Skip to content

JasonTeixeira/CISSP-Exam-Prep

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 

Repository files navigation

CISSP-Exam-Prep

Comprehensive overview of the CISSP Exam

In the individual folders you will find each domain broken down further. I also outline an extensive list of terms that cover beyond the scope of the CISSP. I enjoyed studying for this exam. It has a very wide surface area. I would give each domain a week of study and a week of practice tests from CISSP Practice Exam

Domain 1: Security and Risk Management

Security & Risk Management Tables

Domain 1 Terms

Overview: This domain focuses on the foundational concepts of security, risk management, governance, compliance, and ethical practices. It establishes the groundwork for understanding how to protect organizational assets and manage risks effectively.


1. Security Principles

  • Confidentiality
    • Encryption
    • Access controls
    • Data classification
    • Need-to-know principle
  • Integrity
    • Hashing
    • Digital signatures
    • Checksums
    • Change control
  • Availability
    • Redundancy
    • Failover systems
    • Backups
    • Disaster recovery planning
  • Authentication, Authorization, and Accountability (AAA)
    • Multi-factor authentication
    • Role-based access control (RBAC)
    • Auditing and logging
  • Non-repudiation
    • Digital signatures
    • Transaction logs

2. Risk Management

  • Risk Terminology
    • Asset: Anything of value to an organization
    • Threat: Potential cause of an unwanted incident
    • Vulnerability: Weakness that can be exploited
    • Risk: Potential for loss or damage
    • Exposure: Extent of potential loss
  • Risk Assessment Methods
    • Qualitative risk analysis
    • Quantitative risk analysis
    • Semi-quantitative analysis
  • Risk Response Techniques
    • Risk avoidance
    • Risk mitigation
    • Risk transference
    • Risk acceptance
  • Risk Register
    • Documenting identified risks
    • Tracking risk mitigation efforts

3. Security Governance

  • Organizational Processes
    • Security policies
    • Standards
    • Procedures
    • Guidelines
  • Security Roles and Responsibilities
    • Senior management
    • Security officers
    • Data owners
    • Data custodians
    • Users
  • Due Care and Due Diligence
    • Legal obligations
    • Best practices

4. Legal, Regulatory, and Compliance

  • Legal Systems
    • Civil law
    • Common law
    • Religious law
    • Customary law
  • Regulations and Standards
    • GDPR (General Data Protection Regulation)
    • HIPAA (Health Insurance Portability and Accountability Act)
    • SOX (Sarbanes-Oxley Act)
    • PCI DSS (Payment Card Industry Data Security Standard)
  • Intellectual Property (IP) Law
    • Copyright
    • Trademarks
    • Patents
    • Trade secrets
  • Privacy Laws and Policies
    • PII (Personally Identifiable Information)
    • Data protection principles

5. Professional Ethics

  • (ISC)² Code of Ethics
    • Protect society and the infrastructure
    • Act honorably and legally
    • Provide competent service
    • Advance the profession
  • Ethical Decision-Making
    • Conflicts of interest
    • Whistleblowing
    • Compliance with laws

6. Security Policies and Documentation

  • Policy Types
    • Organizational security policy
    • Issue-specific policies
    • System-specific policies
  • Supporting Documents
    • Standards
    • Baselines
    • Procedures
    • Guidelines

7. Threat Modeling

  • Threat Identification
    • Adversarial threats (hackers, insiders)
    • Environmental threats (natural disasters)
    • Accidental threats (human error)
    • Structural threats (equipment failure)
  • Threat Modeling Techniques
    • STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege)
    • PASTA (Process for Attack Simulation and Threat Analysis)
    • Trike
  • Attack Surface Analysis
    • Entry points
    • Vulnerabilities

8. Business Continuity (BC) and Disaster Recovery (DR)

  • Business Impact Analysis (BIA)
    • Identifying critical functions
    • Determining recovery priorities
  • Business Continuity Planning
    • Continuity strategies
    • Plan development
  • Disaster Recovery Planning
    • Recovery strategies
    • Backup solutions
  • Testing and Maintenance
    • Drills and exercises
    • Plan updates

9. Personnel Security

  • Hiring Practices
    • Background checks
    • Employment agreements
  • Onboarding and Offboarding
    • Access provisioning and de-provisioning
    • Exit interviews
  • Security Training and Awareness
    • Training programs
    • Phishing simulations
  • Disciplinary Actions
    • Policy violations
    • Legal implications

10. Supply Chain and Third-Party Management

  • Vendor Management
    • Service Level Agreements (SLAs)
    • Right to audit clauses
  • Supply Chain Risks
    • Counterfeit hardware/software
    • Third-party vulnerabilities
  • Outsourcing Considerations
    • Data ownership
    • Compliance requirements

11. Security Control Frameworks

  • Frameworks and Models
    • ISO/IEC 27001 and 27002
    • NIST SP 800 series
    • COBIT (Control Objectives for Information and Related Technologies)
  • Control Categories
    • Administrative controls
    • Technical controls
    • Physical controls
  • Control Functions
    • Preventive
    • Detective
    • Corrective
    • Deterrent
    • Recovery
    • Compensating

12. Security Awareness and Training

  • Program Development
    • Needs assessment
    • Customization to audience
  • Delivery Methods
    • In-person training
    • E-learning modules
    • Newsletters and bulletins
  • Program Evaluation
    • Feedback mechanisms
    • Measuring effectiveness

13. Asset Security

  • Asset Classification
    • Public
    • Internal
    • Confidential
    • Secret
  • Asset Management
    • Inventory tracking
    • Ownership assignment
  • Data Lifecycle
    • Creation
    • Storage
    • Use
    • Archival
    • Destruction

14. Security Metrics and Reporting

  • Key Performance Indicators (KPIs)
    • Incident response times
    • Number of security incidents
  • Key Risk Indicators (KRIs)
    • Vulnerability levels
    • Threat landscape changes
  • Reporting Mechanisms
    • Dashboards
    • Executive summaries

15. Compliance and Audit Management

  • Internal Audits
    • Policy compliance
    • Control effectiveness
  • External Audits
    • Regulatory compliance
    • Third-party assessments
  • Audit Processes
    • Planning
    • Evidence collection
    • Reporting findings

Key Terms and Concepts

  • Access Control Models
    • Discretionary Access Control (DAC)
    • Mandatory Access Control (MAC)
    • Role-Based Access Control (RBAC)
    • Attribute-Based Access Control (ABAC)
  • Security Baselines
    • Minimum security configurations
  • Defense in Depth
    • Layered security approach
  • Least Privilege Principle
    • Minimum necessary access
  • Separation of Duties
    • Dividing responsibilities to prevent fraud
  • Need-to-Know Principle
    • Access based on job requirements
  • Zero Trust Model
    • Never trust, always verify
  • Residual Risk
    • Remaining risk after controls
  • Total Risk
    • Risk before controls
  • Risk Appetite
    • Amount of risk an organization is willing to accept
  • Annualized Loss Expectancy (ALE)
    • Expected monetary loss per year
  • Single Loss Expectancy (SLE)
    • Monetary loss from a single incident
  • Annualized Rate of Occurrence (ARO)
    • Frequency of an incident occurring in a year
  • Exposure Factor (EF)
    • Percentage of asset loss due to an incident
  • Business Continuity Plan (BCP)
    • Strategies to continue operations during disruption
  • Disaster Recovery Plan (DRP)
    • Procedures to recover systems after a disaster
  • Maximum Tolerable Downtime (MTD)
    • Longest period a system can be unavailable
  • Recovery Time Objective (RTO)
    • Target time to restore a system
  • Recovery Point Objective (RPO)
    • Acceptable amount of data loss in time

Domain 2: Asset Security

Asset Security Tables

Domain 2 Terms

Overview: This domain focuses on the protection of organizational assets throughout their lifecycle. It covers concepts related to data classification, ownership, privacy protection, and secure handling of information. Understanding how to manage and protect assets is crucial for maintaining confidentiality, integrity, and availability.


1. Asset Management

  • Asset Identification
    • Inventory of physical assets (hardware, devices)
    • Inventory of informational assets (data, intellectual property)
    • Software asset management
  • Asset Ownership
    • Data Owner
      • Responsible for data classification and protection
      • Defines access rights and permissions
    • Data Custodian
      • Manages data storage and backups
      • Implements security controls as defined by the data owner
    • System Owner
      • Responsible for the operation and maintenance of information systems
  • Asset Valuation
    • Determining the importance and value of assets
    • Impact analysis on asset loss or compromise

2. Information and Asset Classification

  • Classification Levels
    • Government/Military
      • Unclassified
      • Sensitive but Unclassified (SBU)
      • Confidential
      • Secret
      • Top Secret
    • Commercial Organizations
      • Public
      • Sensitive
      • Confidential
      • Private
  • Classification Process
    • Identifying data types
    • Assigning appropriate classification levels
    • Labeling and marking data accordingly
  • Reclassification and Declassification
    • Changing the classification level based on new assessments
    • Procedures for declassifying data when appropriate

3. Privacy Protection

  • Personal Data Handling
    • Personally Identifiable Information (PII)
      • Data that can identify an individual
      • Protection requirements
    • Sensitive Personal Information (SPI)
      • Health records, financial information
      • Higher protection standards
  • Privacy Laws and Regulations
    • General Data Protection Regulation (GDPR)
      • EU regulation on data protection and privacy
      • Rights of data subjects
    • Health Insurance Portability and Accountability Act (HIPAA)
      • U.S. regulation for healthcare information
    • California Consumer Privacy Act (CCPA)
      • California state law on consumer data protection
  • Data Minimization
    • Collecting only necessary data
    • Limiting data retention periods
  • Consent and Notification
    • Obtaining user consent for data collection
    • Notifying users of data breaches

4. Data Lifecycle Management

  • Phases of Data Lifecycle
    • Creation or Capture
      • Generating new data
      • Initial classification and labeling
    • Storage
      • Secure data repositories
      • Access controls
    • Use
      • Data processing and manipulation
      • Monitoring access and changes
    • Sharing or Distribution
      • Secure data transmission methods
      • Third-party sharing agreements
    • Archival
      • Long-term storage solutions
      • Retention policies
    • Destruction or Disposal
      • Data sanitization methods
      • Legal requirements for data disposal

5. Data Security Controls

  • Access Controls
    • Logical access controls (passwords, biometrics)
    • Physical access controls (locks, badges)
  • Encryption
    • Data at rest encryption
    • Data in transit encryption (TLS/SSL)
    • Full disk encryption
  • Data Masking and Anonymization
    • Obscuring sensitive data elements
    • Techniques for de-identifying data
  • Data Loss Prevention (DLP)
    • Monitoring data transfers
    • Preventing unauthorized data exfiltration
  • Data Integrity Controls
    • Checksums
    • Digital signatures
    • Hash functions

6. Handling and Labeling Sensitive Information

  • Marking Procedures
    • Labels indicating classification levels
    • Handling instructions on documents
  • Handling Procedures
    • Secure printing and copying practices
    • Clean desk policies
  • Transmission Procedures
    • Secure email protocols (S/MIME, PGP)
    • Encrypted file transfers
  • Storage Procedures
    • Locked cabinets for physical documents
    • Access-controlled digital storage

7. Data Remanence and Media Sanitization

  • Data Remanence Risks
    • Residual data remaining after deletion
    • Risks of data recovery from disposed media
  • Sanitization Methods
    • Clearing
      • Overwriting data
      • Suitable for reuse within the organization
    • Purging
      • Degaussing magnetic media
      • More thorough than clearing
    • Destruction
      • Physical destruction (shredding, pulverizing)
      • Incineration
  • Standards and Guidelines
    • NIST SP 800-88 Guidelines for Media Sanitization
    • ISO/IEC 27040 Storage Security

8. Data Storage Concepts

  • Storage Types
    • Primary Storage
      • RAM, cache memory
      • Volatile storage
    • Secondary Storage
      • Hard drives, SSDs
      • Non-volatile storage
    • Tertiary Storage
      • Tape backups
      • Archival storage
  • Storage Technologies
    • Direct-Attached Storage (DAS)
    • Network-Attached Storage (NAS)
    • Storage Area Networks (SAN)
  • Data Redundancy and Replication
    • RAID configurations
    • Data mirroring
    • Off-site backups

9. Handling Big Data and Data Warehousing

  • Big Data Characteristics
    • Volume, Velocity, Variety, Veracity
  • Security Challenges
    • Scalability of security controls
    • Protecting data in distributed environments
  • Data Warehousing
    • Centralized data repositories
    • Access controls for aggregated data
  • Data Analytics Security
    • Protecting analytical models
    • Secure handling of analytical outputs

10. Cloud-Based Asset Security

  • Cloud Service Models
    • Infrastructure as a Service (IaaS)
    • Platform as a Service (PaaS)
    • Software as a Service (SaaS)
  • Cloud Deployment Models
    • Public cloud
    • Private cloud
    • Hybrid cloud
    • Community cloud
  • Cloud Data Security
    • Encryption in the cloud
    • Data segregation in multi-tenant environments
    • Compliance considerations
  • Shared Responsibility Model
    • Understanding provider and customer responsibilities
    • Implementing appropriate security controls

11. Endpoint Device Security

  • Mobile Device Management (MDM)
    • Policy enforcement on mobile devices
    • Remote wipe capabilities
  • Bring Your Own Device (BYOD)
    • Risks associated with personal devices
    • BYOD policies and guidelines
  • Data at Rest Protections
    • Device encryption
    • Secure containers for data storage
  • Endpoint Protection Platforms (EPP)
    • Anti-malware solutions
    • Host-based firewalls

12. Intellectual Property (IP) Protection

  • Types of Intellectual Property
    • Trade secrets
    • Patents
    • Trademarks
    • Copyrights
  • Protecting IP Assets
    • Non-disclosure agreements (NDAs)
    • Access restrictions
    • Monitoring for IP theft
  • Legal Remedies
    • Litigation options
    • Reporting mechanisms

13. Data Retention Policies

  • Legal and Regulatory Requirements
    • Industry-specific regulations (e.g., financial, healthcare)
    • Government mandates for data retention
  • Retention Periods
    • Defining how long data must be kept
    • Balancing operational needs and legal obligations
  • Data Archiving
    • Long-term storage solutions
    • Retrieval mechanisms
  • Data Disposal
    • Secure deletion after retention period
    • Documentation of disposal processes

14. Data Sovereignty

  • Jurisdictional Considerations
    • Data stored across international borders
    • Compliance with local laws and regulations
  • Cross-Border Data Transfers
    • Privacy Shield frameworks
    • Standard contractual clauses
  • Legal Implications
    • Government access to data
    • Conflict of laws between countries

15. Access Control Concepts Relevant to Asset Security

  • Least Privilege
    • Granting minimum necessary access
  • Need-to-Know
    • Access based on job function requirements
  • Separation of Duties
    • Dividing responsibilities to prevent fraud
  • Role-Based Access Control (RBAC)
    • Assigning permissions based on roles
  • Attribute-Based Access Control (ABAC)
    • Access decisions based on attributes (user, resource, environment)

Key Terms and Concepts

  • Data Owner
    • Individual or entity responsible for data protection
  • Data Custodian
    • Entity that manages data storage and safeguarding
  • Data Steward
    • Responsible for data content, context, and associated business rules
  • Sensitive Data
    • Information requiring protection from unauthorized disclosure
  • Data Masking
    • Hiding original data with modified content
  • Anonymization
    • Removing personally identifiable information from data sets
  • Tokenization
    • Replacing sensitive data with unique identification symbols
  • Data Leakage
    • Unauthorized transmission of data from within an organization
  • Scrubbing/Cleansing
    • Removing or correcting inaccurate data
  • Steganography
    • Hiding data within other non-secret text or data
  • Cloud Access Security Broker (CASB)
    • Security policy enforcement point between cloud service consumers and providers
  • Data Governance
    • Overall management of data availability, usability, integrity, and security
  • Electronic Discovery (eDiscovery)
    • Identifying and delivering electronic information for legal cases
  • Retention Schedule
    • Document outlining how long data must be kept
  • Data Breach Notification
    • Legal requirement to inform affected parties of data breaches

Domain 3: Security Architecture and Engineering

Security Architecture and Engineering Tables

Domain 3 Terms

Overview: This domain delves into the concepts, principles, structures, and standards used to design, implement, monitor, and secure operating systems, equipment, networks, applications, and controls. It emphasizes the importance of integrating security into all aspects of system architecture and engineering to protect assets and ensure confidentiality, integrity, and availability.


1. Secure Design Principles

  • Security Models and Architecture
    • Confidentiality Models
      • Bell-LaPadula Model
        • Simple Security Property (no read up)
        • Star () Property (no write down)*
      • Biba Model
        • Focuses on data integrity
        • Simple Integrity Axiom (no read down)
        • Star Integrity Axiom (no write up)
    • Integrity Models
      • Clark-Wilson Model
        • Emphasizes well-formed transactions
        • Uses Transformation Procedures and Constrained Data Items
      • Brewer and Nash Model (Chinese Wall)
        • Prevents conflicts of interest
    • Availability Models
      • Ensuring systems are available when needed
  • Core Design Principles
    • Least Privilege
      • Users have minimum access necessary
    • Defense in Depth
      • Layered security approach
    • Fail-Safe Defaults
      • Default to secure state upon failure
    • Economy of Mechanism
      • Keep designs simple and small
    • Complete Mediation
      • Every access to a resource is checked
    • Open Design
      • Security does not depend on secrecy of design
    • Separation of Duties
      • Dividing responsibilities to prevent fraud
    • Least Common Mechanism
      • Minimize shared mechanisms to avoid unintended interactions
    • Psychological Acceptability
      • Security mechanisms should not make resources more difficult to access than if the security mechanisms were not present

2. Security Models

  • State Machine Model
    • System remains secure in all states
  • Information Flow Model
    • Controls the flow of information to prevent unauthorized transfer
  • Noninterference Model
    • Actions at higher security levels do not affect lower levels
  • Take-Grant Model
    • Describes how rights can be passed between subjects and objects
  • Access Control Matrix
    • Table mapping subjects to objects with permissions
  • Graham-Denning Model
    • Defines secure creation and deletion of subjects and objects
  • Harrison-Ruzzo-Ullman Model
    • Extends Graham-Denning with a focus on access rights

3. Security Capabilities of Information Systems

  • Trusted Computing Base (TCB)
    • Totality of protection mechanisms within a system
  • Security Kernel
    • Core component of TCB enforcing security policies
  • Reference Monitor Concept
    • Abstract machine mediating all access
  • Protection Rings
    • Hierarchical layers of privilege (Ring 0 to Ring 3)
  • Security Modes of Operation
    • Dedicated Mode
      • All users have clearance and need-to-know for all data
    • System High Mode
      • All users have clearance but not necessarily need-to-know
    • Compartmented Mode
      • Users have clearance but only access to data they are authorized for
    • Multilevel Mode
      • Allows processing of data at different classification levels

4. Evaluation Criteria

  • Trusted Computer System Evaluation Criteria (TCSEC)
    • Orange Book
    • Classifies systems from D (minimal protection) to A (verified protection)
  • Information Technology Security Evaluation Criteria (ITSEC)
    • European standard focusing on functionality and assurance
  • Common Criteria
    • International standard (ISO/IEC 15408)
    • Protection Profiles (PP)
      • Sets of security requirements for a category of products
    • Security Targets (ST)
      • Specific security requirements and specifications
    • Evaluation Assurance Levels (EAL1-EAL7)
      • Increasing levels of assurance from functionally tested to formally verified design and tested

5. Cryptography

  • Cryptographic Concepts
    • Confidentiality
      • Keeping data secret
    • Integrity
      • Ensuring data is unaltered
    • Authentication
      • Verifying identity
    • Non-Repudiation
      • Preventing denial of action
  • Symmetric Encryption Algorithms
    • DES (Data Encryption Standard)
    • 3DES (Triple DES)
    • AES (Advanced Encryption Standard)
    • RC4, RC5, RC6
  • Asymmetric Encryption Algorithms
    • RSA
    • Diffie-Hellman
    • ElGamal
    • ECC (Elliptic Curve Cryptography)
  • Hash Functions
    • MD5
    • SHA-1, SHA-2, SHA-3
  • Digital Signatures
    • Ensuring authenticity and integrity
  • Public Key Infrastructure (PKI)
    • Certificates
      • Digital documents binding public keys to entities
    • Certificate Authorities (CA)
      • Trusted entities issuing certificates
    • Certificate Revocation Lists (CRL)
    • Online Certificate Status Protocol (OCSP)
  • Cryptographic Attacks
    • Brute-Force Attack
      • Trying all possible keys
    • Dictionary Attack
    • Birthday Attack
      • Collisions in hash functions
    • Man-in-the-Middle Attack
    • Replay Attack

6. Physical Security

  • Site and Facility Design
    • Location Considerations
      • Natural disaster risks
      • Proximity to hazards
    • Perimeter Security
      • Fencing, gates, guards
    • Building Construction
      • Reinforced walls, secure entry points
  • Physical Access Controls
    • Locks
      • Mechanical, electronic, biometric
    • Badges and ID Cards
    • Mantraps
    • Security Guards
  • Environmental Controls
    • HVAC Systems
      • Temperature and humidity control
    • Fire Detection and Suppression
      • Fire Classes
        • Class A: Ordinary combustibles
        • Class B: Flammable liquids
        • Class C: Electrical fires
        • Class D: Combustible metals
        • Class K: Cooking oils
      • Suppression Agents
        • Water, CO2, dry chemicals, Halon alternatives
    • Power Supply Protection
      • Uninterruptible Power Supplies (UPS)
      • Generators
      • Surge Protectors
  • Equipment Security
    • Device Placement
      • Away from public areas
    • Tamper Detection
      • Seals, alarms

7. Secure Engineering Processes

  • Security in the System Development Life Cycle (SDLC)
    • Initiation
      • Define security requirements
    • Acquisition/Development
      • Secure coding practices
    • Implementation
      • Security testing
    • Operations/Maintenance
      • Patching, monitoring
    • Disposal
      • Secure decommissioning
  • Security Control Selection
    • Based on risk assessment
  • Certification and Accreditation
    • Certification
      • Technical evaluation of security features
    • Accreditation
      • Management's formal acceptance of system security

8. Security Models Implementation

  • Applying Models to Systems
    • How theoretical models translate into practical controls
  • Multilevel Security Systems
    • Handling data at multiple classification levels
  • Trusted Recovery
    • System can recover securely after failure
  • Covert Channels
    • Unintended communication paths
    • Storage Channels
    • Timing Channels

9. Vulnerabilities and Threats to Security Architectures

  • Hardware Vulnerabilities
    • Spectre and Meltdown
      • Exploiting speculative execution
    • Firmware Attacks
      • BIOS/UEFI malware
  • Software Vulnerabilities
    • Buffer Overflows
    • Injection Flaws
      • SQL injection, command injection
    • Cross-Site Scripting (XSS)
    • Cross-Site Request Forgery (CSRF)
  • Network Vulnerabilities
    • Denial-of-Service (DoS) Attacks
    • Man-in-the-Middle Attacks
    • Session Hijacking
  • Physical Threats
    • Theft
    • Vandalism
    • Eavesdropping

10. Cryptographic Life Cycle

  • Key Management
    • Key Generation
      • Secure algorithms
    • Key Distribution
      • Secure channels, key exchange protocols
    • Key Storage
      • Hardware security modules (HSM), TPM
    • Key Usage
      • Policies defining acceptable use
    • Key Revocation and Destruction
      • Procedures for compromised keys
  • Cryptographic Policies
    • Defining acceptable algorithms and key lengths
  • Quantum Cryptography
    • Quantum key distribution
    • Impact of quantum computing on encryption

11. Principles of Security Models and Architectures

  • Layering
    • Multiple layers of defense
  • Abstraction
    • Simplifying complex systems
  • Data Hiding
    • Restricting access to data at different layers
  • Process Isolation
    • Preventing processes from interfering with each other
  • Encapsulation
    • Bundling data and methods operating on data

12. Database Security

  • Database Concepts
    • Database Management Systems (DBMS)
    • Data Warehousing
      • Aggregated data storage
    • Data Mining
      • Analyzing data for patterns
  • Database Security Issues
    • Inference
      • Deriving sensitive information from non-sensitive data
    • Aggregation
      • Combining data to reveal sensitive information
  • Database Controls
    • Views
      • Restricting data visibility
    • Query Restrictions
      • Limiting types of queries
    • Encryption

13. Distributed Systems Security

  • Client-Server Models
    • Security considerations in distributed environments
  • Service-Oriented Architecture (SOA)
    • Securing web services
  • Microservices
    • Managing security in microservices architecture
  • Middleware Security
    • Ensuring secure communication between components

14. Internet of Things (IoT) and Embedded Systems

  • IoT Security Challenges
    • Limited device resources
    • Lack of standardization
  • Embedded System Security
    • Firmware security
    • Physical security
  • Industrial Control Systems (ICS)
    • SCADA systems
    • Security in critical infrastructure

15. Cloud Computing and Virtualization

  • Cloud Service Models
    • IaaS
    • PaaS
    • SaaS
  • Cloud Deployment Models
    • Public Cloud
    • Private Cloud
    • Hybrid Cloud
    • Community Cloud
  • Virtualization Security
    • Hypervisor Security
    • Virtual Machine Escape
    • Virtual Network Security
  • Security in Cloud Environments
    • Data encryption
    • Identity and access management
    • Compliance considerations

Key Terms and Concepts

  • Trusted Computing Base (TCB)
    • Hardware, software, and controls enforcing security
  • Reference Monitor
    • Mediates all access requests
  • Security Kernel
    • Implements the reference monitor
  • Protection Rings
    • Layers of system privilege
  • Multilevel Security
    • Handling data at various classification levels
  • Common Criteria
    • Framework for evaluating security products
  • Evaluation Assurance Levels (EAL)
    • Scale of assurance levels from 1 to 7
  • Symmetric Encryption
    • Single key for encryption and decryption
  • Asymmetric Encryption
    • Public and private key pair
  • Hash Functions
    • Producing a fixed-size hash value from data
  • Digital Certificates
    • Verifying identity in PKI
  • Public Key Infrastructure (PKI)
    • System managing digital certificates and keys
  • Cryptanalysis
    • Study of breaking cryptographic systems
  • Side-Channel Attacks
    • Attacks based on information gained from physical implementation
  • Fire Classes
    • Categories of fires based on fuel type
  • HVAC
    • Heating, ventilation, and air conditioning systems
  • Electromagnetic Interference (EMI)
    • Disruption caused by electromagnetic radiation
  • TEMPEST
    • Standards for reducing electronic signal emissions
  • Data Emanation
    • Unintentional data leakage through electromagnetic signals
  • Hypervisor
    • Software creating and running virtual machines
  • Mantrap
    • Physical security device controlling access
  • SCADA
    • Supervisory Control and Data Acquisition systems
  • Microservices
    • Architectural style structuring applications as collections of services
  • Quantum Computing
    • Computing using quantum-mechanical phenomena
  • Blockchain Technology
    • Distributed ledger technology for secure transactions

Domain 4: Communication and Network Security

Communication and Network Security Tables

Domain 4 Terms

Overview: This domain focuses on the design, implementation, and management of secure communication networks. It covers network structures, transmission methods, transport formats, and security measures used to maintain confidentiality, integrity, and availability of information transmitted over both private and public networks.


1. Network Architecture and Design

  • OSI Model (Open Systems Interconnection Model)
    • Layer 1: Physical
      • Cables, connectors, physical transmission media
    • Layer 2: Data Link
      • MAC addresses, switches, VLANs
    • Layer 3: Network
      • IP addressing, routing, routers
    • Layer 4: Transport
      • TCP/UDP protocols, port numbers
    • Layer 5: Session
      • Session establishment and termination
    • Layer 6: Presentation
      • Data encryption, decryption, formatting
    • Layer 7: Application
      • User interface, APIs, application services
  • TCP/IP Model
    • Network Interface Layer
    • Internet Layer
    • Transport Layer
    • Application Layer
  • Network Topologies
    • Bus
    • Star
    • Ring
    • Mesh
    • Hybrid
  • Network Types
    • LAN (Local Area Network)
    • WAN (Wide Area Network)
    • MAN (Metropolitan Area Network)
    • PAN (Personal Area Network)
    • CAN (Campus Area Network)
    • SAN (Storage Area Network)
  • Network Design Principles
    • Segmentation
      • Dividing networks into smaller parts
    • Redundancy
      • Backup systems for fault tolerance
    • Scalability
      • Ability to grow without performance loss
    • Quality of Service (QoS)
      • Prioritizing network traffic

2. Secure Network Components

  • Firewalls
    • Packet Filtering Firewalls
      • Filters packets based on headers
    • Stateful Inspection Firewalls
      • Monitors state of active connections
    • Application Layer Firewalls (Proxy Firewalls)
      • Intermediary between users and services
    • Next-Generation Firewalls (NGFW)
      • Integrated intrusion prevention, application awareness
  • Intrusion Detection and Prevention Systems
    • IDS (Intrusion Detection System)
      • Monitors network traffic for suspicious activity
    • IPS (Intrusion Prevention System)
      • Detects and blocks threats in real-time
    • HIDS/HIPS
      • Host-based solutions monitoring individual devices
    • NIDS/NIPS
      • Network-based solutions monitoring network traffic
  • Network Access Control (NAC)
    • Pre-admission Control
      • Evaluates devices before granting network access
    • Post-admission Control
      • Continuous monitoring after access is granted
    • 802.1X Protocol
      • Port-based network access control
  • Routers and Switches
    • Routers
      • Directing data packets between networks
    • Switches
      • Connecting devices within a network
    • Layer 3 Switches
      • Combines switching and routing capabilities
  • Load Balancers
    • Distributing network traffic across multiple servers
  • Web Security Gateways
    • Filtering web content and enforcing policies
  • Unified Threat Management (UTM) Appliances
    • All-in-one security solutions

3. Secure Communication Channels

  • Virtual Private Networks (VPNs)
    • Remote Access VPN
      • Secure connection from client to network
    • Site-to-Site VPN
      • Secure connection between networks
    • VPN Protocols
      • IPSec (Internet Protocol Security)
        • AH (Authentication Header)
        • ESP (Encapsulating Security Payload)
      • SSL/TLS VPNs
      • PPTP (Point-to-Point Tunneling Protocol)
      • L2TP (Layer 2 Tunneling Protocol)
  • Secure Communication Protocols
    • SSH (Secure Shell)
      • Secure remote login and command execution
    • HTTPS (Hypertext Transfer Protocol Secure)
      • Secure web communication using SSL/TLS
    • S/MIME (Secure/Multipurpose Internet Mail Extensions)
      • Secure email communication
    • TLS/SSL Protocols
      • TLS (Transport Layer Security)
      • SSL (Secure Sockets Layer)
  • Wireless Security Protocols
    • WEP (Wired Equivalent Privacy)
      • Weak security, deprecated
    • WPA/WPA2 (Wi-Fi Protected Access)
      • WPA2-Personal (Pre-Shared Key)
      • WPA2-Enterprise (802.1X Authentication)
    • WPA3
      • Enhanced security features
    • EAP (Extensible Authentication Protocol)
      • Framework for network authentication
  • Voice over IP (VoIP) Security
    • SIP (Session Initiation Protocol)
    • SRTP (Secure Real-Time Transport Protocol)
      • Encryption for voice data

4. Network Attacks and Countermeasures

  • Denial-of-Service (DoS) Attacks
    • Distributed Denial-of-Service (DDoS)
      • Overwhelming resources using multiple systems
    • Flood Attacks
      • SYN Flood
      • ICMP Flood (Ping Flood)
    • Amplification Attacks
      • Using services like DNS to amplify traffic
  • Spoofing Attacks
    • IP Spoofing
      • Forging IP addresses
    • ARP Spoofing
      • Poisoning ARP caches to intercept traffic
    • DNS Spoofing
      • Redirecting traffic by altering DNS records
  • Sniffing and Eavesdropping
    • Intercepting network traffic to capture data
    • Countermeasures
      • Encryption
      • Secure protocols
  • Man-in-the-Middle Attacks
    • Intercepting communication between two parties
    • Countermeasures
      • Mutual authentication
      • Encryption
  • Session Hijacking
    • Taking over a valid session
    • Countermeasures
      • Session tokens
      • Secure cookies
  • Replay Attacks
    • Reusing captured data to gain unauthorized access
    • Countermeasures
      • Time stamps
      • Nonces
  • Malware Propagation
    • Worms
    • Viruses
    • Trojan Horses
    • Countermeasures
      • Anti-malware solutions
      • Patch management

5. Network Security Protocols

  • Authentication Protocols
    • RADIUS (Remote Authentication Dial-In User Service)
      • Centralized authentication for network access
    • TACACS+ (Terminal Access Controller Access-Control System Plus)
      • Similar to RADIUS with extended features
    • Kerberos
      • Ticket-based authentication system
    • LDAP (Lightweight Directory Access Protocol)
      • Accessing and maintaining distributed directory information
  • Network Management Protocols
    • SNMP (Simple Network Management Protocol)
      • SNMPv1/v2
        • Community strings, less secure
      • SNMPv3
        • Enhanced security features
    • Syslog
      • Logging network events
  • Secure File Transfer Protocols
    • SFTP (SSH File Transfer Protocol)
    • FTPS (FTP Secure)
    • SCP (Secure Copy Protocol)
  • Email Security Protocols
    • POP3S/IMAPS
      • Secure email retrieval
    • SMTP with TLS
      • Secure email sending

6. Wireless Networking

  • Wireless Standards
    • IEEE 802.11a/b/g/n/ac/ax
      • Different Wi-Fi standards
    • Bluetooth
      • Short-range communication
    • NFC (Near Field Communication)
      • Contactless communication
  • Wireless Security Threats
    • Evil Twin Attacks
      • Rogue access points mimicking legitimate ones
    • War Driving
      • Searching for wireless networks
    • Bluejacking and Bluesnarfing
      • Unauthorized access to Bluetooth devices
  • Wireless Security Controls
    • MAC Filtering
      • Limiting devices based on MAC addresses
    • Disabling SSID Broadcast
      • Hiding network name
    • Wireless Intrusion Detection Systems (WIDS)
      • Monitoring wireless traffic

7. Remote Access Technologies

  • Dial-Up Connections
    • Legacy systems using telephone lines
  • Remote Desktop Protocols
    • RDP (Remote Desktop Protocol)
      • Microsoft's protocol for remote access
    • VNC (Virtual Network Computing)
      • Platform-independent remote desktop sharing
  • Terminal Services
    • Centralized application hosting

8. Network Media and Transmission Technologies

  • Wired Media
    • Copper Cables
      • Twisted Pair (UTP/STP)
      • Coaxial Cables
    • Fiber Optic Cables
      • Single-Mode Fiber
      • Multi-Mode Fiber
  • Wireless Media
    • Radio Frequency (RF)
    • Microwave
    • Infrared
  • Transmission Methods
    • Analog and Digital Signals
    • Synchronous and Asynchronous Transmission
    • Unicast, Multicast, Broadcast

9. Secure Network Operations

  • Network Monitoring
    • Performance Monitoring
      • Bandwidth usage, latency
    • Security Monitoring
      • Intrusion detection, log analysis
  • Configuration Management
    • Change Management Processes
    • Version Control
  • Patch Management
    • Regular updates to network devices and software
  • Incident Response
    • Procedures for handling security incidents

10. Virtualization and Cloud Network Security

  • Virtual Networks
    • VLANs (Virtual Local Area Networks)
      • Segmenting networks logically
    • VXLANs (Virtual Extensible LAN)
      • Extending VLANs across data centers
  • Software-Defined Networking (SDN)
    • Centralized control of network traffic
  • Network Function Virtualization (NFV)
    • Virtualizing network services
  • Cloud Networking
    • Private Cloud Networks
    • Public Cloud Networking Services
    • Hybrid Connectivity
      • VPNs, Direct Connect options

11. Content Distribution and Load Balancing

  • Content Delivery Networks (CDN)
    • Distributing content closer to users
  • Load Balancing Algorithms
    • Round Robin
    • Least Connections
    • Source IP Hashing
  • Security Considerations
    • SSL/TLS Offloading
    • DDoS Protection Mechanisms

12. Internet Protocols and Routing

  • IP Addressing
    • IPv4
      • Classes A, B, C, D, E
      • CIDR (Classless Inter-Domain Routing)
    • IPv6
      • 128-bit addressing
      • IPsec Integration
  • Routing Protocols
    • Distance Vector Protocols
      • RIP (Routing Information Protocol)
    • Link-State Protocols
      • OSPF (Open Shortest Path First)
    • Path-Vector Protocols
      • BGP (Border Gateway Protocol)
  • Network Address Translation (NAT)
    • Static NAT
    • Dynamic NAT
    • PAT (Port Address Translation)

13. Multilayer Protocols

  • Encapsulation
    • Wrapping data with protocol information
  • Tunneling Protocols
    • GRE (Generic Routing Encapsulation)
    • IP-in-IP Tunneling
  • Security Implications
    • Potential for hidden malicious traffic
    • Difficulty in inspection and filtering

14. Voice and Video Communications

  • VoIP Technologies
    • H.323 Protocol Suite
    • SIP (Session Initiation Protocol)
  • Video Conferencing Protocols
    • RTSP (Real Time Streaming Protocol)
    • RTP (Real-Time Transport Protocol)
  • Security Concerns
    • Eavesdropping
    • Signal manipulation
  • Countermeasures
    • Encryption
    • Secure protocols

15. Network Troubleshooting and Tools

  • Common Tools
    • Ping
      • Testing connectivity
    • Traceroute
      • Identifying network paths
    • Netstat
      • Displaying network connections
    • Nslookup/Dig
      • DNS query tools
    • Wireshark
      • Packet analysis
    • Nmap
      • Network scanning and discovery
  • Troubleshooting Steps
    • Identify the Problem
    • Establish a Theory of Probable Cause
    • Test the Theory
    • Establish an Action Plan
    • Implement the Solution
    • Verify Full System Functionality
    • Document Findings

Key Terms and Concepts

  • Segmentation
    • Dividing networks to enhance security
  • Subnetting
    • Dividing IP networks into smaller segments
  • Defense in Depth
    • Layered security approach
  • Zero Trust Network
    • Never trust, always verify
  • Encryption
    • Securing data in transit
  • Public Key Infrastructure (PKI)
    • Framework for managing digital certificates
  • IPsec
    • Suite of protocols for securing IP communications
  • Network Time Protocol (NTP)
    • Synchronizing clocks across systems
  • DNS Security Extensions (DNSSEC)
    • Authenticating DNS data
  • Secure Shell (SSH)
    • Encrypted network communication
  • 802.1X
    • Port-based network access control
  • Data Loss Prevention (DLP)
    • Preventing unauthorized data transfers
  • Intrusion Prevention System (IPS)
    • Proactive threat blocking
  • Content Filtering
    • Blocking or allowing content based on policies
  • Encapsulation
    • Wrapping data with protocol headers
  • Port Mirroring
    • Duplicating network traffic for monitoring
  • Demilitarized Zone (DMZ)
    • Isolated network segment for external services
  • Remote Authentication Dial-In User Service (RADIUS)
    • Centralized authentication protocol
  • Terminal Access Controller Access-Control System Plus (TACACS+)
    • Authentication and authorization protocol
  • 802.11 Standards
    • Wireless networking standards
  • Broadcast Storm
    • Excessive broadcast traffic causing network congestion
  • Spanning Tree Protocol (STP)
    • Preventing loops in network topologies
  • Proxy Servers
    • Intermediaries for requests from clients
  • Secure Sockets Layer (SSL) and Transport Layer Security (TLS)
    • Cryptographic protocols for secure communication

Domain 5: Identity and Access Management (IAM)

Identity and Access Management (IAM) Tables

Domain 5 Terms

Overview: This domain focuses on the methodologies and mechanisms used to control access to information systems. It encompasses the identification, authentication, authorization, and accountability of entities to ensure that the right individuals access the right resources at the right times for the right reasons.


1. Identification, Authentication, and Authorization

  • Identification
    • Assigning a unique identity to users, devices, or processes
    • Examples: Usernames, account numbers, unique identifiers
  • Authentication
    • Verifying the identity of a user or system
    • Authentication Factors
      • Something You Know
        • Passwords, PINs, passphrases
      • Something You Have
        • Tokens, smart cards, key fobs
      • Something You Are
        • Biometrics (fingerprints, iris scans, facial recognition)
      • Something You Do
        • Behavioral biometrics (keystroke dynamics, gait analysis)
      • Somewhere You Are
        • Geolocation, IP address
    • Multi-Factor Authentication (MFA)
      • Combining two or more authentication factors
  • Authorization
    • Determining access rights and permissions
    • Implemented through access control models

2. Identity Management Implementation

  • Identity Management Systems
    • Centralized Identity Management
      • Single point of administration
    • Decentralized Identity Management
      • Distributed administration across multiple systems
    • Federated Identity Management
      • Sharing identities across organizations
      • SAML (Security Assertion Markup Language)
      • OAuth
      • OpenID Connect
  • Single Sign-On (SSO)
    • Kerberos
      • Ticket-based authentication protocol
    • Lightweight Directory Access Protocol (LDAP)
      • Directory services for authentication
    • Active Directory (AD)
      • Microsoft's directory service
  • Identity as a Service (IDaaS)
    • Cloud-based identity management solutions
  • Identity Proofing
    • Verifying the identity of an individual before account creation

3. Access Control Models

  • Discretionary Access Control (DAC)
    • Access decisions are made by data owners
    • Flexibility but less secure due to potential misconfigurations
  • Mandatory Access Control (MAC)
    • Access based on fixed security attributes
    • Security Labels and Clearances
      • Data and users have classification labels
    • Lattice-Based Access Control
  • Role-Based Access Control (RBAC)
    • Access based on organizational roles
    • Simplifies administration
  • Attribute-Based Access Control (ABAC)
    • Access based on attributes of users, resources, and environment
    • Fine-grained control
  • Rule-Based Access Control
    • Access based on predefined rules
    • Often used in firewall configurations

4. Access Control Administration

  • Access Control Policies
    • Policy Definition
      • Defining who can access what and under what conditions
    • Policy Enforcement
      • Implementing mechanisms to enforce policies
  • Access Control Lists (ACLs)
    • Lists specifying permissions attached to objects
  • Capability Tables
    • Specifies the access rights a subject has to objects
  • Access Control Matrix
    • A table mapping subjects to objects with assigned permissions
  • Content-Dependent Access Control
    • Access based on data content
  • Context-Dependent Access Control
    • Access based on context, such as time or location

5. Accountability and Monitoring

  • Audit Logs and Trails
    • Recording user activities for accountability
  • Monitoring Access
    • Real-time Monitoring
    • Event Logging
    • User Behavior Analytics (UBA)
  • Audit and Compliance
    • Regular reviews to ensure compliance with policies
  • Non-Repudiation
    • Ensuring that actions can be attributed to individuals

6. Access Provisioning Lifecycle

  • User Account Management
    • Provisioning
      • Creating user accounts with appropriate access
    • De-provisioning
      • Removing access when no longer needed
    • Account Recertification
      • Periodic review of user access rights
  • Credential Management
    • Password Policies
      • Complexity, expiration, reuse policies
    • Credential Storage
      • Secure storage of authentication credentials
  • Privileged Account Management
    • Least Privilege Principle
      • Granting minimum necessary access
    • Privileged Access Monitoring
      • Additional scrutiny for high-level accounts

7. Authentication Management

  • Password Management Systems
    • Self-service password resets
    • Password synchronization across systems
  • Token Devices
    • Hardware Tokens
      • Physical devices generating one-time passwords (OTPs)
    • Software Tokens
      • Applications generating OTPs
  • Biometric Authentication
    • Types of Biometrics
      • Fingerprints, facial recognition, iris scans, voice recognition
    • Biometric Error Rates
      • False Acceptance Rate (FAR)
      • False Rejection Rate (FRR)
      • Crossover Error Rate (CER)
        • The point where FAR and FRR are equal
  • Certificate-Based Authentication
    • Using digital certificates to authenticate users
  • Federated Authentication
    • SAML
    • OAuth
    • OpenID Connect

8. Identity and Access Services

  • Directory Services
    • LDAP
    • Active Directory
    • X.500 Standard
  • RADIUS
    • Centralized authentication for network access
  • TACACS+
    • Cisco's protocol for authentication, authorization, and accounting
  • Kerberos
    • Ticket-based authentication system
  • Security Assertion Markup Language (SAML)
    • XML-based standard for exchanging authentication and authorization data
  • OAuth and OpenID Connect
    • Protocols for authorization and authentication in web applications

9. Access Control Attacks and Countermeasures

  • Password Attacks
    • Brute-Force Attack
    • Dictionary Attack
    • Rainbow Table Attack
    • Password Spraying
  • Social Engineering
    • Phishing, pretexting, baiting
  • Replay Attacks
    • Reusing intercepted credentials
  • Session Hijacking
    • Taking over an active session
  • Man-in-the-Middle Attacks
    • Intercepting communication between two parties
  • Credential Stuffing
    • Using stolen credentials from one service on another
  • Countermeasures
    • Account lockout policies
    • Multi-factor authentication
    • User education and awareness
    • Monitoring and anomaly detection

10. Access Control Technologies

  • Smart Cards
    • Cards with embedded microchips
  • Proximity Cards
    • Contactless cards using RFID technology
  • Biometric Systems
    • Sensors and software for biometric authentication
  • Security Tokens
    • Devices or software generating OTPs
  • Mobile Device Authentication
    • Using mobile devices as authentication factors
  • Public Key Infrastructure (PKI)
    • Certificate authorities, digital certificates, key management

11. Identity Management Solutions

  • Identity Governance and Administration (IGA)
    • Managing identity and access rights across systems
  • Privileged Access Management (PAM)
    • Controlling and monitoring privileged accounts
  • Identity Provisioning
    • Automated creation and management of user accounts
  • Access Recertification
    • Periodic verification of user access rights

12. Physical Access Control

  • Physical Authentication Mechanisms
    • Badges and Access Cards
    • Biometric Readers
    • Locks and Keys
  • Physical Access Logs
    • Monitoring entry and exit points
  • Visitor Management
    • Processes for granting temporary access
  • Security Guards
    • Personnel enforcing physical security policies

13. Access Review and Audit

  • Access Review Processes
    • Regular audits of user permissions
  • Separation of Duties
    • Dividing responsibilities to prevent fraud
  • Least Privilege Reviews
    • Ensuring users have minimum necessary access
  • Compliance Requirements
    • Meeting regulatory standards (e.g., SOX, HIPAA, GDPR)

14. Third-Party Identity Services

  • Cloud Identity Providers
    • IDaaS Solutions
    • AWS IAM
    • Azure Active Directory
  • Integration with Third-Party Services
    • Federated authentication with partners
  • Risk Management
    • Assessing third-party security practices

15. Access Control Monitoring and Reporting

  • Security Information and Event Management (SIEM)
    • Collecting and analyzing security events
  • User Activity Monitoring
    • Tracking user actions for compliance
  • Anomaly Detection
    • Identifying unusual access patterns
  • Reporting and Metrics
    • Key Performance Indicators (KPIs)
    • Key Risk Indicators (KRIs)

Key Terms and Concepts

  • Authentication Factors
    • Categories of information used to verify identity
  • Multi-Factor Authentication (MFA)
    • Use of multiple authentication factors
  • Single Sign-On (SSO)
    • One set of credentials for multiple systems
  • Federated Identity Management
    • Sharing identity information across organizations
  • Biometric Error Rates
    • FAR (False Acceptance Rate)
    • FRR (False Rejection Rate)
    • CER (Crossover Error Rate)
  • Access Control Models
    • DAC, MAC, RBAC, ABAC
  • Least Privilege
    • Minimizing user access rights
  • Separation of Duties
    • Dividing tasks among multiple people
  • Access Control List (ACL)
    • Permissions attached to an object
  • Capability Table
    • Rights a subject has to objects
  • Access Control Matrix
    • Mapping of subjects to objects with permissions
  • Privilege Creep
    • Accumulation of access rights over time
  • Non-Repudiation
    • Assurance that someone cannot deny an action
  • Identity as a Service (IDaaS)
    • Cloud-based identity management
  • Security Assertion Markup Language (SAML)
    • Standard for exchanging authentication data
  • OAuth
    • Open standard for access delegation
  • OpenID Connect
    • Authentication layer on top of OAuth 2.0
  • Kerberos
    • Network authentication protocol
  • Directory Services
    • Centralized databases for identity management
  • Lightweight Directory Access Protocol (LDAP)
    • Protocol for accessing directory services
  • Role-Based Access Control (RBAC)
    • Access based on user roles
  • Attribute-Based Access Control (ABAC)
    • Access based on user and resource attributes
  • Rule-Based Access Control
    • Access based on specific rules
  • Context-Based Access Control
    • Access based on context (time, location)
  • User Behavior Analytics (UBA)
    • Analyzing user behavior patterns
  • Security Information and Event Management (SIEM)
    • Real-time analysis of security alerts

Domain 6: Security Assessment and Testing

Security Assessment and Testing Tables

Domain 6 Terms

Overview: This domain focuses on the design, performance, and analysis of security testing and assessments. It encompasses strategies for verifying that security controls are functioning as intended, identifying vulnerabilities, and ensuring compliance with policies, procedures, and regulations. Mastery of this domain enables professionals to effectively evaluate the security posture of an organization and recommend improvements.


1. Assessment and Testing Strategies

  • Security Assessment Types
    • Vulnerability Assessments
      • Identifying weaknesses in systems and networks
    • Penetration Testing
      • Simulating real-world attacks to exploit vulnerabilities
    • Security Audits
      • Systematic evaluation of security controls
    • Code Reviews
      • Examining source code for security flaws
    • Architecture Reviews
      • Evaluating system design for security weaknesses
    • Compliance Assessments
      • Ensuring adherence to policies and regulations
  • Testing Methodologies
    • Black Box Testing
      • Tester has no knowledge of the system
    • White Box Testing
      • Tester has full knowledge of the system
    • Gray Box Testing
      • Tester has partial knowledge of the system

2. Security Control Testing

  • Types of Security Controls
    • Administrative Controls
      • Policies, procedures, training
    • Technical Controls
      • Firewalls, encryption, access controls
    • Physical Controls
      • Locks, guards, surveillance
  • Control Testing Techniques
    • Automated Scanning
      • Using tools to scan for vulnerabilities
    • Manual Testing
      • Human analysis and testing of controls
    • Compliance Testing
      • Verifying controls meet regulatory requirements
    • Penetration Testing
      • Attempting to bypass controls
  • Control Testing Processes
    • Planning and Preparation
      • Defining scope and objectives
    • Execution
      • Performing tests as per plan
    • Reporting
      • Documenting findings and recommendations
    • Remediation Verification
      • Confirming that issues have been resolved

3. Security Process Data Collection

  • Data Collection Methods
    • Log Reviews
      • Analyzing system and security logs
    • Monitoring
      • Real-time observation of systems and networks
    • Interviews and Questionnaires
      • Gathering information from personnel
    • Observation
      • Directly watching processes and activities
  • Data Sources
    • System Logs
      • Event logs, audit logs, application logs
    • Network Traffic
      • Packet captures, flow data
    • Security Tools Output
      • IDS/IPS alerts, SIEM reports
    • User Activity Records
      • Access logs, transaction records
  • Data Analysis Techniques
    • Trend Analysis
      • Identifying patterns over time
    • Anomaly Detection
      • Spotting deviations from normal behavior
    • Correlation
      • Linking related events or data points

4. Security Audits

  • Audit Types
    • Internal Audits
      • Conducted by organization's own staff
    • External Audits
      • Performed by third-party auditors
    • Third-Party Audits
      • Assessing vendors or partners
  • Audit Phases
    • Planning
      • Defining audit objectives and scope
    • Fieldwork
      • Collecting evidence and testing controls
    • Reporting
      • Summarizing findings and recommendations
    • Follow-Up
      • Ensuring corrective actions are taken
  • Audit Techniques
    • Documentation Review
      • Examining policies and procedures
    • Walkthroughs
      • Step-by-step review of processes
    • Substantive Testing
      • Detailed examination of transactions
    • Compliance Testing
      • Checking adherence to controls
  • Regulatory Compliance Audits
    • SOX (Sarbanes-Oxley Act)
    • PCI DSS (Payment Card Industry Data Security Standard)
    • HIPAA (Health Insurance Portability and Accountability Act)
    • GDPR (General Data Protection Regulation)

5. Log and Event Analysis

  • Types of Logs
    • System Logs
      • Operating system events
    • Application Logs
      • Events from specific applications
    • Security Logs
      • Authentication attempts, access control events
    • Network Logs
      • Firewall logs, router logs
  • Log Management
    • Collection
      • Aggregating logs from multiple sources
    • Storage
      • Securely storing logs for analysis and compliance
    • Retention Policies
      • Defining how long logs should be kept
    • Secure Disposal
      • Properly deleting logs after retention period
  • Event Correlation
    • SIEM Systems (Security Information and Event Management)
      • Tools for real-time monitoring and analysis
    • Correlation Rules
      • Defining relationships between events
    • Alerting and Notification
      • Automated responses to detected issues
  • Analysis Techniques
    • Pattern Matching
      • Identifying known signatures
    • Statistical Analysis
      • Understanding baseline behaviors
    • Anomaly Detection
      • Finding deviations from the norm

6. Vulnerability Assessment and Penetration Testing

  • Vulnerability Assessment Process
    • Asset Identification
      • Listing systems and components
    • Threat Evaluation
      • Identifying potential threats
    • Vulnerability Identification
      • Scanning and discovering weaknesses
    • Risk Assessment
      • Evaluating impact and likelihood
    • Reporting
      • Documenting findings
  • Penetration Testing Phases
    • Planning
      • Defining scope, rules of engagement
    • Reconnaissance
      • Gathering information about targets
    • Scanning and Enumeration
      • Discovering open ports, services
    • Exploitation
      • Attempting to exploit vulnerabilities
    • Post-Exploitation
      • Maintaining access, lateral movement
    • Reporting and Remediation
      • Summarizing findings, recommending fixes
  • Penetration Testing Tools
    • Network Scanners
      • Nmap, Nessus
    • Exploitation Frameworks
      • Metasploit
    • Password Crackers
      • John the Ripper, Hydra
    • Web Application Testing Tools
      • Burp Suite, OWASP ZAP
  • Types of Penetration Tests
    • External Testing
      • Testing from outside the network
    • Internal Testing
      • Testing from within the network
    • Blind Testing
      • Tester has limited information
    • Double-Blind Testing
      • Neither tester nor defenders know the test is occurring
    • Targeted Testing
      • Both tester and defenders are aware and work together

7. Testing Strategies and Practices

  • Static Testing
    • Code Reviews
      • Manual examination of source code
    • Static Application Security Testing (SAST)
      • Automated analysis of code without execution
  • Dynamic Testing
    • Dynamic Application Security Testing (DAST)
      • Testing applications during execution
    • Fuzz Testing
      • Inputting random data to find crashes or vulnerabilities
  • Interactive Application Security Testing (IAST)
    • Combines static and dynamic testing methods
  • Continuous Monitoring and Testing
    • Integrating testing into the development lifecycle
    • DevSecOps Practices

8. Test Outputs and Reporting

  • Reporting Requirements
    • Executive Summaries
      • High-level findings for management
    • Detailed Technical Reports
      • Specific vulnerabilities and remediation steps
    • Compliance Reports
      • Demonstrating adherence to regulations
  • Prioritization of Findings
    • Risk Ratings
      • Critical, High, Medium, Low
    • Impact and Likelihood
      • Assessing the potential damage and probability
  • Recommendations
    • Remediation Steps
      • Specific actions to fix issues
    • Mitigation Strategies
      • Reducing risk when fixes are not immediately possible
  • Communication
    • Stakeholder Engagement
      • Involving relevant parties in understanding findings
    • Follow-Up Actions
      • Ensuring issues are addressed and retested

9. Internal and Third-Party Audits

  • Vendor Assessments
    • Evaluating third-party security practices
    • Questionnaires and Surveys
    • On-site Assessments
    • Service Level Agreements (SLAs)
      • Defining security expectations
  • Certification and Accreditation
    • Certification
      • Formal testing against standards
    • Accreditation
      • Management's acceptance of residual risk
  • Regulatory Audits
    • Compliance with Laws and Regulations
      • GDPR, HIPAA, SOX, etc.

10. Software Security Testing

  • Software Development Life Cycle (SDLC) Integration
    • Incorporating security testing at each phase
  • Code Analysis Tools
    • Static Code Analyzers
    • Dynamic Analysis Tools
  • Common Software Vulnerabilities
    • Injection Flaws
    • Cross-Site Scripting (XSS)
    • Cross-Site Request Forgery (CSRF)
    • Buffer Overflows
  • Secure Coding Standards
    • OWASP Top Ten
    • CERT Secure Coding Standards

11. Security Metrics and Key Performance Indicators (KPIs)

  • Defining Metrics
    • Quantitative Metrics
      • Number of vulnerabilities found
      • Time to remediate issues
    • Qualitative Metrics
      • Severity of vulnerabilities
      • Improvement in security posture
  • KPIs Examples
    • Mean Time to Detect (MTTD)
    • Mean Time to Respond (MTTR)
    • Patch Management Effectiveness
  • Dashboard and Reporting Tools
    • Visualizing metrics for stakeholders

12. Test and Evaluation Strategies

  • Test Environment Setup
    • Production vs. Non-Production Testing
      • Risks of testing in live environments
    • Sandboxing
      • Isolated environments for testing
  • Test Data Management
    • Anonymization and Masking
      • Protecting sensitive data during testing
    • Synthetic Data Generation
      • Creating dummy data for testing
  • Regression Testing
    • Ensuring new changes do not introduce vulnerabilities

13. Ethical Hacking and Legal Considerations

  • Rules of Engagement
    • Written Agreements
      • Scope, methods, timelines
    • Authorization
      • Obtaining necessary permissions
  • Legal Constraints
    • Computer Fraud and Abuse Act (CFAA)
      • U.S. law governing computer crimes
    • International Laws
      • Understanding global legal implications
  • Ethical Guidelines
    • (ISC)² Code of Ethics
    • Respecting Privacy
      • Avoiding unnecessary data exposure

14. Security Assessments of Physical Systems

  • Physical Security Testing
    • Penetration of Physical Barriers
      • Attempting unauthorized access
    • Social Engineering Tests
      • Phishing, tailgating
  • Environmental Controls Testing
    • HVAC Systems
    • Fire Suppression Systems
  • Business Continuity and Disaster Recovery Testing
    • Plan Reviews
      • Ensuring plans are up-to-date
    • Drills and Exercises
      • Tabletop exercises, simulations

15. Testing Security Processes and Procedures

  • Policy and Procedure Reviews
    • Ensuring documentation is current and effective
  • Access Control Testing
    • Verifying proper implementation of access controls
  • Incident Response Testing
    • Tabletop Exercises
      • Discussing response scenarios
    • Simulation Testing
      • Live drills of incident response
  • Awareness Training Effectiveness
    • Phishing Simulations
      • Testing employee vigilance
    • Surveys and Feedback
      • Measuring training impact

Key Terms and Concepts

  • Vulnerability
    • Weakness that can be exploited
  • Exploit
    • Method to take advantage of a vulnerability
  • Threat
    • Potential cause of an unwanted incident
  • Risk
    • Likelihood and impact of a threat exploiting a vulnerability
  • Penetration Testing
    • Simulated attack to test security
  • Zero-Day Vulnerability
    • Unknown or unpatched vulnerability
  • Fuzz Testing
    • Inputting random data to find vulnerabilities
  • Security Information and Event Management (SIEM)
    • Tools for real-time analysis of security alerts
  • False Positive
    • Incorrectly identifying benign activity as malicious
  • False Negative
    • Failing to detect malicious activity
  • Compliance
    • Adherence to laws, regulations, and policies
  • Remediation
    • Actions taken to fix vulnerabilities
  • Residual Risk
    • Remaining risk after controls are applied
  • Acceptance Testing
    • Verifying that systems meet requirements
  • Code Review
    • Examination of source code for defects
  • Secure Development Lifecycle (SDLC)
    • Integrating security into software development
  • Service Level Agreement (SLA)
    • Contractual definition of service expectations
  • Key Performance Indicators (KPIs)
    • Metrics used to evaluate success
  • Least Privilege
    • Granting minimal necessary access
  • Defense in Depth
    • Layered security approach
  • Segregation of Duties
    • Dividing responsibilities to prevent fraud
  • Anomaly Detection
    • Identifying unusual patterns
  • Intrusion Detection System (IDS)
    • Monitoring for suspicious activities
  • Intrusion Prevention System (IPS)
    • Blocking detected threats
  • Log Retention Policy
    • Guidelines for how long logs are kept
  • Patch Management
    • Updating systems to fix vulnerabilities

7. Security Operations

Security Operations Tables

Domain 7 Terms

Domain 7: Security Operations

Overview: This domain focuses on the day-to-day tasks required to protect organizational assets. It covers topics such as incident management, disaster recovery, business continuity, resource protection, change management, and physical security. Understanding security operations ensures that an organization can effectively detect, respond to, and recover from security incidents while maintaining continuous operations.


1. Understand and Support Investigations

  • Types of Investigations
    • Administrative Investigations
      • Internal probes into policy violations or misconduct.
    • Civil Investigations
      • Legal disputes between private parties.
    • Criminal Investigations
      • Law enforcement probes into illegal activities.
    • Regulatory Investigations
      • Compliance checks by governing bodies.
  • Evidence Handling
    • Chain of Custody
      • Documenting evidence from collection to court.
    • Evidence Types
      • Real Evidence: Physical objects.
      • Documentary Evidence: Written documents.
      • Testimonial Evidence: Witness statements.
      • Demonstrative Evidence: Models or simulations.
  • Forensic Procedures
    • Data Collection
      • Imaging drives, capturing logs.
    • Analysis Techniques
      • Timeline creation, keyword searches.
    • Reporting
      • Detailed documentation of findings.
    • Legal Considerations
      • Admissibility, privacy laws, warrants.

2. Incident Management

  • Incident Response Planning
    • Preparation
      • Policies, procedures, training.
    • Detection and Analysis
      • Monitoring systems, alert triage.
    • Containment, Eradication, Recovery
      • Isolating systems, removing threats, restoring operations.
    • Post-Incident Activities
      • Lessons learned, process improvement.
  • Incident Response Team (IRT) Roles
    • Team Leader
      • Coordinates response efforts.
    • Technical Specialists
      • Handles technical aspects.
    • Communications Officer
      • Manages information dissemination.
    • Legal and HR Advisors
      • Ensures compliance and handles personnel issues.
  • Communication Plans
    • Internal notifications.
    • External communications (media, customers).

3. Disaster Recovery (DR) and Business Continuity (BC)

  • Business Impact Analysis (BIA)
    • Identifying critical functions and resources.
    • Assessing the impact of disruptions.
  • Disaster Recovery Planning
    • Recovery Strategies
      • Data backups, system redundancies.
    • Alternate Sites
      • Hot Sites: Fully operational.
      • Warm Sites: Partially equipped.
      • Cold Sites: Basic infrastructure.
    • Recovery Objectives
      • RTO (Recovery Time Objective)
      • RPO (Recovery Point Objective)
  • Business Continuity Planning
    • Ensuring essential functions continue during a crisis.
    • Developing continuity strategies.
  • Testing and Maintenance
    • Plan Testing
      • Drills, simulations.
    • Plan Maintenance
      • Regular updates and reviews.

4. Change and Configuration Management

  • Change Management Process
    • Request Submission
      • Documenting proposed changes.
    • Impact Assessment
      • Evaluating potential effects.
    • Approval and Scheduling
      • Authorization and timing.
    • Implementation
      • Executing changes.
    • Review and Documentation
      • Post-change analysis.
  • Configuration Management
    • Baseline Establishment
      • Defining standard configurations.
    • Version Control
      • Tracking changes.
    • Configuration Audits
      • Ensuring compliance with standards.

5. Resource Protection and Security Operations Concepts

  • Media Management
    • Labeling
      • Clear classification markings.
    • Storage
      • Secure locations, environmental controls.
    • Disposal
      • Sanitization, destruction methods.
  • Data Management
    • Data Classification
      • Sensitivity levels (public, confidential).
    • Data Lifecycle
      • Creation to disposal.
  • Operations Security Controls
    • Separation of Duties
      • Preventing fraud by dividing tasks.
    • Least Privilege
      • Minimum necessary access.
    • Job Rotation
      • Reducing collusion risks.
    • Mandatory Vacations
      • Detecting irregularities.
  • Administrative Management
    • Policy Enforcement
      • Adherence to security policies.
    • Third-Party Management
      • Vendor security evaluations.

6. Logging and Monitoring Activities

  • Monitoring Techniques
    • Security Information and Event Management (SIEM)
      • Centralized logging, real-time analysis.
    • Intrusion Detection Systems (IDS)
      • Network and host-based monitoring.
    • Intrusion Prevention Systems (IPS)
      • Automated threat blocking.
  • Log Management
    • Collection
      • Aggregating logs from various sources.
    • Retention
      • Compliance with retention policies.
    • Analysis
      • Regular review for anomalies.
  • Compliance Monitoring
    • Ensuring regulatory and policy adherence.

7. Secure Facility Requirements

  • Physical Security Controls
    • Perimeter Security
      • Fences, gates, guards.
    • Access Control Systems
      • Keycards, biometrics.
    • Surveillance Systems
      • CCTV cameras, motion detectors.
  • Environmental Controls
    • HVAC Systems
      • Temperature and humidity regulation.
    • Fire Suppression
      • Sprinklers, gas systems.
  • Safety Measures
    • Emergency Exits
      • Clearly marked and accessible.
    • Power Protection
      • UPS, surge protectors.

8. Physical Security Operations

  • Personnel Security
    • Background Checks
      • Pre-employment screening.
    • Security Training
      • Awareness programs.
    • Access Rights Management
      • Regular reviews and updates.
  • Equipment Security
    • Asset Tracking
      • Inventory management.
    • Anti-Theft Measures
      • Locks, security cables.
  • Visitor Management
    • Identification
      • Badges, sign-in procedures.
    • Escort Policies
      • Supervision of non-employees.

9. Preventative and Detective Measures

  • Preventative Controls
    • Firewalls
      • Network traffic filtering.
    • Antivirus Software
      • Malware prevention.
    • Access Controls
      • Authentication mechanisms.
  • Detective Controls
    • Logs and Audits
      • Activity recording.
    • IDS/IPS
      • Threat detection.
  • Corrective Controls
    • Incident Response
      • Procedures to mitigate damage.
    • Patch Management
      • Updating systems to fix vulnerabilities.

10. Patch and Vulnerability Management

  • Patch Management Process
    • Identification
      • Recognizing needed updates.
    • Testing
      • Verifying patches in a safe environment.
    • Deployment
      • Rolling out patches systematically.
    • Verification
      • Ensuring patches are effective.
  • Vulnerability Management
    • Scanning
      • Regular checks for weaknesses.
    • Assessment
      • Evaluating risk levels.
    • Remediation
      • Addressing identified issues.

11. Backup and Recovery

  • Backup Types
    • Full Backup
      • Entire data set.
    • Incremental Backup
      • Changes since last backup.
    • Differential Backup
      • Changes since last full backup.
  • Backup Strategies
    • Onsite and Offsite Storage
      • Balancing speed and safety.
    • Electronic Vaulting
      • Automated, remote backups.
    • Replication
      • Real-time data copying.
  • Recovery Procedures
    • Restoration Testing
      • Validating backup integrity.
    • Documentation
      • Detailed recovery steps.

12. Security Education, Training, and Awareness

  • Awareness Programs
    • Purpose
      • Cultivating a security-conscious culture.
    • Methods
      • Workshops, newsletters, e-learning.
  • Training Initiatives
    • Role-Specific Training
      • Tailored content for different positions.
    • Compliance Training
      • Meeting legal and regulatory requirements.
  • Effectiveness Measurement
    • Assessments
      • Quizzes, simulations.
    • Feedback
      • Surveys, suggestion boxes.

13. Threat Intelligence and Security Operations

  • Threat Intelligence
    • Sources
      • OSINT, threat feeds.
    • Analysis
      • Identifying relevant threats.
    • Application
      • Informing security measures.
  • Security Operations Center (SOC)
    • Functions
      • Monitoring, incident response.
    • Staffing
      • Analysts, engineers.
    • Tools
      • SIEM, threat intelligence platforms.

14. Third-Party Security

  • Vendor Management
    • Due Diligence
      • Security assessments.
    • Contracts and SLAs
      • Defining security obligations.
    • Monitoring
      • Ongoing compliance checks.
  • Cloud Security Considerations
    • Shared Responsibility Model
      • Understanding provider and customer roles.
    • Data Protection
      • Encryption, access controls.

15. Emerging Technologies and Operational Considerations

  • Internet of Things (IoT)
    • Security Challenges
      • Device management, patching.
    • Mitigation Strategies
      • Network segmentation, strong authentication.
  • Artificial Intelligence (AI) and Machine Learning (ML)
    • Applications
      • Anomaly detection, predictive analytics.
    • Risks
      • Adversarial attacks, data poisoning.
  • Operational Technology (OT) Security
    • Industrial Control Systems (ICS)
      • Securing critical infrastructure.
    • Supervisory Control and Data Acquisition (SCADA)
      • Protecting automated systems.

Key Terms and Concepts

  • Chain of Custody
    • Tracking evidence handling.
  • Incident Response Plan (IRP)
    • Procedures for addressing incidents.
  • Business Continuity Plan (BCP)
    • Strategies to maintain operations.
  • Disaster Recovery Plan (DRP)
    • Steps to restore systems after a disaster.
  • Recovery Time Objective (RTO)
    • Target duration to recover services.
  • Recovery Point Objective (RPO)
    • Acceptable data loss timeframe.
  • Hot Site
    • Fully equipped backup facility.
  • Cold Site
    • Facility with basic infrastructure.
  • Separation of Duties
    • Dividing responsibilities to prevent fraud.
  • Least Privilege
    • Minimum access necessary for a role.
  • Job Rotation
    • Changing roles to reduce collusion risk.
  • Mandatory Vacations
    • Enforced time off to detect fraud.
  • Service Level Agreement (SLA)
    • Contractual service commitments.
  • Security Information and Event Management (SIEM)
    • Centralized logging and alerting.
  • Intrusion Detection System (IDS)
    • Monitors for malicious activities.
  • Intrusion Prevention System (IPS)
    • Blocks detected threats.
  • Configuration Management
    • Maintaining system settings.
  • Change Management
    • Controlled process for system changes.
  • Patch Management
    • Regular updates to software.
  • Forensics
    • Scientific examination of evidence.
  • Access Control
    • Mechanisms to restrict resource access.
  • Backup Types
    • Full, incremental, differential.
  • Data Sanitization
    • Secure data deletion methods.
  • Media Management
    • Handling of storage media.
  • Threat Intelligence
    • Information on potential threats.
  • Security Operations Center (SOC)
    • Team dedicated to security monitoring.
  • Vendor Risk Management
    • Assessing third-party risks.

8. Software Development Security

Software Development Security Tables

Domain 8 Terms

Domain 8: Software Development Security

Overview: This domain focuses on the application of security principles and practices throughout the software development lifecycle (SDLC). It encompasses the integration of security into the design, development, testing, and maintenance of software applications. Understanding software development security ensures that applications are resilient against threats, comply with security standards, and protect organizational assets and data.


1. Secure Software Development Lifecycle (SDLC)

  • Phases of SDLC with Security Integration
    • Requirements Gathering
      • Incorporate security requirements alongside functional requirements.
      • Define security objectives and constraints.
    • Design
      • Utilize threat modeling to identify potential security threats.
      • Apply secure design principles (e.g., least privilege, defense in depth).
    • Implementation
      • Follow secure coding standards and guidelines.
      • Use code analysis tools to detect vulnerabilities early.
    • Testing
      • Conduct security testing, including static and dynamic analysis.
      • Perform penetration testing and vulnerability assessments.
    • Deployment
      • Ensure secure configuration of production environments.
      • Implement proper access controls and monitoring.
    • Maintenance
      • Regularly update and patch software to address new vulnerabilities.
      • Monitor for security incidents and respond appropriately.
  • Security in Agile and DevOps
    • Shift-Left Security
      • Integrate security practices early in the development process.
    • Continuous Integration/Continuous Deployment (CI/CD) Security
      • Automate security testing within CI/CD pipelines.
    • DevSecOps Practices
      • Foster collaboration between development, security, and operations teams.

2. Software Security Testing

  • Static Application Security Testing (SAST)
    • Analyze source code for vulnerabilities without executing the program.
    • Tools: SonarQube, Checkmarx, Fortify.
  • Dynamic Application Security Testing (DAST)
    • Test applications in their running state to identify vulnerabilities.
    • Tools: OWASP ZAP, Burp Suite, Acunetix.
  • Interactive Application Security Testing (IAST)
    • Combine SAST and DAST by analyzing applications during runtime.
    • Tools: Contrast Security, Seeker by Synopsys.
  • Software Composition Analysis (SCA)
    • Identify and manage open-source components and their vulnerabilities.
    • Tools: Black Duck, Snyk, WhiteSource.
  • Fuzz Testing
    • Input random or unexpected data to identify crashes and vulnerabilities.
    • Tools: AFL (American Fuzzy Lop), Peach Fuzzer.

3. Secure Coding Practices

  • Coding Standards and Guidelines
    • CERT Secure Coding Standards
      • Guidelines for various programming languages.
    • OWASP Secure Coding Practices
      • Comprehensive practices to mitigate common vulnerabilities.
  • Common Coding Vulnerabilities
    • Injection Flaws
      • SQL Injection, Command Injection.
    • Cross-Site Scripting (XSS)
      • Reflected, Stored, DOM-based.
    • Cross-Site Request Forgery (CSRF)
      • Techniques to prevent unauthorized actions.
    • Buffer Overflows
      • Ensuring proper memory management.
    • Insecure Deserialization
      • Validating and sanitizing serialized data.
  • Input Validation and Output Encoding
    • Input Validation
      • Ensure all inputs are sanitized and validated against expected formats.
    • Output Encoding
      • Encode data before rendering to prevent XSS attacks.
  • Error Handling and Logging
    • Error Handling
      • Avoid revealing sensitive information in error messages.
    • Logging
      • Implement secure logging practices without exposing sensitive data.

4. Software Security Architecture and Design

  • Security Design Patterns
    • Authentication and Authorization Patterns
      • Implementing robust authentication mechanisms.
    • Secure Session Management
      • Managing user sessions securely to prevent hijacking.
    • Secure Data Storage
      • Encrypting sensitive data at rest and in transit.
  • Threat Modeling
    • STRIDE Model
      • Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege.
    • PASTA (Process for Attack Simulation and Threat Analysis)
      • Risk-centric methodology for threat modeling.
    • Data Flow Diagrams (DFD)
      • Visual representation of data movement to identify potential threats.
  • Secure Software Architecture
    • Layered (Defense in Depth) Architecture
      • Multiple layers of security controls.
    • Microservices Security
      • Securing inter-service communication and data exchange.
    • API Security
      • Implementing authentication, authorization, and rate limiting for APIs.

5. Identity and Access Management in Software

  • Authentication Mechanisms
    • Multi-Factor Authentication (MFA)
      • Combining multiple authentication factors for enhanced security.
    • Single Sign-On (SSO)
      • Simplifying authentication across multiple applications.
  • Authorization Models
    • Role-Based Access Control (RBAC)
      • Assigning permissions based on user roles.
    • Attribute-Based Access Control (ABAC)
      • Granting access based on user attributes and context.
  • Session Management
    • Secure Cookie Practices
      • Using HttpOnly and Secure flags.
    • Token-Based Authentication
      • Implementing JWT (JSON Web Tokens) securely.

6. Secure Software Deployment and Operations

  • Configuration Management
    • Secure Configuration Baselines
      • Establishing and maintaining secure settings.
    • Automated Configuration Tools
      • Tools like Ansible, Puppet, Chef for consistent deployments.
  • Patch Management
    • Timely Application of Security Patches
      • Ensuring software is up-to-date with the latest security fixes.
    • Testing Patches
      • Verifying patches do not introduce new vulnerabilities.
  • Environment Hardening
    • Minimizing Attack Surface
      • Removing unnecessary services and applications.
    • Implementing Security Controls
      • Firewalls, intrusion detection systems, and access controls.

7. Software Security Testing Tools and Techniques

  • Static Code Analysis Tools
    • Detect vulnerabilities in source code without execution.
    • Examples: SonarQube, Fortify, Checkmarx.
  • Dynamic Analysis Tools
    • Identify vulnerabilities during application runtime.
    • Examples: OWASP ZAP, Burp Suite, Acunetix.
  • Interactive Analysis Tools
    • Combine static and dynamic analysis for comprehensive testing.
    • Examples: Contrast Security, Seeker.
  • Fuzzing Tools
    • Generate random inputs to discover vulnerabilities.
    • Examples: AFL (American Fuzzy Lop), Peach Fuzzer.
  • Software Composition Analysis (SCA) Tools
    • Manage and secure open-source components.
    • Examples: Black Duck, Snyk, WhiteSource.

8. Secure Software Maintenance

  • Patch Management
    • Regularly updating software to fix vulnerabilities.
    • Implementing automated patch deployment where possible.
  • Vulnerability Management
    • Continuous scanning and assessment for new vulnerabilities.
    • Prioritizing and addressing vulnerabilities based on risk.
  • Change Management
    • Controlling and documenting changes to software to prevent introducing vulnerabilities.
    • Implementing version control systems like Git.
  • Incident Response in Software
    • Detection
      • Monitoring applications for suspicious activities.
    • Response
      • Implementing fixes and mitigating vulnerabilities.
    • Recovery
      • Restoring applications to secure states post-incident.

9. Secure Coding Standards and Guidelines

  • Industry Standards
    • OWASP (Open Web Application Security Project)
      • Top Ten Project outlining common web application vulnerabilities.
    • CERT Secure Coding Standards
      • Guidelines for various programming languages to prevent vulnerabilities.
    • ISO/IEC 27034
      • Application security standard.
  • Language-Specific Guidelines
    • Java Secure Coding Guidelines
    • C/C++ Secure Coding Practices
    • Python Security Best Practices
  • Automated Code Review Tools
    • Integrate tools into the development pipeline to enforce coding standards.

10. Secure Software Supply Chain Management

  • Managing Third-Party Components
    • Dependency Management
      • Tracking and updating third-party libraries.
    • Open-Source Security
      • Assessing and mitigating risks from open-source software.
  • Supply Chain Attacks
    • Understanding Risks
      • Compromise of third-party components or services.
    • Mitigation Strategies
      • Code signing, verifying sources, implementing trust boundaries.
  • Vendor Security Assessments
    • Evaluating the security practices of software vendors and third parties.

11. Security in Application Interfaces

  • API Security
    • Authentication and Authorization
      • Ensuring APIs are accessed securely.
    • Rate Limiting and Throttling
      • Preventing abuse through excessive requests.
    • Input Validation
      • Sanitizing inputs to prevent injection attacks.
    • Secure API Design
      • Following best practices for RESTful and SOAP APIs.
  • Web Services Security
    • WS-Security Standards
      • Implementing security features in web services.
    • SOAP Message Security
      • Protecting SOAP messages through encryption and signatures.

12. Secure Database Access and Storage

  • Database Security Best Practices
    • Least Privilege
      • Restricting database access to necessary roles.
    • Encryption
      • Encrypting data at rest and in transit.
    • Access Controls
      • Implementing robust authentication and authorization mechanisms.
  • SQL Injection Prevention
    • Parameterized Queries
      • Using prepared statements to prevent injection.
    • Stored Procedures
      • Encapsulating SQL logic within the database.
    • Input Sanitization
      • Validating and cleaning user inputs.
  • Database Activity Monitoring
    • Real-Time Monitoring
      • Detecting suspicious activities in databases.
    • Auditing and Logging
      • Keeping detailed records of database access and modifications.

13. Secure Mobile Application Development

  • Mobile Security Considerations
    • Platform-Specific Security Features
      • Leveraging built-in security mechanisms of iOS and Android.
    • Data Storage Security
      • Encrypting sensitive data on mobile devices.
    • Secure Communication
      • Using TLS/SSL for data transmission.
  • Threats to Mobile Applications
    • Reverse Engineering
      • Protecting against unauthorized code analysis.
    • Insecure Data Storage
      • Preventing data leakage from device storage.
    • Poor Authentication
      • Implementing robust authentication mechanisms.
  • Mobile Application Security Testing
    • Static and Dynamic Analysis
      • Using tools tailored for mobile platforms.
    • Penetration Testing
      • Simulating attacks specific to mobile environments.

14. Secure Cloud-Based Software Development

  • Cloud Security Considerations
    • Shared Responsibility Model
      • Understanding the division of security responsibilities between cloud providers and customers.
    • Secure Configuration
      • Properly configuring cloud resources to prevent misconfigurations.
  • DevSecOps in the Cloud
    • Automated Security Testing
      • Integrating security tests into CI/CD pipelines in cloud environments.
    • Infrastructure as Code (IaC) Security
      • Securing code that defines cloud infrastructure.
  • API and Service Security in the Cloud
    • Authentication and Authorization
      • Implementing secure access controls for cloud services.
    • Data Protection
      • Ensuring data is encrypted and securely stored in the cloud.

15. Secure Application Deployment and Maintenance

  • Deployment Best Practices
    • Automated Deployment Pipelines
      • Ensuring consistent and secure deployments.
    • Immutable Infrastructure
      • Replacing rather than modifying infrastructure to maintain security.
  • Continuous Monitoring and Feedback
    • Real-Time Security Monitoring
      • Using tools like SIEM for ongoing security oversight.
    • Feedback Loops
      • Incorporating security feedback into development practices.
  • Patch and Update Management
    • Timely Application of Updates
      • Keeping applications updated to address vulnerabilities.
    • Automated Patch Deployment
      • Streamlining the patching process to reduce delays.

Key Terms and Concepts

  • Secure SDLC
    • Integrating security practices into the software development lifecycle.
  • Threat Modeling
    • Identifying and addressing potential security threats during design.
  • Static Application Security Testing (SAST)
    • Analyzing source code for vulnerabilities without execution.
  • Dynamic Application Security Testing (DAST)
    • Testing applications in their running state to find vulnerabilities.
  • Interactive Application Security Testing (IAST)
    • Combining static and dynamic analysis during runtime.
  • Software Composition Analysis (SCA)
    • Managing and securing third-party and open-source components.
  • OWASP Top Ten
    • A list of the most critical web application security risks.
  • CERT Secure Coding Standards
    • Guidelines to prevent coding-related vulnerabilities.
  • DevSecOps
    • Integrating security practices within DevOps processes.
  • Code Injection
    • Inserting malicious code into applications.
  • Cross-Site Scripting (XSS)
    • Injecting malicious scripts into web pages viewed by others.
  • Cross-Site Request Forgery (CSRF)
    • Trick users into executing unwanted actions on web applications.
  • Buffer Overflow
    • Overrunning a buffer's boundary and overwriting adjacent memory.
  • Parameterization
    • Using placeholders for user inputs to prevent injection.
  • Least Privilege
    • Granting users the minimum levels of access needed.
  • Defense in Depth
    • Implementing multiple layers of security controls.
  • Code Review
    • Manual or automated examination of source code for security issues.
  • Immutable Infrastructure
    • Replacing infrastructure components rather than modifying them.
  • Infrastructure as Code (IaC)
    • Managing and provisioning computing infrastructure through machine-readable scripts.
  • Service-Oriented Architecture (SOA)
    • Designing software as a collection of interoperable services.
  • API Security
    • Protecting application programming interfaces from attacks.
  • Single Sign-On (SSO)
    • Allowing users to authenticate once and gain access to multiple systems.
  • Multi-Factor Authentication (MFA)
    • Requiring multiple forms of verification for access.
  • Secure Coding Practices
    • Implementing coding standards that enhance security.
  • Penetration Testing
    • Simulating attacks to identify and exploit vulnerabilities.
  • Zero-Day Vulnerability
    • A previously unknown vulnerability that attackers can exploit before a fix is available.
  • Patch Management
    • The process of managing updates to software applications to fix vulnerabilities.
  • Vulnerability Management
    • Identifying, evaluating, treating, and reporting on security vulnerabilities.
  • Secure Configuration
    • Setting up systems in a way that minimizes vulnerabilities.
  • Federated Identity Management
    • Linking a user's identity across multiple systems and organizations.
  • Cryptographic Controls
    • Using encryption and hashing to protect data integrity and confidentiality.
  • Secure API Design
    • Creating APIs that are resilient against common security threats.
  • Container Security
    • Protecting containerized applications and their environments.
  • Serverless Security
    • Securing applications that use serverless architectures.
  • Microservices Security
    • Ensuring each microservice within an architecture is secure.
  • Code Signing
    • Digitally signing software to verify its integrity and origin.
  • Secure Deployment Pipelines
    • Automating security checks within the software deployment process.
  • Application Hardening
    • Enhancing the security of an application by reducing its surface of vulnerability.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published