2.0 Vulnerability Management Flashcards

1
Q

Map scans

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Device fingerprinting

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Scheduling

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Operations

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Performance

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Sensitivity levels

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Segmentation

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Regulatory requirements

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Internal vs. external scanning

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Agent vs. agentless

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Credentialed vs. non-credentialed

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Passive vs. active

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Static vs. dymanic

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Reverse engineering

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Fuzzing

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Operational technology (OT)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Industrial control systems (ICS)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Supervisory control and data acquisition (SCADA)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Security baseline scanning

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Payment Card Industry Data Security Standard (PCI DSS)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Center for Internet Security (CIS) benchmarks

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Open Web Application Security Project (OWASP)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

International Organization for Standardization (ISO) 27000 series

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Angry IP Scanner

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Maltego

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Burp Suite

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Zed Attack Proxy (ZAP)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Arachni

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Nikto

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Nessus

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

OpenVAS

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Immunity debugger

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

GNU debugger (GDB)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Nmap

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Metasploit framework (MSF)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Recon-ng

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Scout Suite

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Prowler

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Pacu

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Common Vulnerability Scoring System (CVSS) Interpretation

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Attack vectors

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Attack complexity

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Privileges required

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

User interaction

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Scope

A
46
Q

Impact

A

Confidentiality
Integrity
Availability

47
Q

True/false positives

A
48
Q

True/false negatives

A
49
Q

Internal

A
50
Q

External

A
51
Q

Isolated

A
52
Q

Exploitability/weaponization

A
53
Q

Asset value

A
54
Q

Zero-day

A
55
Q

Cross-site scripting

A
56
Q

Reflected

A
57
Q

Persistent

A
58
Q

Buffer overflow

A
59
Q

Integer overflow

A
60
Q

Heap overflow

A
61
Q

Stack overflow

A
62
Q

Data poisoning

A
63
Q

Broken access control

A
64
Q

Cryptographic failures

A
65
Q

Injection flaws

A
66
Q

Cross-site request forgery

A
67
Q

Directory traversal

A
68
Q

Insecure design

A
69
Q

Security misconfiguration

A
70
Q

End-of-life or outdated components

A
71
Q

Identification and authentication failures

A
72
Q

Server-side request forgery

A
73
Q

Remote code execution

A
74
Q

Privilege escalation

A
75
Q

Local file inclusion (LFI)/remote file inclusion (RFI)

A
76
Q

Compensating control

A
77
Q

Managerial

A
78
Q

Operational

A
79
Q

Technical

A
80
Q

Preventative

A
81
Q

Detective

A
82
Q

Responsive

A
83
Q

Corrective

A
84
Q

Testing

A
85
Q

Implementation

A
86
Q

Rollback

A
87
Q

Validation

A
88
Q

Maintenance windows

A
89
Q

Exceptions

A
90
Q

Accept

A
91
Q

Transfer

A
92
Q

Avoid

A
93
Q

Mitigate

A
94
Q

Policies, governance, and service level objectives (SLO)

A
95
Q

Prioritization and escalation

A
96
Q

Edge discovery

A
97
Q

Passive discovery

A
98
Q

Security controls testing

A
99
Q

Penetration testing and adversary emulation

A
100
Q

Bug bounty

A
101
Q

Attack surface reduction

A
102
Q

Input validation

A
103
Q

Output encoding

A
104
Q

Session management

A
105
Q

Authentication

A
106
Q

Data protection

A
107
Q

Parameterized queries

A
108
Q

Secure software development life cycle (SDLC)

A
109
Q

Threat modeling

A
110
Q
A