CompTIA Cybersecurity Analyst (CySA+) CS0-002 Cert Guide

E-book Engels 2021 9780136747048
Verwachte levertijd ongeveer 9 werkdagen

Samenvatting

Learn, prepare, and practice for CompTIA Cybersecurity Analyst (CySA+) CS0-002 exam success with this Cert Guide from Pearson IT certification, a leader in IT certification learning.

This study guide helps you master the CompTIA Cybersecurity Analyst (CySA+) CS0-002 exam topics: Assess your knowledge with chapter-ending quizzes Review key concepts with exam preparation tasks Practice with realistic exam questions Get practical guidance for next steps and more advanced certifications CompTIA Cybersecurity Analyst (CySA+) CS0-002 Cert Guide is a best-of-breed exam study guide. Leading IT certification instructor Troy McMillan shares preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics.

The book presents you with an organised test preparation routine through the use of proven series elements and techniques. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly. Review questions help you assess your knowledge, and a final preparation chapter guides you through tools and resources to help you craft your final study plan.

Well regarded for its level of detail, assessment features, and challenging review questions and exercises, this study guide helps you master the concepts and techniques that will allow you to succeed on the exam the first time.

This study guide helps you master all the topics on the CompTIA Cybersecurity Analyst (CySA+) CS0-002 exam, including Vulnerability management activities Implementing controls to mitigate attacks and software vulnerabilities Security solutions for infrastructure management Software and hardware assurance best practices Understanding and applying the appropriate incident response Applying security concepts in support of organisational risk mitigation

The full text downloaded to your computer

With eBooks you can: search for key concepts, words and phrases make highlights and notes as you study share your notes with friends

eBooks are downloaded to your computer and accessible either offline through the Bookshelf (available as a free download), available online and also via the iPad and Android apps.

Upon purchase, you will receive via email the code and instructions on how to access this product.

Time limit

The eBooks products do not have an expiry date. You will continue to access your digital ebook products whilst you have your Bookshelf installed.

Specificaties

ISBN13:9780136747048
Taal:Engels
Bindwijze:e-book

Lezersrecensies

Wees de eerste die een lezersrecensie schrijft!

Inhoudsopgave

<p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Introduction xxxvii</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 1</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> The Importance of Threat Data and Intelligence 3</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 3</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 6</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Intelligence Sources 6</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Open-Source Intelligence 6</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Proprietary/Closed-Source Intelligence 6</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Timeliness 7</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Relevancy 7</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Confidence Levels 7</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Accuracy 7</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Indicator Management 7</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Structured Threat Information eXpression (STIX) 8</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Trusted Automated eXchange of Indicator Information (TAXII) 8</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>OpenIOC 9</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Threat Classification 9</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Known Threat vs. Unknown Threat 10</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Zero-day 10</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Advanced Persistent Threat 11</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Threat Actors 12</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Nation-state 12</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Organized Crime 12</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Terrorist Groups 12</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Hacktivist 12</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Insider Threat 12</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Intelligence Cycle 13</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Commodity Malware 14</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Information Sharing and Analysis Communities 15</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Exam Preparation Tasks 16</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 2</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> Utilizing Threat Intelligence to Support Organizational Security 19</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 19</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 21</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Attack Frameworks 21</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>MITRE ATT&amp;CK 21</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>The Diamond Model of Intrusion Analysis 22</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Kill Chain 23</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Threat Research 23</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Reputational 24</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Behavioral 24</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Indicator of Compromise (IoC) 25</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Common Vulnerability Scoring System (CVSS) 25</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Threat Modeling Methodologies 29</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Adversary Capability 29</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Total Attack Surface 31</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Attack Vector 31</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Impact 32</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Probability 32</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Threat Intelligence Sharing with Supported Functions 33</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Incident Response 33</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Vulnerability Management 33</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Risk Management 33</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Security Engineering 33</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Detection and Monitoring 34</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Exam Preparation Tasks 34</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 3</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> Vulnerability Management Activities 39</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 39</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 41</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Vulnerability Identification 41</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Asset Criticality 42</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Active vs. Passive Scanning 43</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Mapping/Enumeration 44</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Validation 44</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Remediation/Mitigation 45</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Configuration Baseline 45</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Patching 46</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Hardening 46</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Compensating Controls 47</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Risk Acceptance 47</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Verification of Mitigation 47</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Scanning Parameters and Criteria 49</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Risks Associated with Scanning Activities 49</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Vulnerability Feed 49</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Scope 49</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Credentialed vs. Non-credentialed 51</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Server-based vs. Agent-based 52</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Internal vs. External 53</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Special Considerations 53</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Inhibitors to Remediation 62</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Exam Preparation Tasks 63</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 4</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> Analyzing Assessment Output 67</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 67</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 69</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Web Application Scanner 69</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Burp Suite 69</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>OWASP Zed Attack Proxy (ZAP) 69</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Nikto 70</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Arachni 70</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Infrastructure Vulnerability Scanner 71</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Nessus 71</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>OpenVAS 71</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Software Assessment Tools and Techniques 72</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Static Analysis 73</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Dynamic Analysis 74</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Reverse Engineering 75</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Fuzzing 75</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Enumeration 76</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Nmap 76</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Host Scanning 79</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>hping 80</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Active vs. Passive 82</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Responder 82</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Wireless Assessment Tools 82</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Aircrack-ng 83</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Reaver 84</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>oclHashcat 86</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Cloud Infrastructure Assessment Tools 86</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>ScoutSuite 87</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Prowler 87</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Pacu 87</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Exam Preparation Tasks 88</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 5</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> Threats and Vulnerabilities Associated with Specialized Technology 93</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 93</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 97</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Mobile 97</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Unsigned Apps/System Apps 98</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Security Implications/Privacy Concerns 99</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Device Loss/Theft 100</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Rooting/Jailbreaking 100</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Push Notification Services 100</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Geotagging 100</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp; </span><span style="mso-spacerun:yes">&nbsp;</span>OEM/Carrier Android Fragmentation 101</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Mobile Payment 101</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>USB 102</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Malware 102</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Unauthorized Domain Bridging 103</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>SMS/MMS/Messaging 103</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Internet of Things (IoT) 103</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>IoT Examples 104</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Methods of Securing IoT Devices 104</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Embedded Systems 105</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Real-Time Operating System (RTOS) 105</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">System-on-Chip (SoC) 105</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Field Programmable Gate Array (FPGA) 105</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Physical Access Control 106</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Systems 106</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Devices 107</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Facilities 107</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Building Automation Systems 109</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>IP Video 109</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>HVAC Controllers 111</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Sensors 111</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Vehicles and Drones 111</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>CAN Bus 112</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Drones 113</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Workflow and Process Automation Systems 113</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Incident Command System (ICS) 114</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Supervisory Control and Data Acquisition (SCADA) 114</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Modbus 118</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Exam Preparation Tasks 118</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 6</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> Threats and Vulnerabilities Associated with Operating in the Cloud 123</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 123</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 126</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Cloud Deployment Models 126</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Cloud Service Models 127</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Function as a Service (FaaS)/Serverless Architecture 128</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Infrastructure as Code (IaC) 130</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Insecure Application Programming Interface (API) 131</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Improper Key Management 132</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Key Escrow 133</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Key Stretching 134</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Unprotected Storage 134</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Transfer/Back Up Data to Uncontrolled Storage 134</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Big Data 135</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Logging and Monitoring 136</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Insufficient Logging and Monitoring 136</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Inability to Access 136</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Exam Preparation Tasks 137</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 7</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> Implementing Controls to Mitigate Attacks and Software Vulnerabilities 141</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 141</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 143</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Attack Types 143</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Extensible Markup Language (XML) Attack 143</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Structured Query Language (SQL) Injection 145</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Overflow Attacks 147</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Remote Code Execution 150</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Directory Traversal 151</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Privilege Escalation 152</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Password Spraying 152</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Credential Stuffing 152</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Impersonation 154</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Man-in-the-Middle Attack 154</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Session Hijacking 158</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Rootkit 159</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Cross-Site Scripting 160</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Vulnerabilities 163</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Improper Error Handling 163</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Dereferencing 163</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Insecure Object Reference 163</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;</span><span style="mso-spacerun:yes">&nbsp;&nbsp; </span>Race Condition 164</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Broken Authentication 164</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Sensitive Data Exposure 165</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Insecure Components 165</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Insufficient Logging and Monitoring 166</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Weak or Default Configurations 167</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Use of Insecure Functions 168</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Exam Preparation Tasks 169</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 8</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> Security Solutions for Infrastructure Management 173</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 173</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 177</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Cloud vs. On-premises 177</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Cloud Mitigations 177</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Asset Management 178</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Asset Tagging 178</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Device-Tracking Technologies 178</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Object-Tracking and Object-Containment Technologies 179</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Segmentation 180</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Physical 180</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Virtual 182</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Jumpbox 183</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>System Isolation 184</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Network Architecture 185</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Physical 186</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Software-Defined Networking 193</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Virtual Private Cloud (VPC) 195</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Virtual Private Network (VPN) 195</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Serverless 200</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Change Management 201</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Virtualization 201</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Security Advantages and Disadvantages of Virtualization 201</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Type 1 vs. Type 2 Hypervisors 203</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Virtualization Attacks and Vulnerabilities 203</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Virtual Networks 205</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Management Interface 205</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Vulnerabilities Associated with a Single Physical Server Hosting Multiple Companies' Virtual Machines 206</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Vulnerabilities Associated with a Single Platform Hosting Multiple Companies' Virtual Machines 207</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Virtual Desktop Infrastructure (VDI) 207</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Terminal Services/Application Delivery Services 208</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Containerization 208</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Identity and Access Management 209</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Identify Resources 210</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Identify Users 210</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Identify Relationships Between Resources and Users 210</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Privilege Management 211</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Multifactor Authentication (MFA) 211</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Single Sign-On (SSO) 214</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Active Directory 217</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>SESAME 219</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Federation 219</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Role-Based Access Control 224</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Attribute-Based Access Control 225</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Mandatory Access Control 228</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Manual Review 229</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Cloud Access Security Broker (CASB) 229</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Honeypot 230</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Monitoring and Logging 230</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Log Management 230</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Audit Reduction Tools 231</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>NIST SP 800-137 232</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Encryption 232</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Cryptographic Types 233</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Hashing Functions 238</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Message Digest Algorithm 239</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Transport Encryption 240</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Certificate Management 242</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Certificate Authority and Registration Authority 243</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Certificates 243</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Certificate Revocation List 244</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>OCSP 244</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>PKI Steps 245</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;</span><span style="mso-spacerun:yes">&nbsp;&nbsp; </span>Cross-Certification 245</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Digital Signatures 245</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Active Defense 246</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Hunt Teaming 247</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Exam Preparation Tasks 247</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 9</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> Software Assurance Best Practices 253</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 253</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 256</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Platforms 256</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Mobile 256</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;</span><span style="mso-spacerun:yes">&nbsp;&nbsp; </span>Web Application 260</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Client/Server 263</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Embedded 263</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>System-on-Chip (SoC) 265</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Firmware 266</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Software Development Life Cycle (SDLC) Integration 267</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Step 1: Plan/Initiate Project 267</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Step 2: Gather Requirements 268</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Step 3: Design 268</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Step 4: Develop 269</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Step 5: Test/Validate 269</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Step 6: Release/Maintain 269</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Step 7: Certify/Accredit 270</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Step 8: Change Management and Configuration Management/Replacement 270</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">DevSecOps 270</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>DevOps 270</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Software Assessment Methods 272</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>User Acceptance Testing 272</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Stress Test Application 272</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Security Regression Testing 273</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Code Review 273</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Security Testing 274</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Code Review Process 275</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Secure Coding Best Practices 275</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Input Validation 275</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Output Encoding 276</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Session Management 276</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Authentication 277</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Data Protection 285</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Parameterized Queries 285</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Static Analysis Tools 286</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Dynamic Analysis Tools 286</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Formal Methods for Verification of Critical Software 286</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Service-Oriented Architecture 287</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Security Assertions Markup Language (SAML) 287</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Simple Object Access Protocol (SOAP) 287</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Representational State Transfer (REST) 288</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Microservices 288</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Exam Preparation Tasks 289</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 10</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> Hardware Assurance Best Practices 295</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 295</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 298</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Hardware Root of Trust 298</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Trusted Platform Module(TPM) 299</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Virtual TPM 300</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Hardware Security Module (HSM) 302</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>MicroSD HSM 302</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">eFuse 303</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Unified Extensible Firmware Interface (UEFI) 303</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Trusted Foundry 304</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Secure Processing 305</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Trusted Execution 305</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Secure Enclave 307</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Processor Security Extensions 307</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Atomic Execution 307</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Anti-Tamper 308</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Self-Encrypting Drives 308</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Trusted Firmware Updates 308</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Measured Boot and Attestation 310</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Measured Launch 311</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Integrity Measurement Architecture 311</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Bus Encryption 311</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Exam Preparation Tasks 312</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Chapter 11</span><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"> Analyzing Data as Part of Security Monitoring Activities 317</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">“Do I Know This Already?” Quiz 317</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Foundation Topics 320</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Heuristics 320</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Trend Analysis 320</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Endpoint 321</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Malware 323</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Memory 329</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>System and Application Behavior 333</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>File System 339</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>User and Entity Behavior Analytics (UEBA) 341</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Network 342</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Uniform Resource Locator (URL) and Domain Name System (DNS) Analysis 342</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>DNS Analysis 342</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Domain Generation Algorithm 343</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Flow Analysis 345</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>NetFlow Analysis 346</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Packet and Protocol Analysis 348</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Malware 348</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Log Review 348</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Event Logs 349</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Syslog 350</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Kiwi Syslog Server 352</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Firewall Logs 353</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Web Application Firewall (WAF) 355</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Proxy 356</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Intrusion Detection System (IDS)/Intrusion Prevention System (IPS) 357</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Impact Analysis 361</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Organization Impact vs. Localized Impact 361</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Immediate Impact vs. Total Impact 361</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Security Information and Event Management (SIEM) Review 361</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Rule Writing 362</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Known-Bad Internet Protocol (IP) 363</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Dashboard 363</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">Query Writing 366</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>String Search 366</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Script 366</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Piping 367</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin">E-mail Analysis 367</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>E-mail Spoofing 368</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Malicious Payload 368</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Domain Keys Identified Mail (DKIM) 368</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Sender Policy Framework (SPF) 369</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Domain-based Message Authentication, Reporting, and Conformance (DMARC) 369</span></p> <p class="FT"><span style="mso-fareast-font-family:Calibri;mso-fareast-theme-font:minor-latin"><span style="mso-spacerun:yes">&nbsp;&nbsp;&nbsp; </span>Phishing 369</span></p> <p class="FT"><span style="mso-fareast-font-family:

Managementboek Top 100

Rubrieken

Populaire producten

    Personen

      Trefwoorden

        CompTIA Cybersecurity Analyst (CySA+) CS0-002 Cert Guide