L

labeling messages, 133134

labs

creating user accounts, 57

monitoring and managing system resources in Windows, 58

using Windows PowerShell, 57

Windows Task Manager, 58

LAN switches, 244245, 246

LAN topologies, 285286

LANs, internal LAN elements, 458

Layer 3 switches, 253

LBM (load balancing manager), 513

lease origination, DHCPv4, 207

lease renewal, DHCPv4, 207

legal department, incident response, 603

lesson-based hardening, post-incident activities, 609610

lightweight APs (LWAPs), 262

links

hard links, Linux, 96

soft links, Linux, 9697

Linux, 73

administration

file system types, 9294

hard links and symbolic links, 9697

hardening devices, 8889

monitoring service logs, 8991

roles and file permissions, 9496

service configuration files, 8488

CLI (command line interface), 74

client-server communications, 82

clients, 8384

services and ports, 83

commands, 7779

file and directory commands, 79

forking, 102104

hard links, 96

paths, 77

penetration testing tools, 76

shell, 77

SOC (Security Operations Centers), 7475

text editors, 7980

text files, 7980, 81

tools, 76

value of, 74

Linux CLI, 77

Linux GUI, 99100

Linux hosts

GUI (graphical user interface)

Linux GUI, 99100

X Window System, 9899

installing applications, 100101

malware, 105106

patches, 102

piping commands, 110

processes, 102104

rootkits, 106109

LLC (Logical Link Control), 139, 140

load balancing, 512513

load balancing manager (LBM), 513

local AAA authentication, 386387

local exploits, 298

local host, host forwarding, 158

local loopbacks, pinging, 169

local ports, TCP (Transmission Control Protocol), 187188

local route interfaces, 243

Local Security Authority Subsystem Service (LSASS), 520

Local Security Policy, 6162

local stacks, testing with ping, 168169

local TCP/IP stacks, testing, 169

local users, Windows, 4244

log collection, SIEM (security information and event management), 525526

log entries, 558

log file analysis, 89

log files, 558

alert data, 514

Cisco devices, 531532

end device logs

Apache HTTP Server access logs, 522523

host logs, 518520

IIS access log, 523524

server logs, 521522

SIEM (security information and event management), 525526

syslog, 520521

full packet captures, 516517

network logs

AVC (Application Visibility and Control), 529

content filter logs, 530531

NetFlow, 527529

tcpdump, 526527

proxy logs, 532

session data, 515

statistical data, 517518

transaction data, 515516

web proxies, 532534

log managers, SOC (Security Operations Centers), Linux, 75

logical AND operation, IPv4, 151

Logical Link Control (LLC), 139, 140

logical topology, networks, 284

logs, AAA (Authentication, Authorization, and Accounting), 388390

Logstash, 124

LOIC (Low Orbit Ion Cannon), 353

lookup processes, DNS (Domain Name System), 211213

loopback addresses, pinging, 54

loss of competitive advantage, 6

Low Orbit Ion Cannon (LOIC), 353

ls command, Linux, 77, 79, 94, 110

LSASS (Local Security Authority Subsystem Service), 520

lusrmgr.msc, 43

LWAPs (lightweight APs), 262

M

MAC (mandatory access control), 385

MAC (Media Access Control), 139, 140

address resolution protocol

destination on remote networks, 178

destination on same network, 176177

Ethernet, 140

MAC address format, Ethernet, 141142

MAC addresses, switches, 245247

MACE (Modify, Access, Create, and Entry Modified), 29

MAC-to-IP address mapping, removing, 181

malicious iFrames, 364

malvertising, 309

malware, 63, 305306

adware, 310

challenges of, 456457

common behaviors, 310311

Linux hosts, 105106

phishing, 310

ransomware, 309

rootkits, 310

scareware, 310

spyware, 310

Trojan horses, 306307

classifications, 307

viruses, 306

worms, 307308

components of, 308309

malware analysis tools, SOC (Security Operations Centers), Linux, 75

malware protection programs, 63

man command, Linux, 77, 79

man ls command, Linux, 77

managed security, SOC (Security Operations Centers), 10

managed security service provider (MSSP), 600

management, incident response, 603

management frames, 256

Management Information Base (MIB), 274

mandatory access control (MAC), 385

man-in-the-middle attacks, 305, 315, 317, 343

master boot record (MBR), 3132

Linux, 93

Master File Table (MFT), 31

maximum transmission unit (MTU), 147

MBR (master boot record), 3132

Linux, 93

MD5 (Message Digest 5), hash functions, 412

MDM (Mobile Device Management), 486487

MDM (Mobile Device Management) software, 383

mechanisms, transport layer protocols, 186

media, network components, 283

Media Access Control (MAC). See MAC (Media Access Control)

media independent, IPv4, 146147

media relations, incident response, 603

meet-in-the-middle method, 407

memory allocation, Windows, 3839

Memory tab, Resource Monitor, 51

mesh, WAN topologies, 285

Message Digest 5 (MD5), 412

message multiplexing, 133

message segmentation, 133

messages

DNS message format, 213214

encapsulation, 132137

ICMPv4 messages, 164166

ICMPv6 RS and RA messages, 166168

labeling, 133134

NA (Neighbor Advertisement) messages, 166

NS (Neighbor Solicitation) messages, 166

RA (Router Advertisement) messages, 166

receiving, 137

RS (Router Solicitation) messages, 166

meta-features, Diamond Model, 589

metric groups, CVSS (Common Vulnerability Scoring System), 474475

Base metric group, 475476

MFT (Master File Table), 31

MIB (Management Information Base), 274

Microsoft Windows, host logs, 519

Mime Types, 568

MITRE Corporation, 391

mkdir command, Linux, 79

Mobile Device Management (MDM), 486487

Mobile Device Management (MDM) software, 383

models

access control models, 385

reference models. See reference models

monitoring

networks. See network monitoring

service logs, Linux, 8991

monitoring systems, SOC (Security Operations Centers), 10

mount command, Linux, 9394

mounting, 93

MPLS (Multiprotocol Label Switching), 281

Msconfig tool, 33

MS-DOS, 2123

MS-ISAC (Multi-State Information Sharing & Analysis Center), 391

MSSP (managed security service provider), 600

MTU (maximum transmission unit), 147

multicast, communication protocols, 129

multilayer switching, 253254

multiplexing, 133

Multiprotocol Label Switching (MPLS), 281

Multi-State Information Sharing & Analysis Center (MS-ISAC), 391

mv command, Linux, 78, 79

MX, DNS (Domain Name System), 214

MySQL log file, 326

N

NA (Neighbor Advertisement) messages, 166

NAC (Network Admission Control), 462

nano text editor, 80

NAT (Network Address Translation), 127, 157, 216217, 509510

FTP (File Transfer Protocol), 219220

PAT (Port Address Translation), 218219

routers, 217

SMB (Server Message Block), 220221

TFTP (Trivial File Transfer Protocol), 220

NAT stitching, 338

NAT-enabled routers, 217

national CSIRTs, 600

national security, politics, 67

National Vulnerability Database (NVD), 480

nations, sophisticated malware, 3

NBA (Network Behavior Analysis), 517

NBAD (Network Behavior Anomaly Detection), 517

NDP (Neighbor Discovery Protocol), 166

Neighbor Advertisement (NA) messages, 166

Neighbor Discovery Protocol (NDP), 166

Neighbor Solicitation (NS) messages, 166

net accounts, 48

net command, 4748

net session, 48

net share, 48

net start, 48

net stop, 48

net use, 48

net view, 48

NetFlow, 275276, 335, 337338, 510, 527529

events, 536

netstat -abno command, 5859

netstat command, 55, 5859

network adapters, configuration management, 51

Network Address Translation (NAT). See NAT (Network Address Translation)

network addresses, IPv4, 151152

Network Admission Control (NAC), 462

Network and Sharing Center, 5152

network anomaly detection, 472

network attack surfaces, 467

network attacks, 311312

access attacks, 314

types of, 315316

DoS (denial-of-service) attacks, 319322

network monitoring. See network monitoring

reconnaissance attacks, 312314

Network Behavior Analysis (NBA), 517

Network Behavior Anomaly Detection (NBAD), 517

network communication, Ethernet. See Ethernet

network communication devices

network devices

bridges, 244245

end devices, 237238

hubs, 244245

LAN switches, 244245

multilayer switching, 253254

router operations, 241242

routers, 238240

routing information, 242244

STP (Spanning Tree Protocol), 248252

switching operations, 245247

VLANs (virtual LANs), 247248

wireless communications. See wireless communications

network communications processes. See also communication protocols

client-server communications, 119

typical session for gamers, 120

typical session for students, 119120

typical session for surgeons, 121

views of the network, 118119

network components, 282283

network devices

bridges, 244245

end devices, 237238

hubs, 244245

LAN switches, 244245

multilayer switching, 253254

router operations, 241242

routers, 238240

routing information, 242244

STP (Spanning Tree Protocol), 248252

switching operations, 245247

VLANs (virtual LANs), 247248

network discovery events, NGIPS (NextGen IPS), 536

Network File System (NFS), Linux, 92

network intelligence communities, 390392

network interface card (NIC), 276

network layer, OSI (Open Systems Interconnection) model, 131

network logs

AVC (Application Visibility and Control), 529

content filter logs, 530531

NetFlow, 527529

tcpdump, 526527

network maintenance policies, 382

network mode, 257

network monitoring, 333

network security topology, 332333

TAPs (Terminal Access Points), 333334

tools, 335

network protocol analyzers, 335339

traffic monitoring and SPAN, 334

network packet capture software, SOC (Security Operations Centers), Linux, 74

network penetration tests, 303

network profiling, 470471

network protocol analyzers, 335339

network protocol communication, 123

network protocol suites, 124125

network protocols

Address Resolution Protocol. See Address Resolution Protocol (ARP)

communication processes

client-server communications, 119

tracing paths, 121122

typical session for gamers, 120

typical session for students, 119120

typical session for surgeons, 121

views of the network, 118119

connectivity verification. See connectivity verification

encapsulation, 132137

role of, 124125

TCP/IP protocol suite, 126128

transport layer protocols. See transport layer protocols

network representations, network topologies

common security architectures, 288289

LAN topologies, 285286

logical topology, 284

network components, 282283

physical topology, 283284

three-layer network design model, 286287

WAN topologies, 285

network resources, accessing, 5657

network scanning tools, 303

network security

attacks. See attacks

cyber threat indicators, 300301

cybercriminals, 300

cybersecurity tasks, 300

evaluation methods, 323324

hackers, 298299

risk, 297298

threat actor tools. See threat actor tools

threat actors, evolution of, 299300

threats, 297298

vulnerabilities, 297298

network security data

data archiving, 557558

data normalization, 556557

data reduction, 554556

ELSA (Enterprise Log Search and Archive), 554, 564

queries, 565567

investigating

file details, 568569

processes or API calls, 567568

Sguil, 559560

event handling, 563

pivoting from, 562563

queries, 560562

network security infrastructure

security devices

firewall types, 263265

firewalls, 262263

intrusion protection and detection devices, 267

next-generation firewalls, 266

packet filtering firewalls, 265266

specialized security appliances, 271272

stateful firewalls, 266

security services

AAA servers, 279280

NetFlow, 275276

NTP (Network Time Protocol), 277279

packet tracers, 274

port mirroring, 276

SNMP (Simple Network Management Protocol), 274

syslog servers, 277

traffic control with ACLs, 272273

VPNs (virtual private networks), 280282

network security monitoring (NSM), 502

network security organizations, 390

network security topology, 332333

network services

DHCP (Dynamic Host Configuration Protocol), 206208

DHCPv4 message format, 208209

DNS (Domain Name System), 209210

DNS message format, 213214

domain hierarchy, 210211

dynamic DNS (DDNS), 214215

lookup processes, 211213

WHOIS, 215216

email. See email

HTTP (Hypertext Transfer Protocol), 225226, 227

HTTP URL, 227

HTTPS (HTTP Secure), 228

status codes, 228229

NAT. See NAT (Network Address Translation)

Network tab, Resource Monitor, 51

network TAPs (Terminal Access Points), 333334

Network Time Protocol (NTP), 277279

security monitoring, 503

network topologies

common security architectures, 288289

LAN topologies, 285286

logical topology, 284

network components, 282283

physical topology, 283284

three-layer network design model, 286287

WAN topologies, 285

network transactions, encrypting, 447448

network vulnerability testing, 473

CVSS (Common Vulnerability Scoring System), 473474

metric groups, 474475

processes, 476478

reports, 478479

network-based IPS, 269, 270

network-based malware protection, 461462

networking, 5155

networking accounting, 389

networking devices, ARP tables, 181182

networks, 153

stub networks, 217

views of, 118119

New Technology File System. See NTFS (New Technology File System)

NextGen IPS (NGIPS), 535536

next-generation firewalls, 266

nfdump, 527

NFS (Network File System), Linux, 92

nftables, 464

Nginx web server configuration, Linux, 8586

NGIPS (NextGen IPS), 535536

NIC (network interface card), 276

NIDS (network-based IDS), 514

NIST 800-61r2, 599

incident response capabilities, 594601

incident response life cycle, 603604

containment, eradication, and recovery, 607609

detection and analysis, 605607

post-incident activities, 609610

preparation, 604605

incident response stakeholders, 602603

objective assessments of incidents, 610611

plans, 602

policies, 601602

procedures, 602

reporting requirements and information sharing, 612

NIST Cybersecurity Framework, 493495

non-blind spoofing, 348

non-discretionary access control, 385

non-repudiation, 402

normalization, 558

NS, DNS (Domain Name System), 214

NS (Neighbor Solicitation) messages, 166

nslookup command, 55

NSM (network security monitoring), 502

NTFS (New Technology File System), 29

ADSs (Alternate Data Streams), 2931

formatting, 31

Ntoskrnl.exe, 33

NTP (Network Time Protocol), 277279

security monitoring, 503

NTP configuration file, Linux, 86

numbered ACLs, 274

NVD (National Vulnerability Database), 480

O

ocatal values, for permissions, Linux, 95

OCSP (online certificate status protocol), 446

octets, 148

online certificate status protocol (OCSP), 446

open authentication, 258

open mail relay server, 366

open revolvers, 357

Open Shortest Path First (OSPF), 127

Open Systems Interconnection model (OSI) model, 130, 131

stateful firewalls, 266

versus TCP/IP model, 130

open web proxies, 533

OpenDNS, 533534

operating system vulnerabilities, Windows, 2627

operations

transport layer protocols

TCP connections, 199201

TCP data transfer, 201204

TCP port allocation, 196198

UDP (User Datagram Protocol), 204205

wireless network operations, 256258

OPTIONS, HTTP (Hypertext Transfer Protocol), 227

origin authentication, 402

OS updates, Linux, 102

OSI (Open Systems Interconnection) model, 130, 131

stateful firewalls, 266

versus TCP/IP model, 130

OSPF (Open Shortest Path First), 127

OSSEC (Open Source HIDS SECurity), 466, 519, 544, 568

outbound message control, ESA (Email Security Appliance), 272

output of mount in the CyberOPS VM, 9394

output of /var/log/syslog, 91

Overview tab, Resource Monitor, 51

P

P2P (peer-to-peer) networking, 511512

package managers, 100101

ATP (Advanced Packaging Tool), 99101

packet analyzers, 276

packet crafting tools, 303

packet filtering firewall, 264, 265266

packet format, ICMP (Internet Control Message Protocol), 175176

packet forwarding, 241

routers, 239

packet headers, IPv4, 147148

packet sniffers, 276, 303, 335336

packet tracers, ACLs (access control lists), 274

packets

de-encapsulating, 240

encapsulating, 240

PADS, 563

parameters, wireless parameters, 257258

Partition Boot Sector, 31

partitions, 3031

formatting, 31

mounting, 93

passive mode, wireless devices, 258

passive network monitoring, patch management, 490

Passive Real-time Asset Detection System (PRADS), 562563

pass-the-hash, 315

passwd command, Linux, 79

password attacks, 315

password crackers, 303

password guidelines, 62

password policies, 382

password-based attacks, 304305

passwords, wireless devices, 258

PAT (Port Address Translation), 218219, 509510

patch management, 488489

techniques for, 488490

patches, 60

Linux, 102

path determination, routers, 239

paths

Linux, 77

testing with traceroute, 172175

tracing, communication processes, 121122

PCI DSS (Payment Card Industry Data Security Standard), 480481

PDU (protocol data unit), 134

peer authentication, 446

peer-to-peer (P2P) networking, 511512

penetration testing, 473

penetration testing tools, Linux, 76

pentesting, Linux, 76

people, SOC (Security Operations Centers), 8

permissions

octal values, Linux, 95

viewing for Linux files, 94

personally identifiable information (PII), 56

PGP (Pretty Good Privacy), 422

pharming, 318

PHI (protected health information), 6

phishing, 310, 318

social engineering attacks, 318319

phreaking, 299

physical layer, OSI (Open Systems Interconnection) model, 131

physical security and facilities management, incident response, 603

physical topology, networks, 283284

PIDs, displaying, 59

PII (personally identifiable information), 56

ping, testing

connectivity to local LAN, 169170

connectivity to remote hosts, 170171

local stacks, 168169

ping command, 5354, 55, 168, 343344

Ping of Death, 322

pinging

local loopbacks, 169

loopback addresses, 54

piping commands, Linux, 110

pivoting, 323324

across Diamond Model, 589

from Sguil, 562563

PKCS (public key cryptography standards), 432

PKI (public key infrastructure), 438439

applications, 447

authentication, 444446

authorities system, 439441

certificate enrollment, 444446

interoperability of different PKI vendors, 442443

public key cryptography

digital signatures, 430432

digital signatures for code signing, 432435

digital signatures for digital certificates, 435437

public key management, 437438

revocation, 444446

trust system, 441442

PKI certificates, 439

Plan-Do-Check-Act cycle, ISO-27001, 492493

plans, NIST 800-61r2, 602

PLC (programmable logic controllers), 3

podcasts, security blogs and podcasts, 392

Point of Presence (PoP), 122

point-to-point, WAN topologies, 285

Point-to-Point Protocol (PPP), 127

policies

AUP (acceptable use policy), 382

business policies, 381

BYOD (Bring Your Own Device) policies, 382383

company policies, 381

employee policies, 381

identification and authentication policies, 382

network maintenance policies, 382

NIST 800-61r2, 601602

password policies, 382

remote access policy, 382

security policies, 381382

policy-based HIDS, 466

politics, national security, 67

polyalphabetic ciphers, 406407

PoP (Point of Presence), 122

POP3 (Post Office Protocol version 3), 126, 223224

security monitoring, 507

Port Address Translation (PAT), 218219, 509510

port allocation, TCP (Transmission Control Protocol), 196198

port mirroring, 276, 334

port redirection, 315, 316317

port scanning, 205

ports

destination (SPAN) port, 334

Linux, 83

routed ports, 253

source (SPAN) port, 334

TCP (Transmission Control Protocol), 187188

POST (power-on self-test), 3132

HTTP (Hypertext Transfer Protocol), 227

Post Office Protocol version 3 (POP3), 126, 223224

security monitoring, 507

post-incident activities, 609610

power-on self-test (POST), 3132

PowerShell, 4446

commands, 45

help, 4546

PowerShell functions, 45

PowerShell scripts, 45

PPP (Point-to-Point Protocol), 127

PR (Privileges Required), 475

PRADS (Passive Real-time Asset Detection System), 562563

Preamble field, Ethernet frames, 141

precursors, 606

preferred uptime, 11

prefix length, IPv6, 163

preparation, incident response life cycle, NIST, 604605

presentation layer, OSI (Open Systems Interconnection) model, 131

preservation, digital forensics, 574575

pretexting, 318

Pretty Good Privacy (PGP), 422

principle of least privilege, 385

private IPv4 addresses, 156

NAT (Network Address Translation), 217

private keys, 425426

privilege escalation, 385

Privileges Required (PR), 475

probabilistic analysis, alert evaluation, 552553

probing, web servers, with telnet, 105106

procedures, NIST 800-61r2, 602

processes, 3637

CVSS (Common Vulnerability Scoring System), 476478

digital forensics, 572

investigating, 567568

Linux, 102104

SOC (Security Operations Centers), 89

Windows, 3638

Processes tab

Task Manager, 49

Windows Task Manager, 37

processor-sharing P2P networks, 511

profiling, 606

programmable logic controllers (PLC), 3

properties, of hash functions, 411

Properties dialog box, 52

prosecution, 611

protected health information (PHI), 6

protocol data unit (PDU), 134

protocol suites, 124125

TCP/IP protocol suite, 126128

protocol-level misinterpretation, 323

protocols, 123

address resolution protocol. See Address Resolution Protocol

BGP (Border Gateway Protocol), 244

BOOTP (bootstrap protocol), 126

communications protocols. See communications protocols

DHCP. See DHCP (Dynamic Host Configuration Protocol)

dynamic routing protocol, 243244

EIRGRP (Enhanced Interior Gateway Routing Protocol), 127

Hypertext Transfer Protocol. See HTTP (Hypertext Transfer Protocol)

ICMP. See ICMP (Internet Control Message Protocol)

IMAP. See IMAP (Internet Message Access Protocol)

IP. See IP (Internet Protocol)

network protocols. See network protocols

NTP. See NTP (Network Time Protocol)

POP3. See POP3 (Post Office Protocol version 3)

PPP (Point-to-Point Protocol), 127

RDP (Remote Desk Protocol), 56

SMTP (Simple Mail Transfer Protocol), 126, 223

SNMP (Simple Network Management Protocol), 274, 335

STP (Spanning Tree Protocol), 248252

TCP. See TCP (Transmission Control Protocol)

TFTP (Trivial File Transfer Protocol), 127, 220

transport layer protocols. See transport layer protocols

UDP. See UDP (User Datagram Protocol)

for wireless communications, 254256

proxy logs, 532

proxy servers, 532

proxy Trojan horses, 307

ps command, Linux, 78, 103

PSH, 195

public affairs, incident response, 603

public IPv4 addresses, 156

public key cryptography, digital signatures, 430432

for code signing, 432435

for digital certificates, 435437

public key cryptography standards (PKCS), 432

public key infrastructure. See PKI (public key infrastructure)

public key management, 437438

public keys, 423424

PulledPork rule management utility, 550

PUT, HTTP (Hypertext Transfer Protocol), 227

pwd command, Linux, 78

Python programming, 13

Q

queries

ELSA (Enterprise Log Search and Archive), 565567

Sguil, 560562

Query Builder, Sguil, 560, 561

R

r-- (group permissions), 95

RA (Router Advertisement) messages, 166

radio frequencies (RF), 255

RADIUS (Remote Authentication Dial-in User Service), 205, 279280

AAA (Authentication, Authorization, and Accounting), 388

ransomed companies, 3

ransomware, 309

RBAC (role-based access control), 385

RDP (Remote Desk Protocol), 56

reassembling segments, transport layer protocols, 185

receiving

messages, 137

web pages, 136139

reconnaissance, Cyber Kill Chain, 583584

reconnaissance attacks, 312314

record types, DNS (Domain Name System), 214

records, VERIS, 592594

recovery, NIST incident response life cycle, 609

recursion, DNS (Domain Name System), 211

recursive resolvers, DNS (Domain Name System), 211

redirection 3xx, 363

redundancy, STP (Spanning Tree Protocol), 248249

reference models, 130

OSI (Open Systems Interconnection) model, 131

TCP/IP model, 131132

REG_BINARY, 40

REG_DWORD, 40

REG_SZ, 40

Regional Internet Registries (RIRs), 160

registry, Windows, 3840

registry keys, 40

regular expressions, 569

regulations. See compliance regulations

regulatory compliance, 383

remediation, NIST incident response life cycle, 609

remote access policy, 382

Remote Authentication Dial-in User Service (RADIUS), 205, 279280

Remote Desk Protocol (RDP), 56

remote exploits, 298

remote hosts

host forwarding, 158

testing connectivity with ping, 170171

remote ports, TCP (Transmission Control Protocol), 187188

remote routes, 242

Remote SPAN (RSPAN), 334

remote-access Trojan horses, 307

removing

entries from ARP tables, 181

MAC-to-IP address mapping, 181

reporting

digital forensics, 572

SIEM (security information and event management), 339

reporting requirements, NIST 800-61r2, 612

reports, CVSS (Common Vulnerability Scoring System), 478479

Request Tracker for Incident Response (RTIR), 545

reserved private addresses, IPv4, 156157

resolvers, DNS (Domain Name System), 211

resource accounting, 390

resource exhaustion, 323

Resource Monitor, 49, 5051

retrieving CA certificates, 444

retrospective security analysis (RSA), 552

revocation, PKI (public key infrastructure), 444446

RF (radio frequencies), 255

ring, LAN topologies, 286

RIRs (Regional Internet Registries), 160

risk, 297298

risk acceptance, 298

risk analysis, 473

risk assessment, 483

risk avoidance, 298, 484

risk limitation, 298

risk management, 298, 482484

risk reduction, 484

risk retention, 484

risk sharing, 484

risk transfer, 298

Rivest, Ron, 412

Rivest ciphers (RC), 420421

Rivest-Shamir-Adleman Algorithm (RSA), 431

rm command, Linux, 79

role of protocols, 124125

transport layer protocols, 184185

role-based access control (RBAC), 385

roles, Linux, 9496

roles of, people at SOC, 8

root CA, 441

rootkit detectors, 303

rootkits, 310, 324

Linux hosts, 106109

round-trip time (RTT), testing paths with traceroute, 172

routed ports, 253

Router Advertisement (RA) messages, 166

router operations, 241242

Router Solicitation (RS) messages, 166

routers, 238240

internal routers, 379

NAT (Network Address Translation), 217

packet forwarding, 241

routers sharing path information, role of protocols, 125

routing information, 242244

routing protocol classification, 244

RR, DNS (Domain Name System), 211

RS (Router Solicitation) messages, 166

RSA (retrospective security analysis), 552

RSA encryption algorithms, 423

RSA Security Inc.432

RSPAN (Remote Span), 334

RST, 195

RTIR (Request Tracker for Incident Response), 545

RTT (round-trip time), testing paths with traceroute, 172

rule headers, Snort, 548

rule location, 548

rule options, Snort, 549

rules

alerts and, 546547

for compressing IPv6 addresses, 163

Snort, 547550

Run as Administrator, Windows, 4142

runbook automation, 570

running applications on Linux hosts, 100101

runt frames, 140

rw- (group permissions), 94

rwx (user permissions), 94

CCNA Cybersecurity Operations Companion Guide
titlepage.xhtml
part0000.html
part0001.html
part0002.html
part0003.html
part0004.html
part0005.html
part0006.html
part0007.html
part0008.html
part0009.html
part0010.html
part0011_split_000.html
part0011_split_001.html
part0012.html
part0013.html
part0014.html
part0015.html
part0016.html
part0017.html
part0018.html
part0019.html
part0020.html
part0021.html
part0022.html
part0023_split_000.html
part0023_split_001.html
part0023_split_002.html
part0024.html
part0025.html
part0026_split_000.html
part0026_split_001.html
part0026_split_002.html
part0026_split_003.html
part0026_split_004.html
part0026_split_005.html
part0026_split_006.html
part0026_split_007.html
part0026_split_008.html
part0026_split_009.html
part0026_split_010.html
part0026_split_011.html
part0026_split_012.html
part0026_split_013.html
part0026_split_014.html
part0027_split_000.html
part0027_split_001.html
part0027_split_002.html
part0027_split_003.html
part0027_split_004.html
part0027_split_005.html
part0027_split_006.html
part0027_split_007.html
part0027_split_008.html
part0027_split_009.html
part0027_split_010.html
part0027_split_011.html
part0027_split_012.html
part0027_split_013.html
part0027_split_014.html
part0027_split_015.html
part0027_split_016.html
part0027_split_017.html
part0027_split_018.html
part0027_split_019.html
part0027_split_020.html
part0027_split_021.html
part0027_split_022.html
part0027_split_023.html
part0027_split_024.html
part0027_split_025.html
part0027_split_026.html
part0027_split_027.html
part0027_split_028.html
part0027_split_029.html
part0027_split_030.html
part0027_split_031.html
part0027_split_032.html
part0027_split_033.html
part0027_split_034.html
part0027_split_035.html
part0027_split_036.html
part0027_split_037.html
part0027_split_038.html
part0027_split_039.html
part0027_split_040.html
part0027_split_041.html
part0027_split_042.html
part0028_split_000.html
part0028_split_001.html
part0028_split_002.html
part0028_split_003.html
part0028_split_004.html
part0029_split_000.html
part0029_split_001.html
part0030_split_000.html
part0030_split_001.html
part0030_split_002.html
part0030_split_003.html
part0030_split_004.html
part0030_split_005.html
part0030_split_006.html
part0030_split_007.html
part0030_split_008.html
part0031_split_000.html
part0031_split_001.html
part0031_split_002.html