Tag Archives: Security Basics

CYBER.ORG – 4.2.1 Incident Response Process & Case Study

Objective:

Summarize the importance of policies, processes, and
procedures for incident response.

Resources:

  • See PowerPoint presentation: 4.2.1 Incident Response Process.pptx

Assignment:

  1. Begin reading the 4.2.1 Incident Response Process.pptx presentation. This lesson will introduce you to policies, processes, and procedures for responding to security incidents.
  2. Next, read the Case Study – Incident Response document and be prepared to answer the questions at the end.
  3. Answer the Case Study questions in the Google Form provided in today’s Assignment Post in our Google Classroom.
  4. Please do your best to complete this Case Study by the end of the day on Friday, November 4th.

Assigned: November 2nd, 2022
Teacher Pacing Due Date: November 4th, 2022

CYBER.ORG – LAB – Rainbow Table

Objective:

Given a scenario, analyze potential indicators to determine the type of attack.

Given a scenario, use the appropriate tool to assess organizational security.

Resources:

  • See PowerPoint presentation: Lab – Rainbow Table.pptx

Assignment:

  1. Read the Lab – Rainbow Table.pptx presentation.
  2. Use your Kali Linux console at https://uscyberrange.org to follow along with the presentation and learn how to use Rainbow Tables to crack passwords.
  3. Continue through to the “Observe the Results” slide. Take a screenshot of the solved passwords as a result of the Rainbow Table attack.
  4. Upload this screenshot to today’s assignment post on our Google Classroom page to confirm completion of the lab.

Assigned: October 28th, 2021
Teacher Pacing Due Date: October 28th, 2021

CYBER.ORG – 1.2.11 – Password Attacks & 4.17 – Password Cracking Tools; Brute Force – Offline Lab

Objectives:

Given a scenario, analyze potential indicators to
determine the type of attack.

Given a scenario, use the appropriate tool to assess
organizational security

Resources:

  • See PowerPoint presentations: 1.2.11 Password Attacks.pptx, 4.1.7 Password Cracking Tools, Lab – Brute Force – Offline

Assignment:

  1. Begin reading the 1.2.11 Password Attacks.pptx presentation. This lesson will introduce you to different types of password attacks.
  2. Next, read the 4.1.7 Password Cracking Tools presentation. This lesson will introduce you to readily accessible tools used to crack passwords.
  3. Next, begin the Lab – Brute Force – Offline.pptx lab.
  4. Use what you learned in today’s lab to crack the hashes downloaded from github, and post a screenshot of the cracked hashes to today’s Assignment Post in our Google Classroom.
  5. Please do your best to complete this Case Study by the end of the day on Tuesday, October 26th. We will start a new lab featuring additional password cracking techniques on Thursday.

Assigned: October 26th, 2021
Teacher Pacing Due Date: October 28th, 2021

CYBER.ORG – Lab – Passwords

Objective:

Given a scenario, implement identity and account management controls.

Resources:

  • See PowerPoint presentation: Lab – Passwords

Assignment:

  1. Read the Lab – Passwords presentation.
  2. Use your Kali Linux console at https://uscyberrange.org to follow along with the presentation and learn how to exploit the hashed passwords in Linux to gain access to a targeted user’s account.
  3. Continue through to the “On Your Own Activity”, and create the three different password types below. Take screenshots of the plaintext results of the mkpasswd command to confirm that each was completed:
    1. Your own SHA-512 password with a different salt than the one used in the example
    2. A different password using MD5 algorithm
    3. Another password using SHA-256 algorithm
  4. Make sure your passwords work!
  5. Upload all three screenshots to today’s assignment post on our Google Classroom page to confirm completion of the lab.

Assigned: October 19th, 2021
Teacher Pacing Due Date: October 21st, 2021

CYBER.ORG – 2.8.1 – Hashing and Digital Signatures & 2.8.2 – Elliptic Curves and Perfect Forward Secrecy

Objective:

Summarize the basics of cryptographic concepts.

Resources:

  • See PowerPoint presentations: 2.8.1 – Hashing and Digital Signatures.pptx, 2.8.2 – Elliptic Curves and Perfect Forward Secrecy.pptx

Assignment:

  1. Read the 2.8.1 – Hashing and Digital Signatures.pptx presentation. This lesson will introduce you to Cryptography, Hashing and Digital Signatures and their importance in data encryption and validation.
  2. Next, read the 2.8.2 – Elliptic Curves and Perfect Forward Secrecy.pptx presentation. This lesson will introduce you to advanced encryption methodologies.
  3. Please read through both of these by the end of the day on Monday, October 18th to prepare for the Passwords lab on Tuesday, October 19th.

Assigned: October 18th, 2021
Teacher Pacing Due Date: October 19th, 2021

CYBER.ORG – 4.5.1 – Digital Forensics Evidence, 4.5.2 – Digital Forensics Evidence Acquisition & CASE STUDY

Objective:

Explain the key aspects of digital forensics.

Resources:

  • See PowerPoint presentations: 4.5.1 – Digital Forensics Evidence.pptx, 4.5.2 – Digital Forensics Evidence Acquisition

Assignment:

  1. Begin reading the 4.5.1 – Digital Forensics Evidence.pptx presentation. This lesson will introduce you to the concept of Digital Forensics.
  2. Next, read the 4.5.2 – Digital Forensics Evidence Acquisition.pptx presentation. This lesson will introduce you to the procedures involved in collecting Digital Forensics Evidence.
  3. Finally, read the Case Study – Digital Evidence Acquisition document and be prepared to answer the questions at the end.
  4. Answer the Case Study questions in the Google Form provided in today’s Assignment Post in our Google Classroom.
  5. Please do your best to complete this Case Study by the end of the day on Monday, October 18th.

Assigned: October 14th, 2021
Teacher Pacing Due Date: October 18th, 2021

CYBER.ORG – 4.4.1 Post-Incident Mitigation Techniques

Objective:

Given an incident, apply mitigation techniques or
controls to secure an environment.

Resources:

  • See PowerPoint presentation: 4.4.1 Post-Incident Mitigation Techniques.pptx

Assignment:

  1. Begin reading the 4.4.1 Post-Incident Mitigation Techniques.pptx presentation. This lesson will introduce you to policies, processes, and procedures for responding to security incidents..

Posted: October 12th, 2021

CYBER.ORG – 4.2.1 Incident Response Process & Case Study

Objective:

Summarize the importance of policies, processes, and
procedures for incident response.

Resources:

  • See PowerPoint presentation: 4.2.1 Incident Response Process.pptx

Assignment:

  1. Begin reading the 4.2.1 Incident Response Process.pptx presentation. This lesson will introduce you to policies, processes, and procedures for responding to security incidents.
  2. Next, read the Case Study – Incident Response document and be prepared to answer the questions at the end.
  3. Answer the Case Study questions in the Google Form provided in today’s Assignment Post in our Google Classroom.
  4. Please do your best to complete this Case Study by the end of the day on Tuesday, October 12th.

Assigned: October 11th, 2021
Teacher Pacing Due Date: October 12th, 2021