SlideShare a Scribd company logo
1 of 8
Download to read offline
IOC
INDICATOR OF
COMPROMISE
IOA
INDICATOR OF
ATTACK
EVERYTHING ABOUT
IOA VS IOC
#
l
e
a
r
n
t
o
r
i
s
e
Swipe
www.infosectrain.com
IOA or Indicator of Attack, is a pattern of behavior
that indicates that a cyber attack is in progress or
is about to happen. IOAs are based on the
knowledge of how attackers typically operate,
and they can be used to detect a wide range of
attacks.
EXAMPLE
โ€ข A sudden increase in the number of failed login
attempts to a system.
IOA
#
l
e
a
r
n
t
o
r
i
s
e
Swipe
www.infosectrain.com
IOC or Indicator of Compromise, is a piece of
evidence that indicates that a system has been
compromised. IOCs can be anything from a
speci๏ฌc IP address to a ๏ฌle hash to a registry
entry. IOCs are often used to detect known
threats, such as speci๏ฌc malware strains or
attack vectors.
EXAMPLE
โ€ข The presence of a speci๏ฌc malware ๏ฌle on a
system.
IOC
#
l
e
a
r
n
t
o
r
i
s
e
Swipe
www.infosectrain.com
1. De๏ฌne Objectives
โ€ข IOA: Identify the objectives for detecting mali
cious activities before they compromise the
system.
โ€ข IOC: De๏ฌne the goals for identifying signs of
a successful breach or compromise.
2. Gather Data
โ€ข IOA: Collect data on attack tactics,
techniques, and procedures (TTPs).
โ€ข IOC: Gather logs, network traf๏ฌc data, and
system events.
HOW TO BUILD
#
l
e
a
r
n
t
o
r
i
s
e
Swipe
www.infosectrain.com
3. Analyze Threat Intelligence
โ€ข IOA: Analyze threat intelligence feeds,
reports, and forums for emerging threats and
attack patterns.
โ€ข IOC: Review threat intelligence for known
signatures, malware hashes, malicious IPs,
and domains.
4. Develop Indicators
โ€ข IOA: Develop indicators based on observed
attack behaviors, anomalies, and patterns.
โ€ข IOC: Create indicators using known
compromised elements such as ๏ฌle hashes,
IP addresses, URLs, and email addresses.
#
l
e
a
r
n
t
o
r
i
s
e
Swipe
www.infosectrain.com
5. Implement Detection
โ€ข IOA: Implement detection rules and alerts in
security tools such as SIEM, IDS, and EDR.
โ€ข IOC: Integrate IOC signatures into security
appliances, ๏ฌrewalls, and endpoint protection
platforms.
6. Test and Validate
โ€ข IOA & IOC: Test the indicators against
historical data and simulated attack
scenarios to validate their effectiveness.
7. Re๏ฌne and Update:
โ€ข IOA & IOC: Continuously re๏ฌne and update
indicators based on evolving threats and
false positive/negative feedback.
#
l
e
a
r
n
t
o
r
i
s
e
Swipe
www.infosectrain.com
8. Automate and Integrate:
โ€ข IOA & IOC: Automate the process of gathering
and analyzing threat intelligence. Integrate
IOA and IOC with incident response and threat
hunting work๏ฌ‚ows.
9. Share and Collaborate:
โ€ข IOA & IOC: Share indicators with trusted
partners, ISACs (Information Sharing and
Analysis Centers), and threat intelligence
communities.
10. Educate and Train:
โ€ข IOA & IOC: Educate and train security teams
on the latest threats and indicators. Conduct
regular drills and exercises to enhance
detection and response capabilities.
#
l
e
a
r
n
t
o
r
i
s
e
Swipe
www.infosectrain.com
To Get More Insights Through Our FREE
FOUND THIS USEFUL?
Courses | Workshops | eBooks | Checklists | Mock Tests
LIKE FOLLOW
SHARE

More Related Content

Similar to International Olympic Association and the International Olympic Committee

Using indicators to deal with security attacks
Using indicators to deal with security attacksUsing indicators to deal with security attacks
Using indicators to deal with security attacksZoho Corporation
ย 
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your CodeHow-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your CodeDevOps.com
ย 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
ย 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks Ahmed Sherif
ย 
Why 'positive security' is a software security game changer
Why 'positive security' is a software security game changerWhy 'positive security' is a software security game changer
Why 'positive security' is a software security game changerJaap Karan Singh
ย 
Your internet-exposure-that-makes-you-vulnerable
Your internet-exposure-that-makes-you-vulnerableYour internet-exposure-that-makes-you-vulnerable
Your internet-exposure-that-makes-you-vulnerableIIMBNSRCEL
ย 
APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...
APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...
APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...apidays
ย 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0Q Fadlan
ย 
Create code confidence for better application security
Create code confidence for better application securityCreate code confidence for better application security
Create code confidence for better application securityRogue Wave Software
ย 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
ย 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceIBM Security
ย 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51martinvoelk
ย 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
ย 
iOS Application Security.pdf
iOS Application Security.pdfiOS Application Security.pdf
iOS Application Security.pdfRavi Aggarwal
ย 
Understanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdfUnderstanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdfAmeliaJonas2
ย 
Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxAmardeepKumar621436
ย 
PatrOwl - Security Operations Orchestration
PatrOwl  - Security Operations OrchestrationPatrOwl  - Security Operations Orchestration
PatrOwl - Security Operations OrchestrationMaKyOtOx
ย 
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...apidays
ย 
Zen and the art of Security Testing
Zen and the art of Security TestingZen and the art of Security Testing
Zen and the art of Security TestingTEST Huddle
ย 

Similar to International Olympic Association and the International Olympic Committee (20)

Using indicators to deal with security attacks
Using indicators to deal with security attacksUsing indicators to deal with security attacks
Using indicators to deal with security attacks
ย 
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your CodeHow-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
ย 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
ย 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks
ย 
Why 'positive security' is a software security game changer
Why 'positive security' is a software security game changerWhy 'positive security' is a software security game changer
Why 'positive security' is a software security game changer
ย 
Your internet-exposure-that-makes-you-vulnerable
Your internet-exposure-that-makes-you-vulnerableYour internet-exposure-that-makes-you-vulnerable
Your internet-exposure-that-makes-you-vulnerable
ย 
APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...
APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...
APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...
ย 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
ย 
Create code confidence for better application security
Create code confidence for better application securityCreate code confidence for better application security
Create code confidence for better application security
ย 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
ย 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
ย 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51
ย 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
ย 
iOS Application Security.pdf
iOS Application Security.pdfiOS Application Security.pdf
iOS Application Security.pdf
ย 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
ย 
Understanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdfUnderstanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdf
ย 
Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptx
ย 
PatrOwl - Security Operations Orchestration
PatrOwl  - Security Operations OrchestrationPatrOwl  - Security Operations Orchestration
PatrOwl - Security Operations Orchestration
ย 
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
ย 
Zen and the art of Security Testing
Zen and the art of Security TestingZen and the art of Security Testing
Zen and the art of Security Testing
ย 

More from Infosec train

๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญInfosec train
ย 
๐ƒ๐š๐ญ๐š ๐ƒ๐ž๐Ÿ๐ž๐ง๐ฌ๐ž ๐’๐ช๐ฎ๐š๐: ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ๐จ๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ
๐ƒ๐š๐ญ๐š ๐ƒ๐ž๐Ÿ๐ž๐ง๐ฌ๐ž ๐’๐ช๐ฎ๐š๐: ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ๐จ๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ๐ƒ๐š๐ญ๐š ๐ƒ๐ž๐Ÿ๐ž๐ง๐ฌ๐ž ๐’๐ช๐ฎ๐š๐: ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ๐จ๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ
๐ƒ๐š๐ญ๐š ๐ƒ๐ž๐Ÿ๐ž๐ง๐ฌ๐ž ๐’๐ช๐ฎ๐š๐: ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ๐จ๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒInfosec train
ย 
๐‚๐ˆ๐๐“ ๐‚๐ž๐ซ๐ญ๐ข๐Ÿ๐ข๐œ๐š๐ญ๐ข๐จ๐ง ๐“๐ซ๐š๐ข๐ง๐ข๐ง๐ !
๐‚๐ˆ๐๐“ ๐‚๐ž๐ซ๐ญ๐ข๐Ÿ๐ข๐œ๐š๐ญ๐ข๐จ๐ง ๐“๐ซ๐š๐ข๐ง๐ข๐ง๐ !๐‚๐ˆ๐๐“ ๐‚๐ž๐ซ๐ญ๐ข๐Ÿ๐ข๐œ๐š๐ญ๐ข๐จ๐ง ๐“๐ซ๐š๐ข๐ง๐ข๐ง๐ !
๐‚๐ˆ๐๐“ ๐‚๐ž๐ซ๐ญ๐ข๐Ÿ๐ข๐œ๐š๐ญ๐ข๐จ๐ง ๐“๐ซ๐š๐ข๐ง๐ข๐ง๐ !Infosec train
ย 
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐žInfosec train
ย 
๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐€๐๐“๐Ÿ๐Ÿ—: ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐€๐๐“๐Ÿ๐Ÿ—: ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐€๐๐“๐Ÿ๐Ÿ—: ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐€๐๐“๐Ÿ๐Ÿ—: ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐šInfosec train
ย 
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...Infosec train
ย 
TOP 10 sneakier cyber attacks in 2024. pdf
TOP 10 sneakier cyber attacks in 2024. pdfTOP 10 sneakier cyber attacks in 2024. pdf
TOP 10 sneakier cyber attacks in 2024. pdfInfosec train
ย 
The Cyber Villains & cybercriminals .pdf
The Cyber Villains & cybercriminals .pdfThe Cyber Villains & cybercriminals .pdf
The Cyber Villains & cybercriminals .pdfInfosec train
ย 
Penetration Testing vs Vulnerability Assessment.pdf
Penetration Testing vs Vulnerability Assessment.pdfPenetration Testing vs Vulnerability Assessment.pdf
Penetration Testing vs Vulnerability Assessment.pdfInfosec train
ย 
Indiaโ€™s Digital Personal Data Protection Bill-New.pdf
Indiaโ€™s Digital Personal Data Protection Bill-New.pdfIndiaโ€™s Digital Personal Data Protection Bill-New.pdf
Indiaโ€™s Digital Personal Data Protection Bill-New.pdfInfosec train
ย 
Exploring-Biometrics-Security-&-Privacy-Concerns.pdf
Exploring-Biometrics-Security-&-Privacy-Concerns.pdfExploring-Biometrics-Security-&-Privacy-Concerns.pdf
Exploring-Biometrics-Security-&-Privacy-Concerns.pdfInfosec train
ย 
Data Privacy Assessment Checklist.pdf...
Data Privacy Assessment Checklist.pdf...Data Privacy Assessment Checklist.pdf...
Data Privacy Assessment Checklist.pdf...Infosec train
ย 
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...Challenge Handshake Authentication Protocol vs. Password Authentication Proto...
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...Infosec train
ย 
Threat-Hunting training tip& trics heree
Threat-Hunting training tip& trics hereeThreat-Hunting training tip& trics heree
Threat-Hunting training tip& trics hereeInfosec train
ย 
Bridging the Gap between Computers and Human Language (NLP).pdf
Bridging the Gap between Computers and Human Language (NLP).pdfBridging the Gap between Computers and Human Language (NLP).pdf
Bridging the Gap between Computers and Human Language (NLP).pdfInfosec train
ย 
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐: ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐: ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐: ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐: ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌInfosec train
ย 
Computer Assisted Audit Techniques (CAAT) .pdf
Computer Assisted Audit Techniques (CAAT) .pdfComputer Assisted Audit Techniques (CAAT) .pdf
Computer Assisted Audit Techniques (CAAT) .pdfInfosec train
ย 
Cybersecurity Tips for Organizations.pdf
Cybersecurity Tips for Organizations.pdfCybersecurity Tips for Organizations.pdf
Cybersecurity Tips for Organizations.pdfInfosec train
ย 
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfMicrosoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfInfosec train
ย 
Payment Card Industry Data Security Standard
Payment Card Industry Data Security StandardPayment Card Industry Data Security Standard
Payment Card Industry Data Security StandardInfosec train
ย 

More from Infosec train (20)

๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
ย 
๐ƒ๐š๐ญ๐š ๐ƒ๐ž๐Ÿ๐ž๐ง๐ฌ๐ž ๐’๐ช๐ฎ๐š๐: ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ๐จ๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ
๐ƒ๐š๐ญ๐š ๐ƒ๐ž๐Ÿ๐ž๐ง๐ฌ๐ž ๐’๐ช๐ฎ๐š๐: ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ๐จ๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ๐ƒ๐š๐ญ๐š ๐ƒ๐ž๐Ÿ๐ž๐ง๐ฌ๐ž ๐’๐ช๐ฎ๐š๐: ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ๐จ๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ
๐ƒ๐š๐ญ๐š ๐ƒ๐ž๐Ÿ๐ž๐ง๐ฌ๐ž ๐’๐ช๐ฎ๐š๐: ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ๐จ๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ
ย 
๐‚๐ˆ๐๐“ ๐‚๐ž๐ซ๐ญ๐ข๐Ÿ๐ข๐œ๐š๐ญ๐ข๐จ๐ง ๐“๐ซ๐š๐ข๐ง๐ข๐ง๐ !
๐‚๐ˆ๐๐“ ๐‚๐ž๐ซ๐ญ๐ข๐Ÿ๐ข๐œ๐š๐ญ๐ข๐จ๐ง ๐“๐ซ๐š๐ข๐ง๐ข๐ง๐ !๐‚๐ˆ๐๐“ ๐‚๐ž๐ซ๐ญ๐ข๐Ÿ๐ข๐œ๐š๐ญ๐ข๐จ๐ง ๐“๐ซ๐š๐ข๐ง๐ข๐ง๐ !
๐‚๐ˆ๐๐“ ๐‚๐ž๐ซ๐ญ๐ข๐Ÿ๐ข๐œ๐š๐ญ๐ข๐จ๐ง ๐“๐ซ๐š๐ข๐ง๐ข๐ง๐ !
ย 
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
ย 
๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐€๐๐“๐Ÿ๐Ÿ—: ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐€๐๐“๐Ÿ๐Ÿ—: ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐€๐๐“๐Ÿ๐Ÿ—: ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐€๐๐“๐Ÿ๐Ÿ—: ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
ย 
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...
ย 
TOP 10 sneakier cyber attacks in 2024. pdf
TOP 10 sneakier cyber attacks in 2024. pdfTOP 10 sneakier cyber attacks in 2024. pdf
TOP 10 sneakier cyber attacks in 2024. pdf
ย 
The Cyber Villains & cybercriminals .pdf
The Cyber Villains & cybercriminals .pdfThe Cyber Villains & cybercriminals .pdf
The Cyber Villains & cybercriminals .pdf
ย 
Penetration Testing vs Vulnerability Assessment.pdf
Penetration Testing vs Vulnerability Assessment.pdfPenetration Testing vs Vulnerability Assessment.pdf
Penetration Testing vs Vulnerability Assessment.pdf
ย 
Indiaโ€™s Digital Personal Data Protection Bill-New.pdf
Indiaโ€™s Digital Personal Data Protection Bill-New.pdfIndiaโ€™s Digital Personal Data Protection Bill-New.pdf
Indiaโ€™s Digital Personal Data Protection Bill-New.pdf
ย 
Exploring-Biometrics-Security-&-Privacy-Concerns.pdf
Exploring-Biometrics-Security-&-Privacy-Concerns.pdfExploring-Biometrics-Security-&-Privacy-Concerns.pdf
Exploring-Biometrics-Security-&-Privacy-Concerns.pdf
ย 
Data Privacy Assessment Checklist.pdf...
Data Privacy Assessment Checklist.pdf...Data Privacy Assessment Checklist.pdf...
Data Privacy Assessment Checklist.pdf...
ย 
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...Challenge Handshake Authentication Protocol vs. Password Authentication Proto...
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...
ย 
Threat-Hunting training tip& trics heree
Threat-Hunting training tip& trics hereeThreat-Hunting training tip& trics heree
Threat-Hunting training tip& trics heree
ย 
Bridging the Gap between Computers and Human Language (NLP).pdf
Bridging the Gap between Computers and Human Language (NLP).pdfBridging the Gap between Computers and Human Language (NLP).pdf
Bridging the Gap between Computers and Human Language (NLP).pdf
ย 
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐: ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐: ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐: ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐: ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
ย 
Computer Assisted Audit Techniques (CAAT) .pdf
Computer Assisted Audit Techniques (CAAT) .pdfComputer Assisted Audit Techniques (CAAT) .pdf
Computer Assisted Audit Techniques (CAAT) .pdf
ย 
Cybersecurity Tips for Organizations.pdf
Cybersecurity Tips for Organizations.pdfCybersecurity Tips for Organizations.pdf
Cybersecurity Tips for Organizations.pdf
ย 
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfMicrosoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
ย 
Payment Card Industry Data Security Standard
Payment Card Industry Data Security StandardPayment Card Industry Data Security Standard
Payment Card Industry Data Security Standard
ย 

Recently uploaded

MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupJonathanParaisoCruz
ย 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
ย 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
ย 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxsocialsciencegdgrohi
ย 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerunnathinaik
ย 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
ย 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
ย 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
ย 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
ย 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
ย 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
ย 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
ย 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
ย 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
ย 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
ย 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
ย 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
ย 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
ย 

Recently uploaded (20)

TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
ย 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized Group
ย 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
ย 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
ย 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
ย 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developer
ย 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ย 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
ย 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
ย 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
ย 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
ย 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
ย 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ย 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
ย 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
ย 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
ย 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
ย 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
ย 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
ย 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
ย 

International Olympic Association and the International Olympic Committee

  • 1. IOC INDICATOR OF COMPROMISE IOA INDICATOR OF ATTACK EVERYTHING ABOUT IOA VS IOC # l e a r n t o r i s e Swipe www.infosectrain.com
  • 2. IOA or Indicator of Attack, is a pattern of behavior that indicates that a cyber attack is in progress or is about to happen. IOAs are based on the knowledge of how attackers typically operate, and they can be used to detect a wide range of attacks. EXAMPLE โ€ข A sudden increase in the number of failed login attempts to a system. IOA # l e a r n t o r i s e Swipe www.infosectrain.com
  • 3. IOC or Indicator of Compromise, is a piece of evidence that indicates that a system has been compromised. IOCs can be anything from a speci๏ฌc IP address to a ๏ฌle hash to a registry entry. IOCs are often used to detect known threats, such as speci๏ฌc malware strains or attack vectors. EXAMPLE โ€ข The presence of a speci๏ฌc malware ๏ฌle on a system. IOC # l e a r n t o r i s e Swipe www.infosectrain.com
  • 4. 1. De๏ฌne Objectives โ€ข IOA: Identify the objectives for detecting mali cious activities before they compromise the system. โ€ข IOC: De๏ฌne the goals for identifying signs of a successful breach or compromise. 2. Gather Data โ€ข IOA: Collect data on attack tactics, techniques, and procedures (TTPs). โ€ข IOC: Gather logs, network traf๏ฌc data, and system events. HOW TO BUILD # l e a r n t o r i s e Swipe www.infosectrain.com
  • 5. 3. Analyze Threat Intelligence โ€ข IOA: Analyze threat intelligence feeds, reports, and forums for emerging threats and attack patterns. โ€ข IOC: Review threat intelligence for known signatures, malware hashes, malicious IPs, and domains. 4. Develop Indicators โ€ข IOA: Develop indicators based on observed attack behaviors, anomalies, and patterns. โ€ข IOC: Create indicators using known compromised elements such as ๏ฌle hashes, IP addresses, URLs, and email addresses. # l e a r n t o r i s e Swipe www.infosectrain.com
  • 6. 5. Implement Detection โ€ข IOA: Implement detection rules and alerts in security tools such as SIEM, IDS, and EDR. โ€ข IOC: Integrate IOC signatures into security appliances, ๏ฌrewalls, and endpoint protection platforms. 6. Test and Validate โ€ข IOA & IOC: Test the indicators against historical data and simulated attack scenarios to validate their effectiveness. 7. Re๏ฌne and Update: โ€ข IOA & IOC: Continuously re๏ฌne and update indicators based on evolving threats and false positive/negative feedback. # l e a r n t o r i s e Swipe www.infosectrain.com
  • 7. 8. Automate and Integrate: โ€ข IOA & IOC: Automate the process of gathering and analyzing threat intelligence. Integrate IOA and IOC with incident response and threat hunting work๏ฌ‚ows. 9. Share and Collaborate: โ€ข IOA & IOC: Share indicators with trusted partners, ISACs (Information Sharing and Analysis Centers), and threat intelligence communities. 10. Educate and Train: โ€ข IOA & IOC: Educate and train security teams on the latest threats and indicators. Conduct regular drills and exercises to enhance detection and response capabilities. # l e a r n t o r i s e Swipe www.infosectrain.com
  • 8. To Get More Insights Through Our FREE FOUND THIS USEFUL? Courses | Workshops | eBooks | Checklists | Mock Tests LIKE FOLLOW SHARE