The CIA triad stands for Confidentiality, Integrity, and Availability. Confidentiality means only authorized users can access data, integrity ensures the accuracy and reliability of data, and availability ensures systems and information are accessible when needed.
A threat is a potential event that could harm systems or data. A vulnerability is a weakness in systems or processes that a threat can exploit. Risk is the probability of a threat exploiting a vulnerability and causing damage.
A firewall is a network security device or software that filters incoming and outgoing traffic. It uses predefined rules to block malicious traffic while allowing legitimate communication. Firewalls act as the first line of defense in network security.
An IDS (Intrusion Detection System) monitors network traffic for suspicious activity and alerts administrators. An IPS (Intrusion Prevention System) does the same but also blocks malicious activity in real time. IDS is passive; IPS is active prevention.
A DMZ (Demilitarized Zone) is a separate network that sits between an internal network and the internet. It hosts public-facing services like web or email servers. If compromised, it prevents attackers from directly reaching the internal network.
Symmetric encryption uses one key for both encryption and decryption, making it fast but harder to share securely. Asymmetric encryption uses a public key for encryption and a private key for decryption. Both are often combined for secure communications.
Hashing is a process of converting data into a fixed-length string using algorithms like SHA-256. It is one-way and cannot be reversed. It’s mainly used for integrity verification, like storing passwords securely.
Hashing is irreversible and is used to verify data integrity. Encryption is reversible with a key and is used to protect confidentiality. Hashing prevents tampering, while encryption ensures only authorized access.
SSL (Secure Sockets Layer) and TLS (Transport Layer Security) are cryptographic protocols that secure internet communication. They provide encryption, authentication, and integrity between clients and servers. TLS is the modern, secure version of SSL.
A digital certificate is issued by a Certificate Authority to verify the ownership of a public key. It ensures secure communication by authenticating identities. Digital certificates are essential for HTTPS connections.
A VPN (Virtual Private Network) encrypts traffic between a user and a remote network. It hides the user’s IP address and protects data in transit. VPNs are widely used for secure remote work and safe internet browsing.
Phishing is a social engineering attack where attackers impersonate trusted entities through emails or websites. The goal is to trick victims into revealing sensitive information like credentials. Phishing relies more on human error than technical flaws.
Spear phishing is a targeted version of phishing. Attackers research their victims to craft convincing messages. It’s more effective and dangerous because it often bypasses generic security filters.
Ransomware is malware that encrypts files and demands payment for decryption. It can spread via phishing emails, malicious attachments, or unpatched systems. Victims often face downtime, data loss, and financial damage.
SQL Injection is a web attack where attackers insert malicious SQL code into input fields. This allows unauthorized access to databases, data theft, or modification. Input validation and parameterized queries prevent SQL injection.
CSRF tricks authenticated users into executing unwanted actions. For example, submitting a hidden request to transfer funds. Mitigations include anti-CSRF tokens and SameSite cookie policies.
A zero-day exploit targets an unknown vulnerability that has no patch. Because vendors are unaware, attackers can use it immediately. Zero-day attacks are often seen in advanced persistent threats.
A DDoS (Distributed Denial of Service) floods a server or network with massive traffic. The goal is to exhaust resources and make services unavailable. Attackers usually use botnets to launch DDoS attacks.
Privilege escalation occurs when attackers gain higher system permissions than intended. It can be vertical (user to admin) or horizontal (accessing another user’s data). Fixing misconfigurations and patching vulnerabilities prevents it.
A virus attaches to files and spreads when they are executed. A worm is self-replicating and spreads without user action. A Trojan disguises itself as legitimate software but executes malicious code once installed.
A brute force attack tries all possible password combinations until the correct one is found. It is time-consuming but effective against weak passwords. Rate-limiting and account lockout policies mitigate brute force attacks.
A dictionary attack uses a list of common passwords to guess credentials. It’s faster than brute force because it uses likely options. Strong, unique passwords and account lockout policies help prevent it.
A MITM attack intercepts communication between two parties without their knowledge. Attackers can eavesdrop, alter, or inject malicious content. Using HTTPS, VPNs, and encryption reduces the risk.
ARP spoofing tricks a network by sending fake ARP messages, linking the attacker’s MAC address to a legitimate IP. This allows interception of traffic. Dynamic ARP inspection and static ARP tables are defenses.
DNS spoofing alters DNS responses to redirect users to malicious sites. Attackers exploit DNS cache poisoning. DNSSEC (DNS Security Extensions) helps prevent this attack.
Sandboxing isolates applications in a controlled environment. Suspicious programs can be executed safely without affecting the host system. It’s commonly used to analyze malware behavior.
A honeypot is a decoy system designed to attract attackers. It collects intelligence about attack methods and techniques. While it diverts attackers, it also helps improve defenses.
SIEM (Security Information and Event Management) collects and analyzes logs from multiple sources. It correlates events to detect suspicious activity. SIEM systems support real-time monitoring and incident response.
A SOC (Security Operations Center) is a dedicated team that monitors, detects, and responds to security threats. They use SIEM tools, threat intelligence, and incident response frameworks. SOCs are the nerve center of cybersecurity operations.
Incident response is the structured approach to handling cybersecurity breaches. It includes preparation, detection, containment, eradication, recovery, and lessons learned. The goal is to minimize damage and restore operations quickly.
The phases are: Preparation (setting up tools and policies), Detection (identifying incidents), Containment (isolating threats), Eradication (removing them), Recovery (restoring systems), and Lessons Learned (improving future defenses).
The cyber kill chain outlines stages of an attack: Reconnaissance, Weaponization, Delivery, Exploitation, Installation, Command & Control, and Actions. It helps organizations detect and disrupt attacks early.
Red teams simulate attackers by launching realistic cyberattacks. Blue teams defend against these attacks, monitoring and responding. Together, they test and improve an organization’s defenses.
Threat hunting is the proactive search for threats that may have bypassed security controls. It uses intelligence, anomaly detection, and manual analysis. Unlike monitoring, it actively looks for hidden attacks.
The principle of least privilege gives users only the minimum access needed to perform their tasks. It reduces the attack surface and limits damage if accounts are compromised. It applies to users, systems, and applications.
Authentication verifies identity (e.g., logging in with a password). Authorization determines what actions or resources the authenticated user can access. Both are critical for secure access control.
Port scanning identifies open and closed ports on a system. Attackers use it for reconnaissance, while admins use it for auditing. Tools like Nmap are commonly used for this purpose.
Patch management involves regularly applying updates to software and systems. Patches fix security vulnerabilities, improve performance, and add features. Poor patching is a common cause of breaches.
The General Data Protection Regulation is an EU law that governs data protection and privacy. It requires organizations to safeguard personal data and gives users control over their information. Non-compliance results in heavy fines.
The Health Insurance Portability and Accountability Act is a US law that protects patient health information. It mandates privacy, security, and breach notification rules. Organizations in healthcare must comply strictly.
The Payment Card Industry Data Security Standard is a global framework for securing credit card transactions. It includes requirements like encryption, monitoring, and network segmentation. Compliance is mandatory for businesses handling card data.
ISO 27001 is an international standard for Information Security Management Systems. It defines how organizations should establish, implement, and maintain security processes. Certification proves a company takes data security seriously.
2FA requires exactly two authentication methods, usually a password and another factor like an OTP. It adds an extra layer of security beyond single passwords. 2FA is a subset of MFA.
A security baseline is the minimum set of configurations and policies an organization requires. It ensures consistency across systems. Baselines reduce vulnerabilities and support compliance with standards.
Vulnerabilities are prioritized by severity (CVSS score), exploitability, business impact, and exposure. Critical vulnerabilities with active exploits are fixed first. Risk-based prioritization ensures resources are used efficiently.
I would document the risk and escalate it to stakeholders. I would recommend compensating controls like firewall rules, monitoring, or segmentation. Ensuring accountability helps management understand the potential consequences.