, , , .
.
,
, , / .
, , , SQL-. , .
, , , (0-day, Zero-Day). 0-day , .
, . , .
, . , , .
, (bug bounty), , . , bounty-hunter.
, , , . Common Vulnerabilities and Exposures (CVE). CVE, cve.mitre.org. MITRE.
IT- . , . , , . IT-. CVE , , , , , . , , . , .
EthernalBlue (CVE-2017-0144). Microsoft Server Message Block 1.0 (SMBv1) Microsoft Windows. , . 12 2017 , Lazarus Group ( ) WannaCry 300 Windows 150 , 1$ . WannaCry .

, , () . , , , . , , Ransomware-as-a-Service (RaaS) ( ). , ( Big Game Hunt). :
- - ( , , ) ;
- , , - ;
- , , ;
- ;
- , . , .
, RaaS:

, . , . , . , . , . , , .
www.exploit-db.com , Kali Linux, Offensive Security. , .
, . (), , . () . , Metasploit, . Metasploit .
(exploit kit). - , , - . , -. , , . Angler.
- . , . , , . CIA : .
(Threat Hunting) . , .
, , . , () . 2, , ARP (Dynamic ARP Inspection - DAI), (Network Access Control - NAC), DHCP (DHCP snooping) . .
, , . , , - .
:
- Script kiddie: , , . , , . Script kiddie , , . .
- Hacktivists: . . , - (deface), . . . Anonymous.
- : , , . , , , , , . , - . - .
- : . . , , ( dark/deepweb), , . RaaS-.
- (state-sponsored): . . .
, Advanced Persistent Threat (APT). APT , , . APT .
APT- ( - / ), .
APT-:
- LAZARUS (APT38, Guardians of Peace, Whois Team, HIDDEN COBRA, Zinc) - APT-, WannaCry
- PLA Unit 61398 (APT 1, Comment Crew, Comment Panda, GIF89a, and Byzantine Candor) - APT-,
- Charming Kitten ( APT35, Phosphorus, Ajax Security,NewsBeef ) - APT-
, black hat, white hat , . gray hat, white black hat. , , , .
Security Operations Center (SOC)
(Security Operations Center - SOC) - , . SOC , , . SOC , , , SOC . SOC , .
SOC , , . , , SOC . Runbook, playbook, SOC, .
Runbook playbook SOC:

SOC Runbook, . Runbook Automation (RBA). . , . . SOC, RBA .
()
, , . ( ), . , , . , , . (, , ).
, . , , , , chain of custody. chain of custody .
Chain of custody :
- ,
- ,
chain of custody , . , , . (, ) . , - .
, . :
- EnCase
- AccessData (AccessData Forensic Toolkit - FTK)
, , , - , , chain of custody , , .
(Reverse engineering)
Reverse engineering - , , , . reverse engineering - , , , , .
reverse engineering, , .
SOC , reverse engineering, (, ) , . , , reverse engineering .
reverse malware :
- ?
- ?
- ?
reverse engineering :
- .
- .
- reverse engineering .
- , .
, , SOC .
, :
()
, . , -, - , , , , .
-, , . . , , , .
, , , (Personally Identifiable Information - PII) - (). - , . , -. , , . . , , / , , darknet , . ? , .
(PII):
- , ,
- ,
, :
, . (Protected Health Information - PHI) - , () , .
PHI:
- , ,
(PII), PHI . . , ( ) , .
, , , . -, -. .
! (National Institute of Standards and Technology - NIST), = x x
.
, . , - . - . , , , , . - , .
. , , , , / .
, :
- -: , . - , .
- : , . -, .
- : , , , .
- : , - - . , .
- : , , .
- : .
. , . - , .
:
- - , . , , , , , IPS, .
- - , . , , , , .
- : , , . , , .
, . , , , , , .
, , . , 90% , , .
, , , - , , . , .
, , , .
, :
- : . , .
- : , , , .
- : , , .
- : .
, , :
- , .
- , .
- , , , .
:

, :
, . , , , .
, (Single Loss Expectancy - SLE) , (Annual Loss Expectancy - ALE) , .
, , , , . , .
, , . (), , .
, , . , . , .
, . , , , . , , - , .
- . , . , 4 .
, . , , , , , , , , . , , . .
, . , . , , .