CompTIA Security+ (SY0-601): Incident Response & Forensics
This section introduces essential components of incident management programs, including key personnel roles, communication strategies like out-of-band methods, and tools such as journalctl, NetFlow, and sFlow for log analysis and network traffic monitoring. These are critical for detecting, analyzing, and responding to security incidents efficiently.
Incident Management Program
Program consisting of the monitoring and detection of security events on a computer network and the execution of proper response to those security events
Key Terms
Incident Management Program
Program consisting of the monitoring and detection of security events on a computer network and the execution of proper response to those security ...
Incident Response Team
Incident Response Manager
Security Analyst
Triage Analyst
Forensic Analyst
Thre...
Out-of-Band Communication
Signals that are sent between two parties or two device that are sent via a path or method different from that of the primary communication between...
journalctl
A Linux command line utility used for querying and displaying logs from journald, the systemd logging service on Linux
nxlog
A multi-platform log management tool that helps to easily identify security risks, policy breaches or analyze operational problems in server logs, ...
netflow
A network protocol system created by Cisco that collects active IP network traffic as it flows in or out of an interface, including its point of or...
Related Flashcard Decks
Study Tips
- Press F to enter focus mode for distraction-free studying
- Review cards regularly to improve retention
- Try to recall the answer before flipping the card
- Share this deck with friends to study together
Term | Definition |
---|---|
Incident Management Program | Program consisting of the monitoring and detection of security events on a computer network and the execution of proper response to those security events |
Incident Response Team |
|
Out-of-Band Communication | Signals that are sent between two parties or two device that are sent via a path or method different from that of the primary communication between the two parties or devices |
journalctl | A Linux command line utility used for querying and displaying logs from journald, the systemd logging service on Linux |
nxlog | A multi-platform log management tool that helps to easily identify security risks, policy breaches or analyze operational problems in server logs, operation system logs and application logs nxlog is a cross-platform, open-source tool that is similar to rsyslog or syslog-ng |
netflow | A network protocol system created by Cisco that collects active IP network traffic as it flows in or out of an interface, including its point of origin, destination, volume and paths on the network |
sflow | Short for “sampled flow”, it provides a means for exporting truncated packets, together with interface counters for the purpose of network monitoring Only a portion of actual network traffic (not technically a flow) |
IPfix | Internet Protocol Flow Information Export: IETF standardization for how IPflow information gets formatted and transferred from an exporter to a collector |
Forensic Procedures | Identification Collection Analysis Reporting Legal Hold |
nmap | An open-source network scanner that is used to discover hosts and services on a computer network by sending packets and analyzing their responses |
hping | An open-source packet generator and analyzer for the TCP/IP protocol that is used for security auditing and testing of firewalls and networks Send crafted frames |
netcat | Utility for reading from and writing to network connections using TCP or UDP which is a dependable back-end that can be used directly or easily driven by other programs and scripts Can be used for Banner Grabbing; used for shell connections as well |
curl | A command line tool to transfer data to or from a server, using any of the supported protocols (HTTP, FTP, IMAP, POP3, SCP, SFTP, SMTP, TFTP, TELNET, LDAP or FILE) Client URL |
The Harvester | A python script that is used to gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN database
|
sn1per | An automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities across a network Combines many recon tools into a single framework |
scanless | Utility that is used to create an exploitation website that can perform open port scans in a more stealth-like manner Stealth because you will appear as the web server, and not yourself |
| Utility that is used for DNS enumeration to locate all DNS servers and DNS entries for a given organization |
Nessus | A proprietary vulnerability scanner that can remotely scan a computer or network for vulnerabilities |
Cuckoo | An open source software for automating analysis of suspicious files A sandbox for malware |
head | A command-line utility for outputting the first ten lines of a file provided to it |
tail | A command-line utility for outputting the last ten lines of a file provided to it |
cat | A command-line utility for outputting the contents of a file to the screen |
grep | A command-line utility for searching plain-text data sets for lines that match a regular expression or pattern |
logger | Utility that provides an easy way to add messages to the /var/log/syslog file from the command line or from other files |
OpenSSL | A software library for applications that secure communications over computer networks against eavesdropping or need to identify the party at the other end
|
tcpdump | A command line utility that allows you to capture and analyze network traffic going through your system |
tcpreplay | A suite of free open source utilities for editing and replaying previously captured network traffic Test security devices Test & tune IPflow/NetFlow devices Evaluate the performance of security devices |
Wireshark | A popular network analysis tool to capture network packets and display them at a granular level for real-time or offline analysis |
FTK Imager | A data preview and imaging tool that lets you quickly assess electronic evidence to determine if further analysis with a forensic tool is needed |
Memdump | A command line utility used to dump system memory to the standard output stream by skipping over holes in memory maps |
WinHex | A commercial disk editor and universal hexadecimal editor used for data recovery and digital forensics |
Autopsy | A digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools Extract many different data times |
Metasploit (MSF) | A computer security tool that offers information about software vulnerabilities, IDS signature development, and improves penetration testing |
BeEF | Browser Exploitation Framework: |
Cain & Abel | A password recovery tool that can be used through sniffing the network, cracking encrypted passwords using dictionary, brute-force, and cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, and analyzing routing protocols |
John the Ripper | An open source password security auditing and password recovery tool available for many operating systems |
Incident Response Process |
|
Exercises: Tabletop | Talking through a drill occurring instead of physically acting it out |
Exercises: Walkthrough | Include responders (a step beyond a tabletop exercise) Test processes/procedures before an event |
Exercises: Simulations | Testing a simulated event Example: Phishing |
Stakeholder Management | Keeping an ongoing relationship with IT customers (internal/external) Most of this happens prior to an incident & continues after |
COOP | Continuity of Operations Planning: |
Retention Policies | Backup your data (how much? where?) Regulatory compliance Differentiate by type & application |
Recording Time Offsets | The time zone determines how time is displayed |
Order of Volatility |
|
Checksums | Protect against accidental changes during transmission |
Provenance | Documentation of authenticity |
E-Discovery | Collect, prepare, review, interpret, & produce electronic documents |
Non-Repudiation | Proof of data integrity & origin MAC (Message Authentication Code) |