4.0 Security Architecture and Tool Sets Flashcards

1
Q

which audit category will audit all instances of users exercising their rights?

A

the audit privilege use audit category

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

what is another term for logical controls?

A

technical controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

which type of controls dictates how security policies are implemented to fulfill the company’s security goals?

A

administrative or management control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

what is the name of the process for removing only the incriminating data from the audit logs?

A

scrubbing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

which type of controls is implemented to secure physical access to an object, such as building, a room, or a computer?

A

physical or operational control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

which type of controls include developing policies and procedures, screening personnel, conducting security awareness training, and implementing change control?

A

administrative controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

what is the purpose of administrative controls?

A

to implement security policies based on procedures, standards, and guidelines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

what is the purpose of password complexity rules?

A

to ensure that users do not use passwords that are easy to guess using dictionary attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

what must you do for an effective security auditing policy, besides creating security logs?

A

analyze the logs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

what is the purpose of physical controls?

A

to work with administrative and technical controls to enforce physical access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

which audit category tracks access to all objects outside active directory?

A

the audit object access audit category

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

which password attack does an account lockout policy protect against?

A

a brute force attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

if a user needs administrative-level access, how many user accounts should be issued to the user?

A

two - one for normal tasks, one for administrative-level tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

which setting ensures that accounts are not used beyond a certain data and/or time?

A

account expiration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

what are you trying to determine if you implement audit trails to ensure that users are not performing unauthorized functions?

A

accountability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

which setting ensures that users periodically change their account passwords?

A

password expiration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

what is the name for the process of tracking user activities by recording selected events in the server activity logs?

A

auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

which document is used when it is necessary to invoke legal action against an employee for inappropriate use of computer resources?

A

acceptable use policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

which type of controls includes access control mechanisms, password management, identification methods, authentication methods, and security devices?

A

technical or logical controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

what are the FIVE stages in the life cycle of the evidence or the chain of custody?

A
  1. collection of evidence from the site2. analysis of the evidence by a team of experts3. storage of the evidence in a secure place to ensure that the evidence is not tampered with4. presentation of the evidence by legal experts in a court of law5. returning the evidence to the owner after the proceedings are over
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

what is the purpose of audit logs?

A

to document actions taken on a computer network and the party responsible for those actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

which type of controls work to protect system access, network architecture and access, control zones, auditing, and encryption and protocols?

A

technical controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

what is the purpose of technical controls?

A

to restrict access to objects and protect availability, confidentiality, and integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

when should an administrative account be used?

A

when performing administrative-level tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

which linux file contains encrypted user passwords that only the root user can read?

A

/etc/shadow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

what is the purpose of password age rules?

A

to ensure that users change their passwords on a regular basis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

which account should you rename immediately after installing a new operating system (OS) to harden the OS?

A

the administrator account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

which assessment examines whether network security practices follow a company’s security policy?

A

an audit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

which audit category monitors changes to user accounts and groups?

A

the audit account management audit category

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

what is the purpose of the password history settings?

A

to ensure that users do not keep reusing the same passwords

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

which setting ensures that repeated attempts to guess a user’s password is not possible beyond the configured value?

A

account lockout

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

which account should you disable immediately after installing a new operating system (OS) to harden the OS?

A

the guest account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

which log in event viewer should you open to view events that are generated based on your auditing settings?

A

the security log

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

what is a good password complexity policy?

A

a mixture of numbers, uppercase and lowercase letters, and special characters, such as rObin3*nest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

which audit category tracks all attempts to log on with a domain user account when enabled on domain controllers?

A

the audit account logon events audit category

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

which type of controls includes controlling access to different parts of a building, implementing locking systems, installing fencing, implementing environmental controls, and protecting the facility perimeter?

A

physical controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

what is the top-most level of the LDAP hierarchy?

A

root

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

what is the primary function of LDAP?

A

lightweight directory access protocol (LDAP) controls client access to directories

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

what are flood guards?

A

devices that protect denial of service (DoS) attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

what does the acronym RADIUS denote?

A

remote authentication dial-in user service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

what are the two types of eye scans?

A

iris scans and retinal scans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

which type of authentication is accomplished by authenticating both the client and server sides of a concentration through the encrypted exchange of credentials?

A

mutual authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

what does the acronym TACACS denote?

A

terminal access controller access control system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

which function does a single sign-on (SSO) system provide?

A

it allows a user to present authentication credentials once and gain access to all computers within the SSO system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

what is the purpose of federated identity management?

A

it allows single sign-on (SSO) between companies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

what does the acronym KDC denote?

A

key distribution center

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

which authentication protocol uses UDP: TACACS+ or RADIUS?

A

RADIUS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

which security-server application and protocol implements authentication and authorization of users from a central server over TCP?

A

terminal access controller access control system plus (TACACS+)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

which authentication protocol is an open standard: TACACS+ or RADIUS?

A

RADIUS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

which authentication system includes clients, servers, and a key distribution center (KDC)?

A

kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

which authentication protocol separates authentication and authorization: TACACS+ or RADIUS?

A

TACACS+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

which Cisco implementation is similar to a RADIUS implementation?

A

TACACS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

what are the two components of the kerberos key distribution center?

A

authentication server (AS) and ticket-granting server (TGS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

which access control model is based on the data’s owner implementing and administering access control?

A

discretionary access control (DAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

which eye scan measures the pattern of blood vessels at the back of the eye?

A

retinal scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

scanning fingerprints is an example of which authentication technique

A

biometrics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

using role-based access control (RBAC), which entities are assigned roles?

A

users or subjects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

which kerberos component holds all users’ and services’ cryptographic keys and generates tickets?

A

key distribution center (KDC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

who has the responsibility for configuring access rights in discretionary access control (DAC)?

A

the data owner or data custodian

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

what is the most important biometric system characteristic?

A

accuracy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

which type of attack can turn a switch into a hub?

A

MAC flooding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

what does the acronym MAC denote?

A

mandatory access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

which type of eye scan is considered more intrusive than other eye scans?

A

retinal scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

which fingerprint scan will analyze fingerprint ridge direction?

A

minutiae matching

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

why is password disclosure a significant security issue in a single sign-on network?

A

it could compromise the entire system because authentication grants access to any systems on the network to which the actual user may have permission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

which access control model has the lowest cost?

A

role-based access control (RBAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

what does the acronym SSO denote?

A

single sign-on

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

which authentication protocol encrypts the entire packet (not just the password): TACACS+ or RADIUS?

A

TACACS+

69
Q

which authentication protocol uses tickets to authenticate users?

A

Kerberos

70
Q

which function does RADIUS provide?

A

centralized authentication, authorization, and accounting for remote dial-in users

71
Q

which security-server application and protocol implement authentication of users from a central server over UDP?

A

remote authentication dial-in user service (RADIUS)

72
Q

which directory protocol does directory-enabled networking (DEN) use?

A

lightweight directory access protocol (LDAP)

73
Q

which access control model uses security labels for each resource?

A

mandatory access control (MAC)

74
Q

what are the two advantages of single sign-on (SSO)?

A

convenience and centralized administration

75
Q

which access control model requires assigning security clearance levels to users, such as secret, top-secret, and confidential?

A

mandatory access control (MAC)

76
Q

which internet protocol based on X.500 is used to access the data stored in a network directory?

A

lightweight directory access protocol (LDAP)

77
Q

what is the purpose of RADIUS?

A

remote access dial-in user service (RADIUS) enables remote access users to log on to a network through a shared authentication database

78
Q

which ethernet standard uses a wireless access point with a remote authentication dial-in user service (RADIUS) server to authenticate wireless users?

A

802.1x

79
Q

which type of authentication combines two or more authentication methods, like something that a person knows (such as password), something that a person owns (such as a smart card), and a characteristic about the person (such as a fingerprint)?

A

multi-factor authentication

80
Q

which technique is used to prevent network bridging?

A

network separation

81
Q

on which standard is lightweight directory access protocol (LDAP) based?

A

X.500

82
Q

what are the two types of ciphers?

A

block and streaming

83
Q

what is most commonly used to provide proof of message’s origin?

A

a digital signature

84
Q

which key is used to decrypt a digital signature: public or private?

A

public

85
Q

which cryptographic technique is based on a combination of two keys: a secret (private) key and a public key?

A

public-key cryptography

86
Q

in asymmetric encryption for a digital signature, which key is used for encryption: public or private?

A

private

87
Q

what are mandatory vacations?

A

administrative controls that ensure that employees take vacations at periodic intervals

88
Q

what are two other names for single-key cryptography?

A

symmetric key encryption and secret-key encryption

89
Q

which type of cryptography is more secure: symmetric or asymmetric?

A

asymmetric

90
Q

which security measure prevents fraud by reducing the chances of collusion?

A

separation of duties

91
Q

what are the three issues that symmetric data encryption fails to address?

A

data integrity, repudiation, scalable key distribution

92
Q

to provide checks and balances and to prevent one person from gaining too much power over a system, which type of security policy should you implement?

A

separation of duties

93
Q

what is the term for the process that applies a one-way mathematical function called a message digest function to an arbitrary amount of data?

A

hashing

94
Q

what is a dual control?

A

when two operators work together to accomplish a sensitive task

95
Q

what is segregation of duties?

A

when a sensitive activity is segregated into multiple activities and tasks are assigned to different individuals to achieve a common goal

96
Q

what is another name for public-key encryption?

A

asymmetric encryption

97
Q

what is another term used for layered security?

A

defense in depth

98
Q

what is job rotation?

A

when an individual can fulfill the tasks of more than one position in the organization and duties are regularly rotated to prevent fraud

99
Q

what is the opposite of confidentiality?

A

disclosure

100
Q

what is the purpose of filters on a web server?

A

they limit the traffic that is allowed through

101
Q

what is the purpose of sandbox in a java applet?

A

it prevents java applets from accessing unauthorized areas on a user’s computer

102
Q

which error condition arises because data is not checked before input to ensure that it has an appropriate length?

A

buffer overflow errors

103
Q

when does fuzzing occur?

A

when unexpected values are provided as input to an application to make the application crash

104
Q

what are the FIVE phases of the system development life cycle (SDLC)?

A
  1. initiation2. development and acquisition3. implementation and assessment4. operations and maintenance5. disposal
105
Q

what is the purpose of a decompiler?

A

to re-create the source code in some high-level language

106
Q

which type of attack runs code within another process’s address space by making it load a dynamic link library?

A

a DLL injection attack

107
Q

what is the purpose of fuzz testing?

A

to identify bugs and security flaws within an application

108
Q

what are alternate terms for cross-site request forgery (XSRF)?

A

session riding or one-click attack

109
Q

which application hardening method requires that your organization periodically checks with the application vendor?

A

patch management

110
Q

what is the most significant misuse of cookies?

A

misuse of personal data

111
Q

when does fuzzing occur?

A

when unexpected values are provided as input to an application in an effort to make the application crash

112
Q

what does a race condition typically attack?

A

the delay between time of check (TOC) and time of use (TOU)

113
Q

when does a cross-site scripting (XSS) attack occur?

A

it occurs when an attacker locates a vulnerability on a web site that allows the attacker to inject malicious code into a web application

114
Q

what is the name for a small piece of information that is saved on a client machine on the hard disk to enable tracking of user information on future web visits?

A

a cookie

115
Q

what is the purpose of an application disassembler?

A

to read and understand the raw language of the program

116
Q

what is the purpose of a fail-safe error handler?

A

to ensure that the application stops working, reports the error, and closes down

117
Q

what is an application backdoor?

A

lines of code that are inserted into an application to allow developers to enter the application and bypass the security mechanisms

118
Q

what is cross-site request forgery (XSRF)?

A

unauthorized commands coming from a trusted user to a user or web site, usually through social networking

119
Q

what should application developers do to prevent race condition attack?

A

create code that processes exclusive-lock resources in a certain sequence and unlocks them in reverse order

120
Q

what is the best protection against cross-site scripting? (XSS)?

A

disable the running of scripts

121
Q

what is the purpose of secure code review?

A

it examines all written code for any security holes that may exist

122
Q

what is a cookie?

A

a web client test file that stores persistent settings for a web server

123
Q

what is the purpose of input validation?

A

to ensure that data being entered into a database follows certain parameters

124
Q

what is the purpose of application hardening?

A

it ensures that an application is secure and unnecessary services are disabled

125
Q

which error occurs when the length of the input data is more than the length that processor buffers can handle?

A

buffer overflow

126
Q

which type of attack is characterized by an attacker who takes over the session of an already authenticated user?

A

hijacking

127
Q

what is a zero-day exploit?

A

an attack that exploits a security vulnerability on the day the vulnerability becomes generally known

128
Q

when does a persistent XSS attack occur?

A

when data provided to the web application is first stored persistently on the server and later displayed to users without being encoded using HTML on the Web client

129
Q

which type of attack intercepts an established TCP session?

A

TCP hijacking or session hijacking

130
Q

which type of attack enables an intruder to capture and modify data traffic by rerouting the traffic from a network device to the intruder’s computer?

A

network address hijacking

131
Q

what are the FIVE monitoring tools analyst need to know?

A

MRTG (multi router traffic grapher)NagiosSolarWindsCactiNetflow Analyzer

132
Q

what is wireshark?

A

a protocol analyzer or packet sniffer

133
Q

what are the THREE IPS tools?

A

sourcefiresnortbro

134
Q

what is unit testing?

A

the debugging performed by the programmer while coding instructions

135
Q

what are the THREE categories of exploit tools?

A

interception proxyexploit frameworkfuzzers

136
Q

what error condition arises because data is not checked before input to ensure that it has an appropriate length?

A

buffer overflow errors

137
Q

what is the purpose of content inspection?

A

to search for malicious code or behavior

138
Q

what are the TWO exploit framework tools analyst need to know?

A

Metasploit, Nexpose

139
Q

what are the six SIEM tools analyst need to know?

A

Arcsight, QRadar, Splunk, AlienVault, OSSIM, Kiwi Syslog

140
Q

what is microsoft baseline security analyzer?

A

a microsoft application that creates security reports

141
Q

what are TWO examples of input validation errors?

A

buffer overflow and boundary condition errors

142
Q

what is a proxy server?

A

a server that caches and filters content

143
Q

what are the seven categories of preventive tools?

A

IPSFirewallAnti-VirusAnti-malwareEnhanced Mitigation Experience Toolkit (EMET)Web proxyWeb application firewall

144
Q

which error occurs when the length of the input data is more than the length that processor buffers can handle?

A

a buffer overflow

145
Q

what is the most popular intrusion detection system (IDS)?

A

network-based IDS

146
Q

what are the three interception proxy tools analyst need to know?

A

Burp SuiteZapVega

147
Q

what does the acronym IDS denote?

A

intrusion detection system

148
Q

what are the SEVEN command-line tools analyst need to know?

A

netstatpingtracert/tracerouteipconfig/ifconfignslookup/digSysinternalsOpenSSL

149
Q

what is the difference between a password checker and a password cracker?

A

there is no difference. they are the same tools

150
Q

what are the SIX vulnerability scanning tools analyst need to know?

A

QualysNessusOpenVASNexposeNiktoMicrosoft Baseline Security Analyzer

151
Q

what are the TWO password cracking tools analyst need to know?

A

john the rippercain and abel

152
Q

what are the five forensic suite tools analyst need to know?

A

EnCaseFTK (forensic toolkit)HelixSysinternalsCellebrite

153
Q

which type of control is an intrusion detection system (IDS)?

A

detective technical

154
Q

which type of vulnerability assessment is more likely to demonstrate the success or failure of a possible attack?

A

a double-blind test

155
Q

what is Nessus?

A

a network vulnerability scanner

156
Q

what are the THREE categories of analytical tools?

A

vulnerability scanningmonitoring toolsinterception proxy

157
Q

what are the THREE web application firewalls (WAFs) analyst need to know?

A

ModSecurityNAXSIImperva

158
Q

what is the imaging tool analysts need to know?

A

DD

159
Q

what are the two hashing tools analyst need to know?

A

MD5sumSHAsum

160
Q

what is the network scanning tool analyst need to know?

A

NMAP

161
Q

what activity provides identification of security flaws and verification of levels of existing resistance?

A

penetration testing

162
Q

what are the THREE fuzzer tools analyst need to know?

A

UntidyPeach FuzzerMicrosoft SDL File/Regex Fuzzer

163
Q

what are the FOUR categories of forensics tools?

A

forensics suiteshashingpassword crackingimaging

164
Q

what are the four packet capture tools analyst need to know?

A

wiresharktcpdumpnetwork generalaircrack-ng

165
Q

which tool obtains a visual map of the topology of your network, including all devices on the network?

A

a network mapper, also referred to as a network enumerator

166
Q

what are the THREE firewall vendors analyst need to understand?

A

Cisco, Palo Alto, Check Point

167
Q

which tool should you use to retrieve the contents of a GET request: a protocol analyzer or port scanner?

A

protocol analyzer

168
Q

what are the SIX categories of collective tools?

A

SIEMNetworking scanningVulnerability scanningPacket captureCommand-line utilitiesIDS