7.2 Assessing Security Flashcards

1
Q

_____________ and ___________testing are two primary methods to assess security after implementing measures.
*

A

Vulnerability assessment and penetration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

_________________ uses specialized tools to scan for known vulnerabilities.
*

A

Vulnerability assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Vulnerability assessment tools require______________ to remain useful and accurate.
*

A

constant updates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Vulnerability assessment results only indicate the ___________________________.
*

A

presence of specific known vulnerabilities on hosts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Conducting a vulnerability assessment involves several steps, including ______________________

A

mapping and discovery.
*

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Mapping environments creates a ________________ present in the network.
*

A

list of devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Mapping large networks can be ___________ and potentially ____________ to network infrastructure.
*

A

time-consuming; stressful

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Discovering new hosts is necessary to keep ___________ up-to-date.
*

A

device lists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

After __________, vulnerability scanning can be conducted using different types of scans.
*

A

mapping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What two methods can be used to discover new hosts on networks.
*

A

Active and passive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

_____________________ don’t require credentials and show open ports and basic information.
*

A

Unauthenticated scans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

________________________ use valid credentials to collect more thorough internal information.
*

A

Authenticated scans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

_______________ use small software pieces installed on hosts to avoid some downsides of authenticated scans.
*

A

Agented scans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

____________________focuses on specific applications, often web applications.
*

A

Application scanning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

__________________ present challenges for vulnerability scanning due to provider restrictions.
*

A

Cloud environments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

____________ in cloud environments require specialized vulnerability scanning tools.
*

A

Containers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

__________________ is a more in-depth process than vulnerability scanning.
*

A

Penetration testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Penetration testing aims to find_____________ before attackers do.
*

A

security holes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Penetration testing follows a standard process: 5 things
*

A

scoping, reconnaissance, discovery, exploitation, and reporting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

_______ defines what will be tested and may include rules of engagement.
*

A

Scoping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

_____________ involves researching the target environment before active testing.
*

A

Reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

_____________ begins active testing, often using vulnerability assessment tools.
*

A

Discovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

____________ attempts to exploit vulnerabilities detected in earlier stages.
*

A

Exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

_____________ documents findings and steps to reproduce successful attacks.
*

A

Reporting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Penetration tests can be classified as _________, __________, or ____________ based on information provided.
*

A

black box; (Attacker knows nothing - only scope) white box; (attacker know hosts, ip addresses etc.) gray box; (hacker knows a hybrid of the two)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Tests can also be classified as _____or _________ based on access or who conducts them.
*

A

internal or external

26
Q

_____________________ testing is a broad term for testing hosts, web applications, and even social engineering.
*

A

Network penetration

27
Q

_____________________ focuses on specific applications using static or dynamic analysis.
*

A

Application penetration testing

28
Q

Physical penetration testing involves directly testing _________ security measures.
*

A

physical

29
Q

__________________ testing uses techniques to manipulate people and is often highly successful.
*

A

Social engineering

30
Q

Hardware testing examines devices like ____________or ______ devices.
*

A

network gear ; IoT

31
Q

_________________ programs offer rewards for discovering vulnerabilities in an organization’s resources.
*

A

Bug bounty

32
Q

Technological challenges for penetration testing include __________________ and ____________________.
*

A

cloud provider restrictions and finding skilled testers.

33
Q

_________________ testing conditions are crucial for accurate security assessment.
*

A

Realistic

34
Q

Rules of engagement should closely adhere to ___________ attack conditions.
*

A

real-world

35
Q

_________ should be set realistically to include critical systems.
*

A

Scope

36
Q

_____ environments should closely match ___________ environments.
*

A

Test; production

37
Q

Organizations should ______________during testing to detect attacks.
*

A

monitor security tools

38
Q

___________ defend against ___________ attacks during penetration tests.
*

A

Blue teams; red team

39
Q

_____________ teams bridge red and blue teams to ensure efficient operations.
*

A

Purple;

40
Q

Proper ______________ is necessary to detect penetration testing activities.
*

A

instrumentation

41
Q

Effective ____________ is crucial to respond to attacks or penetration tests in real-time.
*

A

alerting

42
Q

Vulnerability assessments and penetration tests provide a _____________ of security at a specific point in time.
*

A

snapshot

43
Q

______________ change constantly, requiring regular security assessments.
*

A

Attack surfaces

44
Q

Attackers constantly evolve their ___________and _________.
*

A

tools;techniques

45
Q

Technology ____________ can change security posture without notice.
*

A

updates

46
Q

Fixing security holes can be ____________ in terms of resources and development efforts.
*

A

expensive

47
Q

Organizations may prioritize ________________over security, requiring alternative ________________.
*

A

business needs ; controls or tools

48
Q

Vulnerability assessment and penetration testing are essential but represent only a _______________.
*

A

point in time

49
Q

Regular iteration of these processes is necessary to maintain current________________.

A

security data.

50
Q

What methods can you use to detect new hosts in your environments?

A

Use a vulnerability scanning tool using Nmap to make a map of the network to see who is there.

51
Q

What benefits does an agent provide when vulnerability scanning?

A

Not required to have credentials on the scanning tool or on the host.

52
Q

What challenges are there in vulnerability scanning for containers?

A

Containers may be up one minute and down another according to the load at the time.

53
Q

How is penetration testing different from vulnerability assessment?

A

Pen testing provides a report of the results of the actual attack and what can be exploited and vulnerability only provides a list of weaknesses.

54
Q

How is a red team different from a blue team?

A

Red team is the assigned pen tester

55
Q

Why is scoping important for a penetration test?

A

So the assigned attacker knows what is authorized to attack.

56
Q

What are the differences between static and dynamic analysis?

A

Static is testing the code - dynamic is testing the application during operation

57
Q

How is a bug bounty program different than a penetration test?

A

There is some kind of reward and is usually open to the public to find a bug in a business.

58
Q

What impact does the environment on which you test have on your test results?

A

Important to not artificially create a well secured separate environment for testing purposes.

59
Q

What is alert fatigue?

A

Borrowed from healthcare. To many alerts may exhaust the blue team during testing phases - answer to this is to send carefully selected actionable alerts.

60
Q

What would the Burp Suite be used for?

A

manual and automated testing of web applications.

61
Q

___________ is a tool that scans for vulnerabilities on a host.
Nmap

Wireshark

Hping

Nessus

A

Nessus

62
Q

Nmap is a_______________

A

network discovery tool to identify network hosts and open ports.

63
Q

Wireshark is a ____________________.

A

packet sniffer and protocol analyzer