1323 Networks and Security Flashcards

1
Q

What is ARPANET?

A

First wide-area Packet Switched Network

Developed in 1969 to link computing resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What does the acronym TCP/IP stand for?

A

Transmission Control Protocol/Internet Protocol

Made standard by the DoD in 1980.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the purpose of protocols in networking?

A

To standardize and facilitate communication between devices

Protocols are still evolving.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does IETF stand for?

A

Internet Engineering Task Force

Maintains internet standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the main function of the application layer in data flow?

A

To see the link to a remote host

It abstracts the underlying layers of communication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How many data centers does Google have?

A

Approximately 35

Indexes over 130 trillion pages with 5 billion searches per day.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the role of switches in networking hardware?

A

To connect devices

Switches are connected to routers and other devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the function of Internet Exchange Points?

A

To exchange data between ISPs

They are free to use for ISPs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What does DNS stand for?

A

Domain Name System

Essential for translating user-friendly names to IP addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What organization maintains the DNS?

A

ICANN

The Internet Corporation for Assigned Names and Numbers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the Internet of Things?

A

A network of many computer networks

Features open-ended services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What did Tim Berners-Lee propose in 1989?

A

The World Wide Web

Introduced a simple RESTful interface using HTML and browsers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Fill in the blank: The World Wide Web uses a complex set of _______.

A

protocols, standards, and languages

Essential for the functioning of the web.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a characteristic of cloud computing?

A

Cluster computers provide integrated storage and compute

Reduces reliance on localized resource management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a key feature of massively-multiplayer games?

A

Persistent virtual worlds

Requires fast response times and consistent information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

True or False: The Internet operates without common protocols.

A

False

Without common protocols, the internet would be disorganized.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is a key function of financial trading systems?

A

Real-time access to heterogeneous information

Utilizes automated monitoring and event-processing engines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is context-aware computing?

A

Use of ‘nearby’ resources

Requires service discovery for mobile computing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What layer is above the Link Layer?

A

The Internet Layer

This layer is responsible for sending packets via the Link Layer and passing the payload to the Transport layer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What does the Internet Layer provide?

A

Unique addressing and next-hop routing

It also hides routing from the transport layer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is packetisation?

A

The process of breaking data into datagrams for transmission

This includes processing and routing IP datagrams and fragmentation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What happens during packet reception?

A

Error checking and fragment reassembly

These processes ensure the integrity and completeness of received data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is a key property of the Internet Layer?

A

Packet-switched and connectionless

This means it does not establish a dedicated connection before data transfer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

True or False: The Internet Layer guarantees that a datagram will arrive.

A

False

It operates on a best-effort basis without reliability guarantees.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
What is the role of routers in the Internet Layer?
Determine routing using routing tables ## Footnote Routers forward packets usually based on destination routing.
26
What does 'Store and forward' packet switching refer to?
A method where packets are sent to routers which then forward them until they reach the destination ## Footnote This abstracts the complexity of the physical network.
27
What can cause IP packets to be dropped or delayed?
Congestion or errors/faults in the network ## Footnote This highlights the unreliability of the Internet Layer.
28
What is the maximum size of an Ethernet packet?
1500 bytes ## Footnote This is the typical Maximum Transmission Unit (MTU) for Ethernet.
29
What is IPv4?
A protocol that uses 32-bit addresses written as 'dotted quads' ## Footnote Example: 152.78.64.100.
30
What is a key feature of IPv4 headers?
Variable-size header with a minimum of 20 bytes ## Footnote Contains fields like TTL, Protocol, Checksums, and Source/Destination IP.
31
What does CIDR stand for?
Classless Inter-Domain Routing ## Footnote Introduced in 1993 to allow variable length prefixes and reduce IPv4 consumption.
32
What is an IPv6 address written as?
'Colon-hex' format ## Footnote Example: 2001:0630:00d0:f500:0000:0000:0000:0064.
33
What is the maximum payload size for IPv6 packets?
1280 bytes ## Footnote Path MTU Discovery must be used before sending to ensure compatibility.
34
Fill in the blank: The IPv6 address prefix for local addresses is _____
fe80::/10 ## Footnote Local addresses are never routed.
35
What is the purpose of subnetting?
To limit the propagation of broadcast traffic and segment hosts ## Footnote It allows logical division of networks.
36
What is the role of routers in a network?
To connect different address spaces and manage routing tables ## Footnote Each router interface must have an address reachable by the hosts in that segment.
37
True or False: IPv4 and IPv6 can coexist.
True ## Footnote Transition methods like dual stacking allow both protocols to run side-by-side.
38
What is the significance of DHCP Option 108?
Used by IPv6 hosts to access IPv4-only destinations ## Footnote This is part of the strategy to facilitate communication between different IP versions.
39
What is a netmask?
Specifies how many bits identify the network prefix.
40
With IPv6, what do we replace blocks of 0s with?
::
41
With do multicast addresses begin with in IPv6?
2 or 3
42
What is the minimum bytes of MTU required?
1280
43
What are the three classes of IPv4 that were replaced by CIDR?
A: /8 - 16 million addresses B: /16 - 65,000 C: /24 - 256
44
What does each device on a network have?
A unique IP address
45
What is the TCP/IP model?
A more simplified version of the OSI model which better represents what happens
46
What is routing?
How packets are moved between subnets (between changes in IP address space)
47
What does a netmask indicate?
How many bits identify the network prefix
48
What does /48 represent in a netmask?
The first 48 bits represent the Network
49
What is the subnet mask for IPv4 represented as?
255.255.0.0
50
What does ICMP stand for?
Internet Control Message Protocol
51
What does ICMP encapsulate?
Standard IP packets
52
What are the functions of ICMP in IPv4?
Information and error messages
53
What additional functions does ICMP serve in IPv6?
Router advertisement and neighbour discovery
54
What type of communication does multicast refer to?
One-to-many communication
55
In multicast, packets are sent only to hosts that are _______.
Interested in them
56
What are some uses of multicast?
* One-to-many multimedia * Live video streaming * Local service discovery * Multicast DNS allows name resolution in a local network
57
What does ARP stand for?
Address Resolution Protocol
58
What does ARP map?
An IPv4 address on the local subnet to a MAC address
59
What type of request does a host send when looking for a MAC address?
An ARP 'who has' request
60
What does DHCP stand for?
Dynamic Host Configuration Protocol
61
What is the main purpose of DHCP?
Automates the process of configuring addresses on a network for IPv4
62
What message does a host send when it connects to a network?
A DISCOVER message
63
What does the DHCP server send in response to a DISCOVER message?
An OFFER
64
What is NDP?
Neighbour Discovery Protocol
65
What does NDP map?
An IPv6 address on the local subnet to a MAC address
66
What protocol does NDP use?
ICMP and multicast
67
What are the five ICMPv6 packets defined in Neighbour Discovery?
* Router solicitation * Router advertisement * Neighbour solicitation * Neighbour advertisement * Redirect
68
What does a Router Advertisement carry?
The IPv6 network prefix (/64) to use
69
What is SLAAC?
Stateless Address AutoConfiguration
70
What does SLAAC allow a host to do?
Autoconfigure basic network settings without a DHCPv6 server
71
What prefix does a host using SLAAC build its address from?
A 64-bit prefix determined from a Router advertisement
72
What is the RFC4862 method for generating the host part?
Based on a host MAC address
73
What does RFC7217 use to generate addresses?
A pseudo-random function
74
What do IPv6 Privacy Extensions (RFC2941) provide?
An ephemeral randomly-generated host part for outbound connections
75
What is DHCPv6?
An extension of DHCP that requires router advertisement
76
What does DHCPv6 use instead of a MAC address?
DHCP Unique Identifier
77
What is DHCPv6-PD?
Delegate prefixes rather than just an address
78
What are some benefits of IPv6?
* No NAT * More plug and play than IPv4 - SLAAC * Streamlined header * Fragmentation only at sender
79
What is a reason to deploy IPv6?
IPv4 is on 'borrowed time'
80
What are some barriers to IPv6 deployment?
* Time and money * Hardware support * Convincing management
81
What is address accountability in IPv6?
IPv6 hosts can pick their address, using many private addresses over time
82
What is a common method to track device addresses in IPv6?
Polling switches and routers for MAC table and ARP information
83
What is a myth about IPv6?
We don't need IPv6, CGNAT and address recovery means we have a lot more addresses
84
True or False: IPv6 replaces IPv4.
False
85
True or False: IPv6 is more complicated than IPv4.
False
86
True or False: IPv6 is less secure because there is no NAT.
False
87
What is a transport layer address?
A 16 bit number that uniquely identifies a connection endpoint on the host. ## Footnote The range is from 0 to 65535.
88
What is port 0 reserved for?
TCP ## Footnote Port conventions include well-known ports (0-1023), registered ports (1024-49151), and dynamic/private ports (49152-65535).
89
What is TCP?
Transmission Control Protocol, a connection-oriented protocol that includes acknowledgements and retransmissions. ## Footnote TCP provides flow control and congestion control for segments it sends.
90
What are the properties of TCP?
* Provides connection management * Provides flow control * Uses retransmission for reliability * Receiver reassembles segments in the correct order ## Footnote TCP provides performance and reliability on an otherwise unreliable IP service.
91
Which protocol does IMAP use?
TCP
92
What is the purpose of the sequence and acknowledgement numbers in TCP?
They are used to track sequential packets. ## Footnote The SYN bit is also included.
93
What is the three-way handshake in TCP connection acknowledgement?
SYN → SYN-ACK → ACK
94
What happens during the TCP three-way handshake?
SYN opens connection with a random seq num, server acknowledges, client acknowledges completing the connection.
95
What does ACK stand for in TCP?
Acknowledgement
96
How does TCP ensure reliability?
ACKs are sent back by the receiver, and the sender must detect lost packets through retransmission timeout. ## Footnote This helps estimate when an ACK is expected.
97
What is flow control in TCP?
Prevents a fast sender from overwhelming a slow receiver using the Sliding Window Protocol.
98
How does the Sliding Window Protocol work?
The sender should not send data unless the receiver indicates it has buffer space available.
99
What is the purpose of the congestion control in TCP?
Reduces send rate to cope with network congestion.
100
What indicates packet loss in TCP?
Packet loss is a signal of congestion.
101
What is UDP?
User Datagram Protocol, a connectionless protocol that allows sending datagrams without establishing a connection. ## Footnote It is often referred to as 'send and forget'.
102
What are the properties of UDP?
* Connectionless * No sequence numbers * No acknowledgements * Requires application-level retransmission if needed ## Footnote Some UDP applications may use a fixed bit rate.
103
What is the UDP header like compared to TCP?
Simpler than TCP, with an optional checksum.
104
What does a lossy or congested link do in UDP?
It can drop packets, and higher protocols can send a request back to the source.
105
What information is needed to create a communication socket?
* Protocol * Source IP * Destination IP * Port number source * Port number destination
106
What does the Berkley Sockets API provide?
An API to use sockets in C, including server-side socket() and bind(), and client-side socket() and connect().
107
What type of applications commonly use TCP?
Video streaming applications, including YouTube.
108
What type of applications commonly use UDP?
Video or Audio applications.
109
What protocol does DNS use?
UDP
110
What does DNS do?
Maps host names to IP addresses
111
How did ARPAnet deal with name resolution?
A single text file on a central host.
112
What is the DNS system?
A distributed, hierarchical system on port 53, that uses UDP.
113
Which organisation delegates domain names?
ICANN
114
Give the delegation chain for uglogin.soton.ac.uk
Nominet control .uk and delegate .ac.uk to JISC who delegate soton.ac.uk to Uni who delegate uglogin.soton.ac.uk by hosting an authoritative name server.
115
What are the DNS record types?
SOA - Start of authority AAAA - IPv6 A - IPv4 MX - Mail exchange NS - Name server CNAME - Canonical name PTR - Pointer to Canonical name SRV - Service location TXT - Text record HINFO - Host information
116
What if I need extra information in a DNS record?
DNS record system isn't designed to have any extra information and as such it is placed in the text record.
117
What happens in a DNS lookup?
Hosts query DNS for an A record and or AAAA. So clients have to know a local DNS server, may be an ASDL router or a local or public DNS server.
118
What does NAPTR stand for?
Name Authority Pointer Records.
119
What is a resolver?
A program that extracts information from the name server. They resolve the query and return the answer.
120
What does an iterative server respond with?
A referral to another server.
121
What does a recursive server respond with?
Responds from the local cache or resolve the query before replying to the client.
122
What is a forwarder?
Sends queries to a different DNS server, even if the RD bit is set.
123
How are clients configured to use a specific DNS server?
DHCP
124
What is a DNS zone?
A continuous chunk of name space.
125
What does each DNS zone contain?
An associated set of name servers, storing list of names and tree links
126
How are zones delegated?
The owner must delegate subzones, you need to 'convince' them to do it.
127
How are name servers updated?
Records within a zone should be stored redundantly Manually update primary name server Secondary name servers updated by zone transfer.
128
What are root name servers?
Responsible for the 'root' zone Currently 13 of them - operated by 12 independent organisations Queried when local name servers can't resolve a name.
129
Are there really only 13 DNS servers?
No, there are 1730+ distributed by anycast
130
What does anycast do?
Allows a client to reach the nearest instance of a server.
131
What does anycast allow?
You advertise the same IP or a small IP block, at multiple points on the internet, routers learn the nearest.
132
How can DNS request be made more private?
IETF
133
What is mDNS?
Multicast DNS DNS for small networks with a 'zero configuration' approach.
134
What is the CIA triad?
Confidentiality Integrity Availability
135
What is confidentiality?
Persevering authorised restriction on information access and disclosure
136
What is integrity?
Guarding against improper information modification or destruction
137
What is availability?
Ensuring timely and reliable access to or use of information.
138
What is authenticity?
Property of being genuine and being able to be verified and trusted.
139
What is accountability?
Security goal that is the requirement for actions of an entity to be traced uniquely to that entity.
140
What makes up a model?
Assets Including: Hardware Software Dara Communication facilities
141
What are the types of vulnerabilities?
The system can be corrupted Can be leaky Can be unavailable
142
What is a threat?
A representation of a potential security harm to an asset
143
What is an attack?
The materialisation of a threat.
144
What is the difference between an active and passive attack?
Active: alter or affect the operations of an asset Passive: Attempt to learn or make use of information from the system that doesn't affect assets
145
What is an inside attack?
Initiated by an entity within the security perimeter, they are authorised to access the system resources.
146
What is risk?
The measure of extent to which an asset is threatened by a potential circumstance or event.
147
What is risk a function of?
The adverse impacts of the circumstance. The likelihood of the circumstance.
148
What is a countermeasure?
Any means taken to deal with a security threat / attack
149
What are the 4 countermeasures?
Detection Prevention Mitigation Recovery
150
What does the link layer abstract from the upper layers?
The specific connection type.
151
List some physical media types
Coaxial cable Power line Fibre Optic Wireless
152
What are the responsibilities of the link layer?
Transmission of frames over physical media, passing IP datagrams up the stack Detection and handling of transmission errors.
153
How does the link layer manage flow control?
Primarily using messages to sender saying that more data can be sent, but can also be rate-based so speed is agreed.
154
What are the three types link layer models?
Connectionless Acknowledged and connectionless Acknowledged, connection-orientated
155
What is the connectionless link layer model?
On low error rate networks, no signalling path is established in advanced, the frames are sent, and may or may not be received by the destination.
156
What is a acknowledged, connectionless link layer model?
Wireless (WiFi 802.11n) supports block acknowledgements
157
What is acknowledged, connection-orientated link layer model?
For long delay, unreliable links -> satellite
158
What is the simplest protocol for handling link layer errors?
Stop-and-wait automatic
159
What is ARQ?
Repat reQuest Send frame and wait for ACK, will not get an ACK if frame is lost.
160
How can ARQ be improved?
Pipelining Send multiple frames before receiving ACK Go back-N ARQ Use a sequence number to identify each frame, send many, and if an ACK if missing retransmit that frame. Selective-repeat ARQ Similar but only retransmit lost frames.
161
What does ARQ require?
Error or packet loss detection and retransmission
162
Why do upper layers have their own error detection?
As no link is error free and link layer detection cannot detect IP faults
163
Where is the result from a parity bit and cyclic redundancy check held?
The checksum field of the frame.
164
T/F IPv6 and IPv4 have checksums.
False, only IPv4 has checksums
165
Why is each sequence if bits framed?
To indicate where the frame starts and ends. Uses some bandwidth to indicate the start/end of frames.
166
What does a FLAG byte do?
Marks the start and the end with a special byte, if this byte occurs in the data, escape it using and escape byte. If the escape byte occurs then escape that.
167
What is MAC?
Media Access Control Manages access to and from the physical medium, part of the link layer. It has a mechanism for sending frames to/from PHYS and typical frames channels/ frequencies / collisions.
168
Describe Ethernet at the link layer.
Twisted pair cable with switches that are packet switched. One device per switch port, no contention over a medium if switch has sufficient internal bandwidth.
169
How did Ethernet originally handle collisions?
CSMA/CD
170
What does CSMA/CD do?
Something is needed when using a single, shared media to ensure only one sender is transmitting at any time.
171
What is CSMA/CD?
Carrier Sense Multiple Access with Collision Detection Sender listens to see if the medium is busy, if it is the sender will wait. When the channel is free, the sender begins to transmit. Back off before retransmitting if a collision is detected, pick the time delay to retransmission from an increasing set of values.
172
Why doesn't WiFi use CSMA/CD?
As their is a hidden node problem, so they use CSMA/CA instead
173
How many bits are in a MAC address?
48
174
What does MTU stand for and how many bytes is it?
Maximum Transmission Unit 1500
175
How can certain Ethernet traffic be given priority over others?
Supported by a part of the 802.1Q tag, only, affects the prioritisation at the switch.
176
What are the 4 message types?
Unicast: 1-1 Broadcast: 1-All Multicast: 1-Many Anycast: 1-Someone we don't care
177
What is ARP?
Address Resolution Protocol Determines the destination's MAC address given their IP address, when on the same network. Uses a broadcast message, to a special broadcast address. (111.111.111.111) or (ff:ff:ff:ff:ff:ff), the frame contains the IP address of the target and the target will reply with its MAC.
178
What are the nuances of ARP?
ARP can be spoofed by machine pretending to have specific IPs In the event of a change of IP or MAC, a gratuitous ARP is sent. ARP probes can detect IP address clashes.
179
What does IEEE 802.1d do?
A suite of protocols which can detect loops created by bridging LANS and remove paths. Done via a spanning tree algorithm
180
What are 24 bits of a MAC address reserved for?
Vendor allocation
181
T/F MAC addresses are extensible to 64 bits.
True, they are originally 48 but can be extended to 64.
182
What is MAC learning?
Allows a switch to only forward frames to ports where the devices they are addressed to are connected.
183
How does MAC learning work?
Observes incoming source addresses on each port, store this in a table. Can the forward future frames to that port only. If a MAC address is not in the table, it must be flooded to all ports. Entries only have a 60 second lifespan.
184
How fast is an Ethernet connection on desktops and servers?
Desktop: 1Gbit/s Server: 10Gbit/s
185
What does a switch do?
Receives frames and makes the decision whether to forward the frame, and if so, on which port and performs MAC learning
186
Why are Ethernet LANs limited in size?
As broadcasts can flood LANs.
187
How do we connect 2 LANs together?
We need to use an IP router, the router can forward the packets, but not broadcasts.
188
How does IPv6 find a router?
With router solicitation. Router periodically sends advertisements, non-local traffic is send to the router.
189
What does an IP router act as?
Gateways between individual link layer Ethernet LANS
190
What is the typical amount of hosts per LAN?
20-500
191
What is an IP address plan?
Determine which LANs use which IP address range. They are needed to decide how to assign address space to LANs.
192
How are networks designed around a building?
Typically uses copper twisted pair cabling, deployed using Data riser: vertically aligned switch Flood wiring per floor: To faceplates from switch room Ethernet switch stacks - one switch port per faceplate
193
How is inter-building networking designed?
Typically a fibre link
194
How are home networks designed?
Typically use an ASDL router with multiple Ethernet ports and 802.11 WiFi Just a single LAN with no internal routing.
195
What is a virtual LAN?
Virtual Switched networks over fixed infrastructure. Ethernet frame includes an optional VLAN identifier.
196
How does the optional VLAN identifier in an Ethernet frame work?
12 bit value in 802.1Q tag,. can place a switch port in specific VLAN. Can carry multiple VLANs over one trunked uplink.
197
Why do we use virtual LANs?
Avoids needing to physically re-cable the network, and can control broadcasts to certain areas
198
What is DHCP?
Dynamic Host Configuration Protocol. Automatically assigns IP addresses to devices on a network.
199
How does DHCP work?
Device request an IP from a DHCP server, the server leases an available IP for a specific lease time. Once the lease expires, it can be renewed or reassigned.
200
What are the advantages of DHCP?
Automated Efficient management
201
What is SMTP?
Simple Mail Transfer Protocol Responsible for sending emails only, does not receive them. Text-based protocol that use specific commands and responses.
202
How does SMTP work?
Sender connects to SMPTP server and sends the message. Server relay, checks the recipient's domain and locates the correct mail server. SMTP Transfer - sender's server connects to the recipients server and transfers the email. The recipients server stores the email until it is retrieved. Authentication is an extension
203
What is IMAP?
Internet Message Access Protocol Used by email clients to retrieve and manage stored emails.
204
How does IMAP work?
Connection to mail server: port 143 or 993 for encrypted connections. Email synchronisation: Clients keeps TCP connection open to send requests or receive notifications. Unlike POP3, the mail is kept on the server and not deleted unless requested.
205
What is HTTP?
Hypertext Transfer Protocol Used for web browsing and communication between web servers and clients.
206
How does HTTP work?
The browser connects to the web using TCP on port 80 or 443 for secure. The browser sends a request. The server responds with a status code. The browser processes the response. This is all transmitted in plaintext unless secure.
207
List some HTTP requests
GET HEAD POST PUT DELETE
208
List the different types of HTTP status codes
1xx: Information 2xx: Success 3xx: Redirection 4xx: Client error 5xx: Server error
209
How does HTTPS work?
Wraps HTTP in a TLS session to achieve confidentiality and integrity
210
What does TLS stand for?
Transport Layer Security
211
What is HTTP/2 do?
Improves on HTTPby adding header compression and multiplexing multiple requests over a single connection
212
What does HTTP/3 do?
Improves on HTTP/2 by not using TCP connections, but QUIC instead.
213
What is QUIC?
Quick UDP Internet Connections. A new UDP based protocol to replace TCP in some situations It does less handshakes than TCP.
214
What is RTSP?
Real Time Streaming Protocol Designed for streaming media over the internet.
215
What are the RSTP request types?
DESCRIBE SETUP PLAY PAUSE TEARDOWN
216
What is RTP?
Real-time Transport Protocol Handles the actual transmission of real-time media, it runs over UDP for low-latency.
217
How does RTP synchronize audio and video?
With timestamps Uses sequence number to detect lost packets
218
What is access control?
The process of granting or denying specific requests to: obtain and use information and related processing services. Enter specific physical facilities
219
What are the principles of access control?
Prevent unauthorised users from gaining access to resources Prevent legitimate user to access resources in an unauthorised manner. Enable legitimate users to access resources in an authorised manner Implements a security policy that specifies who or what may have an instance of each specific resource and type of access that is permitted in each instance
220
What is authentication?
Verification that credentials of a user or other system entity are valid.
221
What is authorisation?
Granting of a permission to a system entity to access a system resource
222
What is audit?
An independent review and examination of system record and activities.
223
What is a security policy?
An amalogous set of lews that defines those executions of a system that are acceptable or complementary, those that are not acceptable. Defined in terms of high-level rules or requirements.
224
What is a security model?
Provides a formal representation of a class of systems highlighting their security features at some chosen level of abstraction. Abstract descriptions of system behaviours, guide the design of specific policies.
225
What is a subject?
An entity capable of accessing objects, process that represents a user application actually gains access to an object.
226
What are the three classes of subject?
Owner, group, world
227
What is an object?
A resource to which access is controlled. An entity used to contain and/or receive information
228
What is an access right?
The way in which a subject may access an object Read/Write/Exec/Delete
229
What is access control?
Define a specific set of policies and authorisation rights for a system to enforce via a set of rights to fulfil security concerns.
230
What are the main models for access control?
DAC: discretionary MAC: mandatory RBAC: Role-based ABAC: Attribute-based
231
T/F The methods of access control are mutually exclusive.
False
232
What does each object have in DAC?
An owner and a discretionary access control list of the permission of each subject.
233
What are the principles of DAC?
Users won resources and control their access. Owner may change an object's permissions at their discretion Owner may be able to transfer ownership.
234
Who has discretion to determine which subjects have which permissions in DAC?
The owner
235
What are the issues with DAC?
Open to mistakes, negligence or abuse due to flexibility Management is complex Difficult to ensure that the correct access is provided to the right users. Permissions change frequents because objects and subjects change frequently
236
What is an access matrix?
Explicit access relations between object's and subjects. These can quickly grow.
237
What is MAC?
Mandatory Access Control Classification of subjects and objects by security levels.
238
Explain the principles of MAC?
Every subject has a profile, which includes their clearance and need-to-know. Every object has a security label composed of two parts: classification and a category.
239
Why does MAC require careful planning?
To keep objects and users classifications up to date.
240
Why is MAC great for confidential and integrity environments?
This is more rigid than DAC, but more secure.
241
Why is MAC mandatory?
Subjects cannot transfer their access rights.
242
What is the internet?
Global public network connecting devices worldwide using standardised protocols
243
What are the security risks of the internet?
Lack of content controls, privacy concerns, vulnerable to hacking and malware.
244
What is an intranet?
A private network that is restricted to an organisations employees. It is used for sharing information, resources and tools within the organisation.
245
How is an intranet secure?
Isolated from the public internet threats via firewalls and VPNs
246
What is an extranet?
A private network that extends certain services or access external partners clients or suppliers.
247
What is an extranet used for?
Used for collaboration between different organisations
248
How do we keep intranets and extranets secure?
Access controls Encryption Firewalls and VPNs
249
How do firewalls work?
If packets match an allowed rule, then they are forwarded otherwise they are not. E.g allow traffic from trusted IPs or block all on port 80
250
What does a VPN do?
Creates a secure connection between a user and the internet, protecting data from threats.
251
How do VPNs work?
The user connects to a VPN The client encrypts data prior to transmission Data is sent through a secure tunnel to the server The server decrypts the data and forwards it to destination Response from the destination is encrypted and sent back via the tunnel.
252
Why do we use VPNs?
Security Privacy Bypass geo-restrictions Secure remote access
253
What is the limitations of VPNs?
Performance issues Complexity and management: cost of VPNs is high Security and risks: encrypts between device and server only.
254
What are the VPN protocols?
PPTP: Point to Point Tunnelling protocol: Older and faster but less secure L2TP/IPSec Layer 2 Tunnelling Protocol with IPSec: More secure commonly used IKEv2/IPSec: Internet Key Exchange Version 2. very fast, secure and ideal for mobile devices.
254
What is RBAC?
Role-based Access Control.
255
What are the principles of RBAC?
The administrator associates various permissions to each role. Each user is assigned at least one role and inherits the permissions associated to the roles.
256
What is the intuition behind RBAC?
Many subjects have identical attributes, and a policy is based on these attributes. Fundamental/organisation hierarchies that determine access rights.
257
In RBAC, what is a role?
A role is an abstract representation of a group of subjects that are allowed to perform the same operation on the same objects. The objects are assigned an authorised role The subjects must identify themselves to acquire these roles to access and operate on the objects.
258
What are the advantages of RBAC?
Roles are an abstraction of jobs or functions Distinct from the notion of user groups Emphasis is on responsibility and associated permissions Widely used by companies Increase abstraction in policies Policies are more manageable Reduce user administration Easy to audit Higher flexibility and scalability
259
What do role hierarchies enable?
One role to inherit permissions from another role.
260
What is a constrain?
A defined relationship among roles or a condition related to roles.
261
How many roles can a user have?
1
262
How many roles can be granted a permission?
1
263
What is cardinality?
Setting a maximum number with respect to roles. A risk mitigation technique.
264
When can a user be assigned to a role?
When it is already assigned to some other specified roles.
265
What is ABAC?
Attribute-based Access Control Access control by evaluating rules against the attributes of entities, operations, and the environment relevant to the request.
266
What are attributes?
Characteristics that define specific aspects of the subject, object, environment condition, and/or requested operations.
267
What do subject attributes define?
Define the identity and characteristics of the subject.
268
What do object attributes define?
They can often be extracted from the metadata of the object
269
What are environmental attributes?
Describe the operational, technical, and situational environment or context in which the information access occurs.
270
What are the advantages of ABAC?
Dynamic as Access Control is evaluated at time of request. Contextual: Environmental conditions considered Fine-grained: Providing more combination to reflect more definitive set of rules.
271
What are the disadvantages of ABAC?
Complexity of the design and implementation, in terms of the performance impact. It is likely to exceed that of other access control models.
272
What is cryptography?
The study and practise of techniques for secure communication in the presence of adversarial behaviour.
273
Why do we change keys rather than the entire algorithm?
Because its keys.
274
What is symmetric encryption?
The same key is used for encryption and decryption
275
What is asymmetric encryption?
Each user has a pair of keys: Private key and a public key.
276
How does asymmetric encryption work?
The sender encrypts a piece of information, with the public key of the recipient. The recipient decrypts it using their private key,
277
How are public and private keys formed?
two primes and two related numbers (e and d) to form the public and private keys.
278
How does a digital signature work?
Sender encrypts a piece of info and the sender decrypts, if it can be decrypted then it must have come from the origin
279
How is a hash function denoted?
h:{0,1}* -> {0,1}n. Where n is a security parameter, n = 128, 160, 256, 512.
280
What does a hash function do?
Maps data of an arbitrary size to a bit string of a mixed size.
281
How many keys is required to talk to n nodes with asymmetric encryption?
2n
282
How many keys are required for symmetric encryption?
(n(n-1)/2
283
What is the problem with just sending public keys?
It's vulnerable to a man in the middle attack.
284
What is the Diffie-Hellman Key Exchange Protocol purpose?
It's purpose is to enable two users to securely exchange a key that can then be used for subsequent symmetric encryption of messages
285
How does the Diffie Hellman protocol work?
We add different secret information at each point, which we know that if we add the same thing we will arrive at the original info. Basically lots of MOD and primes
286
What is the speed of WiFi compared to Ethernet?
9.6 gbps compared to 10
287
What is the purpose of an Access Point?
Connects to a wired network. It transmits radio signals in a specific frequency range (2.4GHz to 5GHz) Client devices associate with the AP and receive these signals SSID is used to identify a network.
288
What is an SSID?
Service Set Identifier
289
What is an Ad hoc network?
A network where the client connects directly without an AP
290
Why would someone manually adjust their WiFi frequency from 2.4 to 5GHz?
As 2.4GHz is very crowded and has high interferance.
291
What suite of IEEE protocols does WiFi use?
IEEE 802.11
292
What factors affect WiFi performance?
Signal strength Interference Network congestion
293
What techniques can enhance WiFi performance?
MIMO beamforming Channel Bonding Quality of service
294
What are the challenges of Ethernet?
Devices receive every other node's transmission Devices can transmit and receive at the same time
295
What are the challenges of WiFi?
Rely on shared channels Devices can't always sense each other's transmissions Devices can't transmit and receive at the same time.
296
What is the hidden node problem?
A situation where two devices can't detect each other, but are transmitting to the same access point, leading to collisions
297
What is RTS/CTS?
Request to Send / Clear to Send
298
How does RTS/CTS work?
A device sends an RTS to an access point. It will reply with a CTS if the channel is free. The device transmits while others wait.
299
What is CSMA/CA?
Carrier Sense Multi Access / Collision Avoidance In wired networks: Collision Detections -> CSMA/CD
300
How does CSMA/CD work?
Listen to the channel, transmits, and if a collision is detected it stops, waits, and retransmits.
301
How does CSMA/CA work?
Listens to the channel and waits for it to be idle before retransmitting, uses ACKS to confirm receipt.
302
What is the exposed node problem?
A situation where a device incorrectly assumes the channel is busy and unnecessarily delays transmission.
303
Why is wireless less secure than wired?
As the signal is not constrained by wires Anyone within range can listen or participate.
304
List some basic WiFi attacks?
Eavesdropping Man in the middle Deauthentication: forces devices to disconnect Evil twin attack
305
What is a KRACK attack?
Key Reinstallation attack A vulnerability in WPA and WPA2 found in 2017. Attack forces a device to reinstall an already used key, leading to the decryption of data of injection of malicious traffic.
306
What is the Kr00K attack?
A vulnerability discovered in devices affecting WPA2, allowing the decryption of data packets.
307
What is WEP?
Wired Equivalent Policy Intended to provide data confidentiality comparable to a wired system
308
What does PSK stand for?
Pre-shared key
309
Does a PSK have to be manually set on router and device?
Yes
310
How many bits is a WEP IV?
24
311
What does IV stand for?
Initialisation Vector
312
What is RC4 and ICV?
Rivest Cipher 4 stream cipher to encrypt data Integrity Check Value.
313
Why is WEP not used?
RC4 is weak IV too short and is sent in plaintext Static pre-shared key Weak integrity check.
314
What is WPA?
WiFi Protected Access. The immediate solution to WEP.
315
What is the Temporary Key Integrity Protocol?
Temporary key derived from pre-shared key
316
Does WPA have RC4?
Yes, for backward compatibility.
317
How long is a WPA key and IV?
128 bits 48 bits
318
How is WPA insecure?
Still based on RC4 and relies on a shared password, vulnerable to brute-force attacks.
319
What does WPA2 add to WPA?
Authenticated encryption using AES with CCMP
320
What does WPA3 add?
AES for encryption. PSK replaced with SAE
321
What is SAE?
Simultaneous Authentication of Equals
322
What is WPS?
WiFi Protected Setup Intended to make it easier to connect to a WPA protected network
323
How does WPS work?
User enters an 8 digit Pin or presses a button for initial connection
324
What is the primary line of defence against unauthorised access?
User authentication
325
What is authentication?
The determination of the identity of something by encompassing identification and verification?
326
Give examples of identification and verification.
ID: Username Verification: Password
327
What are the general means of authentication?
Something the individual knows The posses They are They do
328
What is password-based authentication?
The most widely used authentication The user provides a username and password which is compared to a stored password.
329
What are the drawbacks of passwords?
Predictable passwords are common People reuse passwords Passwords can be compromised in data breaches
330
What is token-based authentication?
Objects that the user possesses for authentication Such as Memory cards and Smart Cards
331
What is the difference between memory cards and smart cards?
Memory cards only store data Smart cards have a microprocessor to process data.
332
What protocol do smart cards use?
Challenge-response authentication protocol.
333
What are the drawbacks of token-based authentication?
Requires a special reader, which needs to be maintained. Tokens can be lost or stolen providing potential unauthorised access and disruption User dissatisfaction - user may find it inconvenient.
334
What is biometric authentication?
Based on unique physical characteristics. This is based on pattern recognition by mapping physical characteristics to a digital representation.
335
What are static and dynamic biometrics?
Static: fingerprints, facial characteristics, and retinal Dynamic: voiceprint and signature
336
What are the drawbacks of biometric authentication?
False matches False nonmatches The concept of accuracy does not apply in password and tokens.
337
Why does remote user authentication raise security threats?
An adversary could eavesdrop the authentication process, steal the authenticator or hijack the process ultimately to gain access to the target system.
338
How does challenge-response authentication protocol work?
A and B have shared a secret in advanced and A wants to authenticate B. A sends a unique challenge value, chall, to B B computes the hash of chall + secret. A calculate expected values of this to ensure B responded correctly, when B replies.
339
What is Multi-Factor authentication?
A user is granted access only after they present two or more pieces of evidence.
340
What is the most common amount of authentication factors required in MFA?
2
341
What two things is the ideal password?
Easy to remember but hard to guess
342
What is the difference between an online and offline attack?
In an online attack we have an online service to crack, in an offline attack, we have a password file
343
What is a brute force attack?
An exhaustive search of possible combinations up to a certain length.
344
How is the size of the password space calculated?
|symbols|^length
345
How many characters are in the full English alphabet?
96
346
What is an online dictionary attack?
An intelligent search that tries password associated with the user, try words in dictionary and popular passwords.
347
What is the drawback of a dictionary attack?
No guarantee the right password is found.
348
What is an offline dictionary attack?
Hackers attempt to bypass the access controls protecting the system password file
349
How does an offline dictionary attack work?
The attacker tries to access the system password file and then compare password hashes against common passwords.
350
What are some countermeasures against cracking?
Password policies Changing passwords Machine generated passwords Lockout mechanics
351
What is the throttling cracking countermeasure?
Time delays are introduced between consecutive failed login attempts
352
What is the protective monitoring cracking countermeasure?
Monitoring login to detect unusual user and then notify user of attempted logins
353
What is the password blacklisting cracking countermeasure?
Check if an input password is in a list of common words, this might be a sign of an attacker. This is not the same as having password policies
354
What is password hashing?
We store the hash of a password rather than the password itself.
355
How do we crack password hashes?
By hashing our new attempt, comparing to the stored hash and if they match we have the password.
356
What is a rainbow table?
A precomputed table on the relation
357
What is R_i?
A reduction function that generates a new password to be hashed
358
How do you use rainbow tables?
Compute the last reduction from the target hash. If not, compute the last two reductions and check if they compute the password. Stop when you find a password that does.
359
Why do we use rainbow tables?
Because it is a good trade-off between space and time.
360
What is password salting for?
Avoiding or mitigating a reverse password attack
361
How does password salting work?
Add a random salt (append or prepend) to the password. Compute the hash of the password with salt Store the hash of the salted password and salt.
362
Why is salting a password a better idea than not?
Because it prevents duplicate password from being visible in the password file, where two entries of the same password have different salts.
363
By what factor does salting password increased the number of possible combinations by if b is the bits used for the salt.
2^b
364
Where does Windows store user hashes?
In the Security Account Manager Database
365
What is John the Ripper?
brute-force/dictionary password cracker, primarily for cracking weak passwords/
366
What is RainbowCrack?
Tool to crack hashes through rainbow tables.
367
What does confidentiality presume?
A notion of a security policy that defines who can access our data.
368
What is the difference between privacy and secrecy?
Privacy is confidentiality for individuals, secrecy is confidentiality for organisations.
369
What is anonymity?
A condition in which your true identity is not known The confidentiality of your identity
370
What is Solove's Taxonomy of privacy?
Four basic groups of harmful activities Information collection Information processing Information dissemination Invasions
371
What is a data invasions?
Direct intrusions on the data subjects
372
How is information collected?
Surveillance and interrogation
373
How is information processed?
Aggregation: combining various pieces of data Identification: linking individuals to particular information Insecurity: carelessness in protecting secured info Secondary use: info changes use without consent
374
What is a breach of confidentiality?
Breaking a promise to keep a person's information confidentiality.
375
What is exposure in information dissemination?
Exposing others to certain physical and emotion attributes about a person. Often creates embarrassment and humiliation. Needs protection to safeguard human dignity.
376
What is Appropriation?
Use of one's identity or personality for the purposes and goals of another interfere the way an individual desires to present themselves to society.
377
What is distortion?
Dissemination of false or misleading information about individuals
378
What is distortion?
Dissemination of false or misleading information about individuals
379
What is Disclosure?
Revelation of truthful information about a person that impacts the way others judge a person's character
380
What is intrusion?
Invasive acts that disturbs one's tranquillity of solitude
381
What is decisional interference?
Government interference with people's decisions regarding certain matters of their lives
382
List some PETs and their function
Communication Anonymisers: Hiding a user identity Enhanced Privacy IDL A digital signature algorithm that uses a common group public verification associated with unique private keys Zero-knowledge Proof: One party can prove to another party that they know a secret without sharing anything. Homomorphic Encryption: Encryption that allows computation on ciphertexts. Secure Multi-party Computation: Jointly computing a function over their inputs while keeping those inputs private Differential Privacy: Sharing info about a dataset by describing the patterns of groups within the dataset without the individuals Federated Learning: Training models across multiple distributed nodes without sharing local data
383
What is a VPN?
Virtual Private Network
384
What is a proxy?
Connecting one device to another via a server in the middle so that P knows A and B are connected and what they sent but B knows only P while A knows B. A -> P -> B
385
How does a VPN secure traffic?
By creating an encrypted tunnel between you and the server. Encapsulating your device in the network of the server.
386
What is the difference between a proxy and a VPN?
A VPN encrypts the data a proxy does not.
387
Does traffic get encrypted from the VPN to the webserver all the time?
No, it depends on the protocol being used.
387
Why do we use VPNs?
To access sensitive service or data in the company from outside. To anonymise the traffic as the ISP will no longer know which websites you will visit as it will only see a connection towards a VPN server. To simulate your current position as the VPN server.
388
What is OpenVPN?
Open-source software for creating a VPN using a custom security protocol based on TLS.
389
What does Tor stand for?
The Onion Router
390
What is a mix network?
A different approach to anonymity using a chain of proxy server, known as mixes, to create hard-to-trace communications.
391
How is a mix network encrypted?
All traffic is protected by layers of encrypted added on and removed at each proxy.
392
In a mix network, how does the destination respond?
During path establishment, the sender places keys at each mix along the path. Data is re-encrypted as it travels the reverse path.
393
What improvements were made in 2nd generation Tor?
Takes bandwidth into account when selecting relays (mixes). Introduces hidden services only available via Tor.
394
What is PFS?
Perfect Forward Secrecy Minimises the risk posed to personal information in the event of an encryption key breach.
395
In Tor, what do directory servers do?
Maintain the status tor nodes
396
What are the types of tor nodes?
Entry nodes: Know the identity of the sender Relay nodes: Route the messages Exit nodes: Know the identity of the receiver and can see traffic if unencrypted
397
What is the minimum amount of nodes traffic must go through in a Tor network?
3
398
What is a hidden node?
Allows you to run a server without disclosing the IP or domain name.
399
What is a digital signature?
Binds a user / company to it's public key. Consisting a public key, user ID of the owner, with the whole block signed by a trusted third party.
400
What are digital signatures used for?
Used for secure e-mail, VPN, wireless, web servers, network authentication and code signing.
401
What is PKI?
Public Key Infrastructure The set of hardware, software, people, processes, policies and procedure that are needed to create, manage, store, distribute and revoke digital signatures based on asymmetric cryptography.
402
What does PKI enable?
To enable secure, convenient, and efficient acquisition of public keys.
403
What is a CA?
Certification Authorities Responsible for issuing, revoking and distribution. Often a trusted third party organisation.
404
Why can everyone check the authenticity of certificates?
As they are signed with the CA's private key which can be decrypted using CA's public key.
405
What is an RA?
Registration Authority Performs function for CA but does not issue certificates directly.
406
What does an RA do?
Identifies and authenticates certificate applicants Approves or rejects applications Initalising certificate revocations or suspensions. Processing subscriber requests to revoke or suspend their certificates Approving or rejecting renewal requests.
407
What is a repository?
Means of storing and distributing certificates and certificates revocation lists and managing updates to them.
408
How are certificates issued?
RA verfies subject information Generates public - private key pair CA issues the certificate.
409
How are certificates used?
Fetch the certificate Fetch the certificate revocation list Compare against CRL Check the signature using the certificate.
410
Why might a certificate be revoked?
Expiration Compromised private key Human resources reason Company changes name, physical address, DNS.
411
What is the CRL?
Certificate Revocation Lists A list of certificates which are no longer valid Published regularly by the CA in the PKI repository But also sent by any relying party who has subscribed to it.
412
What are the problems with the CRL?
Not issued frequently enough to be effective against attacks Expensive to distribute Vulnerable to simple DoS attacks.
413
What is X.509?
The most widely accepted format for public-key certificates used in most network security applications. Issuer: CA Subject: Owner Signature: Hash of the entire block signed by the CA's private key
414
What is OCSP?
Online Certificate Status Protocol where we query the CA as to if a certificate is valid.
415
Why does OCSP exist?
Each certificate has a serial number and the revocation date, but there are overheads in retrieving and storing lists, we use OCSP.
416
What is IPSEC?
Designed to secure communications over IP networks by providing encryption, authentication, and data integrity.
417
Why do we need IPSEC?
Otherwise, data could be intercepted and read. And then altered or tampered. Attackers could impersonate users to gain access.
418
How does IPSEC work?
Authentication header attaches a cryptographic hash to the packet. But doesn't encrypt data. Encryption Security Payload encapsulates the original data within a secure header and encrypts it. (AES)
419
What is Internet Key Exchange?
Securely establishes authentication and key exchange between two devices, creating Security Assoiciations to enable encrypted communication
420
What are the two modes of IPSEC?
Transport Tunnel
421
What is the difference between IPSEC transport and tunnel mode?
In transport only the payload is encrypted, but in tunnel the entire packet is encrypted including the header.
422
What are the disadvantages of IPSEC?
Performance overhead: introduce latency due to encryption Require complex setup Incompatibility issues.
423
What is DNSSEC?
DNS Security Extensions A set of security protocols designed to add integrity and authenticity to the DNS
424
Why is DNSSEC needed?
DNS provides no authenticity or integrity, an attacker can divert traffic by impersonating a resolver or forging response to poison a resolver DNS cache.
425
How does DNSSEC work?
Uses public-key cryptography to digitally sign DNS records with RRSIG and DNSKEY. These are digital signatures to ensure that DNS responses come from the right source and have not been altered.
426
What does RRSIG stand-for?
Resource Record Signature
427
How does DNSSEC provide non-exitance proof?
Provides cryptographic proof of non-existance to prevent forging.
428
How does DNSSEC create a chain of trust in the DNS hierarchy?
As each level validates the layer below until you get to the final layer.
429
What are the disadvantages of DNSSEC?
The is no encryption of queries or responses so eavesdroppers can learn which domains are being resolved. Performance overhead increases latency
430
How is the lack of confidentiality of the DNS system resolved?
By DNS over TLS (DoT) and DNS over HTTPS (DoH)
431
What are the interests of a cybercriminal?
Illegal profit
432
What are the typical attacks of a cybercriminal?
Money theft Personal document ransom Data breaches DDoS Cyptojacking
433
What are the attack vectors of a cybercriminal?
Malware Social engineering Social media Botnets
434
What are nation states interested in?
High quality intelligence Sabotage of critical infrastructure Subversion of political matters Cyberwarfare
435
What are the typical attacks of a nation state?
Influence campaigns Data breaches DDoS Advanced Persistence Threats
436
How are the attack vectors of a nation state and cyber criminal similar?
They are the same vectors, just a nation state is more advanced.
437
What is cyberwarfare?
Activity of fighting a cyberwar, often including the weapons and methods that are used in the cyber space.
438
Why do nations like cyberwarfare?
As the right of self-defence of the victim is only triggered for large-scale attacks on critical infrastructure. Plausable deniability due to anonymity and lack of casulties.
439
What is APT?
Advanced Persistent Threat A long-term pattern of targeted sophisticated attacks Advanced: Cutting-edge Persistent: Use of stealthy technologies to remain hidden Threat: Malicious
440
What is a Hacktivist?
A actor motivated by the pursuit of social change.
441
What are the typical attacks of a Hacktavists?
Web defacements Data breaches DDoS
442
What are the similarities between the attack vectors of a cybercriminal and a hacktavist?
The same as cybercriminals but less advanced.
443
What are some principles of hacker's ethics?
Libertarian and anarchist Opponents of the power elite Act of civil disobedience No damage to property No personal profit Personal responsibility
444
What is the culture of a hacktivist?
Conspiracy theorising Obsession with privacy and secrecy Membership fluidity Culture of humour and creativity.
445
What are the core principles of anonymous?
The media should not be attacked Critical infrastructure should not be attacked One should work for justice and freedom
446
T/F Anonymous has a leader
False They have no leader or hierarchy
447
Who are WikiLeaks?
An organisation that publishes sensitive or classified documents
448
What is an insider threat?
Legitimate access to valuable resources used for malicious purpose
449
Can an insider threat be unintentional?
Yes, e.g accidental deletion
450
What is a Script Kiddie?
A less skilled hacker motivated by the desire to join a real group, the challenge or just curiosity.
451
What tools do Script Kiddies use?
Ones found on the internet
452
What is a cyber attack model?
An empirical model of representing the sequence of steps that cyber attacks go through. Providing a better framework to better understand cyber attacks.
453
Why do we use Cyber Attack Models?
Figure out why past attacks succeeded Develop a structured knowledge base on past attacks Identity convenient and effective ways to protect assests Forecast potential next steps of an ongoing attack.
454
What are the steps of the Lockheed Martin Kill Chain Model?
Reconnaissance: Target research and selection Weaponization: Deploy cyber weapons Delivery: Deliver payload Exploitation: Execute payload Installation: persistence Command & Control: Talk to a C&C server Action on objectives
455
What is the difference between delivery and exploitation in a cyber attack?
Delivery is putting the payload in place and exploitation is executing the payload to make use of an exploit.
455
In the CVE database, what is the format of an entry record?
CVE-Year-UID
456
What are the steps of a multi-step cyber attack?
Initial Intrusion Lateral Movement Data Exfiltration
457
What happened to Equifax?
An adversary discovered one of Equifax's servers was running vulnerable software. They gained access and confirmed they could run commands. They used this to send queries to other systems and retrieve data, including personal informations. They expanded from 3 that they could initally access to 51 in total through some credentials they found. They then began extracting the data through 9000 queries, a portion of which succeeded. They then began to remove data in small increments
458