2.2 Use appropriate software tools to assess the security posture of an organization Flashcards

1
Q

Protocol analyzer

A

Also known as a packet analyzer. Works in conjunction with a sniffer to perform TRAFFIC ANALYSIS. Decodes a frame. Can provide more detailed information on the OSI layer, protocol, function and data.

ex. Wireshark

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Network Scanners

A

A software tool used for diagnostic and investigative purposes to find and categorize what devices are running on a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Rogue system detection

A

Using TOPOLOGY DISCOVERY as an auditing technique to build an asset database and identify non-authorized hosts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Network mapping

A

A tool which performs host discovery and identifies how the host are connected together on the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Wireless scanners/cracker

A

A tool used to detect the presence of networks and report the network name (SSID), the MAC address of the access point (BSSID), the frequency band (2.4 or 5 GHZ) and the radio channel used by the network, and the security mode.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Password cracker

A

Software which exploits known vulnerabilities in password transmission and storage. Can perform brute force attacks and use precompilied dictionaries and rainbow tables to break naïve passwords. Works on a database of hashed passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Vulnerability scanner

A

A computer program designed to assess computers, networks or applications for known weaknesses.

The first phase of scanning might be to run a detection scan to discover hosts on a particular IP subnet. Each scanner is configured with a database of known vulnerabilities. In the next phase of scanning, a target range of hosts is probed to detect running services, patch level, security configuration and policies, network shares, unused accounts, weak passwords, rogue access points and servers, anti-virus configuration, and so on.

The tool then compiles a report about each vulnerability in its database that was found to be present on each host. Each identified vulnerability is categorized and assigned an impact warning. Most tools also suggest current and ongoing remediation techniques. This information is highly sensitive, so use of these tools and the distribution of the reports produced should be restricted to authorized hosts and user accounts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Configuration compliance scanner

A

Measure systems against best compliance practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Exploitation frameworks

A

A means of running intrusive scanning. Uses the vulnerabilities identified by a scanner and launches scripts or software to attempt to exploit selected vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Data sanitization tools

A

Tools that ensure old data is PURGED by writing zeroes to each location on the media.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Steganography tools

A

(“Hidden writing”) A technique for obscuring the presence of a message. ex. watermarks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Honeypot

A

A computer system set up to attract attackers, with the intention of analyzing strategies and tools. Another use is to detect internal fraud, snooping and malpractice. It’s a decoy network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Backup utilities

A

Full: all data
Incremental: new files and files modifies since the last backup
Differential: all data modified since the last full backup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Banner grabbing

A

Refers to probing a server to try to elicit a response that will identify the server application and version number or any other interesting information about the server configuration.
To avoid banner grabbing, it is possible to modify information returned.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Passive scans vs. active scans

A

Passive: sniffing network traffic to identify service ports and/or vulnerabilities.

Active: involves making a connection to the target host. May involve authenticating and establishing a session with the host or running an agent on the host. It’s best to schedule active scans during periods of network downtime.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Ping

A

Can be used to detect the presence of a host on a particular IP address. Ping measures the round-trip time for messages sent from the originating host to a destination computer that are echoed back to the source.

17
Q

Netstat

A

Utility to show network information on a machine running TCP/IP, notably active connection and routing table.

18
Q

Tracert

A

A command tool that helps an attacker discover how subnets are connected by routers. Tracert provides a path from one end system (host) to another, listing intermediate systems (routers)

19
Q

nslookup/dig

A

Software tool for querying DNS server records. An attacker can use nslookup or dig to attempt a zone transfer

20
Q

ARP

A

(Address Resolution Protocol) the mechanism by which individual hardware MAC addresses are matched to an IP address on a network.

21
Q

ipconfig/ip/ifconfig

A

A windows-based utility that displays all current TCP/IP network configuration values

22
Q

ipconfig/ip/ifconfig

A

A windows-based utility used to gather information about the IP configuration of a workstation.

23
Q

tcpdump

A

Transmission Control Protocol. A command line packet-sniffing utility.

24
Q

nmap

A

A versatile port scanner used for topology, host, service, and OS discovery and enumeration.

25
Q

netcat

A

A tool to defend against Remote Access Trojans (RAT)