
Search indexers – It do processing of the Logs and indexing of the logs it compete
with three technologies like querying , Indexing , Filtering & CRE
Splunk forwarders
• Light weight forwarder – It does collection of the logs and parsing
• Heavy weight forwarder - collection of the logs and parsing
212 | P a g e
Azam Shaik
• Universal forwarder - Collection of the logs it will do but parsing it will not
do
To collect the logs we use these forwarders
Licensing
UEBA Threat Hunting
SOAR- Phantom Premium support
Flex connector - If we don’t know log format of the logs then we will raise ticket
with vendor then they will create or develop flex connector for parsing and
collection of the logs
Additional licensing
• Risk manager (Asset inventory)
• Vulnerability of scanning
• GTI (Global Threat intelligence)
213 | P a g e
Azam Shaik
Deployment - Software (Windows or Linux)
Consoles
ACC- Arc sight command centre – This is mainly used for the dash boards
/Reports/CRE/Admin (Use by the Implementation team and managers )
SIEM console or user console or Arc sight console - This is mainly used for the dash
boards /Reports/Alarms/Admin/Case management (Used by the security team)
Log integration methods
Syslog
collector agent method
Apps
WMI method
IBM Q Radar
IBM Q Radar we can deploy in the both the ways which is nothing but on premise &
cloud deployment
It is user friendly as compare to Splunk , Exabeam & secure Ionics
For IBM Q Radar we have 03 components directly it has 3 components but indirectly
it has 04 components
Q radar Console or SIEM console or User console or ESM (Here we do the instant
investigation)
Event processor or Flow processor (sometimes it refer as a Data Processor)
Event collector and Flow collector (Data collector)
214 | P a g e
Azam Shaik
Node – For storage purpose
HP Arc Sight & MacAfee these tools will collect both net flow data as well as log
Splunk , Exabeam , Azure sentinel these tools will not support both
What is the difference between the Event processor & Flow processor (Interview
Question)
Event processer will collect the Events or Logs it use different types of integration
method processing it will do backend It will do indexing, querying , filtering part
Flow processor will collect the flow data in the form of IP Packets it is dedicated to
hard ware device like 1800 model is there , 1900 model we have & so on
Event collector and Flow collector (Data collector)
Event collector will collect the logs from the different types of log integration
methods
Flow collector it will collect the flow data
Architecture
Event collector collects the logs from the different types of the log sources. In the
similar way flow collector will collect the flow data from the different types of Data
sources
Once done those logs will send it to the event processor & event processor will do
event processing of the logs
Flow processor will do the flow processing of the data then it will compete the
filtering , querying , indexing.
And backend we have the core relation rule engine so whenever any abnormal or
malicious activity is happening so based on the core relation rules whatever we
configured or based on use case whatever we configured
Front end of the consoles offences are generated as a SOC Team member we take the
incident investigation on it
Whatever processing logs are completed it will store in the Nodes it is mainly for the
storing of the logs
In backend two different data bases which are supporting by IBM Q Radar
• AQL
• PGSQL
For querying purpose basically
215 | P a g e
Azam Shaik
IBM Q Radar mainly consoles are like Dash board, Log activity , network activity ,
plus , UBA, Risk Manager, Assets , Admin , Case management , Offense Reports
these are supported by IBM Q Radar
Dash Board – we use for summary
Root cause Analysis means when ever something got comprise we will prepare one
document to the client and we have to explain why it is got comprise like what is the
root what is the issue and so how it is got compromised, why it is got comprised ,
when it is got compromised and what all the recommendation steps that we have
taken that is called Root cause Analysis
Plus – It will give over all summary of the Dash Board what’s going on like health
check-up & so on
Did you created anytime reports in IBM Q Radar (Interview Question)
UBA – Combination of user & entity its like a machine learning mechanism
Risk manager – It provide vulnerability scanning IBM Q Radar has inbuilt scanning
of the Assets
Assets – Tools we use for asset Inventory like Service Now, HP , CMDB
Reports – Reports will be generated based on the Log sources or process wise will be
generated (process reports we have like Day report what are the incidents that in the
similar way monthly reports, weekly reports & so on
216 | P a g e
Azam Shaik
• Proxy use cases
• AV/EDR
Offenses – offenses is nothing but incidents or Alert or Alarm under this our main
role here we have to monitor what is what
Under offenses we have certain classifications
My Offenses - whatever incidents that we are working on may today shift is starting
at 9 AM so we login into the IBM Q Radar tool then we click on the offenses Tab then
we assign the ticket to ourselves then whatever ticket I assign to myself that one is
called my offense
All offenses – For entire team
Offenses by sources IP – It will come through IP Wise
Offenses by destination –
Offenses by network
Rules Tab – This is dedicated to Core relations rule tab
X Force – It is threat intelligence integration
Use Case Manager – Nothing but correlation manager by default support out of box
correlation rules or use case it will manage all the use cases for different types of
attacks
Do you know how to create core relation rule or Do you how to create use case
creation (Interview Question)
Yes I know how to create core relation rule. I will login into the IBM Q Radar from
then I go to the offenses tab then I click on the rules tab then will click on the new
actions , then will click on the flow , then will click on the wizard & so on
• Log Activity
• Network Activity
• Offenses
Ex ; Firewall, proxy , NIDS/NIPS, All the applications , All the servers & All the
cloud related applications as well
217 | P a g e
Azam Shaik
• WMI (This is not recommended it will support only 50 events per second we
above 50 we use MSRPC Method
• Win collector agent (This is dedicated to windows logs)
• MSRPC
• Apps (This is cloud connector method)
• Flow collector (SPAN or Mirror method)
CEF- Common format name (Interview Question) LEEF (Light extended event
format)
Whatever Raw logs are generated those are not in unique format it has the different
types of log format all those different types of logs sources are will be converted by
SIEM Tool understandable format That is common event format
All other vendors will called as CEF But only IBM Q Radar will call as LEEF
Deployment
On premise- IBM Q radar (Hardware)
Cloud---- Q RoC (Q Radar on Cloud)
On premise or Data centre or Deployment
• Standalone- Single
• Distributed- Multiple
• All in box- Single location (Vendor we is supporting IBM Q Radar , MacAfee ,
LogRhythm)
• For Cloud deployment it supports Q Rock
218 | P a g e
Azam Shaik
We can see the Event data & Flow data. We collect Flow data from the Routers &
Switches even load balancers , firewall , proxy, IDS/IPS & so on mainly for the
network related data we use flow data
Events may be anything employee related like laptop , Domain controller , All the
server related & so on
Data collection it is combination of Both Event collector & Flow collector which do
parsing & Normalization
Data processing it is combination of Event process & Flow processor it do Data
storage & Custom rules apart from this it do indexing , querying , Filtering also
Distributed Deployment
We use Distributed Deployment when organization is in multiple locations Ex;
HDFC Bank head office is Mumbai and multiple branches Hyderabad , Delhi ,
Chennai etc
In the head quarters we have to keep all the modules like Event collector & Event
processor & Flow collector & Flow processor main our hard wear module
219 | P a g e
Azam Shaik
Event collector will collect all the events data nothing but Logs
Flow collector will collect all the flow data then it will complete the Aggregation ,
parsing , normalization Those logs & flow data it will go to the event processor &
flow processor
Then it will complete the Data processing , Log processing & flow processing and
also it will do indexing , querying , filtering & backend they have correlation rule
engine and finally those logs will go to the Q Radar console
Main module is there under the Data centre only not in any branches as we see
which is in white colour those are completely remote branch offices only
One of the firewall is there how can you assume firewall events per second EPS per
second how many events are generated (Interview Question)
I will go & search couple of websites like Isaca , European & so on and I will do the
assumption for Fire wall it may 50 EPS count it is generating on top this additionally
add some buffer then finally will choose the total number of EPS count
It do event collector & flow collector , Event processor & flow processor including
Node will be there in a box that is called All in one Box
MacAfee & LogRhythm , IBM Q Radar only these three are supporting for all in one
box deployment
Normally 0 to 1000 users we use this All in one deployment because it less number
of users , less number of applications , Less number of EPS Count and so on
220 | P a g e
Azam Shaik
For Cloud deployment it supports Q Rock
Event collector
Collection of the logs from different type of different types of log sources or data
sources using different types of log integration methods
Meaning here collection of the logs or events from the firewall or proxy or Domain
controller or may be Router & switches and so on. Whatever log sources or Data
sources we have 1st we have to identify so using different types of log integration
methods like Syslog method , WMI Method or MSRPC Method or Q Radar flow
method or Event collector method we have to use these integration methods & we
have to collect the logs
Flow collector
It is used to collect flow data ( Net flow or Yes flow or J flow ) using SPN or Mirror
method
Event Processor
Processing of the logs and also for querying, indexing and also filtering.
Additionally Event processor has CRE engine
Flow Processor
Processing of the Flow data (Ip packet) and also for querying, indexing and also
filtering. Additionally, Event processor has CRE engine
Node
Storing of the logs . And also this can be used a like plug and play.
221 | P a g e
Azam Shaik
Q radar console
We use for Administration, SOC operations, Fine tuning, troubleshooting, Incident
investigation, dash board creation, reports generation and also configuring email
notifications and also used for custom rule creations
Offenses
Incident notification or alert notification or alarm notification
Correlation
Linking one event with another event using some logic or criteria for any abnormal
activity meaning here we have couple of normal events & couple of Abnormal
events correlating nothing but we have to map from Abnormal to normal event, we
have to verify what is the mismatch is happening why it is Abnormal activity for
that we use certain Algorithm backend & couple of logics
Correlation rule
linking one event with another event or mapping one event with another event
based on the logic or criteria. Whenever any abnormal activity will happen logs or
event or flows it will hit correlation rules and it will generate alert notification
What is the difference between correlation rules & building blocks (Interview
Question)
222 | P a g e
Azam Shaik
Magistrate
It is IBM Radar component . it will analyse network traffic (Flow) and security
events or logs against custom rules are created
What is magnitude in IBM Q Radar & what are the facts that are depending on
(Interview Question)
DSM(Device support module) – DSM is used to integrating of the Third party log
sources to IBM Q radar tool Ex;
Palo Alto AD/DC IBM Server
Crowed strike Router
Qualys tool Switch
Mime cast AWS
Blue coat Azure
Source fire web Server
223 | P a g e
Azam Shaik
Ex; for Suresh continuously Authentication login failure attempts are coming
If events per seconds increase storage calculations will increase so even GB per day
get increase
Reference set – A list of single elements that are derived from an event or flow in the
network under rule responses we will configure as a reference set
Tennent Management –
IBM Q radar supported data bases What is the two data base are IBM Q Radar is
supporting or what is backend data base is in IBM Q Radar (Interview Question)
224 | P a g e
Azam Shaik
• PGSQL - Post Grass structure query language it is third party
Regular expression – whatever logs are generated by default every logs source or
data source
With help of vendor I know how to create parsed development I will take their
existence raw logs then I will go to the vendor , the will create the separate ticket or
support ticket to the vendor then I will create a parses development
FPS or EPS –
EX – EPS Count is 10k buffer we added 13k ( Adding 30% on 10k we got 13k)
Model numbers
• 3125
• 3128
• 4125
• 4128
Under Dash Board we will see what all the incidents that are receiving nothing but
summary of overall organization
225 | P a g e
Azam Shaik
Under the show Dash board we have the
• Application overview
• Compliance overview
• Network overview
• Risk monitoring
• System monitoring – Health check up related
• Threat and security monitoring
• Vulnerability management
IDS/IPS – All: Top Alarm signatures (Event Count) – This related to IDS/IPS
activity whatever the Top Alarm signature meaning here whatever attacks are
coming to the organization which means that IDS/IPS Logs that we are integrating
ex source fire from cisco , MacAfee , Vectra , Symantec so on
Tops system Attacked (IDS,IDP,IPS) Event count – Whatever systems got attacked
by IDS/IPS Logs that we are integrating to the SIEM Tool using those systems if any
systems got hacked that information we can see under this one
Top systems Sourcing Attacks (IDS,IDP,IPS) – Sourcing attack means who is the
attacker, from Which IP Address
My Offenses – what ever offenses that we are working on
Most severe offenses – It is based on the severity of the attack (Through Magnitude
define the severity of the incident
Severity is depended on the 03 parameters
• Credibility
• Severity
• Relevance
226 | P a g e
Azam Shaik
• User Login failure
It can be more like Brute force attack , malware , SQL Injection attacks and so on
Top sources
Which user is getting Logging attempts failure that source related user information
ex; 10.0.0.153 this user is getting multiple login failure attempts
Top Local destinations
With in the organization itself whoever is trying to Enter anything knowingly &
Unknowingly like entering the wrong password , DLP Related et.,
External Threat (Interview Question)
When ever attacker is trying to do some external attack who is trying into the
organization by using different type of sources like Phishing email , Broken
authentication failure , MITM, One of the server got compromised Etc.,
Reports that we generate from the SIEM Tool
Do you know how to create the Dash Board in IBM Q Radar (Interview Question)
Yes I know how to create the Dash Board. I will go to the respective Dash board of
the IBM Q Radar tab then I will click on the new Dash Board if I want see the Web
application firewall related to Application layer attack like OWSTOP 10 I will choose
OWASTOP 10 related Attack, Then I will provide the description then will click on
OK and that one I will provide under the security related incidents or threats &
security related Dash Boards
227 | P a g e
Azam Shaik
Offenses Tab
Our Target is Q Should be always empty every moment we have to click refresh
option
My offenses – whatever incidents that we are working on
Under offenses tab we see the correlation rules under the rules we have the malware
category this which we can see under the Group option. So under this malware
category whatever that display those are virus related correlation rule
1st we have to go to the Ticketing tool then we have to create the ticket
After that we have to check & validate the incident by using
We have the certain steps which are included under the Forensic Investigation
Description – source user xxx tried to download certain virus file from particular
website
228 | P a g e
Azam Shaik
IOA ( Indicator of Attack)
File details
The Action shows deny which firewall Is already blocked by this we can conclude by
using the ITIL Process
If we don’t have the access to the firewall or proxy if system got compromised we
have to ask to respective team to escalate
Whenever we are doing any incidents always we have to keep in our mind we have
to update in the Notes which we get it under the action option under the all offenses
tab there we have to write ex; this is compromised scenario which im escalating to
L2 Team
Basic details are incidents investigation related to malware you can see below
229 | P a g e
Azam Shaik
Like whatever we have created like IOC/IOA Etc., information
Then we have to Assign to the particular team
Before that we should assign ticket to ourselves
Whatever incidents that we are working on we should maintain that Incident tracker
Instant Incident investigation
As we can see in the picture Under All offenses Tab
multiple login Failure for the same user containing user failed to login to SSH
1st we have to go to the Action tab then we get the drop-down option their we have
to assign the ticket to ourselves.
2nd Once Assign the ticket we have to go to the Action tab where we can see Add
note option then we to write the notes in it. I have assigned ticket myself from all
offenses to my offenses and I’m working on particular incident
• Once we assigning then our name get appears in the search option
• Now we have to create the ticket in ticketing tool. If it is incident related ticket
it will start with INC0000 or IN0000
• Some time we create the CRT Request nothing but change request. When
something we want to upgrade we do change request ex; firewall update ,
SIEM Tool Update it start with CH0000
• Login attempt failure are 10.0.0.153
• User name ex; David (By this we can person name either person is public or
private)
230 | P a g e
Azam Shaik
Preparation – offenses
Identification – Brute force Attack
Containment – No containment ( Because nothing is getting compromised)
Mitigation – End user is already confirmed has done failure log in attempts.
Consider ticket as a false positive
Final Note we have to write – Based on confirm with the end user and IP Address
10.0.0.153 he forget the password and he has done multiple log in failure attempts.
So based on this confirmation this incident as insider threat and it is false positive
Then we have to close the ticket under Action tab we have the option called close
Then we get the note under that based on the user confirmation this incident is
consider as a false positive and i have attached the evidence and closing the ticket
Then finally ticket get closed and it will dis appear from the All offenses
Under last 5 search result
Whatever we worked on particular search results
Top 5 sources Ips
From here Attempts failures are coming , here we can see the location , if any
vulnerability gathering this information we called as IOC/IOA
Top 5 Log sources
From backend Linux server logs are coming
Event processor has custom rule engine according to the custom rule engine only
alert is generating
Top 5 users
231 | P a g e
Azam Shaik
Last 10 events
Here we can see top 10 events under this Tab
Top 5 Annotations
It is nothing but description of the attacks, what ever rule it is hitted and what is the
rule description that is called Annotation
Sometimes we don’t have the full information at that we moment we have to raise
the ticket and we had to trouble shooting for that we have take the raw logs from the
Linux server , we have to raise the separate ticket to the vendor raw log side from
the Linux server all the felid as a full but when the logs are coming to the SIEM Tool
those fields are showing empty
Then vendor will verify why the parsing is not happening it is nothing but fine
tunning process
Incident Tracker
When ever the ticket is received in the SIEM Tool which mean incident then only
SLA will start. Not when we created the ticket in ticketing tool
Gathering all the information like Source IP, Destination IP , Duration etc it is called
as IOC/IOA or Asset profiling or user profiling
From the source IP login attempts failures are coming
By category
232 | P a g e
Azam Shaik
Based on the whatever category of the attacks like Authentication related attacks or
Malware , Dos or DDOS attack & so on
By source IP
From which source it is coming
By Destination IP
To which Destination It came
By Network
If we are using multiple locations here we can see the location point of view
Rules (Interview Question)
Multiple categories wise they have created the Rules like Anomaly, Botnet etc.,
To create the correlation rule we have the option called Action button
How to explain correlation creation (Interview Question)
I will login into the SIEM Tool and will go the offenses tab of the IBM Q Radar then I
will click on the Rules button , then I will click on the rules actions tab , then I will
click on the new offense rule , once clicking on the offense rule we will be getting
three types of category
Wizard rule will come with some description
Once we click next option it provide the options which rules that we want to
generate either Event , Events or flow , or offenses
For example if we have choose events or flow then the next process here we have to
select building blocks
233 | P a g e
Azam Shaik
2nd box logic only they will expect in an interview( This mainly for any correlation
rule logic
Invalid tests are highlighted and must be fixed before rule can be saved
Which means if some of the errors are coming when entering these logics or maybe
any filed is missing it shows as a error
So before saving that particular rule we can correct it and we save that button ex;
when we typed mistakenly wrong password it shows an error
In IBM Q Radar
Under the 2nd box we can the IP Address we have to click on it. We have to define
particular range of the IP Address of the organization whatever we are using
Whenever any attacks are coming those particular IP Addresses will generate an
Alert as we gave the example like 10.10.0.0/16
234 | P a g e
Azam Shaik
We have define the IP Address range now we have to define the Time range
Below we have choose when at least this many events or flow are seen with the same
properties in this many minutes
We have choose the
• Many – 5
• Properties – source IP
• Minutes – 5
Once we done with the correlation rule now we need to choose the category want to
create the particular attack
235 | P a g e
Azam Shaik
As we see in above picture select the Authentication once choosing we should click
the next button. When we clicked something wrong error will appear here
Once done we have to choose the Severity , credibility & Relevance this is scale
Reference set Whatever the incident that are receiving we will go and create rule
response option whenever if we want to create the correlation rule in the IBM Q
Radar and one of the option we will choose as a reference and the reference that may
be source IP , Event name , Destination IP , Destination Name or Destination
Address , credibility & so on based on it we will choose the reference then it will
generate the Alert it is called reference set
Response Limiter
Under that we can see Respond no more than one time then we have to click next
Then Once all done it will give over all summary what we created
236 | P a g e
Azam Shaik
Have you have ever created the correlation rule (Interview Question)
Yes I have created the correlation rule which is related to login failure to disable
account for that I login it into the IBM Q Radar then I go to the offenses tab under
that we have the rules option, I clicked on the rules option and after that I went to
the actions and I have chosen new offense rule so then I clicked on the button, when
ever we want to create correlation rule always we have to create the Test cases, and
then building blocks I have chosen for all the IP Addresses. And category of the
building blocks Authentication to disable account
Then I have chosen when the source IP Address is one of the following IP Addresses
Then I define my total organization of the IP Address range of the Data centre apart
from that additionally I have chosen one more building block category as
Authentication to disabled account and after that I put that category of the
Authentication related. So I have chosen and I have put those logic under the
category of the correlation rule and I have clicked on the particular next button
Or
I’m working as a L1 Analyst I don’t have option to create correlation rule but I know
how to create
Normally we go to the offenses tab go to the rules tab then will go to the access tab
will choose the New offense rule and then will choose the correlation rule for the
both events & flow then we have to choose the building blocks
237 | P a g e
Azam Shaik
Then we have to choose the logic behand the particular correlation rule then we
have to choose the category of the respective whatever logic that we are creating
category of the incident. Then we have to go the Rule actions the we have choose the
• Severity
• Credibility
• Relevance
Out of 10 scale according to incident of the incident category the finally we have to
choose Rules Responses as a email and finally I will review the correlation rule and
will click on finish
After that Then I will test wontedly wether that rule is working are not by
generating some logs or events and this is successfully alert is generating then we
will do a change request window and we have the CAB Approval as well with SOC
Manager and after that we have to implement in the production environment of the
SIEM Tool
Log Activity
If we want any Additional Information from the particular log source. Those
information which we don’t get under offenses tab
When we are clicking the offenses tab here we don’t get the full pledge information.
If we want to attach any evidence in that situation only we have to go to log activity
To verify when the log is received , when the event is received and all how many
events received from the particular source user or server, to get more details to that
particular incident then we have to go for the log activity tab
In the similar we have the network activity log
In this log activity tab like a real time monitoring
238 | P a g e
Azam Shaik
As we see in the picture above picture those are real time monitoring ( Real time
means what ever logs that we integrated from the firewall, Proxy , IDS/IPS , clouds,
Infrastructure servers & so on Those logs we directly integrated with out any delay
Directly it will come here these logs are as compare to traffic less bandwidth it will
occupy
We have the filtering options like search , Quick Search , Add filter , save criteria and
so on
As we see in the picture we can see the integration Linux , system information ,
health related these are different types of logs that we integrated so that is called
Aggregation
In our Organization what ever logs we integrate so ex; Firewall, proxy servers, EDR
Solution or AV , WAF, Load balancer , Routers & switches etc., which we see under
the Log sources those are Aggregation logs
Now parsing what ever the Raw Logs are generated those logs are converted to
parsing
Whatever logs that we are seeing those are not Raw logs those are parsed logs or
Normalized logs it will do both parsing & normalization
What ever Raw logs generated from All those different types of Logs sources it will
be converted to LEEF Format in IBM Q Radar we called as LEEF
Filter options we can do based on Time , Interval which means based on the severity
of the logs , or based on the severity of Alerts based on time wise also we can do
filtering Ex; Last 5 mints , Last 1 Hour & so on
Indexing & Querying
Indexing will be back end process which we cannot see
Querying is nothing but asking the question
In the Data Base level of the Q Radar it will use Aerial Query language in the
Backend
How can you filter out Windows login attempt failure in IBM Q Radar or if you
want to see login failure attempts related to windows or Linux (Interview Question)
With 4625 we can filter out or I will go the log activity tab of the IBM Q Radar then
will go the search button option or filter option so then I will move the curser name
to event name and I will give the right click and I filter based on the event name user
failed to login attempt if it is related to Linux are else if it is related to windows what
ever may be
239 | P a g e
Azam Shaik
Past 24 hours of the windows login attempts failure I want to see what will you do in
q radar or how will you identify (Interview Question)
With 4625 we can filter out in the log activity tab or Under the log activity tab I will
go to the Event name I will move the curser to the Event name and I will filter out
window login attempts failures and also I can filter out
Here view option is there right will select that option so there also I can provide the
last 24 hours time. Then I can get all those events failed attempts for windows
machine
Below picture we can see we have selected for 3 hour time period
These many occurred automatically the time gets changes here as a 3 hours
If we want to add those logs to the ticket then we have to export these logs for
evidence purpose
Here we choose the multiple options under the filters which we have seen like start
time , end time & so on
Under display filter we have the option drop down like Raw Data if click that get the
pay load
240 | P a g e
Azam Shaik
If we want to get the pay load information we have to use either normalized log or
Raw log
Why for everyone will not have Admin access to SIEM Tool (Interview Question)
Having Huge chances to modified without knowledge by team right person only
should access that
Assets
Mainly for the Vulnerability scanning purpose we use the Assets Tab.
If we want to integrate with third party scanners , scanning tools like Nessus ,
Qualys ,Rapid 7 , trip wire and so on. If you want to run along with security
operations as a Vulnerability management & Vulnerability scanning, IBM Q Radar
as that functionality also No other vendor is supporting this functionality only IBM
Q Radar
Under Asset profile To create Assets we have the option called Add Assets then it
will provide the details where we have to fill like
241 | P a g e
Azam Shaik
• Operating system
• CVSS, Weight & Compliance
Server Discovery
If we don’t the server if we are contacting to the business owners in this situation we
have to implement Host discovery policy
Reports
IBM Q Radar Is one the famous for Report generation
Report generation will be based on the Firewall based , proxy server based , IDS/IPS
Based , then WAF Based and also server based and so on and also will do daily base
generation , weekly based generation , Monthly based and so on
SOC Manager will take care this report generation
Fire wall activity related malwares or proxy server related for blocking of the
websites & so on or IDS/IPS related abnormal , malicious activity end user or server
level activity , or server level brute force attack & so on
242 | P a g e
Azam Shaik
As we see in the picture Weekly successful events so who ever is trying to log into
respective IBM Q Radar successful attempts
Apart from this we have different Report names like
• Asset compliance
• Scan over view
• Daily Top Attacking Host
• System summary
• PCI Compliance failure
If we want to add by default under the Action we can create and then we have to
check which type of report that we should create either Bar Chart , Pie chart etc.,
First we have to select the particular lay out
243 | P a g e
Azam Shaik
Above which show after creation of Action we have to select the Time if we want to
see manually , Hourly or Daily
Then we have to click next
Then we will get the landscape option
Then we have to choose Report Title & we can choose the logo and down we will
have the another option chart Type we have selected the Asset option
Then we get the another page for selecting Container details Asset
Then page will populated for the classification then next page will be populated as
you can see the report format in which format that we are make the format ex; PDF,
CSV , XML & so on
Then once selecting the option we will the another page who are need to be in this
particular report we can provide the access to them
Then finally we get the finish option were we have to write the description
Based on the client requirement part we create the report ex; firewall deny activity of
the daily bases report
I will goes to the reports Tab then I will go to the Actions Tab will click on the
Reports button and then I will choose the Chart type and also whatever firewall that
we are using in our organization
Admin
This is done by the implementation Teams
244 | P a g e
Azam Shaik
When ever we are making changes here always we have to do Deploy changes,
Deploy changes is nothing but save changes configuration that we done it will save
there
System configuration
Under the system configuration is system related like user creation , index
management , Tennent management and so on
Under the System Configuration we have user management if click that we get the
Tennent Management
Once we click the Tenent Management a page will be populated tenet means user
names whoever wants to add the user tenant management we use mostly for
distributed deployment
Then we have the another option Asset under the Asset we have custom Asset
properties & Manage identity Exclusion
Under Custom Asset if we want to add anything Assets in the organization should
add those Asset properties
What is meant by privilege (Interview Question)
It is nothing but Access based of segregation of duties we provide Access
Data sources
It is nothing but log sources Events , vulnerability where the logs are coming those
information, Here only we integrate the Logs
Log Source
Log source Parsing order – It Is nothing but converting Raw log type into parsed log
using LEEF
Custom event properties – When ever we are not able to do normalization or parsing
basically every log has the Raw log so nothing but event stamp when that event is
generated
We use when ever that Raw log will be normalized to parsed log and some of the
additional tabs & filed will be there so convert that Raw log to additional filed we
use this custom event properties Ex; One of the Raw log contains event stamp, Event
ID , and also source IP source port , Destination IP & Destination Port ,
Authentication successful or failure then pay load information
Data Obfuscation Management – Ex; we are working for SOC Operations on the
front end we will see the lot of PIA Data
245 | P a g e
Azam Shaik
Vulnerability section – Mainly we have for vulnerability scanning purpose, If we
want to integrate, IBM Q Radar itself as a vulnerability scanner if we want to
integrate vulnerabilities also in that’ situation we have to use this
What is DSM In IBM Q Radar (Interview Question)
Device Support Module If we want to integrate 3rd party log source to IBM Q Radar
Apps
If you want to use Additional 3rd party Apps under that we can see Q Roc self
service which means Q Radar on cloud self service
What are the website you follow and what are the blocks you follow to get regular
updates (Interview Question)
Incident Investigation
VPN Authentication failure Log source – Firewall, Z scalar
Brute Force Attack – Domain controller , Active Directory ( this is for windows) For
Application ( WAF , Firewall , Proxy, Web server or Apache Tom cat)
In an interview always we have to explain True positive incidents only not False
positive
Brute force Attack can also be called Multiple Authentication failure
Multiple Authentication failure nothing but trail & error method here attacker will
do the probability
Every incident as per Incident life cycle Management we have certain steps as
follows
• Preparation
• Identification
• Containment (Network Isolation which means disconnecting from the
Network)
• Eradication
246 | P a g e
Azam Shaik
• Recovery
• Lessons Learned ( Is also called as Post Morten)
For False positive will be only up to preparation & Identification ( We need to find
out after the classification either is it Insider or External Threat)
Well Normally Alerts will to SIEM Dash Board or Email Notification, As a L1 Based
on the severity or risk score we have to pickup the incidents
When ever we are picking up the Incidents we have to inform to our Team members
as im working on so & so particular incident
Then we have to gather IOC & IOA, Payload , Log sources Information , Asset
profiling, User profiling
Classification – which type of Attack is it either Brute force , Malware and so on
IOC – We got comprised in the organization ( Victim IP , User name , End user
system name or computer Name or server name & so on all these details can also be
called Asset profiling or user profiling)
IOA – Under IOA it is not Applicable for Internal attacks only Applicable for
External only
Pay load – Every raw logs contains event stamp ( event stamp means time) when
that incident is happened
Ex; Brute force Attack is happened at 10 AM it provide month & date time as well
and next it will appear source IP, Destination IP, Source port & Destination port ,
Action , Pay load and Additionally some Authentication failures or successful. All
these information is available in every log
In the Logs we have to see Action This is not applicable to Authentication failure
basically it is Applicable to EDR , Firewall , Proxy , WAF , IDS/IPS , For all these
logs sources it is applicable
After gathering information we called as Triaging
As per the Attack we have to do the investigation ex ; Brute force attack we have
finds out either Internal attack or External attacks
If it is Internal Attack we have to take that particular IP Address who is that End
user, we need to check either end user system , Laptop , Mac Book , work station or
Desktop and so on or server
247 | P a g e
Azam Shaik
One of the Alert is coming from 10.10.10.1 we have to identify this brute force attack
is coming from the end user system or Alert
From Ns look up option as well from pay load
1st we have check Ns look up button
2nd we can check in the Logs
In case these two options are not working we can verify with system Admin or
windows Admin other wise couple of Tools are also available those are like CMBD
(Configuration Management Data Base )
How can you identify it is Windows or server?
If it is windows based on OS
If it is Linux it is Cent OS, Red Hat Linux, Docker or container & so on
For Analysing the incident
1) Please contact end user whether he/she has done the activity
2) Please go and check in EDR tool, firewall, proxy or ips or waf
Then L1 will Assign to the L2 Team
Containment (Network Isolation) If it is end user system if it is one End user BIA Is
not required even Risk Assessment is also not required
248 | P a g e
Azam Shaik
Containment can be done by this way like we have to disconnect the network LAN
otherwise we have to speak with the end user we should tell do not connect with
VPN
If it is server that only one server we have that got compromised here we have to do
escalation which is escalation matrix we cant take our own decision here why
because we have to talk with Asset owner & SOC Manager
If it is server then BIA (Business Impact Analysis ) & Risk Assessment is required
We have to contact to the server owners or Asset owner we have to scheduled a call
them. Then we have to verify is it internet facing server or Internal facing server and
also should verify any backup server is available are not, Are you taking any regular
backups are not , Is there any critical applications are Hosted on the server are not, If
in case doing any network isolation what is the Business Impact to the End users or
to the Public
When something got compromised what level of data breach is happened what logs
you will Analyse
When you have different Tools like AV , EDR , IPS and so on why your system got
compromise
Because we are not using the Strong passwords and regularly we are not doing the
patch update due to legacy server and AV Agent is sleeping
Do you know any scripting language for Automation?
By using the programming language attacker will inject it into it the Targeted
machine
We have the different category Malwares like
249 | P a g e
Azam Shaik
These are the malware categories
Symptoms of malware category manual way
• Automatic restarts
• automatic reboots
• system very slow
• CPU utilization will be very high
• cursor movement
• ram utilization will be very high
Sources of malware
• Port scanning
• Drive by downloads
• phishing email attachments
• peripheral or removable devices
These files come from E-Mail attachment, something which downloading from the
internet , coping something through pen drive etc.,
As per in the interview always should say .dll file its one of the dangerous file
• AV/EDR/AM
• NGFW
• Email security
• Malware analysis
• IDS/IPS
250 | P a g e
Azam Shaik
Block which mean any of the employee is trying to download something from the
internet in that situation EDR Architecture will be
Ex ; HR who is sending the Offer letter to the candidate sending through E-Mail
Attachment this Attachment will go to the firewall, OS of the respective end user
system. Now AV Agent will identify whether it is infected or not with or with out
any Malware
This offer letter contains the malware based on the signature based action it is
showing is block. This particular Block backed one log will be generated that Raw
Log, Every Log contains Event time stamp nothing but when that event has happen
251 | P a g e
Azam Shaik
• File size 100 kb
• File path c:/usersxxx/downloads/test.dll ,
Virustotal.com , google.com , ibmxforce.com
• File Hash Not Applicable
Above logs only integrated to the SIEM Tool
It is False positive because already EDR Tool blocked
False Positive
Under the False positive Offer letter (Malware)
• EDR
• NGFW
Above Tools blocked
File Action – Blocked
Under SIEM It is False positive
True Positive
Under the False positive Offer letter (Malware)
• EDR
• NGFW
Above Tools didn’t blocked
File Action – Allowed
Under SIEM It is True positive
1st we should Triage the Incident in Triage we will do IOC & IOA
• IOC - hostname, username, IP Addresses
• IOA – Destination IP
• File name – test.dll
Why you are uploading file in the Virus Total.com (Interview Question)
Already we have sand boxing environment dedicatedly there I will analyse the file if
the file contains and malware or not. After completing the Anlayses I found that
particular file contains Malware then
If it is not useful I will delete the file
If it is useful will do re run the scan
Then changing the password
252 | P a g e
Azam Shaik
Server Got Compromised
Under Triage
In this we need to identify the
Server IP User Name
Server Name File Name, Path
Which Department that particular server is belongs to File Size , Destination IP
Location Log source
Above this is also called as Asset profiling Server Owner
253 | P a g e
Azam Shaik
Manual Malware Investigation
Manual – Without EDR Tool
end user will give compliant service desk/help desk team/corporate IT team
When IT Team doesn’t find any issue they will share with the Security Team which
is SOC
Now SOC Team will verify the under the Task Manager they will check which
services , Applications are running on which cause more band width utilization ,
Ram Utilization & More CPU Utilization
Those services or process or software or files may be causing but not sure
EX; .dll, .7z, .windows.svc may be .dll may causing more band width or .7z
These files we have take to the we should the Analysis in Virus tool.com & in sand
boxing environment
Other than Task manager we can use this tool Sysmon & process monitor
Have every worked on Malware Investigation (Interview Question)
EDR alerts are not working or do not appear As a security analyst, what will you do
(Interview Question) ?
1st we have to check whether email integration is done or not in the EDR Tool we
should verify whether it is integrated with SMTP Server or not. If it is Automated we
have to login into the EDR Tool & then go to the Administration under
Administration we have setting option then we have to see whether SMTP Server
integration is happened are not
Brute Force
Explain Multiple authentication failures with in short span of time (False positive) to
end user laptop- 1.1.1.1- External attack
• Recently I have done multiple authentication login failures incident
investigation
• Well, An Alert is received through the IBM Q radar SEIM dashboard and also
from the email notifications.
• I went to the SIEM dashboard & assigned the ticket myself and also, I
acknowledged other soc team members as well about the incident
• After that, I went and created a ticket in the ticketing tool. In my organization,
we are using the Service now ticketing tool for Tracking the incidents.
• After creating a ticket in the ticketing tool, I started triaging the information
like IOC, IOA, asset profiling, and user profiling. Nothing but I have gathered
victim IP-related details, IP address, username, or system name
• Also, I found external attacker IP address details as well
• Then I came to know that it is an external attack based on the IP address
details received in the alert.
254 | P a g e
Azam Shaik
• I have done log analysis and also verified the reputation in the tools like MX
tool, IP void, and IP abuse database & Later I found that this activity will
happen from the malicious IP
• Then I took the IP address and blocked the IP address in the firewall
• Finally, I attached the evidence in the ticketing tool and mentioned the
comments or we can say the notes then in the tool and made a summary of
the report and closed the incident accordingly
Explain Multiple authentication failures with in short span of time (False positive) to
end user laptop- 10.10.10.1- Internal attack
Explain Multiple authentication failures with in short span of time (True positive) to
end user laptop- 1.1.1.1- External attack
• Recently I have done multiple authentication login failures incident
investigation
• Well, An Alert is received through the IBM Q radar SEIM dashboard and also
from the email notifications.
• I went to the SIEM dashboard & assigned the ticket myself and also, I
acknowledged other soc team members as well about the incident
255 | P a g e
Azam Shaik
• After that, I went and created a ticket in the ticketing tool. In my organization,
we are using the Service now ticketing tool for Tracking the incidents.
• After creating a ticket in the ticketing tool, I started triaging the information
like IOC, IOA, asset profiling, and user profiling. Nothing but I have gathered
victim IP-related details, IP address, username, or system name
• Then I found this activity is happened from an external attacker and I have
done the log analysis of the Domain controller & also some of the victims IP
connections which are keep on communicating the attacker's IP address.
• So Immediately I found that this legitimate activity is going on and it is true
positive.
• As per the incident life cycle management process I have done containment
after analysing BIA (Business impact analysis) and RISK assessment. Because
only one user is going impact if I am doing containment
• Later I asked the windows admin team to reset the password to stop an
additional data breach
• Then I have run the Av scans and also verified DLP logs if there any data
breach happened. So fortunately, there is no data breach happened and data
did not get copied
• Then I bring it back from abnormal to normal operations and connected back
to the Network
• Also, as per the Lessons learned and post-mattern report phase I created RCA
(Root cause analysis) document and reviewed it with the SOC manager and
also presented this report to the client. In RCA I found that the end user did
not change the default password when he onboarded initially. the same
password he is using.
• And also, I updated SOP document as well
• Then finally For the future reference I provided security awareness training to
employees and ask them to use complex and strong passwords.
Ransome Ware
One of the END USER SYSTEM (Laptop, MacBook, work station or desktop) got
compromised by Ransomware
256 | P a g e
Azam Shaik
• After creating a ticket in the ticketing tool, I started triaging the information
like IOC, IOA, asset profiling, and user profiling. Nothing but I have gathered
victim IP-related details, IP address, username, or system name where the
system is located
• I gathered additionally file names, file sizes, file categories, and file extension
• This attack was received through the .dll file when the user downloaded the
file from the trojan website. As per the cyber kill chain process couple of files
got infected and the system got compromised.
• I spoke with the Help desk team about whether they are taking regular
backups or not. Fortunately, the help desk team/ Corporate IT team taking
regular backups.
• I have done containment (As per incident life cycle mgt) from the network
whatever system got compromised after analysing the BIA (business impact
analysis) and also Risk assessment.
• In the eradication phase with the help of the service desk team formatted the
system and re-run the AV scans.
• In the recovery, phase bring it back from abnormal to normal operations
• In the Lessons learned phase as a post mottern report, I prepared a root cause
analysis document, and finally, I analysed why, how, and when it got
compromised. The reason behind for compromise regularly Windows patch
updates are not happening and also AV agent sleeping when the attack
happened due to this reason when the user downloaded the .dll file from a
trojan or illegitimate website system got compromised.
• I reviewed RCA document with SOC manager and presented to my client or
customer
• Due to this reason, i got an appreciation email and was also selected for a
monthly award due to my productivity and quality of the Incidents I was
handling
257 | P a g e
Azam Shaik
• I gathered additionally file names, file sizes, file categories, and file extension
• This attack received through. dll file when the windows server admin
downloaded the file from the trojan website
• After that, I went and created a ticket in the ticketing tool. In my organization,
we are using the Service now ticketing tool for Tracking the incidents.
• This is escalated priority 1 (P1 ) ticket and scheduled a call with the Asset
owner and asked a couple of questions before doing the
containment(Network isolation)
I got the below answers from the asset owner or server owner
a) Yes backup server is available and it is facing the internet and it is a critical server
to the organization
b) Yes, Regular back-ups they are taking as a team
c) yes, critical legacy applications are running (Basic java based applications
developed long back)
d) a large number of users are going to impact.
• Based on the server owner confirmation and details, I made a backup server
as a primary and continued the business operations without impacting any
users.
• whatever server got compromised I have done network isolation in the
containment phase.
• In the eradication phase with the help of windows, the server team formatted
the server and imported the backup config file from the backup file and
bringing it back to normal operation with high availability.
• Finally, I brought it back to high availability within the SLA 4 hours defined
in the recovery phase.
• In the Lessons learned phase as a post mottern report, I prepared a root cause
analysis document, and finally, I analysed why, how, and when it got
compromised. The reason behind for compromise regularly Windows patch
updates are not happening and also AV agent sleeping when the attack
happened due to this reason when the user downloaded the .dll file from a
trojan or illegitimate website system got compromised.
• I reviewed RCA document with SOC manager and presented to my client or
customer
• Due to this reason, i got an appreciation email and was also selected for a
monthly award due to my productivity and quality of the Incidents I was
handling
258 | P a g e
Azam Shaik
VPN
Multiple VPN authentication failures with in short span of time (False positive) from
multiple locations (10.10.10.1-Internal attack)
Explain Multiple authentication failures with in short span of time (False positive) to
end user laptop- 10.10.10.1- Internal attack
259 | P a g e
Azam Shaik
• After creating a ticket in the ticketing tool, I started triaging the information
like IOC, IOA, asset profiling, and user profiling. Nothing but I have gathered
victim IP-related details, IP address, username, or system name
• Then I found this activity is happened from an internal IP address and found
one of the internal has done
• After gathering the information, I sent an email to the end-user because I have
access to the contact end user and based on his confirmation, I found that it is
the initial activity of the internal employee or end user.
• I got a conformation mail stating that by mistake end-user tried more than 5
attempts
• Then finally I attached mail confirmation as a piece of evidence and made a
summary of the report and updated the comments and I closed the incident
Explain Multiple authentication failures with in short span of time (True positive) to
end user laptop- 1.1.1.1- External attack
• Recently I have done multiple authentication login failures incident
investigation
• Well, An Alert is received through the IBM Q radar SEIM dashboard and also
from the email notifications.
• I went to the SIEM dashboard & assigned the ticket myself and also, I
acknowledged other soc team members as well about the incident
• After that, I went and created a ticket in the ticketing tool. In my organization,
we are using the Service now ticketing tool for Tracking the incidents.
• After creating a ticket in the ticketing tool, I started triaging the information
like IOC, IOA, asset profiling, and user profiling. Nothing but I have gathered
victim IP-related details, IP address, username, or system name
• Then I found this activity is happened from an external attacker and I have
done the log analysis of the Domain controller & also some of the victims IP
connections which are keep on communicating the attacker's IP address.
• So Immediately I found that this legitimate activity is going on and it is true
positive.
• As per the incident life cycle management process I have done containment
after analysing BIA (Business impact analysis) and RISK assessment. Because
only one user is going impact if I am doing containment
• Later I asked the windows admin team to reset the password to stop an
additional data breach
• Then I have run the Av scans and also verified DLP logs if there any data
breach happened. So fortunately, there is no data breach happened and data
did not get copied
• Then I bring it back from abnormal to normal operations and connected back
to the Network
260 | P a g e
Azam Shaik
• Also, as per the Lessons learned and post-mattern report phase I created RCA
(Root cause analysis) document and reviewed it with the SOC manager and
also presented this report to the client. In RCA I found that the end user did
not change the default password when he onboarded initially. the same
password he is using.
• And also, I updated SOP document as well
• Then finally For the future reference I provided security awareness training to
employees and ask them to use complex and strong passwords.
Malware Investigation
One of the END USER SYSTEM (Laptop, MacBook, work station or desktop) got
compromised by Malware
• Recently I done One of the end user system got compromised Malware
incident investigation
• Well, An Alert is received through the IBM Q radar SEIM dashboard and also
from the email notifications.
• I went to the SIEM dashboard & assigned the ticket myself and also, I
acknowledged other soc team members as well about the incident
• After that, I went and created a ticket in the ticketing tool. In my organization,
we are using the Service now ticketing tool for Tracking the incidents.
• After creating a ticket in the ticketing tool, I started triaging the information
like IOC, IOA, asset profiling, and user profiling. Nothing but I have gathered
victim IP-related details, IP address, username, or system name
• I gathered additionally file name, file size,
• This attack received through. DLL file when the user downloaded the file
from the trojan website
• As per the incident life cycle management process I have done containment
after analysing BIA (Business impact analysis) and RISK assessment. Because
only one user is going impact if I am doing containment
• I have taken the file and analysed malware analysis in the Sandboxing
environment and finally, i came to know that file has malware and also I have
taken SHA 256 value
• In the eradication phase, i deleted the file from the end user machine and re-
run the AV scans, and also changed the password by contacting the
helpdesk/service desk team.
• In the recovery, phase brings it back from abnormal to normal operations
• In the Lessons learned phase as a post motern report, i have prepared root
cause analysis document and finally, i analysed why, how, and when it is got
compromised. The reason behind for compromise regularly Windows patch
updates are not happening and also AV agent sleep when the attack happens
due to this reason when the user downloaded the .dll file from a trojan or
illegitimate website system got compromised.
261 | P a g e
Azam Shaik
• I reviewed the RCA document with the SOC manager and presented to my
client or customer
• Due to this reason, i got an appreciation email and was also selected for a
monthly award due to my productivity and the quality of the Incidents i was
handling
• Recently I done One of the Server system got compromised Malware incident
investigation
• Well, An Alert is received through the IBM Q radar SEIM dashboard and also
from the email notifications.
• I went to the SIEM dashboard & assigned the ticket myself and also, I
acknowledged other soc team members as well about the incident
• After that, I went and created a ticket in the ticketing tool. In my organization,
we are using the Service now ticketing tool for Tracking the incidents.
• After creating a ticket in the ticketing tool, I started triaging the information
like IOC, IOA, asset profiling, and user profiling. Nothing but I have gathered
victim IP-related details, IP address, username, or system name
• I gathered additionally file name, file size, File category and file extension
• This attack received through. DLL file when the user downloaded the file
from the trojan website
• After that, I went and created a ticket in the ticketing tool. In my organization,
we are using the Service now ticketing tool for the Tracking of incidents.
• This is escalated priority 1 (P1 ) ticket and scheduled a call with the Asset
owner and asked a couple of questions before doing the
containment(Network isolation)
I got the below answers from the asset owner or server owner
a) Yes the backup server is available it is facing the internet and it is a critical server
to the organization
b) Yes, the Regular back ups they are taking has been
c) yes critical legacy applications are running ( Basic java based application
developed long back)
d) a large number of users are going to impact.
262 | P a g e
Azam Shaik
• Based on the server owner confirmation and details, I made a back up server
as a primary and continued the business operations without impacting any
users.
• whatever server got compromised i have done network isolation in the
containment phase.
• In the eradication, phase .dll file and verified malware analysis in the
sandboxing environment and also a couple of open source tools and found
that though .dll file malware got infected.
• Deleted the file through which the AV got infected. Rerun the AV scans and
finally changed the passwords of the windows machine
• Finally, I brought it back to high availability with in the SLA 4 hours defined
in the recover phase.
• In the Lessons learned phase as a post motern report, i have prepared root
cause analysis document and finally, i analysed why, how, and when it is got
compromised. The reason behind for compromise regularly Windows patch
updates are not happening and also AV agent sleep when the attack happens
due to this reason when the user downloaded the .dll file from a trojan or
illegitimate website system got compromised.
• I reviewed the RCA document with the SOC manager and presented to my
client or customer
• Due to this reason, i got an appreciation email and was also selected for a
monthly award due to my productivity and the quality of the Incidents i was
handling
Phishing E-Mail
Log source - Email Gateway/security, EDR(AV), Proxy and NGFW
Normally Attacker will trick the end user by sending and e-mail
Attacker will trick the end user by sending an email and he will again unauthorised
access or sensitive data exposure
263 | P a g e
Azam Shaik
• Malicious Attachment- Malicious attachment via email
• Malicious URL link
Every E-Mail Contains
When the particular e-mail is coming above tools will validate whether it is a
malicious domain are not
In case if we are not using the E-Mail gate way we have the multiple options like
Virus Total.com, MX Tool, IP Void, & so on EX; one email received from the
Test.CTS.com this we have to validate the and we have to check the reputation
Investigation
Option 1: If it malicious domain name , we have to block in the DNS server or Proxy
or NGFW
Option 2: If it is legitimate domain name , we have to do further investigation
264 | P a g e
Azam Shaik
Header analyser
Analyse the header related DKIM, SPF, DMARC and see whether reputation is
passed or failed.
Return Path
Return path is always sender or receiver email should be there this we see under the
Header Analyser if we see other than sender or receiver email address we have to
suspect that it is a phishing email
Under the Out look middle we will be having the Arrow Mark
As we see the Internet Header. Copy that Analyzer go to the MX Tool paste it under
the Analyse Header
265 | P a g e
Azam Shaik
In header Analyser what filed you will verify (Interview Question)
Return Path
Do you know how to do Manual header Analyzer or do you use any tools to identify
the Header Analyzer (Interview Question)
Yes I do Manual I check it under the MX Tool under the Analyse header
One of the spear phishing email coming as a malicious URL Link in that situation
how can you do investigation? (Interview Question)
Take a URL and go to either URL scan or virustotal.com or hybrid analysis.com and
verify URL reputation
Option 1: Illegitimate or malicious URL , blocking the URL either in the proxy or
firewall
Option 2: Illegitimate or genuine URL, Genuine email
Additional thing we can do that if anyone clicked on that particular URL Link. We
have to check how many end users are received this email whether single user are
group of users
We can verify this information under email gate way, If we are not using email gate
way we can verify under the SMTP server
If in case 05 clicked on it & remaining 5 didn’t clicked
The log sources we can analyse in proxy , NGFW& firewall if we are using email
gate way then its email gate way only
266 | P a g e
Azam Shaik
Malicious Attachments
100 phishing email attackers sending 100 phishing emails to 100 different users how
can you do Phishing investigation/? It could be malicious URL or Malicious
Attachment
Based on the severity we pick
We distribute within the group
Above All these are under critical, which you take it into consideration?
1,3,2
Log Sources
• WAF – syslog
• Web Sever or Application server – Collector Agent method
• Application Log – syslog/API Token management method
• Data Base – syslog/Collector Agent
267 | P a g e
Azam Shaik
How SQL Injection Alert will be generated (Interview Question)
With Help of correlation rules & use cases which we created and couple of logs , log
source we have integrated to the Application site, once we are integrating these logs
to the SIEM Tool then OWASTOP 10 & SANS TOP 25 related Alert notification we
can see in the SIEM Tool.
Blocking in the WAF those logs going into the SIEM Tool on SIEM Tool based on the
correlation rule use case it is hitting and alert is generating which is false positive
But in case Alert is received in that Alert using machine learning mechanism or
behavioural pattern mechanism so may user either he entered into trusted data or
untrusted data or malicious script or normal scripts in that time also that particular
WAF is treated as a Malicious activity in that situation
False positive
1. Under the WAF side block option will be there so these logs we already
integrating it’s a false positive
2. WAF Alert is generated under the False positive we collect the incident & we
close the incident
Under the True positive WAF alert Is received based on the correlation rule
whatever its configured untrusted data it got entered finally it got
compromise as per ITIL Process we should do
Triage
• IOC
• IOA
• Asset profiling
• User profiling
Containment
Injection flaw – Backend sever
CSS or XSS – Application Data Base , we should speak with Asset owner or
application owner or server owner
Eradication and mitigation - Raise a ticket with application development to fix the
input validation or parametrised queries or csp or Anti CSRF tokens
Lesson learned –
• RCA we should do
• Why it is got compromised
268 | P a g e
Azam Shaik
• Is it input validation went wrong we should check
Recommendation
We this HTTP Authentication code whenever either external or internal user trying
to access the application
Code series
• 100 – (It provide the Information) It will indicate is so far ok and whatever
client should continue the request or ignore if the session is finished
• 200 – (Successful Response )
• 300 – ( Re directional) ex after purchase we go to payment option then it will
go payment gateway
• 400 – server can not proceed
• 500 – Client
Windows log on type we use to log in into the respective system. That system may
be either server , Mac book , Desktop , work station & so on it is dedicated applicable
to windows only not applicable to operating systems most of the cases its micro soft
operating systems
All the Log on types we see in the Active directory once we are integrating AD or
DC logs
These logs are not only applicable to successful log on but also with failure log on
Type 3 Network log on when the user access remote file shares or
printer. Log on to IIS server using basic
authentication
269 | P a g e
Azam Shaik
Type 4 Batch Log on This is used scheduled tasks or also patch
updates
Type 5 service log on This is used for services and service account that
log onto service restart or stop
Type 9 New credentials This is used when the user is accessing the
windows machine first time using default
password
Type 10 Remote interactive This is used for RDP based authentication to log
log on into another windows machine or server
• System
• Audit
• Application
• Security
• Forwarded Event
From disable account how login attempts failures are coming (Interview Qustion)
Using windows type 11 log on type that is called chache interactive log on type.
Because our credentials got stored in the respective domain controller and that
domain controller will keep on communicating to the centralized authorise server.
So backend type 11 log on type it will generated using collector agent method these
logs goes to the SIEM Tool and whatever correlation we have created for the disable
account log in attempts failure it will those correlation rules or use cases finally it
will generate the Alert notification in the SIEM Tool
270 | P a g e
Azam Shaik
Firewall Logs
• Audit
• System
• Configuration
• Malware
• Application
• IDS/IPS
• WIFI
What do you know about Linux server & windows server (Interview Question)
Linux Is more secure no need to reboot
Collector Agent method to SIEM Tool from respective windows server. I have
knowledge on windows server logs to SIEM Tool, Linux server logs to SIEM Tool
using the collector Agent method
So normally windows log type will integrate system Audit application security and
forwarded events
On the Linux side we will integrate the /var/log/httd , /var/log/sshd. These are all
the path of the logs will integrate to the SIEM Tool
If need any support will raise the separate ticket to the Windows or Linux team for
the support
How do you protect the security to Linux server (Interview Question)
271 | P a g e
Azam Shaik
• Integrating logging & monitoring part what are the logs are generated in the
Linux server those logs we have integrated to the SIEM Tool
• We should implement hardening bench mark
After entering the password if we want to provide the more secure way of
communication log in to the server for that normally We should use private key
Only for server logs we use the collector Agent method from NIDS to WAF we use
syslog method
DOS & DDOS is combination of both Internal & External Attack
DOS & DDOS – Internal Attack (False Positive)
1st we have to raise the ticket in the ticketing tool
We should start Triage the incident IOC this is Internal so we have only IOC no IOA
because this is not external
• IP Address
• User Name
• Computer Name
• Flooding of the request – why it is getting so many of request
• Location
• Collecting of evidence
• Summary Report
272 | P a g e
Azam Shaik
• Then final close the ticket
• IP Address
• User Name
• Computer Name
• Flooding of the request – why it is getting so many of request
• Location
Containment is required when primary Applications are going down in the disaster
recovery side whatever applications we hosted so we make that up and run the
Business Operations
Eradication & Mitigation –
Mitigation
We have to make sure threat Intelligence feeds integration should do, Regularly we
have to identify what is the malicious Ips coming all over the world wide
Those ips we have to block in the firewall or proxy or DNS
273 | P a g e
Azam Shaik
How can you identify that its DDOS Attack
1st from this particular IP we have to find out one connection is coming or so many
are coming, we have to do segregation with them, then we have to do reputation
check finally we can block those IP Address in the SIEM Tool
Then we have to find out how the attacker enter into the organization what tactics
that he used
We should inform to the team members
• Victim IP
• user name
• server name
• host name
• location
274 | P a g e
Azam Shaik
In later movement What technique will attacker use (Interview Question)
Credential steeling
1st I will identify how the attack is received to the organization will find out what
tactics & techniques used
What type of incidents it is breached by the hacker
Will find out which technique that attacker used
Under flooding I will analyse the Firewall , IDS/IPS Event Anti Dos & Anti DDOS
backend data server logs
I will analyse all these logs what type of Data breach
275 | P a g e
Azam Shaik
As we can see the option over there All under that we have to click incident once
clicking incident we get an option called All under Resolve
Once creating a ticket automatically, the ticket number will be populated over as we
see below
Sub category – ex malware is the category under malware category we have the
received the Virus Alert we have to choose sub category as a virus
In case if we have received the Ransome ware we have to choose sub category as
Ransome ware
If flooding category we received in the SIEM Tool in that situation we have to come
to the service now ticketing tool and we have to create an incident once creating the
276 | P a g e
Azam Shaik
incident the above page will be populated, category we have to choose as flooding
category sub category whatever incident that we received like TCP Flood, sync flood
, UDP , Ping of death and so on we have to choose as a sub category
Impact – It is shows the severity of the incident whether it is critical , High , Medium
, Low or informational based on the incident what we have received impact
Urgency – Similar to the Impact
Once we defining the Impact & Urgency assigned group
Assignment group – Here we should not assign to the particular person always we
have to assign to group of people
Once we are assigning to the particular group it will go to their people from their
they will pickup the respective ticket
Assigned to
If any dependencies is not their we have to assign ourselves ex; one of the Alert is
received that alert is brute force attack
Now we are going to do ticket here under the category we have defined as
Authentication failure category sub category is brute force attack
• Urgency is critical
• Impact is critical
Then this assigned to we have write our name over there
After creating ourselves we have to define the what is the description of the incident
& what is the short description nothing but classification of the incident nothing but
brute force attack
Description – One of the Alert is received brute force attack from the internal IP or
external IP
After gathering all the information we have to define in the description page like
what Is the triage of the incident IOC , IOA
277 | P a g e
Azam Shaik
IBM Q radar SIEM Correlation rules creation or use case
creation
1. I will log into IBM q radar and will go to offences tab and will click on rules option
2. After that i will click on new corelation rule or updating existing corelation rule
for events and flows
3. I will click on next button and will see the wizard window.
4. After that will click on next button and will choose the building blocks (BB)
5. Then I will go to logic button and will define the logic
Logic is when the event is matching any of the following
Logic –
• BB: Category definition: Authentication failures
• Condition AND at least 10 events are seen with the same user name in 2
Minutes
2. DOS attack against single host (Flooding of the requests are coming)
1. I will log into IBM q radar and will go to offences tab and will click on rules option
2. After that i will click on new corelation rule or updating existing corelation rule
for events and flows
3. I will click on next button and will see the wizard window.
278 | P a g e
Azam Shaik
4. After that will click on next button and will choose the building blocks (BB)
5. Then I will go to logic button and will define the logic, Logic is when the event is
matching any of the following
Logic
• BB: Category definition : Flooding of the requests
• AND at least 50 events/sec are seen with the same hostname in 1 Minutes
1. I will log into IBM q radar and will go to offences tab and will click on rules option
2. After that i will click on new corelation rule or updating existing corelation rule
for events and flows
3. I will click on next button and will see the wizard window.
4. After that will click on next button and will choose the building blocks (BB)
5. Then I will go to logic button and will define the logic, Logic is when the event is
matching any of the following
Logic
• BB: Category definition : Authentication failures
• AND when disabled account (User account) count match 5 events in 1 minute
279 | P a g e
Azam Shaik
8. In the rule action tab I will define Relevance(0-10), Severity(0-10) and credibility(0-
10)
9. In the rule response tab I will specify the email notifications ( ex: [email protected])
other than email notification couple of options are available SNMP Traps , E-Mail ,
Syslog , Reference set (Reference set in the sense list of single elements & it will form
against those simple list format ex; Source IP or Destination IP , source port of
Destination port these are the couple of options
10. After creating correlation rule then I will test wontedly from testing machine and
will whether alert will be generated or not
11. If alerts will be generated then i will raise a change request and implement in the
PROD environment after taking approval
1. I will log into IBM q radar and will go to offences tab and will click on rules option
2. After that i will click on new corelation rule or updating existing corelation rule
for events and flows
3. I will click on next button and will see the wizard window.
4. After that will click on next button and will choose the building blocks (BB)
5. Then I will go to logic button and will define the logic, Logic is when the event is
matching any of the following
Logic
BB: Category definition : Authentication failures
AND when terminated account count match 5 times in 1 minute .
280 | P a g e
Azam Shaik
Wire shark
Wire shark is useful for network traffic analyser for packet capture purpose, it is
mainly for trouble shooting purpose. If we want to analyse any network traffic in
this we use this particular network traffic analyser it is nothing but wire shark
Most of the cases it will used by the SOC implementation team (when ever we are
integrating the logs to the SIEM Tool at that moment) & NOC Team
Wire shark will Analyse TCP IP Layers only
TCP Layer how we have (Interview Question)
TCP Layer we have only 04
• Application , session
• Presentation is converted it into single application layer
• Transport is Transport only
• Network is nothing but internet layer
• Data link + physical layer is nothing but network interface layer
For downloading the wire shark we have to use
https://www.wireshark.org/download.html
For downloading we have to click on the windows installer (64-bit) always we have
to download stable release
After downloading as we can see the below picture this interface will get populated
281 | P a g e
Azam Shaik
As we can see the WIFI option as whatever WIFI traffic is going in our laptop it will
monitor everything it is capturing
This is how it looks whatever traffic is going through WIFI if we want to stop we
have the option red colour then it will get stop
As we see the colour over here Red nothing but some issue is going on under it
As we see only white colour which means we don’t have any issues over here
282 | P a g e
Azam Shaik
As we work only RED option only because those red colour packets are re
transmission , packet is dropped , packet is not sent , communication is not establish
, TCP 3 Way hand shake is not establish between these two or DNS resolution is not
happened
Issues can come any layer not only in Transport layer
• Application layer
• Network layer
• Network interface layer
How can you filter out IP Address in wire shark (Interview Question)
Captive will represent the status of the website whatever the end user is accessing
whether it is allowed activity or blocked activity
Exporting packet capture from forte Gate firewall to wire shark process
Packet capture we should take that file from forte gate firewall under the log &
Report tab
Then we have to click the forward traffic option
Whatever the alert which we received in the SIEM Tool that respective Source IP &
Destination IP
Once clicking on the forward option we have the + option were we can select the
source IP & Destination IP as we have seen in the picture below
283 | P a g e
Azam Shaik
To download the file as we see in the above picture down option symbol left side as
we can see
Under the wire shark we have to click on the file option then as we can see the drop
down import from Hex Dump
Once clicking that we will get this interface as we can see below the picture
1st we have to export the file whatever incident is happen ex; In SIEM Tool we have
received one of the Alert we are not sure what exactly the network traffic or packet
capture analysis, we are not sure where is the issue EX; One of the malware kind of
incident is happened or may be any dos or DDOS Kind of attack is happened so that
alert will comes to the SIEM Tool. in SIEM Tool we will go and will take those Logs
and whatever the incident time is happened. That time we have to go to the firewall
or the that time we have to go the IDS/IPS and we have to export the packet capture
file
Once downloading the file we have to browse the file as we can see the option
import then we have to import
284 | P a g e
Azam Shaik
Cloud
Cloud is like virtual space this will be provided by the respective vendors ex;
Amazon, Google , Oracle , IBM , Ali Baba & so on these couple famous vendors,
Cloud is cheapest solution compare to Tools that is one of the Advantage
Cloud is useful for the storing of the data and also for deployment of the servers
Advantages
• Public cloud
• Hybrid cloud
• Private cloud
• Amazon IBM
• Azure Ali Baba
• Google
• Oracle
These are the biggest cloud service provider world wide
Services which they are providing is IaaS (Infrastructure as a service) , PAS (Plat
form as a service) , SaaS ( software as a service)
Native services – whatever inbuilt cloud services are providers they are providing
nothing but default
BYOL ( Bring your own licences) – It is Third party vendor
285 | P a g e
Azam Shaik
286 | P a g e
Azam Shaik
As we see in the Above picture Public , when see the public it is nothing but un trust
zone
If we want to access any website from traffic it will go Internet from Internet to ISP,
In parallel to ISP Router that is 1st entry point, we will deploy here Anti Dos & Anti
DDOS solutions where when ever any Dos & DDOS Attacks will come these Anti
DOS & Anti DDOS solutions will be prevented and block
And also it will provide the Alert notification also based on the behavioural pattern
mechanism
From there It will go to the traffic WAF so this WAF, if we want we can use Amazon
, Azure , GCP & so on whatever we have chosen other wise if we don’t want
respective cloud service WAF in that situation we can go through BYOL ex; Akamai ,
Imperva , Barracuda these are the leading WAF in the Market
WAF we have to deploy it will prevent Against all OWASTOP 10
From there traffic will go to respective VPC – Virtual private circuit network so
nothing its an Internal zone
As we see in the picture private from WAF respective traffic goes that may be
inbound traffic, Out bound traffic , load balancer. In AWS , Micro soft Azure &
Google cloud plat form we will do clustering part for balancing of the load or
balancing of the traffic
Clustering is more than high Availability ( High Availability will refer only two
identical devices or two similar devices but on the other hand)
Clustering hear is similar type of devices will be there more than two or multi that is
called clustering ex; More than two servers or two Data bases or more than any two
devices If we are using that is called clustering mechanism
When traffic is coming from 5000 sessions per second, those 5000 sessions each and
every server capacity is only may be 1000, so in that scenario those 5000 sessions will
be distributed to each and every server that example nothing but 1000, That will do
load balancing of the traffic
Those Load balancer will go to the NGFW so it will do on the processing of the
traffic respective whatever is coming, it will AV scanning , it will do AV Malware
scanning it will do, IDS/IPS scanning it will do and so on , each and every packet
entering into the organization level, it will open the packet it will do the D packet
inspection and also it will do Scanning of the IP Address, is there any spoofing of the
IP Packet is Available or Malware scanning mechanism everything it will do
ex; NGFW it is not mandatory it use NGFW even Amazon itself is providing
Amazon firewall and also Amazon itself they have net work access control list &
security group
287 | P a g e
Azam Shaik
From NGFW it will go to the Proxy, so proxy will validate what is incoming traffic is
coming and outbound traffic is going on, is there any malicious website user is
accessing
From proxy back end web server & Data base services, so finally on top of web
server & on top of the Application server we can deploy respective our Applications
So these the way how network Architecture refer from on premise Data centre net
work Architecture diagram, only one thing is different that is nothing but WAF. In
the data centre or on premise
network Architecture Diagram the 1st entry point is Anti DOS , & Anti DDOS, then it
will go to fire wall from fire wall it will go WAF
From other point if it cloud the 1st enter point is WAF from WAF it will go to the
Firewall that is the only different but remaining everything same as it is
Under whatever is there under those LB – Load Balancer , NGFW , Proxy , Web
server , DB Server. All those deploy on Top of the EC2 – Elasticity cloud computing
it is like server , it is like virtual machine
Once we are clicking in Amazon web security we will be getting the website , we
have to click on it https://aws.amazon.com/security/
Once clicking to this website as we have to click on product as we see an option like
security , identity & Compliance as we see many services which is providing by the
Amazon
As we see in the picture AWS Identity and Access Management (IAM) and so on
EX ; why we use this IAM just to segregate the duties like Role based Access control,
so even for accessing Amazon also different people will access our internal
employees ex like devops team , techup teams , secup teams and also cloud
computing team and so on, if we want to segregate all these of people, we have to
implement IAM,
288 | P a g e
Azam Shaik
So we have to create a IAM access role so If the user is belongs to Devops team then
we have to create as Devops role & so on this applicable to on premise as well. If we
are providing IAM roles based Access control, who has done what , who logged into
Amazon.com , who logged into Respective Application actually for traceability wise
if any compromise is happen, so easily we can trace it so that’s why it IAM Is very
important so that is one of the service
These are the options will populated when we click security , identity & Compliance
options
AWS IAM identity centre ( Successor to SSO) – It over all centre wise and It is single
sign on similar to OKTHA Single sign on ex; We are part of Wipro company, it has
hosted 10 Application in cloud in the Amazon if we are enabling this AWS, IAM
single sign on there is no need to go and every enter the user name and password,
once time entering user name and password Automatically whatever 10
Applications is hosted all those 10 Applications we can access directly but every time
we OTP Additionally security control nothing but multi factor Authentication
Amazon cognito – It means bring your own identity, so even Amazon is providing
for identity purpose, Amazon is created its own Identity who has done what it is
similar to IAM and But identity is depending on Third party, third party is nothing
but in between Amazon and respective Applications one more person will take roles
and responsibility point of view that is called Cognito it is nothing but bring your
own identity so that is about Cognito
AWS Directory service – Basically its not a security service even though its related to
IAM Service nothing but its like a AD, here will create couple of services, Group ,
AD Groups and so on
AWS Resource Access Manager – It will provide the whatever services that we are
accessing,
289 | P a g e
Azam Shaik
AWS Organization – If we want to check all the Alerts centralized one from single
console from there we will use the AWS Organization
Amazon Guard Duty (Interview Question) – It is equal vent to SIEM Tool and it is
SIEM Tool in Amazon, Guard duty it is centralized log collection , Log processing ,
Log Managing , Log Alerting tool it is like a SIEM Tool. Guard Duty doesn’t have as
much capability as compare to Azure sentinel
AWS Config – It is like Zincs & Auto chef these are the configuration management
Tools are there third party same thing is Applicable to AWS Config
Amazon Cloud watch – Instead of using Guard duty if we want to integrate the logs
to the SIEM Tool of the IBM Qradr or splunk and so on we have to use cloud
connector method so in that situation 1st we have to config the cloud watch because
cloud watch will monitor system configuration as well as control plane & Data plane
related log
Who ever is trying to do config changes in the Amazon , system related. Then one of
the person wants to install virtual machine like EC2 Instance in the Amazon its like
configuration change. So that time this cloud watch it will log back end, so that is
Amazon cloud watch
AWS Cloud trail – It is related to security Audit ,when ever any team have the access
to Amazon.com IAM related Logs, security related Logs , Login failure as well as log
in success that one will provided by cloud trail. These logs only we will store in the
S3 Bucket from the S3 bucket using clod connector method we will integrated to on
premise or splunk or IBM Q Radar and any other third part SIEM Tool and so on
why because Guard duty doesn’t have that much Capability of SIEM Related SOC
AWS IOT Device defender – It is a new service actually, when ever any tera bite
Data. If we want to store in the Amazon, in that situation if those devices or data has
any security related flaws, Bucks are there that time we use Device defender. It is
dedicatedly applicable IOT Devices
290 | P a g e
Azam Shaik
AWS Network Firewall – When we don’t have to purchase any Firewall in that
situation we have to enable this firewall what Amazon is providing and also what
Azure is providing
What is DDOS Protection in AWS or AWS Shield (Interview Question) -
DDOS Protection can also be called as Shield we no need to depend on the Third
party tools like Anti Dos & Anti DDOS ex; Akamai, Barracuda , Imperva all these
different types of tools we have and we no need to use those Tools, so directly we
can enable AWS shield
AWS Web Application Firewall (WAF) – Amazon have its own WAF related to
OWASTOP 10 Attacks against, if we are enabling it will block as well as it will
prevent, if we don’t the AWS WAF then we can choose the third party
AWS Firewall Manager – Consider our organization is distributed one our head
quarters is in Hyderabad branch offices in Delhi , pune and so on each and every
where Amazon deployments we will deploy the two firewalls, if we want to manage
all those firewalls we will use AWS Firewall Manager
Amazon Mice – It will protect whatever sensitive data it is going like data at a rest or
Data at a transit level
AWS Key management Service ( AWS KMS ) – whatever key are storing especially it
is applicable to at data at transit level, whatever applications we are hosting at cloud
deployment, if we are enabling this KMS, As we know the Mutual TLS
Authentication mechanism in between client as well as respective back end server it
will exchange the public key as well Pvt key, if we want store all these key as well as
exchange the keys we use the AWS KMS, these keys we have to rotate as per by
default AWS they are saying 365 days we can change those keys as per European
council its better to change in 90 days
AWS Cloud HSM – It’s a hard ware security module if we want to store passwords
or secret keys then we will use HSM like a key word
AWS Security Manager – instead of going Symantec very sign or go daddy and so
on third party tools, AWS Have its own to generating the certificates
AWS private certificate Authority – Instead of going for very sign these related to
managing of certificate, when the certificate is going get expire, so when the
291 | P a g e
Azam Shaik
certificate we have to renew and when we have to purchase and so on but certificate
Authority own but they no need to depend on third party
AWS Secrete Manager – It will maintain the All secrete and password
Guard duty will provide the entire single console it can provide the entire Alert
notifications related to Logs
Amazon Detective it will provide the investigation wise what all the Alerts we have
to fix , what all the security issues we have to fix and so on
AWS Elastic Disaster Recovery – whatever Amazon account we are creating ex; In
India it Is in Mumbai location, if we want to maintain the disaster recovery site, for
that we have to create one more account so directly we can create here itself, we
have to enable disaster recovery site as well
AWS Artefact – It like compliance reports kind of ISO 20071, GDPR , HIPPA Related
compliance if are enabling this Artefact then we will come to know as well as we can
Generate those reports and even Hardening bench mark also it will support
Audit Manager – It will Audit continuously what ever images we are using in the
Amazon so additionally it can save the how many Audits are passed and how many
are failed for suppose in case in the Linux container or Linux Docker or Linux
Virtual machine, if we are using the Hardening bench mark related to centre for CS
Bench mark out of 225 compliance may be 120 are passed reaming 105 are failed in
that situation if we are enabling this Audit manager Automatically it will say 120 are
passed remaining 105 are failed so that one also will give Audit fail. Here no need to
run the Nessus tool or Quails tool and so on. If we are running this feature
Automatically it will say How many Audits are failed and how many Audits are
failed
What you know about cloud (Interview Question) ?
I’m working as a security Analyst, Even we are integrating the Cloud logs as well 1st
in Amazon account we will go and we will create the cloud watch and we will create
the cloud trail and those logs will store in the S3 Buckets using the cloud connector
Method or API Token management method will integrate cloud logs related to
Amazon to SIEM Tool, so that I much know. Even im aware of Guard duty as well
292 | P a g e
Azam Shaik
Similar we have the micro soft Azure Login
https://azure.microsoft.com/en-us/get-started/azure-portal
This interface we can see over here, as we have the option of free Account under this
SOC KPI – SOC operations should be stabilize meaning here what ever SIEM Tool
we are using the cyber security for 24/7 , we should check it its matured SOC or not
In general for SOC Stabilize approx. it will min 6 weeks time period from 36 days to
90 days
Once we are deploying the SIEM Tool or Any other Tool it will not stabilize with in 1
or 2 days, so it will take Approximate 6 weeks to 90 days Min that is called
stabilization
Under Mature SOC we have different things
• Fine tunning ( when the All the log sources logs are reflecting to SIEM Tool or
not in case if logs are not reflecting how we can trouble shoot or how we can
debug so that is called Fine Tunning)
293 | P a g e
Azam Shaik
• Reducing the false positive
To reduce the false positive we can use the Advance features like Automation ,
SOAR , UEBA , Proactive threat hunting. All these parameters
SLA (Service Level Agreements) – It is nothing but in between our service based
company to respective client or we can say it is Agreement between two parties, SLA
Is always Time based one of the KPI is one the SLA it is time based, so when ever
any incident is coming critical or High or Medium or Low or Informational, those
severity of the incidents those are receiving,
In that situation what is the time to do investigation that may be general incident
investigation or that may forensic investigation so its completely time based
Tools – we have to check whether All the Tools are in the Right place or not for
monitoring purpose when ever any incidents are coming all these tools are there in
the place
Skill full security Analysis – we should check whether skill full people are there are
not even we have to verify this which is also part of KPI
Personal Performance Management –
When ever we are expecting Hike in that moment this personal performance
management will Applicable, these are the following steps are based on
• Productivity
• Quality
• Quantity
• Continuous improvement
• Training and development
• Customer satisfaction
294 | P a g e
Azam Shaik
As we see different shifts wise like
Shift 1 5 Members 5 to 2
Shift 2 5 Members 1 to 10
Shift 3 5 Members 10 to 5
And also we can notice 01 hour time gap in that we have to buffer nothing but hand
over to the next team
In that 01 hour time period what ever the previous shift people who have done the
work and they worked on any incidents will be handing over to the next team
Ex; May be they have received the 50 incidents out of 50 they were closed 40, in that
5 is opened didn’t close and they are on hold, may be couple of things are escalated
things are also there, whatever shift 01 work has done will hand over to the Shift 2
people
Now shift 02 team should take care the particular incidents that is called Shift Hand
over whatever pending , WIP , Escalated one are there those things will be handled
by next team
Incident Tracker
Incident Tracker means either we use JIRA Ticketing tool or Service now ticketing
Tool and so on, here we can export the reports for one year, the tickets that we are
working on, these tickets incidents we are working on, it will helpful for the
performance Appraisal and also it required for Auditing purpose also
When external Audit ask us what happened in the previous and also in a similar
way what are the incidents that you worked on
295 | P a g e
Azam Shaik
Incident tracker its better if we use excel sheet its an manual process as we see in the
above picture
At the end of the day whatever shift is going to finish we can fill the above one
Do you know Automation? What type of Automation you have done? Which
programming language you know. (Interview Question)
Yes I have done something with help of service now developer because as we using
service now ticketing Tool for Automation I have used python & power shell ex;
whenever any incidents are coming to the SIEM Tool or may be Firewall or proxy or
may be EDR Tool for filling of the one templet and to create a ticket it will take max
5 mints, if I’m doing 10 tickets per day approximately I may loose 50 mints, in such a
way we have members of team is there 10 * 50 mints per day equal vent to 500 mints.
That means we are loosing the time Approximate 8 hours 20 mints, that much of
time we are loosing resources point of view
If I use like python or power shell any other programming language which with the
help of windows development team, so what I have done from my side, using these
language I prepared one of the templet and using python, when ever any incident
alert is coming Automatically, that Alert integrated to the SIEM Tool and that Alert
will come to service now ticketing Tool, this Automation I have done
Similar type of log sources logs to the SOAR Tool there itself we can block the IP
Address, Domain name , URL Links , Mac Address , Hash value and so on, for this
I’m one of the team member for the project implementation or Automation
implementation
296 | P a g e
Azam Shaik