Cyber Security Operations

Description

This is a sub-topic in Cisco Cyber Security Essential Programme
Hisham Haneefa
Mind Map by Hisham Haneefa, updated more than 1 year ago
Hisham Haneefa
Created by Hisham Haneefa almost 3 years ago
27
0

Resource summary

Cyber Security Operations
  1. Defense In Depth
    1. Defense Stratergies
      1. Layering
        1. Limitation
          1. Diversity
            1. Obscurity
              1. Simplicity
            2. Operation Managment
              1. Configuration Managment

                Annotations:

                • Documented configuration resources might include the following: Network maps, cabling and wiring diagrams, application configuration specifications.Standard naming conventions used for computers.IP schema to track IP addresses.
                1. Log Files
                  1. Generating
                    1. Transmitting
                      1. Storing
                        1. Analyzing
                          1. Disposing
                    2. Application Security Logs
                      1. Operating System Logs
                    3. Physical Security
                      1. Fencing And Physical Barriers
                        1. Biometrics
                          1. Servilence
                            1. Guards and Escorts
                              1. Video and Electronic Surveillance
                                1. RFID and wireless surveillance
                              2. Security Assesment
                                1. Vulnerability Scanner
                                  1. Categories
                                    1. Network Scanners
                                      1. Application Scanners
                                        1. Web Application Scanners
                                        2. Intrusive and Credential Scans
                                          1. Intrusive | Non- Intrusive
                                            1. Credential | Non-Credentials
                                          2. Security Automation
                                            1. SIEM

                                              Annotations:

                                              • The goals of a SIEM system for security monitoring are: Identify internal and external threats. Monitor activity and resource usage. Conduct compliance reporting for audits. Support incident response.
                                              1. SOAR

                                                Annotations:

                                                • SOAR has three important capabilities: Threat and vulnerability management. Security incident response. Security operations automation.
                                            2. Resilience
                                              1. High Availability
                                                1. Eliminating Single Breaking Point
                                                  1. STP(Spanning Tree Protocols)
                                                    1. Router Redundancy
                                                    2. Providing Reliable Cross Over
                                                      1. Detecting failures when they occurs
                                                      2. Five Nines(99.999%)
                                                        1. Standardized Systems
                                                          1. Clustering
                                                            1. share Components Systems
                                                            2. RAID
                                                              1. Mirroring
                                                                1. Striping
                                                                  1. Parity
                                                                  2. Location Redundancy
                                                                    1. Synchronous Replication
                                                                      1. Asynchronous Replication
                                                                        1. Point in time Replication
                                                                        2. System And Data backup
                                                                          1. Frequency
                                                                            1. Storage
                                                                              1. Security
                                                                                1. Validation
                                                                              2. Penetration Testing
                                                                                1. Cyber Kill Chains
                                                                                  1. Reconnaissance
                                                                                    1. Weponaization
                                                                                      1. Delivery
                                                                                        1. Exploitation
                                                                                          1. Installation
                                                                                            1. Command and Execution
                                                                                              1. Action
                                                                                              2. Attack Frameworks
                                                                                                1. MITRE ATT&CK
                                                                                                  1. Diamond Model of Intrusion Analyze
                                                                                                  2. Levels
                                                                                                    1. Black Box testing
                                                                                                      1. Grey Box Testing
                                                                                                        1. White Box Testing
                                                                                                        2. Phases
                                                                                                          1. Planning
                                                                                                            1. Discovery
                                                                                                              1. Attack
                                                                                                                1. Reporting
                                                                                                                2. Reconnaissance
                                                                                                                  1. Active
                                                                                                                    1. Passive
                                                                                                                  2. Rules
                                                                                                              Show full summary Hide full summary

                                                                                                              Similar

                                                                                                              Business Studies Unit 2
                                                                                                              tara.springate
                                                                                                              Themes in Pride and Prejudice
                                                                                                              laura_botia
                                                                                                              A-level Maths: Key Differention Formulae
                                                                                                              Andrea Leyden
                                                                                                              GCSE AQA Biology - Unit 1
                                                                                                              James Jolliffe
                                                                                                              PHR SPHR Labor Union Terminology
                                                                                                              Sandra Reed
                                                                                                              Business Studies GCSE
                                                                                                              phil.ianson666
                                                                                                              Edexcel Additional Science Biology Topic 1
                                                                                                              hchen8nrd
                                                                                                              “The knower’s perspective is essential in the pursuit of knowledge.” To what extent do you agree with this statement?
                                                                                                              Lucia Rocha Mejia
                                                                                                              Cells And Cell Techniques - Flashcards (AQA AS-Level Biology)
                                                                                                              Henry Kitchen
                                                                                                              Present Simple Vs Present Continuous
                                                                                                              Luis Alcaraz
                                                                                                              Core 1.5 Mechanisms
                                                                                                              T Andrews