Back to Course

CompTIA Security+ SY0-601 Course

0% Complete
0/0 Steps
  1. About the course and exam

    About the course and certification
  2. About the course author
  3. Pre-requisites
  4. Tools and tips to help you study more efficiently
  5. Study techniques that will help you pass
  6. What surprised me the most about the exam
  7. Domain 1: Threats, Attacks, and Vulnerabilities
    About threats, attacks, and vulnerabilities
  8. 1.1: Compare and contrast social engineering techniques
    What is social engineering?
  9. Principles
  10. Spam
  11. Blocking and Managing Spam
  12. Phishing
  13. Smishing
  14. Vishing
  15. Spear Phishing
  16. Whaling
  17. Impersonation
  18. Dumpster diving
  19. Shoulder surfing
  20. Pharming
  21. Tailgating
  22. Eliciting information
  23. Prepending
  24. Identity fraud
  25. Invoice scams
  26. Credentials harvesting
  27. Reconnaissance
  28. Hoax
  29. Watering hole attack
  30. Typo squatting and URL hijacking
  31. Influence campaigns
  32. Hybrid warfare
  33. Practical knowledge check
  34. 1.2: Analyze potential indicators to determine the type of attack
    What is malware?
  35. Malware classification
  36. Virus
  37. Worms
  38. Backdoor
  39. Trojans
  40. Remote Access Trojan (RAT)
  41. Ransomware and Crypto Malware
  42. How does ransomware work?
  43. Potentially unwanted programs (PUPs)
  44. Spyware
  45. Adware and Malvertising
  46. Keyloggers
  47. Fileless malware
  48. Logic bombs
  49. Rootkit
  50. Bots and Botnets
  51. Command and control
  52. What are password attacks?
  53. Plaintext, encrypted, and hashed passwords
  54. Brute force
  55. Dictionary attacks
  56. Spraying attacks
  57. Rainbow and hash tables
  58. Credential stuffing
  59. What are physical attacks?
  60. Malicious universal serial bus (USB) cable
  61. Malicious flash drive
  62. Card cloning
  63. Skimming
  64. What is adversarial AI and tainted training for ML?
  65. Supply-chain attacks
  66. Cloud-based vs. on-premises attacks
  67. Cryptography concepts
  68. Cryptographic attacks
  69. Quiz: 1.2
    3 Quizzes
  70. 1.3: Analyze potential indicators associated with application attacks
    Privilege escalation
  71. Improper input handling
  72. Improper error handling
  73. Cross-Site Scripting (XSS)
  74. Structured Query Language (SQL) injections
  75. Dynamic Link Library (DLL) Injections
  76. Lightweight directory access protocol (LDAP) Injections
  77. Extensible Markup Language (XML) and XPATH Injections
  78. XXE Injections
  79. Directory traversal
  80. Request forgeries (server-side, client-side, and cross-site)
  81. Application Programming Interface (API) attacks
  82. Secure Sockets Layer (SSL) stripping
  83. Replay attacks (session replays)
  84. Pass the hash
  85. Race conditions (time of check and time of use)
  86. Resource exhaustion
  87. Memory leak
  88. Pointer/object dereference
  89. Integer overflow
  90. Buffer overflows
  91. Driver manipulation (shimming and refactoring)
  92. Quiz 1.3
    2 Quizzes
  93. 1.4: Analyze potential indicators of network attacks
    What are wireless attacks?
  94. Distributed Denial of Service (DDoS)
  95. Rogue access point and Evil Twin
  96. Bluesnarfing and Bluejacking
  97. Disassociation and Jamming
  98. Radio Frequency Identifier (RFID) attacks
  99. Near Field Communication (NFC)
  100. Initialization Vector (IV)
  101. Man in the middle (on-path)
  102. Man in the browser (on-path browser)
  103. What are layer 2 attacks?
  104. Address resolution protocol (ARP)
  105. Media access control (MAC) flooding
  106. MAC cloning
  107. What are Domain Name System (DNS) attacks and defenses?
  108. Domain hijacking
  109. DNS poisoning
  110. Universal resource locator (URL) redirection
  111. Domain reputation
  112. Quiz 1.4
    1 Quiz
  113. 1.5: Explain threat actors, vectors, and intelligence sources
    What are actors and threats?
  114. Attributes of actors
  115. Vectors
  116. Insider threats
  117. State actors
  118. Hacktivists
  119. Script kiddies
  120. Hackers (white hat, black hat, gray hat)
  121. Criminal syndicates
  122. Advanced persistent threats (APTs)
  123. Shadow IT
  124. Competitors
  125. Threat intelligence sources (OSINT and others)
  126. Using threat intelligence
  127. Research sources
  128. Quiz 1.5
    1 Quiz
  129. 1.6: Security concerns associated with various vulnerabilities
    Cloud-based vs. on-premises vulnerabilities
  130. Zero-day vulnerabilities
  131. Weak configurations
  132. Weak encryption, hashing, and digital signatures
  133. Third-party risks
  134. Improper or weak patch management
  135. Legacy platforms
  136. Impacts
  137. Quiz 1.6
    1 Quiz
  138. 1.7: Summarizing techniques used in security assessments
    Threat hunting
  139. Vulnerability scans
  140. Security information and event management (SIEM) and Syslog
  141. Security orchestration, automation, and response (SOAR)
  142. Quiz 1.7
    1 Quiz
  143. 1.8: Explaining techniques used in penetration testing
    Important pentesting concepts
  144. Bug bounties
  145. Exercise types (red, blue, white, and purple teams)
  146. Passive and active reconnaissance
  147. Quiz 1.8
    1 Quiz
  148. Domain 2: Architecture and Design
    About architecture and design
  149. 2.1: Explaining the importance of security concepts in an enterprise environment
    Configuration management
  150. Data sovereignty
  151. Data protection
  152. Hardware security module (HSM) and Trusted Platform Module (TPM)
  153. Geographical considerations
  154. Cloud access security broker (CASB)
  155. Response and recovery controls
  156. Secure Sockets Layer (SSL) and Transport Layer Security (TLS) inspection
  157. Hashing
  158. API considerations
  159. Site resiliency
  160. Deception and disruption
  161. Quiz 2.1
    1 Quiz
  162. 2.2: Virtualization and cloud computing concepts
    Comparing cloud models
  163. Cloud service providers
  164. Virtualization
  165. Containers
  166. Microservices and APIs
  167. Serverless architecture
  168. MSPs and MSSPs
  169. On-premises vs. off-premises
  170. Edge computing
  171. Fog computing
  172. Thin client
  173. Infrastructure as Code
  174. Services integration
  175. Resource policies
  176. Transit gateway
  177. Quiz 2.2
    1 Quiz
  178. 2.3: Secure application development, deployment, and automation concepts
    Understanding development environments
  179. Automation and scripting
  180. Version control
  181. Secure coding techniques
  182. Open Web Application Security Project (OWASP)
  183. Integrity measurement
  184. Software diversity
  185. Provisioning and deprovisioning
  186. Elasticity
  187. Scalability
  188. Quiz 2.3
    1 Quiz
  189. 2.4: Authentication and authorization design concepts
    Important authentication and authorization concepts
  190. Multifactor authentication (MFA) factors and attributes
  191. Quiz: MFA factors and attributes
    1 Quiz
  192. Authentication technologies
  193. Biometrics techniques and concepts
  194. Authentication, authorization, and accounting (AAA)
  195. Cloud vs. on-premises requirements
  196. Quiz 2.4
    1 Quiz
  197. 2.5: Implementing cybersecurity resilience
    What is redundancy?
  198. Disk redundancy (RAID levels)
  199. Network redundancy
  200. Power redundancy
  201. Replication
  202. Backup types (full, incremental, differential, and snapshot)
  203. Backup types practice scenarios
  204. Backup devices and strategies
  205. Quiz: Backup types, devices, and strategies
    1 Quiz
  206. Non-persistence
  207. Restoration order
  208. Diversity
  209. Quiz 2.5
    1 Quiz
  210. 2.6: Security implications of embedded and specialized systems
    What are embedded systems?
  211. System on a Chip (SoC)
  212. SCADA and ICS
  213. Internet of Things (IoT)
  214. Specialized systems
  215. VoIP, HVAC, Drones/AVs, MFP, RTOS, Surveillance systems
  216. Communication considerations
  217. Important constraints
  218. 2.7: Importance of physical security controls
    Bollards/barricades, Mantraps, Badges, Alarms, Signage
  219. Lighting and fencing
  220. Cameras and Closed-circuit television (CCTV)
  221. Industrial camouflage
  222. Personnel, robots, drones/UAVs
  223. Locks
  224. Different sensors
  225. Fire suppression
  226. Protected cable distribution (PCD)
  227. Secure areas (air gap, faraday cages, DMZ, etc…)
  228. Hot and cold aisles
  229. Secure data destruction
  230. USB data blocker
  231. Quiz 2.7
    1 Quiz
  232. 2.8: Basics of cryptography
    Common use cases
  233. Key length
  234. Key stretching
  235. Salting, hashing, digital signatures
  236. Perfect forward secrecy
  237. Elliptic curve cryptography
  238. Ephemeral
  239. Symmetric vs. asymmetric encryption
  240. Key exchange
  241. Cipher suites
  242. Modes of operation
  243. Lightweight cryptography and Homomorphic encryption
  244. Steganography
  245. Blockchain
  246. Quantum and post-quantum
  247. Limitations
  248. Quizzes 2.8
    2 Quizzes
  249. Domain 3: Implementation
    About implementation
  250. 3.1: Implement Secure Protocols
    Important protocols to know and use cases
  251. Important email secure protocols
  252. IPsec and VPN
  253. FTPS, SFTP, SCP
  254. DNSSEC
  255. SRTP and NTPsec
  256. DHCP
  257. SNMP and SNMPv3
  258. Quiz 3.1
    1 Quiz
  259. 3.2: Implement host or application security solutions
    Endpoint protection
  260. Self-encrypting drive (SED), full disk encryption (FDE), and file-level encryption
  261. Boot integrity
  262. Database and data security
  263. Application security
  264. Hardening hosts
  265. Sandboxing
  266. Quiz 3.2
    1 Quiz
  267. 3.3: Implement secure network designs
    DNS
  268. Load balancing
  269. Network segmentation
  270. East-West and North-South
  271. Jump servers (bastion hosts)
  272. Network Address Translation (NAT) Gateway
  273. Proxy servers
  274. Out-of-band management
  275. Quiz 3.3.1
    1 Quiz
  276. Virtual Private Networks (VPNs) and IPsec
  277. Network Access Control (NAC)
  278. Port security
  279. Network-based intrusion detection system (NIDS) and network-based intrusion prevention system (NIPS)
  280. Firewalls
  281. Next-Generation Firewalls
  282. Access Control List (ACL) and Security Groups (SGs)
  283. Quiz 3.3.2
    1 Quiz
  284. Quality of Service (QoS)
  285. Implications of IPv6
  286. Port scanning and port mirroring
  287. File integrity monitors
  288. Quiz 3.3.3
    1 Quiz
  289. 3.4: Install and configure wireless security settings
    Cryptographic protocols
  290. Methods
  291. Authentication protocols
  292. Installation considerations
  293. Quiz 3.4
    1 Quiz
  294. 3.5: Implement secure mobile solutions
    Connection methods and receivers
  295. Mobile deployment models
  296. Mobile device management (MDM)
  297. Mobile devices
  298. Enforcement and monitoring
  299. Quiz 3.5
    1 Quiz
  300. 3.6: Apply cybersecurity solutions to the cloud
    Cloud security controls
  301. Secure cloud storage
  302. Secure cloud networking
  303. Secure cloud compute resources
  304. Secure cloud solutions
  305. Quiz 3.6
    1 Quiz
  306. 3.7: Implement identity and account management controls
    Understanding identity
  307. Account types to consider
  308. Account policies to consider
  309. Quiz 3.7
    1 Quiz
  310. 3.8: Implement authentication and authorization solutions
    Authentication management
  311. Authentication protocols and considerations
  312. Extensible Authentication Protocol (EAP)
  313. RADIUS and TACACS+
  314. Kerberos, LDAP, and NTLM
  315. Federated Identities
  316. Access control schemes
  317. Recap notes from this section
  318. Quiz 3.8
    1 Quiz
  319. 3.9: Implement public key infrastructure
    What is public key infrastructure?
  320. Types of certificates
  321. Certificate formats
  322. Important concepts
  323. Quiz 3.9
    1 Quiz
  324. 4.0: Operations and Incident Response
    About operations and incident response
  325. 4.1: Use the appropriate tools to assess organizational security
    Network reconnaissance and discovery part 1
  326. Network reconnaissance and discovery part 2
  327. File manipulation
  328. Shell and script environments
  329. Packet capture and replay
  330. Forensics tools
  331. Exploitation frameworks
  332. Password crackers
  333. Data sanitization
  334. Quiz 4.1
    1 Quiz
  335. 4.2: Policies, processes, and procedures for incident response
    Incident response plans
  336. Incident response process
  337. Important exercises
  338. Important attack frameworks
  339. BCP, COOP, and DRP
  340. Incident response team and stakeholder management
  341. Retention policies
  342. Quiz 4.2
    1 Quiz
  343. 4.3: Using appropriate data sources to support investigations after an incident
    Vulnerability scan outputs
  344. SIEM dashboards
  345. Log files
  346. Syslog, rsyslog, syslog-ng
  347. Journald and journalctl
  348. NXLog
  349. Bandwidth and network monitors
  350. Important and useful metadata
  351. Quiz 4.3
    1 Quiz
  352. 4.4: Applying mitigation techniques or controls to secure environments during an incident
    Reconfiguring endpoint security solutions
  353. Configuration changes
  354. Isolation, containment, and segmentation
  355. Secure Orchestration, Automation, and Response (SOAR)
  356. Quiz 4.4
    1 Quiz
  357. 4.5: Key aspects of digital forensics
    Documentation and evidence
  358. E-discovery, data recovery, and non-repudiation
  359. Integrity and preservation of information
  360. Acquisition
  361. On-premises vs. cloud
  362. Strategic intelligence and counterintelligence
  363. Quiz 4.5
    1 Quiz
  364. Domain 5: Governance, Risk, and Compliance
    About governance, risk and compliance
  365. 5.1: Compare and contrast various types of controls
    Categories
  366. Control types
  367. Quiz 5.1
    1 Quiz
  368. 5.2: Applicable regulations, standards, or frameworks that impact organizational security posture
    Regulations, standards, and legislation
  369. Key frameworks to know about
  370. Benchmarks and secure configuration guides
  371. Quiz 5.2
    1 Quiz
  372. 5.3: Importance of policies to organizational security
    Personnel
  373. User training
  374. Third-party risk management
  375. Data
  376. Credential policies
  377. Organizational policies
  378. Quiz 5.3
    1 Quiz
  379. 5.4 Risk management processes and concepts
    Types of risks
  380. Risk management strategies
  381. Risk analysis
  382. Disasters
  383. Business impact analysis
  384. Quiz 5.4
    1 Quiz
  385. 5.5: Privacy and sensitive data concepts in relation to security
    Organizational consequences of privacy breaches
  386. Notifications of breaches
  387. Data types
  388. Privacy enhancing technologies
  389. Roles and responsibilities
  390. Quiz 5.5
    1 Quiz
  391. Course Recap and Next Steps
    Looking for the practice exams?
  392. Receiving your Certificate of Completion
Lesson 50 of 392
In Progress

Bots and Botnets

Christophe December 4, 2021

Once one of your devices is infected, it can be turned into a bot. A bot will perform tasks under the control of another program, usually without the need for any human interaction. This is why they can oftentimes be referred to as zombies…and in fact, this is a great way to visualize the threat.

What are bots?

If you have an individual or a criminal organization that has infected millions of devices over the past few years, including computers, mobile phones, and IoT devices, and has turned all of those devices into bots, they now have what’s called a botnet (short for bot network).

What are botnets?

They can then send commands to bots in their botnet to perform malicious tasks, including:

  • Spread misinformation across social media or ecommerce platforms by creating a mass amount of accounts that they control
  • Attack legitimate web services with an overwhelming amount of traffic
  • Attack networks

Why do criminals create botnets?

Spreading misinformation and fake reviews

Botnets can be extremely lucrative and surprisingly not that difficult to find. For example, if your competitor wanted to promote their product, but yours had better reviews, they could hire criminal organizations with botnets to create a large number of accounts and leave overwhelmingly positive reviews, which would then trick the e-commerce platform’s algorithm into pushing their product over yours.

Botnets use case #1: spreading misinformation

Distributed Denial of Service Attacks

Or, if your competitor knew that you were going to launch a very important sale at a specific date and time, they could hire criminals with botnets to attack your website right as the product launch is about to happen, rendering your website completely unusable to legitimate customers trying to purchase your product. If the attack were to be successful, your website could potentially remain offline for hours on end, resulting in frustrated customers that change their mind and never purchase your product.

Botnets use case #2: performing DDoS attacks

Botnets can also be used for other purposes, such as to relay spam, distribute computing tasks, mine cryptocurrency, or proxy network traffic.

Relay spam

Botnets can be an effective way to deliver spam, such as email spam. As we’ve talked about, email, in broad terms, is not very secure. Anyone can pretend to be sending email on your behalf. Knowing this, spammers can use their botnets by:

  1. Contacting their botnet, preparing them to send spam
  2. Using bot devices as email servers
  3. Sending recipients spam email

Now multiply by the number of recipients that the spammer is trying to reach, and the number of devices they have in their botnet.

Use case #3: relaying spam

Distribute computing tasks

Because devices in a botnet are completely separate devices, the botnet operator can have them work either independently or together, in order to run computing tasks that could otherwise take a very long time to compute on one single device. This could be machine learning operations, for example, which could cost a significant amount of money if you were to run it at a similar scale in a cloud provider.

Use case #4: distributed computing tasks

Instead, you’re able to use other people’s devices for free to run the same kinds of workloads.

Mine cryptocurrency

Along similar lines, many botnet operators have started using their bots to mine cryptocurrency on their behalf.

Again, mining has become more and more expensive: you need a lot of powerful hardware to mine any significant amount, which also requires higher electricity usage.

Use case #5: mining cryptocurrency

Instead, you can mine from other people’s devices for no cost at all.

Proxy network traffic

One last example of when botnets can be useful is to proxy network traffic.

Proxying traffic can be used to anonymize your actions. While there are many legitimate and practical use cases for doing this, it can also be a tool that criminals use to perform illegal actions.

Use case #6: proxying network traffic

For example, they may try to attack web resources without proper permission. They may try to access bank accounts of compromised users, and so on.

Every action you take on the web leaves a footprint. If you perform illegal actions and you don’t take the necessary steps to mask your footprint, it makes it quite easy for the authorities to find you.

Instead, if you have access to a botnet, you could relay your actions through those devices instead, which would make it look like those actions were being taken by someone else, potentially on a completely different continent then where you live.

The more bots you can relay the traffic through, the harder it can be to trace back the original requests.

Conclusion for Bots and Botnets

While the list of uses for botnets could go on, these are some examples of why cybercriminals may want to create bots and build bot networks. In the next lesson, we’ll discuss how they use something called Command and Control servers in order to create and control their botnets.

CompTIA Security+ lesson conclusion

Responses

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.