Security Flashcards

1
Q

Common DDoS Layer 4 attacks

A

SYN floods or NTP amplification attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Common DDoS Layer 7 attacks

A

Floods of GET/POST requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What CloudTrail Allows

A
  • After-the-fact incident investigation
  • Near real-time intrusion detection
  • Industry and regulatory compliance
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is CloudTrail

A

It’s basically CCTV for your AWS account. It logs all API calls made to your AWS account and stores these logs in S3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Against attacks in which layers does Shield protect from?

A

Shield protects against Layer 3 and Layer 4 attacks only.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What’s Shield used for?

A

It’s used for DDoS mitigation or protection against Layer 3 and Layer 4 attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Shield Advanced cost and advantages

A

Advanced costs $3.000 USD a month but will give you a dedicated 24/7 DDoS response team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

In which layer does WAF operate?

A

WAF operates at layer 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What kind of attacks can WAF block?

A
  • Layer 7 DDoS attacks as well as things like SQL injections and cross-site scripting.
  • If you need to block access to specific countries or IP addresses you can also achieve this using WAF
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Can I block access to specific countries or IP addresses using WAF?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does WAF allow?

A
  • Allow all requests except the ones you specify
  • Block all requests except the ones you specify
  • Count the requests that match the properties you specify
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Amazon GuardDuty?

A

GuardDuty is a threat detection service that uses machine learning to continuously monitor for malicious behaviour.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What does GuardDuty do?

A
  • Updates a database of known malicious domains using external deeds from third parties.
  • Monitors CloudTrail logs, VPC Flow Logs, and DNS logs.
  • Findings appear in the GuardDuty dashboard. CloudWatch Events can be used to trigger a Lambda function to address a threat.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Macie?

A
  • Macie uses AI to analise data in S3 and helps identify PII, PHI and financial data.
  • Great for HIPAA and GDPR compliance as well as preventing identity theft.
  • Macie alerts can be sent to Amazon EventBridge and integrated with your event management systems.
  • Automate remediation actions using other AWS services such as Step Functions.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Inspector?

A

It’s used to perform vulnerability scans on both EC2 instances and VPCs: Host assessments and network assetstments. You can run these once or, alternatively, weekly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly