Cybersecurity Essentials: Concepts & Best Practices

Vulnerability & Patch Management

(Domain 4 Concepts)

Common Vulnerability Scoring System (CVSS)

  • Rates vulnerabilities on a scale of 0-10 for severity.

Exploit vs. Zero-Day

  • Exploit: A known attack method against a vulnerability.
  • Zero-Day: A vulnerability that has no patch available yet.

Remediation vs. Mitigation

  • Remediation: Completely fixing a vulnerability.
  • Mitigation: Applying temporary protections while awaiting a full fix.

Common Scanning Tools

  • Nessus / OpenVAS: Identify known vulnerabilities.
  • Nikto: Scans web servers for misconfigurations & outdated software.
  • Burp Suite: Tests web applications for security flaws.

Patch Management Phases

  1. Testing: Validate updates in a non-production environment.
  2. Deployment: Push patches to live systems.
  3. Verification: Confirm patches applied successfully & monitor post-patch performance.

Access Controls & Authentication

Access Control Models

ModelHow It WorksExample
MAC (Mandatory Access Control)Permissions strictly enforced by security policiesMilitary / Classified Data
DAC (Discretionary Access Control)Users control permissions of their own resourcesWindows file-sharing
RBAC (Role-Based Access Control)Permissions are assigned based on rolesAdmin vs. Standard User
ABAC (Attribute-Based Access Control)Policies based on attributes (time, location, device)Dynamic Cloud Security

Multi-Factor Authentication (MFA) Factors

  • Requires two or more types of authentication:
    • Something You Know: Password, PIN
    • Something You Have: Smart card, token
    • Something You Are: Biometrics (fingerprint, face recognition)

Incident Response & Digital Forensics

Incident Response Phases

  1. Preparation: Develop security policies, train employees, configure logging.
  2. Detection & Analysis: Identify signs of compromise using logs, alerts, & SIEM tools.
  3. Containment: Limit the attack’s spread (disconnect infected systems, revoke credentials).
  4. Eradication: Remove malicious software, patch vulnerabilities, harden security.
  5. Recovery: Restore systems, verify security integrity, monitor for reinfection.
  6. Lessons Learned: Analyze root cause & improve security policies.

Digital Forensics & Evidence Handling

Order of Volatility (Forensic Data Collection)

Data TypeVolatility LevelExamples
RAM & Active Network SessionsMost VolatileProcess dumps, active connections
Temporary Files & LogsModerately VolatileWeb caches, application logs
Hard Disk DataLess VolatileStored files, partitions
Archived & Backup StorageLeast VolatileLong-term records, offsite backups

Chain of Custody

  • Document every step in handling forensic evidence to maintain integrity.

Hashing (MD5, SHA-256)

  • Ensures integrity of forensic data.

Networking Concepts & Security

Subnetting Cheat Sheet

PrefixSubnet MaskUsable Hosts
/24255.255.255.0254 Hosts
/26255.255.255.19262 Hosts
/30255.255.255.2522 Hosts (Point-to-Point)

Subnetting Formula

2ⁿ – 2 = Usable Hosts

  • Example: /27 → 2⁵ – 2 = 30 usable hosts

Virtual Local Area Networks (VLANs)

  • Isolate network segments to reduce attack surface.
  • Prevent unauthorized access between departments (e.g., separate Finance & HR VLANs).
  • Requires Layer 3 routing to allow communication between VLANs.

Network Security Controls

  • ACLs (Access Control Lists): Restrict traffic based on IP addresses, ports, protocols.
  • 802.1X Authentication: Network access control using RADIUS server.
  • NAC (Network Access Control): Enforce endpoint security before granting access.

Common Attack Types

AttackHow It WorksDefense
MITM (Man-in-the-Middle)Attacker intercepts network trafficEncrypt communications (TLS, VPN)
ARP SpoofingFalsifies MAC address mapping to redirect trafficEnable Dynamic ARP Inspection
DNS PoisoningRedirects legitimate requests to malicious sitesUse DNSSEC for authentication

Security Operations & Monitoring

(Includes concepts often challenging for exams)

SIEM & Log Analysis

  • Security Information & Event Management (SIEM): Centralized log collection & threat correlation.
  • Syslog: Standardized logging protocol for network devices.
  • Event Correlation: Matching log entries to detect attack patterns.
  • Log Retention Best Practices
    • Store logs for 30–90 days for quick access.
    • Archive logs for a year or more based on compliance requirements.

Network-Based Threat Detection

NIDS vs HIDS (Network vs Host Intrusion Detection Systems)

  • NIDS: Monitors traffic at a network level, detects anomalies.
  • HIDS: Monitors events on individual devices, detects unauthorized changes.

False Positives vs. False Negatives

  • False Positive: Security system detects a threat, but it’s not real.
  • False Negative: Actual threat exists, but security system misses it.

Security Automation & Cloud Security

SOAR vs SIEM

  • SIEM: Detects threats via log correlation.
  • SOAR: Responds automatically with predefined security workflows.

Cloud Security Best Practices

  • CASB (Cloud Access Security Broker): Monitors cloud usage & applies policies.
  • Least Privilege Access: Restrict permissions to reduce security risks.
  • Encryption at Rest & Transit: Protects cloud data from theft.