Acronyms 2 Flashcards

1
Q

Control Plane

A

used to achieve zero trust
includes adaptive identity, threat scope reduction and secured zones

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Data Plane

A

subject/system, policy engine, policy admin, and enforcement point
ensures policies are properly executed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Threat

A

anything that could cause harm, loss damage or compromise to our info tech systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Vulnerability

A

any weakness in system design
- Software bugs
● Misconfigured software
● Improperly protected network devices
● Missing security patches
● Lack of physical security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Risk Management

A

Finding different ways to minimize the likelihood of an outcome and achieve the
desired outcome

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Confidentiality

A

Refers to the protection of information from unauthorized access and disclosure
■ Ensure that private or sensitive information is not available or disclosed to
unauthorized individuals, entities, or processes

reasons for it
-maintain a business advantage
- achieve compliance
- protect personal privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Ways to ensure confidentiality

A

data masking, physical security, training, encryption and access controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Integrity

A

Helps ensure that information and data remain accurate and unchanged from its
original state unless intentionally modified by an authorized individuals

Hashing
checksums
digital signatures
access controls
regular audits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Availability

A

Ensure that information, systems, and resources are accessible and operational
when needed by authorized user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

authentication

A

Security measure that ensures individuals or entities are who they claim to be
during a communication or transactio

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Syslog Server

A

used to achiev accounting
it aggregates logs from various network devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

SIEM

A

Security Information and Event Management Systems

Provides us with a real-time analysis of security alerts generated by
various hardware and software infrastructure in an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Technical Controls

A

Technologies, hardware, and software mechanisms that are implemented
to manage and reduce risks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Managerial Controls

A

Sometimes also referred to as administrative controls
● Involve the strategic planning and governance side of security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Operational controls

A

Procedures and measures that are designed to protect data on a
day-to-day basis
● Are mainly governed by internal processes and human actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Physical Controls

A

Tangible, real-world measures taken to protect assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Preventative Controls

A

Proactive measures implemented to thwart potential security threats or
breaches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Deterrent Controls

A

Discourage potential attackers by making the effort seem less appealing or more challenging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Detective Control

A

Monitor and alert organizations to malicious activities as they occur or

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Corrective Controls

A

Mitigate any potential damage and restore our systems to their normal state

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Compensating Controls

A

Alternative measures that are implemented when primary security controls are not feasible or effective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Directive Controls

A

Guide, inform, or mandate actions
● Often rooted in policy or documentation and set the standards for
behavior within an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Gap Analysis

A

Process of evaluating the differences between an organization’s current
performance and its desired performance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Technical Gap Analysis

A

infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Business Gap Analysis

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

POA&M

A

plan of action and milestones
used in gap analysis
Outlines the specific measures to address each vulnerability
● Allocate resources
● Set up timelines for each remediation task that is neede

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Zero Trust

A

demands verification for every device, user, and transaction within the
network, regardless of its origin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Adaptive Identity

A

Relies on real-time validation that takes into account the
user’s behavior, device, location, and more

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Threat Scope Reduction

A

Limits the users’ access to only what they need for their
work tasks because this reduces the network’s potential
attack surface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Policy Driven Access Control

A

Entails developing, managing, and enforcing user access
policies based on their roles and responsibilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Secured Zones

A

Isolated environments within a network that are designed
to house sensitive data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Policy Engine

A

Cross-references the access request with its predefined
policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Policy Admin

A

Used to establish and manage the access policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Policy Enforcement Point

A

Where the decision to grant or deny access is actually
execute

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Unskilled Attackers

A

Limited technical expertise, use readily available tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Hacktavist

A

Driven by political, social, or environmental ideologies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Organized Crime

A

Execute cyberattacks for financial gain (e.g., ransomware, identity theft)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Nation State Actor

A

Highly skilled attackers sponsored by governments for cyber espionage or
warfare

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Insider Threat

A

Security threats originating from within the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Shadow IT

A

IT systems, devices, software, or services managed without explicit organizational
approval

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Honeypot

A

Decoy systems to attract and deceive attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Honeynet

A

Network of decoy systems for observing complex attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Honeyfiles

A

Decoy files to detect unauthorized access or data breaches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Honeytoken

A

Fake data to alert administrators when accessed or used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Threat Actor Intent

A

Specific objective or goal that a threat actor is aiming to achieve through their attack-

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Threat Actor Motivation

A

underlying reasons or driving forces that push threat actor to carry out attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

data exfiltration

A

Unauthorized transfer of data from a computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Espionage

A

Spying on individuals, organizations, or nations to gather sensitive or
classified information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Script Kiddie

A

Individual with limited technical knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Nation State Actor

A

Groups or individuals that are sponsored by a government to conduct cyber
operations against other nations, organizations, or individuals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

False Flag Attack

A

Attack that is orchestrated in such a way that it appears to originate from a different source or group than the actual perpetrators, with the intent
to mislead investigators and attribute the attack to someone else

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

APT

A

Advanced Persistent Threat
Term that used to be used synonymously with a nation-state actor because of
their long-term persistence and stealth
-A prolonged and targeted cyberattack in which an intruder gains unauthorized
access to a network and remains undetected for an extended period while trying
to steal data or monitor network activities rather than cause immediate damage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Insider Threat

A

Cybersecurity threats that originate from within the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Threat Vector

A

Means or pathway by which an attacker can gain unauthorized access to a computer or network to deliver a malicious payload or carry out an unwanted
action
- the “how” of the attack

Ex. Message based threat vector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Attack Surface

A

Encompasses all the various points where an unauthorized user can try to enter
data to or extract data from an environment
-the “where” of the attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Baiting

A

Leaving a malware-infected USB drive in a location where a target may find it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

BlueBorne

A

Set of vulnerabilities in Bluetooth technology that can
allow an attacker to take over devices, spread malware, or
even establish an on-path attack to intercept communications without any user interaction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

BlueSmack

A

Type of Denial of Service attack that targets Bluetooth-enabled devices by sending a specially crafted Logical Link Control and Adaptation Protocol packet to a
target device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

TTPs

A

Tactics techniques and procedures of how a threat actor operates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Deception and Disruption Technologies

A

honeypots, bogus DNS entries, etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Dynamic Page Generation purpose

A

Effective against automated scraping tools or bots trying to index or steal content from your organization’s website

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Port Triggering

A

Security mechanism where specific services or ports on a network device remain closed until a specific outbound traffic pattern is detected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

purpose of spoofing fake telemetry data

A

When a system detects a network scan is being attempted by an attacker, it can be configured to respond by sending out fake telemetry or network
data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Bollard

A

Robust, short vertical posts, typically made of steel or concrete, that are designed to manage or redirect vehicular traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Brute Force

A

Type of attack where access to a system is gained by simply trying all of the possibilities until you break through

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Surveillance System

A

Organized strategy or setup designed to observe and report activities in a given
area. Can be as simple as a security guard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

PTZ System

A

Pan-Tilt-Zoom (PTZ) System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Infrared Sensors

A

Detect changes in infrared radiation that is often emitted
by warm bodies like humans or animal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Microwave Sensor

A

Detect movement in an area by emitting microwave pulses
and measuring their reflection off moving objects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Ultrasonic Sensors

A

Measures the reflection of ultrasonic waves off moving
objects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

EMI

A

Electromagnetic Interference
Involves jamming the signals that surveillance system relies on to monitor the environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Access Control Vestibule

A

Double-door system that is designed with two doors that are electronically
controlled to ensure that only one door can be open at a given time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Piggybacking

A

Involves two people working together with one person who has legitimate access intentionally allows another person who doesn’t have
proper authorization to enter a secure area with them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Tailgating

A

Occurs whenever an unauthorized person closely follows someone
through the access control vestibule who has legitimate access into the secure space without their knowledge or consent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

NFC and RFID

A

RFID (Radio-Frequency Identification)
● NFC (Near-field Communication)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

FAR

A

false acceptance rate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

FRR

A

false rejection rate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

CER

A

cross over error rate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Cipher Lock

A

■ Mechanical locks with numbered push buttons, requiring a correct combination
to open
■ Commonly used in high-security areas like server rooms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Social Engineering

A

Manipulative strategy exploiting human psychology for unauthorized access to
systems, data, or physical spaces

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Impersonation

A

Pretending to be someone else

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Pretexting

A

Creating a fabricated scenario to manipulate targets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Social Proof- Social engineering strategy

A

Psychological phenomenon where individuals look to the behaviors and actions of others to determine their own decisions or actions in similar
situations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Brand Impersonation

A

pretending to be Kohls on twitter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Typosquatting

A

Also known as URL hijacking or cybersquatting
Form of cyber attack where an attacker will register a domain name that is similar to a popular website but contain some kind of common typographical errors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Watering hole attack

A

Targeted form of cyber attack where attackers compromise a specific website or service that their target is known to use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Phishing

A

Sending fraudulent emails that appear to be from reputable sources with the aim of convincing individuals to reveal personal information, such as
passwords and credit card numbers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Spear Phishing

A

More targeted form of phishing that is used by cybercriminals who are
more tightly focused on a specific group of individuals or organizations
● Has a higher success rate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Whaling

A

Form of spear phishing that targets high-profile individuals, like CEOs or
CFOs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

BEC

A

Business email compromise
Sophisticated type of phishing attack that usually targets businesses by
using one of their internal email accounts to get other employees to perform some kind of malicious actions on behalf of the attacke

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Vishing

A

voice phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Smishing

A

SMS phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Anti-phishing campaign

A

part of security awareness training

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Fraud

A

Wrongful or criminal deception that is intended to result in financial or personal
gain for the attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Identity Fraud

A

using someone else’s cc #

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Identity Theaft

A

fully impersonating someone else

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Scams

A

fraudulent or deceptive act or operation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Invoice Scam

A

In which a person is tricked into paying for a fake invoice for a
product or service that they did not actually order

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Influence campaign

A

Coordinated efforts to affect public perception or behavior towards a particular
cause, individual, or group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Misinformation

A

False or inaccurate information shared without harmful intent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Disinformation

A

Involves the deliberate creation and sharing of false information with the intent to deceive or mislead

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Diversion Theft

A

Involves manipulating a situation or creating a distraction to steal
valuable items or information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Hoax

A

Malicious deception that is often spread through social media, email, or
other communication channels
● Often paired with phishing attacks and impersonation attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Dumpster Diving

A

involves searching through trash to find valuable information
● Commonly used to find discarded documents containing personal or
corporate information
● Use clean desk and clean desktop policie

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Malware

A

Malicious software designed to infiltrate computer systems and potentially damage them without user consent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Types of malware

A

Viruses
■ Worms
■ Trojans
■ Ransomware
■ Spyware
■ Rootkits
■ Spam

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Viruses

A

Made up of malicious code that’s run on a machine without the user’s knowledge and this allows the code to infect the computer whenever it has been
run

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Worms

A

standalone programs replicating and spreading to other computers without any user interaction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Trojans

A

Disguise as legitimate software, grant unauthorized access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Ransomeware

A

Encrypts user data, demands ransom for decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Boot sector virus

A

One that is stored in the first sector of a hard drive and is then loaded into memory whenever the computer boots up

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Macro Virus

A

Form of code that allows a virus to be embedded inside another
document so that when that document is opened by the user, the virus is executed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Program Virus

A

Try to find executables or application files to infect with their malicious code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

Multipartite Virus

A

Combination of a boot sector type virus and a program virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Encrypted Virus

A

Designed to hide itself from being detected by encrypting its malicious code or payloads to avoid detection by any antivirus software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Polymorphic Virus

A

Advanced version of an encrypted virus, but instead of just encrypting the
contents it will actually change the viruses code each time it is executed by altering the decryption module in order for it to evade detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Metamorphic Virus

A

Able to rewrite themselves entirely before it attempts to infect a given file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Stealth Virus

A

Technique used to prevent the virus from being detected by the anti-virus software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Armored Virus

A

Have a layer of protection to confuse a program or a person who’s trying to analyze it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

RAT

A

Remote access trojan
Widely used by modern attackers because it provides the attacker with remote
control of a victim machine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

Botnet

A

Network of compromised computers or devices controlled remotely by malicious
actor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

Zombie

A

Name of a compromised computer or device that is part of a botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

Command and control node

A

Computer responsible for managing and coordinating the activities of other nodes or devices within a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

DDoS

A

Occurs when many machines target a single victim and attack them at the
exact same time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

Rootkit

A

Designed to gain administrative level control over a given computer system
without being detected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Ring 3

A

outermost ring where user level permissions are used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Ring 0

A

highest permission levels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Kernel Mode

A

located in ring 0
Allows a system to control access to things like device drivers, your sound card, your video display or monitor, and other similar things

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

DLL

A

dynamic link library
Collection of code and data that can be used by multiple programs
simultaneously

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

DLL Injection

A

Technique used to run arbitrary code within the address space of another process by forcing it to load a dynamic-link library

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Shim

A

Piece of software code that is placed between two components and that
intercepts the calls between those components and can be used redirect them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Backdoor

A

Originally placed in computer programs to bypass the normal security and authentication functions
Remote Access Trojan (RAT) acts just like a backdoor in our modern networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Easter Egg

A

a hidden feature or novelty within a program that is typically inserted by the software developers as an inside joke

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

Logic Bomb

A

Malicious code that’s inserted into a program, and the malicious code will only
execute when certain conditions have been met

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

Keylogger

A

Piece of software or hardware that records every single keystroke that is made
on a computer or mobile device
can be software or hardware keylogger

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Spyware

A

Malicious software that is designed to gather and send information about a user
or organization without their knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Bloatware

A

Any software that comes pre-installed on a new computer or smartphone that
you, as the user, did not specifically request, want, or need

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Malware Exploitation Technique

A

Specific method by which malware code penetrates and infects a targeted system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Fileless Malware

A

is used to create a process in the system memory without
relying on the local file system of the infected hos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Fileless Malware Stage 1 Dropper or Downloader

A

Dropper - Specific malware type designed to initiate or run other malware forms within a payload on an infected host
Downloader - Retrieve additional tools post the initial infection facilitated by a dropper

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

Shellcode

A

Broader term that encompasses lightweight code meant to
execute an exploit on a given targe

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

Actions on Objectives Phase

A

Threat actors will execute primary objectives to meet core
objectives like
■ data exfiltration
■ file encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

concealment

A

hiding tracks
■ erasing log files
■ hiding any evidence of malicious activity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

Living off the Land

A

A strategy adopted by many Advanced Persistent Threats
and criminal organizations
■ the threat actors try to exploit the standard tools to
perform intrusions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

Impossible Travel

A

Refers to a scenario where a user’s account is accessed from two or more
geographically separated locations in an impossibly short period of time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Data Protection

A

Safeguarding information from corruption, compromise, or loss

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

Data Sovereignty

A

Information subject to laws and governance structures within the nation it is
collected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

DLP

A

data loss prevention

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Data Classification

A

Based on the value to the organization and the sensitivity of the information,
determined by the data owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Sensitive Data

A

Information that, if accessed by unauthorized persons, can result in the loss of
security or competitive advantage for a company

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Commerical Public Data

A

No impact if released; often publicly accessible data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Commerical Sensitive Data

A

Minimal impact if released, e.g., financial data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Commerical Private Data

A

Contains internal personnel or salary information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

Commerical Confidential Data

A

Holds trade secrets, intellectual property, source code, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

Commerical Critical Data

A

Extremely valuable and restricted information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Government Unclassified Data

A

Generally releasable to the public

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Government Sensitive but unclassified data

A

Includes medical records, personnel files, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Government confidential data

A

Contains information that could affect the government

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Government Secret data

A

Holds data like military deployment plans, defensive postures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Government top secret data

A

Highest level, includes highly sensitive national security information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Data Ownership

A

Process of identifying the individual responsible for maintaining the
confidentiality, integrity, availability, and privacy of information assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

Data Owner

A

A senior executive responsible for labeling information assets and ensuring they are protected with appropriate controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

Data Controller

A

Entity responsible for determining data storage, collection, and usage purposes
and methods, as well as ensuring the legality of these processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

Data Processor

A

A group or individual hired by the data controller to assist with tasks like data
collection and processing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

Data Steward

A

Focuses on data quality and metadata, ensuring data is appropriately labeled and
classified, often working under the data owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

Data Custodian

A

Responsible for managing the systems on which data assets are stored, including
enforcing access controls, encryption, and backup measures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

Privacy Officer

A

Oversees privacy-related data, such as personally identifiable information (PII),
sensitive personal information (SPI), or protected health information (PHI),
ensuring compliance with legal and regulatory frameworks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

Data at Rest

A

Data stored in databases, file systems, or storage systems, not actively moving

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

FDE

A

full disk encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

Data in Transit

A

Data actively moving from one location to another, vulnerable to interception

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

SSL and TLS

A

Secure Sockets layer and Transport layer security. It secures and encrypts communciaion over networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

VPN

A

virtual private network
Creates secure connections over less secure networks like the
internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

IPSec

A

Secures IP communications by authenticating and encrypting IP
packets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

Data in use

A

Data actively being created, retrieved, updated, or deleted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

Regulated Data

A

Controlled by laws, regulations, or industry standards GDPR, HIPPA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

PII

A

Personal Identification Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

PHI

A

Protected Health Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

Trade Secrets

A

Confidential business information giving a competitive edge (e.g., manufacturing
processes, marketing strategies, proprietary software)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

IP

A

intellectual property
Creations of the mind (e.g., inventions, literary works, designs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

Human readable data

A

Understandable directly by humans (e.g., text documents, spreadsheets)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

Non human readable data

A

Requires machine or software to interpret (e.g., binary code, machine language)
contains sensitive information that

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

Data Sovereignty

A

■ Digital information subject to laws of the country where it’s located
■ Gained importance with cloud computing’s global data storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

GDPR (General Data Protection Regulation)

A

Protects EU citizens’ data within EU and EEA borders
■ Compliance required regardless of data location
■ Non-compliance leads to significant fines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

Geofencing

A

Virtual boundaries to restrict data access based on location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

Hashing

A

■ Converts data into fixed-size hash values
■ Irreversible one-way function
■ Commonly used for password storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

Tokenization

A

Replace sensitive data with non-sensitive tokens. Original data stored securely in a separate database. Often used in payment processing for credit card protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

Obfuscation

A

Make data unclear or unintelligible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

Segmentation

A

Divide network into separate segments with unique security controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

DLP

A

Data loss prevention
Aims to monitor data in use, in transit, or at rest to detect and prevent data theft
can be hardware or software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

Types of DLP systems

A

endpoint DLP (installed on laptops)
Network DLP
Storage DLP
Cloud based DLP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

Risk Identification

A

Proactive process recognizing potential risks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

Risk Analysis

A

Evaluate likelihood and potential impact
Qualitative or quantitative methods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

Risk Monitoring

A

Monitor residual risks, identify new risks, and review risk management
effectiveness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

Risk Reporting

A

Communicate risk information and effectiveness of risk management to
stakeholders
● Various forms
○ Dashboards
○ Heat Maps
○ Detailed Reports

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

Qualitative Risk Analysis

A

Assess and prioritize risks based on likelihood and impact

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

Quantitative Risk Analysis

A

Numerically estimate probability and potential impact

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

Ad hoc risk assessment

A

Conducted as needed, often in response to specific events or situations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

One time risk assessment

A

Conducted for specific projects or initiatives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

BIA

A

Business Impact Analysis
Evaluates effects of disruptions on business functions
Identifies and prioritizes critical functions
Determines required recovery time for functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

RTO

A

recovery time objective
Maximum acceptable time before severe impact

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

RPO

A

Recovery point objective
Maximum acceptable data loss measured in time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

MTTR

A

mean time to repair

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

MTBF

A

mean time between failures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

Risk Reigster

A

Records identified risks, descriptions, impacts, likelihoods, and mitigation actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

Risk Impact

A

Low medium or high

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

Risk liklihood

A

probability of risk occurrence rated on a scale numerical or descriptive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

Risk outcome

A

result if it occurs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

Risk level or threshold

A

Determined by combining the impact and likelihood
Prioritizes risks (e.g., high, medium, low)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

Risk Tolerance/Risk acceptance

A

An organization or individual’s willingness to deal with uncertainty in
pursuit of their goals
● Maximum amount of risk they are willing to accept
● Acceptance without countermeasures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

Risk Appetite

A

Willingness to pursue or retain risk
expansionary, conservative etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

KRIs

A

key risk indicators

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

Risk Owner

A

Responsible for managing the risk
Monitors, implements mitigation actions, and updates Risk Register

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

EF

A

exposure factor
Proportion of asset lost in an event (0% to 100%)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

SLE

A

single loss expectancy
Monetary value expected to be lost in a single event
Asset value x EF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

ARO

A

annualized rate of occurence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

ALE

A

Annualized Loss Expectancy (ALE))
SLE x ARO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

Risk transference

A

Shifts risk to another party
Common methods
○ Insurance
○ Contract indemnity clauses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

Contract Indemnity Clause

A

■ A contractual agreement where one party agrees to cover
the other’s harm, liability, or loss stemming from the
contract

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

Risk Acceptance

A

Acknowledge and deal with risk if it occurs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

Exemption

A

(excludes party from a rule

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

Exception

A

(allows party to avoid rule under specific conditions)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

Risk Avoidance

A

Change plans or strategies to eliminate a specific risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

Risk Mitigation

A

Take steps to reduce likelihood or impact of risk
● Common strategy involving various actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

Residual Monitoring

A

The likelihood and impact of the risk after mitigation,
transference, or acceptance measures have been taken on the initial risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

Control Risk

A

Assessment of how a security measure has lost effectiveness over time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

Risk reporting

A

Communicating information about risk management activities to stakeholders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

Third Party Vendor Risks

A

Potential security and operational challenges from external collaborators

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

MSP

A

managed service provider
Manage IT services on behalf of organizations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

CHIPS Act of 2022

A

U.S. federal statute providing funding to boost semiconductor research and
manufacturing in the U.S.
■ Aims to reduce reliance on foreign-made semiconductors, strengthen the
domestic supply chain, and enhance security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

Semiconductor

A

Essential components in a wide range of products, from smartphones and
cars to medical devices and defense systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

Vendor Assessment

A

■ Process to evaluate the security, reliability, and performance of external entities
■ Crucial due to interconnectivity and potential impact on multiple businesses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

Vendors

A

provide goods or services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

Suppliers

A

Involved in production and delivery of products or parts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

Penetration Testing

A

Simulated cyberattacks to identify vulnerabilities in supplier systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

Right to Audit Clause

A

Contract provision allowing organizations to evaluate vendor’s internal processes
for compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

Due dilligence

A

A rigorous evaluation that goes beyond surface-level credentials
● Includes the following
○ Evaluating financial stability
○ Operational history
○ Client testimonials
○ On-the-ground practices to ensure cultural alignmen

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

Vendor Questionnaires

A

Comprehensive documents filled out by potential vendors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

Rules of Engagement

A

Guidelines for interaction between organization and vendors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

Vendor Monitoring

A

Mechanism used to ensure that the chosen vendor still aligns with organizational
needs and standards

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

Feedback Loops

A

Involve a two-way communication channel where both the organization
and the vendor share feedback

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

Basic Contract

A

● Versatile tool that formally establishes a relationship between two parties
● Defines roles, responsibilities, and consequences for non-compliance
● Specifies terms like payment structure, delivery timelines, and product
specifications

242
Q

SLA

A

Defines the standard of service a client can expect from a provider
● Includes performance benchmarks and penalties for deviations
Service level agreement

243
Q

MOA

A

Memorandum of Agreement
Formal, outlines specific responsibilities and roles

244
Q

MOU

A

Memorandum of Understanding
Less binding, expresses mutual intent without detailed specifics

245
Q

MSA

A

master serivce agreement
● Covers general terms of engagement across multiple transactions
● Used for recurring client relationships, supplemented by Statements of
Work

246
Q

SOW

A

statement of work
Specifies project details, deliverables, timelines, and milestones

247
Q

NDA

A

Non-Disclosure Agreement

248
Q

BPA or JV

A

Business Partnership Agreement or joint venture agreement
● Goes beyond basic contracts when two entities collaborate
● Outlines partnership nature, profit-sharing, decision-making, and exit
strategies

249
Q

Governance

A

Overall management of IT infrastructure, policies, procedures, and operations
Risk management
strategic alingment
resource management
performance management

250
Q

Compliance

A

Adherence to laws, regulations, standards, and policies

251
Q

GRC

A

governance risk and compliance

252
Q

Boards

A

elected by shareholders to oversee an orgs management

253
Q

Commitees

A

subgroups of board with specific focuses

254
Q

Centralized governance

A

Decision-making authority at top management levels

255
Q

Decentralized governance

A

Decision-making authority distributed throughout the
organization

256
Q

AUP

A

Acceptable use policy
Document that outlines the do’s and don’ts for users when interacting with an
organization’s IT systems and resources

257
Q

Incident Response Policy

A

Specifies incident notification, containment, investigation, and prevention steps

258
Q

SDLC Policy

A

software development lifecycle
Guides software development stages from requirements to maintenance
Includes secure coding practices, code reviews, and testing standards

259
Q

Change Management Policy

A

Governs handling of IT system/process changes

260
Q

Standards

A

Provides a framework for implementing security measures, ensuring that all
aspects of an organization’s security posture are addressed

261
Q

Password Standards

A

■ Define password complexity and management
■ Include length, character types, regular changes, and password reuse rules
■ Emphasize password hashing and salting for security

262
Q

Access Control Standards

A

■ Determine who has access to resources within an organization
■ Include access control models like
● Discretionary Access Control (DAC)
● Mandatory Access Control (MAC)
● Role Based Access Control (RBAC)

263
Q

Encryption Standards

A

■ Ensure data remains secure and unreadable even if accessed without
authorization
■ Include encryption algorithms like AES, RSA, and SHA-2
■ Depends on the use case and balance between security and performanc

264
Q

Procedures

A

■ Systematic sequences of actions or steps taken to achieve a specific outcome in
an organization
■ Ensures consistency, efficiency, and compliance with standard

265
Q

Playbook

A

■ Detailed guides for specific tasks or processes
■ They provide step-by-step instructions for consistent and efficient execution
■ Used in various situations, from cybersecurity incidents to customer complaints
■ Include resource requirements, steps to be taken, and expected outcomes

266
Q

compliance reporting

A

Systematic process of collecting and presenting data to demonstrate adherence
external or internal

267
Q

Compliance Monitoring

A

Regularly reviews and analyzes operations for compIiance
includes due diligence and due care, attestation and acknowledgement, and
internal and external monitoringliance

268
Q

Due Diligence

A

Identifying compliance risks through thorough review

269
Q

Due Care

A

Mitigating identified risks

270
Q

Assest Management

A

Systematic process of developing, operating, maintaining, and selling assets
cost-effectively

271
Q

Acquisition

A

Process of obtaining goods and services

272
Q

Procurement

A

Entire process of sourcing and obtaining those goods and services, including all
the processes that lead up to the acquisition

273
Q

Purchase Order

A

Formal document issued by the purchasing department
For larger, more expensive purchases
Dictates payment terms (NET 15, NET 30, NET 60)

274
Q

BYOD

A

bring your own device
Employees use personal devices for work

275
Q

COPE

A

The company provides devices for employees

276
Q

CYOD

A

Employees select devices from a company-approved list
Balance between employee choice and organizational control

277
Q

Assest Monitoring

A

Maintaining an inventory with specifications, location, and
assigned users

278
Q

Asset Tracking

A

Goes beyond monitoring, involving the location, status, and
condition of assets using specialized software and tracking
technologie

279
Q

MDM

A

mobile device management

280
Q

Asset Disposal and Decommissioning

A

Necessity to manage the disposal of outdated assets

281
Q

NIST Special Publication 800-88 (Guidelines for Media Sanitization)

A

Provides guidance on asset disposal and decommissioning

282
Q

Sanitization

A

Thorough process to make data inaccessible and irretrievable from storage
medium using traditional forensic method

283
Q

Overwriting

A

Replacing the existing data on a storage device with random bits
of information to ensure that the original data is obscured

284
Q

Deguassing

A

Utilizes a machine called a degausser to produce a strong
magnetic field that can disrupt magnetic domains on storage
devices like hard drives or tapes

285
Q

Secure Erase

A

Deletes data and ensures it can’t be recovered

286
Q

CE

A

cryptographic erase
Utilizes encryption technologies for data sanitization

287
Q

Destruction

A

Goes beyond sanitization, ensures physical device is unusable
Used for high-security environments, especially with Secret or Top Secret data
■ Recommended methods
● Shredding
● Pulverizing
● Melting
● Incineratin

288
Q

Certification

A

Acts as proof that data or hardware has been securely disposed of
■ Important for organizations with regulatory requirements
■ Creates an audit log of sanitization, disposal, or destruction

289
Q

Data Retention

A

Strategically deciding what to keep and for how long

290
Q

CAB

A

change advisory board

291
Q

Change OWner

A

Individual or team responsible for initiating change request

292
Q

Impact Analysis

A

Integral part of the Change Management process
Assesses potential fallout, immediate effects, long-term impacts

293
Q

Scheduled Maintenance Window

A

Designated timeframes for implementing changes

294
Q

Backout Plan

A

Pre-determined strategy to revert systems to their original state in case of
issues during change implementation

295
Q

SOPs

A

standard operating procedure
Detailed step-by-step instructions for specific tasks
● Ensures consistency, efficiency, and reduces errors in change
implementation within the organization
has to do with change management

296
Q

Allow List

A

Specifies entities permitted to access a resource

297
Q

Downtime

A

Any change, even minor, carries the risk of causing downtime

298
Q

Restricted Activities

A

Certain tasks labeled as ‘restricted’ due to their impact on system health
or security

299
Q

Version control

A

Tracks and manages changes in documents, software, and other files
Allows multiple users to collaborate and revert to previous versions when
needed

300
Q

Audits

A

Systematic evaluations of an organization’s information systems, applications,
and security controls

301
Q

Assessment

A

Detailed analysis to identify vulnerabilities and risks
Performed before implementing new systems or significant changes
risk vulnerability or threat assessments

302
Q

Reconnaissance in Pentesting

A

Gathering information before a pentest can be pasive or active

303
Q

Audit committee

A

A group, often comprising members of a company’s board of
directors, overseeing audit and compliance activities

304
Q

Threat Modeling Exercise

A

Identifies potential threats to applications (e.g., SQL injection, XSS, DoS attacks)

305
Q

MCIT Cybersecurity Self-Assessment

A

is designed to help
organizations minimize data and cybersecurity-related exposures
● It assists in identifying areas where data security may need strengthening
● The checklist comprises yes-or-no questions with sections for comments
and action items

306
Q

Examination

A

Detailed inspections of an organization’s security infrastructure conducted
externally

307
Q

Red teaming

A

offensive pen testing

308
Q

Blue teaming

A

defensive

309
Q

integrated pen testing

A

purple teaming

310
Q

Reconnaissance

A

Initial phase where an attacker gathers information about the target system

311
Q

Active Reconnaissance

A

Engaging with the target system directly, such as scanning for open ports
using tools like Nmap

312
Q

Passive Reconnaissance

A

Gathering information without direct engagement, like using open-source
intelligence or WHOIS to collect data

313
Q

Metasploit

A

Multipurpose computer security and penetration testing framework

314
Q

Attestation

A

Involves formal validation or confirmation provided by an entity to assert the

315
Q

Cyber resilience

A

Ability to deliver outcomes despite adverse cyber events

316
Q

Redundancy

A

Having additional systems or processes for continued functionality

317
Q

Uptime

A

The time a system remains online, typically expressed as a percentage

318
Q

Five Nines

A

Refers to 99.999% uptime, allowing only about 5 minutes of downtime
per year

319
Q

Load Balancing

A

Distributes workloads across multiple resources

320
Q

Clustering

A

Uses multiple computers, storage devices, and network connections as a single
system

321
Q

Multi Cloud Approach

A

Distributes data, applications, and services across multiple cloud providers
Mitigates the risk of a single point of failure

322
Q

RAID

A

helps with data redundancy
Combines multiple physical storage devices into a single logical storage
device recognized by the operating system

323
Q

RAID Category Failure Resistent

A

resists hardware malfunctions through redundancy RAID 1

324
Q

RAID Category Fault Tolerant

A

Allows continued operation and quick data rebuild in case of failure (e.g.,
RAID 1, RAID 5, RAID 6, RAID 10

325
Q

RAID Category Disaster tolerant

A

Safeguards against catastrophic events by maintaining data in
independent zones (e.g., RAID 1, RAID 10)

326
Q

Capacity Planning

A

People, technology, infrastructure and processes

327
Q

Surge

A

Sudden, small increases in voltage beyond the standard level (e.g., 120V
in the US)

328
Q

Spike

A

Short-lived voltage increases, often caused by short circuits, tripped
breakers, or lightning

329
Q

Sags

A

Brief decreases in voltage, usually not severe enough to cause system
shutdown

330
Q

Undervoltage Events Brownouts

A

Prolonged reduction in voltage, leading to system shutdown

331
Q

Power Loss Events Blackouts

A

Complete loss of power for a period, potentially causing data loss and
damage

332
Q

Line Conditioner

A

Stabilize voltage supply and filter out fluctuations
Stabilize voltage supply and filter out fluctuations

333
Q

UPS

A

Uninterruptible Power Supplies (

334
Q

Generator

A

Convert mechanical energy into electrical energy for use in an external
circuit through the process of electromagnetic inductio

335
Q

PDC

A

Power Distribution Centers
Central hub for power reception and distribution
Integrates with UPS and backup generators for seamless transitions
during power events

336
Q

Onsite backups

A

Storing data copies in the same location as the original data

337
Q

Offsite Backup

A

Storing data copies in a geographically separate location

338
Q

Snapshots

A

Point-in-time copies capturing a consistent state

339
Q

Replication

A

Real-time or near-real-time data copying to maintain data continuity

340
Q

Journaling

A

Maintaining a detailed record of data changes over time

341
Q

COOP

A

Continuity of Operations Plan

342
Q

BC Plan

A

Business Continuity Planning

343
Q

DRP

A

Disaster Recovery Plan
subset of BC plan

344
Q

Redundant Site

A

Backup location or facility that can take over essential functions and operations
in case the primary site experiences a failure or disruption

345
Q

Hot Site

A

Up and running continuously, enabling a quick switchover
Requires duplicating all infrastructure and data

346
Q

Warm site

A

Not fully equipped, but fundamentals in place

347
Q

Cold Site

A

Fewer facilities than warm sites
May be just an empty building, ready in 1-2 months

348
Q

Virtual hot site

A

Fully replicated and instantly accessible in the cloud

349
Q

Virtual Warm Site

A

Involves scaling up resources when needed

350
Q

Resilience Testing

A

Assess system’s ability to withstand and adapt to disruptive events
-Conducted through tabletop exercises, failover tests, simulations, and parallel
processing

351
Q

Recovery Testing

A

Evaluates the system’s capacity to restore normal operation after a disruptive
event

352
Q

TTX

A

Table Top Exercise
Scenario-based discussion among key stakeholders

353
Q

Failover Test

A

Controlled experiment for transitioning from primary to backup components

354
Q

Simulation

A

Computer-generated representation of a real-world scenario
Allows for hands-on response actions in a virtual environment

355
Q

Parallel Processing

A

Replicates data and system processes onto a secondary system

356
Q

Responsibility Matrix

A

Outlines the division of responsibilities between the cloud service provider and
the customer

357
Q

Hybrid Solutions

A

Combined on-premise, private cloud, and public cloud services, allowing
workload flexibility

358
Q

Lack of Up-to-date Security Measures

A

Cloud environments are dynamic and require up-to-date security measures

359
Q

Single Point of Failure

A

Cloud services relying on specific resources or processes can lead to system-wide
outages if they fail

360
Q

Data Remnants

A

Residual data left behind after deletion or erasure processes

361
Q

Virtualization

A

Emulates servers, each with its own OS within a virtual machine

362
Q

Contanerization

A

Lightweight alternative, encapsulating apps with their OS environment

363
Q

Hypervisor Type 1

A

bare metal

364
Q

Type 2 Hypervisor

A

Operates within a standard OS (e.g., VirtualBox, VMware)

365
Q

VM Escape

A

Attackers break out of isolated VMs to access the hypervisor

366
Q

Privilege Escalation

A

Unauthorized elevation to higher-level users

367
Q

Live VM Migration

A

Attacker captures unencrypted data between servers

368
Q

Resource Reuse

A

Improper clearing of resources may expose sensitive data

369
Q

Serverless

A

Relies on cloud service providers to handle server management, databases, and
some application logic

370
Q

FaaS

A

Developers write and deploy individual functions triggered by events

371
Q

Microservices

A

Architectural style for breaking down large applications into small, independent
services

372
Q

Network Infrastructure

A

Comprises hardware, software, services, and facilities for network support and
management

373
Q

Air Gapping

A

physical separation of systems

374
Q

Logical Separation

A

■ Establishes boundaries within a network to restrict access to certain areas
■ Implemented using firewalls, VLANs, and network devices

375
Q

SDN

A

softwre defined network
Enables dynamic, programmatically efficient network configuration
Provides a centralized view of the entire network

376
Q

SDN Architecture

A

Decouples network control and forwarding functions

377
Q

SDN Architecture - Data Plane

A

forwarding plane
Responsible for handling data packets
Concerned with sending and receiving data

378
Q

SDN Architecture - Control Plan

A

Centralized decision-maker in SDN
Dictates traffic flow across the entire network
Replaces traditional, distributed router control planes

379
Q

SDN Architecture - App Plan

A

Hosts all network applications that interact with the SDN
controller
○ Applications instruct the controller on network management
○ Controller manipulates the network based on these instructions

380
Q

IaaC

A

Infrastructure as Code
Automates provisioning and management through code
Used in DevOps and with cloud computing

381
Q

Centralized Architecture

A

All computing functions managed from a single location or authority

382
Q

Decentralized Architecture

A

No single point of control; each node operates independently

383
Q

IoT

A

internet of things
Network of physical devices with sensors, software, and connectivity

384
Q

Hub/Control System

A

Central component connecting IoT devices
Collects, processes, analyzes data, and sends commands

385
Q

Smart Devices

A

Everyday objects enhanced with computing and internet capabilities

386
Q

Wearables

A

Subset of smart devices worn on the body

387
Q

Sensor

A

Detect changes in environment, convert into data

388
Q

ICS

A

Industrial Control Systems
-Systems used to monitor and control industrial processes, found in various
industries like electrical, water, oil, gas, and data

389
Q

DCS

A

Distributed Control Systems
Used in control production systems within a single location

390
Q

PLC

A

Programmable Logic Controllers
Used to control specific processes such as assembly lines and factories

391
Q

SCADA Systems

A

Supervisory Control and Data Acquisition
Type of ICS designed for monitoring and controlling geographically dispersed
industrial processes

392
Q

Embedded System

A

Specialized computing components designed for dedicated functions within
larger device

393
Q

RTOS

A

real time operating system
Designed for real-time applications that process data without significant delays
Critical for time-sensitive applications like flight navigation and medical
equipment

394
Q

Wrappers

A

Protect data during transfer by hiding data interception points

395
Q

Firmware Code Control

A

Manage low-level software to maintain system integrity

396
Q

OTA

A

over the air updates

397
Q

Ports

A

Logical communication endpoints on a computer or server

398
Q

Well known ports

A

0-10230

399
Q

Registered ports

A

1024-49151 vendor specific
registered with IANA

400
Q

Dyanmic and private ports

A

49152-65535

401
Q

Firewall

A

A network security device or software that monitors and controls network traffic
based on security rules
■ Protects networks from unauthorized access and potential threats

402
Q

Screened Subnet or Duel-homed Host

A

DMZ
acts as a security barrier between external untrusted networks and the internal network uses firewalls

403
Q

Packet filtering firewall

A

limited inspection of packet headers for IP addresses and port numbers
operates at layer 4 transport layer

404
Q

Stateful Firewall

A

It allows return traffic for outbound requests
operates at layer 4

405
Q

Proxy Firewall

A

Makes connections on behalf of endpoints
two types:
circuit layer (layer 5)
app layer (layer 7)

406
Q

Kernel proxy firewall

A

minimal impact on network performance
full inspection of packets at eveyr layer
placed closed to system they protect

407
Q

NGFW

A

next gen firewall
application aware and can distinguish between different types of traffic
Example: it may allow aql server traffic regardless of the port # used
conducts deep packet analysis and use signature based intrusion protection
-

408
Q

UTF

A

unified threat management firewall
-combines multiple security functions in a single device
single point of failure

409
Q

WAF

A

web application firewall
prevents against cross site scripting and SQL injections
can be placed in line (live attack prevention) where the device sits between the network firewall and the web servers or out of line (detectio) device receives a mirroed copy of web server traffic

410
Q

Layer 4 Firewall

A

operates at the transport layer
filters traffic based on port numbers and protocol data

411
Q

Layer 7 firewall

A

operates at app layer
inspects filters and controls traffic based on content and data characteristics

412
Q

ACL

A

access control lists
consist of permit and deny statements often based on port numbers
rule sets placed on firewalls, routers and network infrastructure devices
includes types of traffic
source destination and action to be taken against the traffic

413
Q

Hardware based firewall

A

a dedicated network security device

414
Q

software based firewall

A

A firewall that runs as a software application on individual devices, such
as workstations
● Utilizes ACLs and rules to manage incoming and outgoing traffic,
providing security at the software level on a per-device basis

415
Q

IDS

A

intrusion detection system
Logs or alerts that it found something suspicious or malicious

416
Q

NIDS

A

Network-based IDS
Monitors the traffic coming in and out of a network

417
Q

HIDS host-based

A

Looks at suspicious network traffic going to or from a single or endpoint

418
Q

WIDS

A

wireless IDS
Detects attempts to cause a denial of a service on a wireless
network

419
Q

Signature based IDS

A

Analyzes traffic based on defined signatures and can only
recognize attacks based on previously identified attacks in its database

420
Q

Signature based IDS Pattern Matching

A

specific pattern of steps NIDS and WIDS

421
Q

Stateful matching

A

known system baseline HIDS

422
Q

Anomaly based IDS

A

Analyzes traffic and compares it to a normal baseline of traffic to
determine whether a threat is occurring
Five Types of Anomaly-based Detection Systems
■ Statistical
■ Protocol
■ Traffic
■ Rule or Heuristic
■ Application-based

423
Q

IPS

A

Logs, alerts, and takes action when it finds something suspicious or malicious
Scans traffic to look for malicious activity and takes action to stop it

424
Q

Network Appliance

A

A dedicated hardware device with pre-installed software for specific networking
services

425
Q

Load Balancer

A

Distribute network/application traffic across multiple servers
● Enhance server efficiency and prevent overload
● Ensure redundancy and reliability
● Perform continuous health checks
● Application Delivery Controllers (ADCs) offer advanced functionality

426
Q

Proxy Server

A

Act as intermediaries between clients and servers
Provide content caching, requests filtering, and login management
Enhance request speed and reduce bandwidth usage
Add a security layer and enforce network utilization policies
Protect against DDoS attacks

427
Q

Jump server/jump box

A

Secure gateways for system administrators to access devices in different security zones

-Control access and reduce the attack surface areaSecure gateways for system administrators to access devices in different secuA jump server is placed between a user’s workstation and the target servers or devices, providing a controlled point of access. It helps isolate the internal network from potential threats originating from external networks.

428
Q

Port Security

A

A network switch feature that restricts device access to specific ports based on
MAC addresses

429
Q

Network Switches

A

Networking devices that operate at Layer 2 of the OSI model

Use MAC addresses for traffic switching decisions through transparent bridging

430
Q

CAM table

A

Content Addressable Memory
Stores MAC addresses associated with switch ports
Vulnerable to MAC flooding attacks, which can cause the switch to fail open

431
Q

802.1x authentication

A

Provides port-based authentication for wired and wireless networks

Requires three roles
● Supplicant
● Authenticator
● Authentication server (RADIUS or TACACS+

432
Q

RADIUS

A

Remote Authentication Dial-In User Service) is a protocol that manages authentication, authorization, and accounting (AAA) for users who connect to the network.

cross platform

433
Q

TACACS+

A

TACACS+ is slower but offers additional security and independently handles
authentication, authorization, and accounting

CISCO

434
Q

EAP

A

(Extensible Authentication Protocol) you walk up to a building, a guard comes up and asks for a form of identification could be a driver’s license, etc this is like the different variants of EAP then your credentials are forwaded to the RADIUS server whcih checks them against a database

435
Q

EAP-MD5

A

Uses simple passwords and the challenge handshake
authentication process to provide remote access authentication
○ One-way authentication process
○ Doesn’t provide mutual authentication

435
Q

EAP TTLS

A

REquires a digital certificate on the server, but not on the client
○ The client uses a password for authentication

435
Q

EAP TLS

A

Uses public key infrastructure with a digital certificate which is
installed on both the client and the server
○ Uses mutual authentication

436
Q

EAP-FAST

A

Uses protected access credential, instead of a certificate, to
establish mutual authentication

437
Q

PEAP

A

Supports mutual authentication using server certificates andActive Directory databases to authenticate a password from the
client

438
Q

EAP LEAP

A

Cisco proprietary and limited to Cisco devices

439
Q

VPN

A

virtual private network
Extend private networks across public networks

440
Q

Site to Site VPN

A

Connects two sites cost-effectively
Replaces expensive leased lines
Utilizes a VPN tunnel over the public internet
Encrypts and secures data between sites

441
Q

Client to Site VPN

A

Connects a single host (e.g., laptop) to the central office
Ideal for remote user access to the central network
Options for full tunnel and split tunnel configurations

442
Q

Clientless VPN

A

Uses a web browser to establish secure, remote-access VPN
No need for dedicated software or hardware client
Utilizes HTTPS and TLS protocols for secure connections to
websites

443
Q

Full tunnel VPN

A

Encrypts and routes all network requests through the VPN
○ Provides high security, clients fully part of central network
○ Limits access to local resources
○ Suitable for remote access to central resources

444
Q

Split Tunnel VPN

A

Divides traffic, routing some through the VPN, some directly to the internet
Enhances performance by bypassing VPN for non-central traffic

445
Q

TLS

A

Provides encryption and security for data in transit
Used for secure connections in web browsers (HTTPS)
operates at layer 4 Transport layer

TLS: Operates at the Transport Layer, securing individual connections between applications.
IPSec: Operates at the Network Layer, securing IP packets and often used for creating secure network tunnels

446
Q

DTLS

A

datagram TLS
A faster User Datagram Protocol-based (UDP-based) alternative
Ensures end-user security and protects against eavesdropping in clientless
VPN connections

447
Q

IPSec

A

A secure protocol suite for IP communication

IPSec: Operates at the Network Layer, securing IP packets and often used for creating secure network tunnels

448
Q

IPSec Transport Mode

A

securing the payload of the IP packet

449
Q

IPSec Tunnel Mode

A

Provides confidentiality for both payload and header
Adds a new header to encapsulate the entire packet

450
Q

AH

A

AH adds an extra header to the original IP packet. This header contains a cryptographic hash of the packet’s content, which allows the recipient to verify that the packet has not been altered.

: Think of AH as sending a sealed and stamped letter (packet) where the recipient can verify that the letter has not been tampered with and is indeed from the sender, but anyone can still see the content of the letter.

451
Q

ESP encapsulating security payload

A

Provides confidentiality, integrity, and encryption
● Provides replay protection
● Encrypts the packet’s payload

Think of ESP as sending a sealed and locked box (packet) that not only ensures the recipient can verify the sender and check for tampering but also keeps the contents of the box hidden from anyone who doesn’t have the key.

452
Q

SD-WAN

A

Software defined wide area network
is a technology that simplifies the management and operation of a WAN (Wide Area Network) by separating the networking hardware from its control mechanism using software. Here’s a simple explanation:

Without SD-WAN: It’s like driving without a GPS, relying on static maps and hoping for the best route, even if traffic conditions change.
With SD-WAN: It’s like using a GPS that constantly updates your route based on real-time traffic information, ensuring you always take the fastest and most efficient path to your destination.

453
Q

SASE

A

Secure Access Service Edge)
A network architecture combining network security and WAN capabilities in a
single cloud-based service

SD-WAN is a foundational component of SASE. It provides the network optimization and dynamic routing capabilities.
SASE builds on SD-WAN by adding comprehensive security services

454
Q

Security Zones

A

Isolate devices with similar security requirements

455
Q

Fail open

A

allows traffic to pass during a failure

456
Q

Fail closed

A

Blocks all traffic during a failure, prioritizing security over connectivity

457
Q

Least Privilege

A

Users and systems should have only necessary access rights to reduce the
attack surface

458
Q

Defense in Depth

A

Utilize multiple layers of security to ensure robust protection even if one
control fails

459
Q

Risk Based Approach

A

Prioritize controls based on potential risks and vulnerabilities specific to
the infrastructure

460
Q

Lifecycle Management

A

Regularly review, update, and retire controls to adapt to the evolving threat landscape

461
Q

Open design principle

A

Ensure transparency and accountability through rigorous testing andscrutiny of controls

462
Q

IAM Solutions

A

Ensures right individuals have right access to right resources for right reasons
● Password Management
● Network Access Control
● Digital Identity Management

463
Q

IAAA

A

identification, authentication, authorization, and accounting

464
Q

Identification

A

User claims an identity using a unique identifier (e.g., username or email
address

465
Q

Authentication

A

Verifies the identity of a user, device, or system
● Typically involves validating user credentials against an authorized user
database

466
Q

Authorization

A

Determines the permissions or access levels for authenticated users

467
Q

Accounting

A

tracks and records user activities

468
Q

Provisioning

A

Creating new user accounts, assigning permissions, and providing system access

469
Q

Deprovisioning

A

Removing access rights when no longer needed (e.g., when an
employee leaves

470
Q

Identity Proofing

A

Process of verifying a user’s identity before creating their accoun

471
Q

Interoperability

A

Ability of different systems, devices, and applications to work together
and share information
● In IAM, it can involve using standards like SAML or OpenID Connect for
secure authentication and authorization

472
Q

MFA

A

A security system requiring multiple methods of authentication from
independent categories of credentials

473
Q

Passkeys

A

An alternative to traditional passwords for authentication

Involves creating a passkey secured by device authentication methods like fingerprint or facial recognition

474
Q

Password Manager

A

password generation
auto fill
secure sharing
cross platform access

475
Q

OTP

A

one time passwords

476
Q

Magic link

A

one time links sent to email for auto login

477
Q

Brute force password attack

A

Tries every possible character combination until the correct password is found

478
Q

Dictionary attack

A

Uses a list of commonly used passwords (a dictionary) to crack passwords

479
Q

Password Spraying

A

A form of brute force attack that tries a few common passwords against many
usernames or account

480
Q

Hybrid Attack

A

Combines elements of brute force and dictionary attacks
May include variations, such as adding numbers or special characters to
passwords

481
Q

SSO

A

single sign on
Authentication process allowing users to access multiple applications with one
set of credentials

482
Q

LDAP

A

Lightweight Directory Access Protocol)
-protocol for SSO
-Lightweight Directory Access Protocol)
-Can share user information across network resources

483
Q

OAuth

A

Allows third-party services to access user account information without exposing passwords

484
Q

SAML

A

Redirects users to an identity provider for authentication

485
Q

Federation

A

Links electronic identities and attributes across multiple identity management
systems

-Enables users to use the same credentials for login across systems managed by different organizations

486
Q

PAM

A

priviledged access managment
Solution that restricts and monitors privileged access within an IT environment

487
Q

JIT Permissions

A

Security model that grants administrative access only when needed for a
specific task

488
Q

Password Vaulting

A

Technique that stores and manages passwords securely, often in a digital
vault.

489
Q

Temporal accounts

A

Temporary accounts used for time-limited access to resources

490
Q

MAC

A

Uses security labels to authorize resource access
Requires assigning security labels to both users and resources

491
Q

DAC

A

discretionary access control
Resource owners specify which users can access their resources

492
Q

RBAC

A

Role-Based Access Control

493
Q

Rule based access control

A

Uses security rules or access control lists
● Policies can be changed quickly and frequently
● Applied across multiple users on a network segment

494
Q

ABAC

A

attribute base access control
user attributes, environment attributes etc

495
Q

Privileges

A

Define the levels of access that users have

496
Q

UAC

A

A mechanism designed to ensure that actions requiring administrative rights are explicitly authorized by the use

497
Q

Firmware Vulnerabilities

A

Specialized software stored on hardware devices
● Can grant attackers full control, leading to unauthorized access or
takeover

498
Q

End of Life systems assessment

A

No updates or support from the manufacturer

499
Q

Legacy system

A

Outdated and superseded by newer alternatives

500
Q

unsupported system

A

no official support ever

501
Q

hardening

A

Tighten security by closing unnecessary ports, disabling services, and
setting permission

502
Q

Patching

A

Regular updates to fix known vulnerabilities in software, firmware, and applications

503
Q

Bluetooth

A

Wireless technology for short-distance data exchange

504
Q

Insecure Pairing

A

Occurs when Bluetooth devices establish a connection without
proper authentication

505
Q

Device spoofing

A

Occurs when an attacker impersonates a device to trick a user into connecting

506
Q

On Path attcks

A

Exploits Bluetooth protocol vulnerabilities to intercept and alter
communications between devices without either party being
aware

507
Q

Bluejacking

A

Sending unsolicited messages to a Bluetooth device
● Often used for pranks or testing vulnerabilities

508
Q

Bluesnarfing

A

Unauthorized access to a device to steal information like contacts, call
logs, and text messages

509
Q

Bluebugging

A

Allows attackers to take control of a device’s Bluetooth functions

510
Q

Bluesmack

A

DOS

511
Q

Sideloading

A

Installing apps from unofficial sources bypassing the device’s default app store

512
Q

Jailbreaking/rooting

A

Gives users escalated privileges but exposes devices to potential security
breaches

513
Q

Zero Day

A

Discovered or exploited before vendors issue patches

514
Q

Malicious updates

A

Appear as legitimate security updates but contain malware or exploits

515
Q

Injection Attack

A

Involves sending malicious data to a system for unintended consequences

516
Q

SQL Data

A

used to interact with databases

517
Q

SQL injection

A

Involves inserting malicious SQL code into input fields

518
Q

XML Data

A

Used for data exchange in web applications

519
Q

XML Bomb

A

billions laigh attack
Consumes memory exponentially, acting like a denial-of-service
attack

520
Q

XXE

A

xml external entity attack
Attempts to read local resources, like password hashes in the shadow file

521
Q

XSS

A

cross site scripting
Injects a malicious script into a trusted site to compromise the site’s visitors

522
Q

Non persistent XSS

A

A XSS attack that only occurs when it is launched and only
happens once
○ Server executes the attack (Server-side scripting attack)

523
Q

Persistent XSS

A

Allows an attacker to insert code into a backend database used by that trusted website

524
Q

DOM XSS

A

document object model
Exploits the client’s web browser using client-side scripts to
modify the content and layout of the web page

525
Q

Session management

A

Enables web applications to uniquely identify a user across several different actions and requests

526
Q

Cookie

A

Text file used to store information about a user when they visit a
website

527
Q

Non persistent cookies

A

■ Also known as a session cookie
■ Resides in memory and are used for a very short time
period
■ Deleted at the end of the session

528
Q

Persistent Cookies

A

Stored in the browser cache until either deleted by a user
or expire

529
Q

Session hijacking

A

Type of spoofing attack where the attacker disconnects a host and then replaces it with his or her own machine by spoofing the original host IP

530
Q

Session prediction

A

Type of spoofing attack where the attacker attempts to predict the
session token in order to hijack the session

531
Q

XSRF

A

cross site request forgery
Malicious script is used to exploit a session started on another site within the
same web browser

532
Q

Buffer overflow attack

A

Occurs when a process stores data outside the memory range allocated by the
developer

533
Q

Buffers

A

Temporary storage areas used by programs to hold data

534
Q

Stack

A

Programs have a reserved memory area called a stack to store data during
processing

535
Q

Smashing the stack

A

Attackers aim to overwrite the return address with a pointer to their malicious
code

536
Q

NOP Slide

A

Attackers fill the buffer with NOP (No-Operation) instructions

537
Q

ASLR

A

Address Space Layout Randomization mitigation against buffer attack

538
Q

Race condition

A

Software vulnerabilities related to the order and timing of events in concurrent
processes

539
Q

Dereferencing

A

Software vulnerability that occurs when the code attempts to remove the
relationship between a pointer and the thing that the pointer was
pointing to in the memory which allows changes to be made

540
Q

Dirty Cow exploit

A

A real-world example of race condition exploitation

541
Q

TOC

A

time of check
Attackers manipulate a resource’s state after it is checked but before it is
used

542
Q

TOU

A

Attackers alter a resource’s state after it is checked but before it is used

543
Q

TOE

A

time of evaulation
Attackers manipulate data or resources during the system’s
decision-making or evaluation process
● Can lead to incorrect results or unexpected behavior

544
Q

Mutex

A

Mutually exclusive flag that acts as a gatekeeper to a section of
code so that only one thread can be processed at a time
○ Mutexes ensure only one thread or process can access a specific
section of code at a time

mitigation against race condition

545
Q

Deadlock

A

Occurs when a lock remains in place because the process it’s waiting for is
terminated, crashes, or doesn’t finish properly, despite the processing
being complete

546
Q

DoS

A

denial of service
Used to describe an attack that attempts to make a computer or server’s
resources unavailable

547
Q

Ping flood

A

Overloading a server with ICMP echo requests (pings)

548
Q

SYN flood

A

Initiating multiple TCP sessions but not completing the 3-way handshake

549
Q

PDOS

A

permanent DoS
exploits security flaws to break a networking device permanently by re-flashing
its firmware

550
Q

Fork Bomb

A

Attack creates a large number of processes, consuming processing power

551
Q

DDoS

A

Malicious attempt to disrupt the normal functioning of a network, service, or
website by overwhelming it with a flood of internet traffic

552
Q

DNS amplification attack

A

Specialized DDoS that allows an attacker to initiate DNS requests
from a spoof IP address to flood a website

553
Q

Black hole or sink hole

A

Routes attacking IP traffic to a non-existent server through a null interface
● Effective but temporary solution

554
Q

DNS

A

domain name system

Fundamental component of the internet that is responsible for translating
human-friendly domain names into IP addresses that computers can understand

555
Q
A
556
Q

DNSSEC

A

(Domain Name System Security Extensions) to add
digital signatures to DNS data

557
Q

DNS Cache Poisoning

A

aka DNS spoofing
● Corrupts a DNS resolver’s cache with false information
● Redirects users to malicious websites

558
Q

DNS Amplification attack

A

Overwhelms a target system with DNS response traffic by exploiting the
DNS resolution process

559
Q

DNS Tunneling

A

Encapsulates non-DNS traffic (e.g., HTTP, SSH) over port 53

Attempts to bypass firewall rules for command and control or data
exfiltration

560
Q

Domain hijacking or domain theft

A

Unauthorized change of domain registration

561
Q

DNS Zone Transfer Attacks

A

Exposes sensitive information about a domain’s network infrastructure

562
Q

Directory Traversal attack

A

An injection attack occurs when the attacker inserts malicious code through an
application interface

563
Q

File inclusion

A

Web application vulnerability that allows an attacker either to download a file
from an arbitrary location on the host file system or to upload an executable or script file to open a backdoor

564
Q

Local File inclusion

A

An attacker adds a file to the web app or website that already exists on
the hosting server

565
Q

Arbitrary Code Execution

A

Vulnerability allows an attacker to run their code without restrictions

566
Q

Remote Code execution

A

Type of arbitrary code execution that occurs remotely, often over the internet

567
Q

Privilege Escalation

A

Gaining higher-level permissions than originally assigned

568
Q

Horizontal privilege escalation

A

Accessing or modifying resources at the same level as the attacker

569
Q

Rootkit

A

Class of malware that conceals its presence by modifying system files, often at
the kernel level

570
Q

Ring 0

A

the kernel

571
Q

User mode rootkit

A

rings 1-3
has admin privileges

572
Q

Replay attacks

A

Type of network-based attack where valid data transmissions are maliciously or
fraudulently re-broadcast, repeated, or delayed
■ Involves intercepting data, analyzing it, and deciding whether to retransmit it
later

573
Q

Credential replay attack

A

Specific type of replay attack that Involves capturing a user’s login credentials
during a session and reusing them for unauthorized access

574
Q

Session management

A

Enables web applications to uniquely identify a user across a number of different
actions and requests, while keeping the state of the data generated by the user
and ensuring it is assigned to that user

575
Q

Session hijacking

A

A type of spoofing attack where the attacker disconnects a host then replaces it
with his or her own machine, spoofing the original host’s IP address

576
Q

Session prediction attack

A

A type of spoofing attack where the attacker attempts to predict the session
token to hijack a sessioC

577
Q

Cookie poisoning

A

Modifies the contents of a cookie after it has been generated and sent by the
web service to the client’s browser so that the newly modified cookie can be
used to exploit vulnerabilities in the web application

578
Q

On path attack

A

An attack where the attacker positions their workstation logically between two
hosts during communication

579
Q

ARP Poisoning

A

Manipulating Address Resolution Protocol (ARP) tables to redirect
network traffic

580
Q

DNS Poisoning

A

Altering DNS responses to reroute traffic

581
Q

Rogue Wireless Access Point

A

Creating a fake wireless access point to intercept traffic

582
Q

Rogue hub or switch

A

Introducing a malicious hub or switch to capture data on a wired network

583
Q

Replay attack

A

Occurs when an attacker captures valid data and then replays it immediately or
with a delay

584
Q

Relay attack

A

The attacker becomes part of the conversation between two hosts

585
Q

SSL Stripping

A

An attack that tricks the encryption application into presenting an
HTTP connection instead of HTTPS

586
Q

Downgrade attack

A

An attacker forces a client or server to abandon a higher security mode in favor
of a lower security mode

587
Q

LDAP Injection

A

An application attack that targets web-based applications by fabricating LDAP
statements that are typically created by user inpu

588
Q

Command Injection

A

Occurs when a threat actor is able to execute arbitrary shell commands on a host
via a vulnerable web application

589
Q

Process injection

A

method of executing arbitrary code in the address space of a separate live process

590
Q

IoC

A

indicators of compromise
Pieces of forensic data that identify potentially malicious activity on a network or
system

591
Q

Least Functionality

A

Involves configuring systems with only essential applications and services

592
Q

App allow listing

A

Only applications on the approved list are allowed to run

593
Q

App blocklisting

A

Applications placed on the blocklist are prevented from running
■ All other applications are permitted to run

594
Q

ToS

A

trusted OS
An operating system that is designed to provide a secure computing environment
by enforcing stringent security policies that usually rely on mandatory access
control

595
Q

EAL

A

evaluation assurance level

EAL 1 lowest EAL 7 highest

596
Q

Hotfix

A

A software patch that solves a security issue and should be applied immediately
after being tested in a lab environment

597
Q

Update

A

Provides a system with additional functionality, but it doesn’t usually provide any
patching of security related issues
■ Often introduce new vulnerabilities

598
Q

Service Pack

A

Includes all the hotfixes and updates since the release of the operating system

599
Q

Patch MAnagement

A

Planning, testing, implementing, and auditing of software patches

600
Q
A