CompTIA Security+ (SY0-601): Security Overview
This summary outlines core cybersecurity principles, including the AAA of security (Authentication, Authorization, and Accounting), various threat mitigation controls (Physical, Technical, and Administrative), and the classification of hackers based on intent and affiliation. It emphasizes the importance of layered security and user awareness in maintaining robust defense mechanisms.
AAA of Security: Authentication
When a person’s identity is established with proof and confirmed by a system
Something you know
Something you are
Something you have
Something you do
Somewhere you are
Key Terms
AAA of Security: Authentication
When a person’s identity is established with proof and confirmed by a system
Something ...
AAA of Security: Authorization
Occurs when a user is given access to a certain piece of data or certain areas of a building
AAA of Security: Accounting
Tracking of data, computer usage, and network resources
Non-repudiation occurs when you...
Mitigating Threats: Physical Controls
Alarm systems, locks, surveillance cameras, identification cards, and security guards
Mitigating Threats: Technical Controls
Smart cards, encryption, access control lists (ACLs), intrusion detection systems, and network authentication
Mitigating Threats: Administrative Controls
Policies, procedures, security awareness training, contingency planning, and disaster recovery plans
Related Flashcard Decks
Study Tips
- Press F to enter focus mode for distraction-free studying
- Review cards regularly to improve retention
- Try to recall the answer before flipping the card
- Share this deck with friends to study together
| Term | Definition |
|---|---|
AAA of Security: Authentication | When a person’s identity is established with proof and confirmed by a system Something you know Something you are Something you have Something you do Somewhere you are |
AAA of Security: Authorization | Occurs when a user is given access to a certain piece of data or certain areas of a building |
AAA of Security: Accounting | Tracking of data, computer usage, and network resources Non-repudiation occurs when you have proof that someone has taken an action |
Mitigating Threats: Physical Controls | Alarm systems, locks, surveillance cameras, identification cards, and security guards |
Mitigating Threats: Technical Controls | Smart cards, encryption, access control lists (ACLs), intrusion detection systems, and network authentication |
Mitigating Threats: Administrative Controls | Policies, procedures, security awareness training, contingency planning, and disaster recovery plans User training is the most cost-effective security control to use |
Five Types of Hackers | White Hats Black Hats Gray Hats Blue Hats Elite |
Threat Actors (4 Kinds) | Script Kiddies Hacktivists Organized Crime Advanced Persistent Threats |
Threat Intelligence Sources (4) | Timeliness Proprietary Closed-Source Open-Source Open-Source Intelligence (OSINT) |
Threat Hunting | A cyber security technique designed to detect presence of threat that have not been discovered by a normal security monitoring Threat Hunting is potentially less disruptive than penetration testing Establish a hypothesis Consumes a lot of resources & time, but can yield a lot of benefits |
Kill Chain | A model developed by Lockheed Martin that describes the stages by which a threat actor progresses a network intrusion Kill chain analysis can be used to identify a defensive course-of action matrix to counter the progress of an attack at each stage |
Kill Chain: 7 Steps | 1) Reconnaissance 2) Weaponization 3) Delivery 4) Exploitation 5) Installation 6) Command & Control (CC) 7) Actions on Objectives |
MITRE ATT&CK Framework | A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and common knowledge or procedures (attack.mitre.org) The pre-ATT&CK tactics matrix aligns to the reconnaissance and weaponization phases of the kill chain |
Diamond Model of Intrusion Analysis | A framework for analyzing cybersecurity incidents and intrusions by exploring the relationships between four core features: adversary, capability, infrastructure, and victim Adversary Infrastructure Capabilities Victim |