All Flashcards

1
Q

What is TOTP?

A

Time Based One Time Password Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is WPA2 and what does it use?

A

WiFi Protected Access 2. Uses CCMP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is CCMP and what does it use?

A

Counter Mode Cipher Block Chaining Message Authentication Code Protocol. Uses AES and MIC with CBC-MAC. Used in WPA2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is AES?

A

Advanced Encryption Standard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is WPS and why is it bad?

A

WiFi Protected Setup. It uses a PIN which makes brute force easy. It was designed for easy device connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

MAC (address)

A

Media Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

MAC (with respect to authentication)

A

Message Authentication Code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is MAC (with respect to access) and what does it do?

A

Mandatory Access Control. The OS controls who gets access based on security levels, GPO, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is DAC and what does it do?

A

Discretionary Access Control. The owner controls who has access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is ABAC and what does it do?

A

Attribute Based Access Control. Control is based on user attributes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is MIC?

A

Message Integrity Check.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is CBC and describe it?

A

Cipher Block Chaining. Easy to implement. Each plaintext block is XORed with the previous ciphertext block.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is PSK?

A

Pre-shared key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is typosquatting?

A

Changing the URL to a similar (but wrong) one.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is prepending?

A

Adding an extra letter to the beginning of a URL to send you somewhere else.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is pretexting?

A

Making up a situation to get information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is pharming?

A

Redirect a real website to a bogus site.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is Vishing?

A

Voice phishing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is Smishing?

A

SMS phishing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is WAF?

A

Web Application Firewall.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is a rainbow table?

A

Optimized prebuilt set of hashes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is disassociation?

A

Disassociate a device from WiFi.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is DNS poisoning?

A

Modify the DNS server to direct web traffic, often done by modifying the host file which takes precedence over DNS queries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is reconstitution?

A

A plan to fix everything starting with the most important stuff. Can take many months.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What are precursors?

A

Early warning signs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is DLP?

A

Data Loss Prevention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is SIEM?

A

Security Information and Event Management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is IPS?

A

Intrusion Protection System.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is IDS?

A

Intrusion Detection System.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is CASB?

A

Cloud Access Security Broker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is Data Masking?

A

Data obfuscation, hiding some of the original data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is a DNS Sinkhole?

A

A DNS that hands out incorrect IP addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is COPE?

A

Corporate Owned Personally Enabled (device).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is a blockchain?

A

Distributed ledger, everyone maintains the ledger.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is Transference?

A

Risk management strategy, buy some insurance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is TTL and what is it?

A

Time to live. The amount of time or hops that a packet is set to exist inside a network before being discarded by the router.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is key escrow?

A

Someone else holds the decryption keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is 802.1X?

A

IEEE standard for port based nac (PNAC).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is IEEE?

A

Institute of Electrical and Electronic Engineers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is TACACS+.

A

Terminal Access Controller Access Control System.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is LDAP and LDAPS, what ports and protocols does each use, including the security protocol for LDAPS?

A

Lightweight Directory Access Protocol and Lightweight Directory Access Protocol Secure. LDAP uses TCP port 389 and LDAPS uses TCP port 636. LDAPS uses SSL for encryption.

Low Down All Pine on port 389. Lax Digs And Proper Six on ya port 636.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is Kerberos?

A

Network authentication protocol. Authenticate once.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is IPsec and what does it do?

A

Internet Protocol Security. It is a group of protocols for securing connections between devices. IPsec helps keep data sent over public networks in a secure manner. It is often used to set up VPNs and it works by encrypting IP packets along with authenticating the source where the packets came from.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is SSL, what does it do, and what port does it use?

A

Secure Sockets Layer. A standard for securing an internet connection by encrypting data sent between a website and browser. Uses TCP port 443.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is TLS and what port does it use?

A

An updated and more secure version of SSL. Still commonly referred to as SSL. Uses TCP port 443.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is HTTPS, what does it do, and what port does it use?

A

Hypertext Transfer Protocol Secure. The secure version of HTTP. Uses TLS, formerly known as SSL. Uses two keys, a public and private key. The private key is controlled by the owner of a website and is kept private, and lives on a web server and is used to decrypt the information of the public key. The public key is available to everyone who wants to interact with the server in a secure way. Information that’s encrypted by the public key can only be decrypted by the private key. Uses TCP port 443.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What is a stateful firewall?

A

A firewall that remembers the state of the session, and everything within a valid flow is allowed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What is a Faraday cage?

A

A cage that blocks EMF. It is a mesh of conductive material that cancels the EMF effect on the interior, similar to how a microwave door blocks microwaves.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is MSP?

A

Managed Service Provider. Can also be a cloud service provider, but not all cloud service providers are MSPs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What is CMS?

A

Content Management System. Secure the access to data and protect it from outsiders.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is MCM?

A

Mobile Content Management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is HSM?

A

Hardware Security Module. Common with MicroSD cards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is TPM?

A

Trusted Platform Module. A specification for cryptographic functions. Comes with unique keys burned in. Persistent memory for burned in keys. Versatile memory for storage keys and hardware information. Password protected. Cryptographic processor, random number generator.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is UEFI?

A

Unified Extensible Firmware Interface.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is XSS and the two types?

A

Cross-site Scripting. An exploitation in which information with one site is shared with another. Can be persistent (think sharing malicious social media link, everyone gets the payload) or non-persistent (aka reflected) (think using a search box to run a script).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What is ARO?

A

Annualized Rate of Occurrence. How likely is a risk to happen in a year?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is SLE?

A

Single Loss Expectancy. How much monetary loss from a single event. I.e. how much money is lost from a single laptop theft?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What is ALE?

A

Annualized Loss Expectancy. ARO x SLE. How much expected loss in a year?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is RTO?

A

Recovery Time Objective. Time to recover to a specific point. I.e. must be back to X% level of service within Y amount of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What is RPO?

A

Recovery Point Objective. How much data loss is acceptable?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What is CSRF?

A

Cross Site Request Forgery. AKA C-SRF (sea surf). The website trusts your browser and requests are made without your consent or knowledge.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What is SQL injection?

A

Add your own commands to an application’s SQL query, like through a text box submission.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What is PCI DSS?

A

Payment Card Industry Data Security Standard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What is SSL Stripping/ HTTP Downgrade?

A

Combines on-path attack with a downgrade attack. Attacker must sit in the middle of the conversation and modifies the data between the victim and web server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What is RAT and what does it do?

A

Remote Access Trojan? Backdoor, allows for admin control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What is a worm?

A

Takes advantage of a vulnerability and installs malware that includes a remote access backdoor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What is SIMS?

A

Standard for Information Security Management Systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What is PIMS?

A

Privacy Information Management System.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What does ISO/ IEC 27001 describe?

A

Standard for Information Management Security (SIMS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What does ISO/ IEC 27002 describe?

A

Code of practice for information security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What does ISO/ IEC 27701 describe?

A

Privacy Information Management Systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What does ISO 31000 describe?

A

International standards for risk management practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What is GDPR?

A

General Data Privacy Regulation. Used by European Union.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What is CSA?

A

Cloud Security Alliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What is CCM?

A

Cloud Controls Matrix. Cloud-specific security controls. Controls are mapped to standards, best practices, and regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What is SMTP and SMTPS, what do they do, and what ports do they use?

A

Simple Mail Transfer Protocol and Simple Mail Transfer Protocol Secure. Used by clients to deliver email to a server. Also used by servers to forward mail to their final destination. SMTP uses TCP port 25 and SMTPS uses TCP port 587.

Send Mail To Persons over 25 but under 587. We can send between 25 and 587 emails per day.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What is S/MIME and what does it do?

A

Secure/ Multipurpose Inter Mail Extensions. Uses public key encryption and digital signing of mail content.

The mime needs extensions because he can’t speak on his own.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What is IMAP and IMAPS, what do they do, and what ports do they use?

A

Internet Message Access Protocol and Internet Message Access Protocol Secure. Retrieves email from a server. IMAP uses TCP port 143 and IMAPS uses TCP port 993.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What is CASB and what does it do?

A

Cloud Access Security Broker. Security policies in the cloud. Implemented as client software, local security appliances, or cloud based security solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What is WEP?

A

Wired Equivalent Privacy. Not good.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What is EAP and what is it?

A

Extensible Authentication Protocol. An authentication framework. Integrates with 802.1X.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What is 802.1X?

A

An IEEE standard for port based network access control (PNAC). Uses a centralized authentication server and all users can use their normal credentials to authenticate to an 802.1X network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What is PEAP, who developed it, and what does it do?

A

Protected Extensible Authentication Protocol. Protected EAP. Created by Cisco, Microsoft, and RSA Security. It encapsulates EAP in a TLS tunnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

What is EAP-TLS?

A

EAP Transport Layer Security. Strong security that requires a digital certificate on the AS (authentication server) and all other devices.

EAP! I forgot the digital certificate on the AS!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What is AS?

A

Authentication Server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

What is EAP-TTLS?

A

EAP Tunneled Transport Layer Security. Supports other authentication protocols in a TLS tunnel. Requires a digital certificate on the AS. Does not require a certificate on every device. Builds a TLS tunnel using this digital certificate. Use any authentication method inside the TLS tunnel, including other EAPs, MS-CHAPv2, and anything else.

You can send anything in a tunnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What is EAP-MSCHAPv2?

A

Extensible Authentication Protocol - Microsoft Challenge Handshake Authentication Protocol version 2. Uses user account credentials in ADDS (Active Directory Domain Services) to authenticate wireless access clients instead of using smart cards or user and computer certificates for client authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What is EAP-FAST?

A

EAP Flexible Authentication via Secure Tunneling. AS and supplicant share a protected access credential (PAC), aka shared secret.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What is PAC?

A

Protected Access Credential.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

What is RADIUS and what does it do?

A

Remote Authentication Dial-In User Service. Centralized Authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What is SOAR?

A

Security Orchestration, Automation, and Response.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

What is PKI and what is it?

A

Public Key Infrastructure. Policies, procedures, hardware, software, people. Digital certificates: create, distribute, manage, store, revoke.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What is UTM and what is it?

A

Unified Threat Management. All-in-once security appliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What is RTOS and what is it?

A

Real Time Operating System. An OS with a deterministic processing schedule. Used in environments where a large number of events, mostly external to the computer system, must be accepted and processed in a short time or within certain deadlines. such applications are industrial control, telephone switching equipment, flight control, and real-time simulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What is SoC and what is it?

A

System on a Chip. Multiple components running on a single chip.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What is SED?

A

Self-Encrypting Drive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

What is MAC (with respect to authentication)?

A

Message Authentication Code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

What is MAC (with respect to access) and what does it do?

A

Mandatory Access Control. The OS controls the access through GPOs, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What is CASB?

A

Cloud Access Security Broker. Can be used to apply security policies to cloud based implementations. Two common functions of a CASB are visibility into application use and data security policy use. Also verification of compliance with formal standards and the monitoring and identification of threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What is MSP?

A

Managed Service Provider. Can be a cloud service provider, but not all cloud service providers are MSPs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What is FDE?

A

Full Disk Encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

What is SRTP, what does it do, what encryption standard does it commonly use, and what port does it use, what layer does it work on?

A

Secure Real-Time Transport Protocol. Used for secure VoIP. Commonly uses AES for confidentiality. Uses port 5061. Application layer protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

What is passive foot printing?

A

Learning as much as possible about a company from open sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

What protocol does HTTPS and FTPS use?

A

TLS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What is FTP and FTPS and what ports do they use?

A

File Transfer Protocol and File Transfer Protocol Secure. FTP uses TCP port 20 for data and TCP port 21 for control. FTPS uses TCP port 990 for control and TCP port 989 for data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

What is SSH, what does it do, and what port does it use?

A

Secure Shell. Used for secure remote connections. Uses TCP port 22.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

What is DNSSEC?

A

DNS Security Extensions. Does not provide any confidentiality of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

What is an incremental backup?

A

Backs up only the files that have been changed since the last incremental backup. For example, if you do a full backup on Monday, then an incremental backup on Tuesday and Wednesday, you will need to perform three restores. Monday, then whatever changed on Tuesday, then whatever changed on Wednesday.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

What is a differential backup?

A

Backs up only the files that have been changed since the last full backup. For example, if you do a full backup on Monday, then an incremental backup on Tuesday and Wednesday, you will need to perform two restores. Monday, then Wednesday.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What is Trusted Boot?

A

This portion of the startup process verifies the OS kernel signature and starts the ELAM process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

What is ELAM?

A

Early Launch Anti-Malware.

ELAM backwards is MALE. Males are the early form of malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

What is Measured Boot?

A

Occurs after the Trusted Boot process and verifies that nothing on the computer has been changed by malicious software or other processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

What is Secure Boot?

A

A UEFI BIOS boot feature that checks the digital signature of the bootloader. The Trusted Boot Process occurs after the Secure Boot has completed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

What is POST?

A

Power On Self Test. Hardware check performed prior to booting an operating system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

What is SHA256 and what are some applications?

A

Secure Hash Algorithm with a message digest of 256 bits. Digital signature verification, password hashing, SSL handshakes in browsers, verifies a file was not corrupted during a file transfer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

What is integrity measurement?

A

Designed to check for the secure baseline of firewall settings, patch levels, and OS versions, and any other security components associated with the application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

What is a data custodian?

A

A person who manages access rights and sets security controls on the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

What is a data processor?

A

A person who manages the operational use of the data but not the rights and permissions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

What is a data owner?

A

A person who makes business decisions regarding the data. Usually a higher level executive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

What is a privacy officer.

A

A person who sets privacy policies and implements privacy processes and procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

What is HSM?

A

Hardware Security Module. A high end cryptographic hardware appliance that can securely store keys and certificates for all devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

What is PAP?

A

Password Authentication Protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

What is MS-CHAP?

A

Microsoft Challenge Handshake Protocol. An encrypted challenge is sent over the network. It is a three-way handshake. Challenege-response continues periodically. Commonly uses PPTP (Point to Point Tunneling Protocol). Don’t use it, it’s bad. Security issues with DES.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

What is DES?

A

Data Encryption Standard. Don’t use it, has security issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

What is PPTP?

A

Point to Point Tunneling Protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

What is IPsec?

A

Internet Protocol Security. Security for OSI layer 3. Authentication and encryption for every packet. Features confidentiality and integrity, anti-replay. Two core protocols combined, AH and ESP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

What is AH and what does it do?

A

Authentication Header. Provides data integrity, origin authentication, replay attack prevention, keyed-hash mechanism. No confidentiality or encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

What is ESP and what does it do?

A

Encapsulating Security Payload. Provides confidentiality through encryption, limited traffic flow confidentiality, data integrity, and anti-replay protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

What is CBC and what does it do?

A

Cipher Block Chaining. Each plaintext block is XORed with the previous ciphertext block.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

What is a message digest?

A

A message digest is a fixed size numeric representation of the contents of a message, computed by a hash function.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

What is hashing?

A

The process of transforming any given key or a string of characters into another value, i.e. a message digest.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What is salt and what does it defeat?

A

Random data fed as an additional input to a one-way function that hashes data. It defeats rainbow tables.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

What is CTR and what does it do?

A

Counter. Block cipher mode / acts like a stream cipher. Encrypts successive values of a “counter”. Plaintext can be any size, since it’s part of the XOR i.e., 8 bits
at a time (streaming) instead of a 128-bit block.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

What is GCM and what does it do?

A

Galois/ Counter Mode. Encryption with authentication. Very efficient encryption and authentication. Minimum latency and operation overhead. Commonly used in packetized data.

Galois was very fast and very efficient when it came to encrypting and authenticating.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

What is SMS?

A

Short Message Service. Text messages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

What is MMS?

A

Multimedia Messaging Service. Like expanded text messages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

What is CSR?

A

Certificate Signing Request.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

What is OCSP and what does it do?

A

Online Certificate Status Protocol. The browser can check for certificate revocation. An alternative to CRL. Checks validity in real time.

139
Q

What is key escrow?

A

Someone else holds the decryption keys.

140
Q

What is a Hierarchical CA?

A

A single CA issues certs to intermediate CAs.

141
Q

What is SAE?

A

Simultaneous Authentication of Equals. A Diffie-Hellman derived key exchange with an authentication component. Everyone uses a different session key even with the same PSK. An IEEE standard, the dragonfly handshake.

Sae is the name of the dragonfly and Diffie-Hellman is his daddah. All dragonflies have different keys.

142
Q

What is PFS and what does it do?

A

Perfect Forward Secrecy. Change the method of key exchange.

143
Q

What is Diffie-Hellman?

A

Establishes a shared secret between two parties that can be used for communication for exchanging data over a public network.

144
Q

What is ECC?

A

Elliptical Curve Cryptography. Asymmetric encryption. Need large integers composed of two or more large prime factors.

145
Q

What is asymmetric encryption?

A

Uses a public key and private key. You can’t derive the private key from the public key.

146
Q

What is MITRE ATT&CK Framework?

A

Developed by MITRE corporation, determine the actions of an attacker such as point of intrusion, methods used to move around, and block future attacks.

147
Q

What is the Diamond Model?

A

Intrusion analysis, apply scientific principles to intrusion analysis such as measurement, testability, and repeatability.

148
Q

What is NIST RMF?

A

National Institute of Standards and Technology Risk Management Framework.

149
Q

What is HIPS and what does it do?

A

Host Based Intrusion Prevention System. Recognizes and blocks known attacks. Uses signatures, heuristics, and behaviors. Secure OS and application configurations, and validate incoming service requests.

150
Q

What is WAF and what does it do?

A

Web Application Firewall. Applies rules to HTTP/ HTTPS conversations. Allow or deny based on expected input. Major focus of PCI DSS.

What Are we Fucking sending over HTTP/HTTPS?

151
Q

What is UTM?

A

Unified Threat Management. All-in-one security appliance.

152
Q

What is PGP and what does it do?

A

Pretty Good Privacy. Security program that enables users to communicate securely by decrypting and encrypting messages, authenticating messages through digital signatures, and encrypting files. One of the first public key cryptography softwares.

153
Q

What is ARP and what does it do?

A

Address Resolution Protocol. Connects an IP address to a MAC address in a LAN. Think ARP table.

154
Q

traceroute

A

Determine the route a packet takes to the destination. Used in Mac and Linux. POSIX. Takes advantage of ICMP.

155
Q

tracert

A

Determine the route a packet takes to the destination. Used in Windows. Takes advantage ICMP.

156
Q

nslookup

A

Lookup names and IP addresses. Deprecated, use dig instead (not native to Windows). Windows and POSIX.

157
Q

dig

A

Domain Information Groper. More advanced domain information than nslookup.

158
Q

ipconfig

A

TCP/ IP information. Windows.

159
Q

ifconfig

A

TCP/ IP information. Mac and Linux.

160
Q

Nmap

A

Network Mapper. Find and learn more about network devices, port scan, OS system scan (what OS is in use), service scan (what services are on this device).

161
Q

ping

A

Test reachability and round trip time of packets. Uses ICMP. Windows, Mac, Linux.

162
Q

pathping

A

Combines ping and traceroute. Windows. First phase runs a traceroute and builds a map. Second phase measures round trip time and packet loss at each hop.

163
Q

hping and give an example.

A

TCP/IP packet assembler/analyzer. A ping that can send almost anything. Send crafted frames. BE CAREFUL! Easy to flood and Dos. Uses ICMP, TCP, UDP. Example: #hping3 –destport 80 10.1.10.1

164
Q

netstat, and what are the common switches?

A

Network statistics. -a, -b, -n Windows, Mac, Linux.

165
Q

netstat -a

A

Show all active connections.

166
Q

netstat -b

A

Show binaries.

167
Q

netstat -n

A

Do not resolve names.

168
Q

netcat

A

Many different functions, “read” or “write” to the network. Open a port and receive some traffic. listen on a port, transfer data, scan ports and send data to a port. Become a backdoor, run a shell from a remote device. An alternative is Ncat.

169
Q

IP scanners

A

Search the network for IP addresses. Avoid doing work on an IP address that isn’t there. Many different techniques. ARP (if on the local subnet), ICMP requests (ping), TCP ACK, ICMP timestamp requests.

170
Q

arp -a

A

View the local ARP table.

171
Q

route (command)

A

View the device’s routing table. Windows = route print. Mac and Linux = netstat -r.

172
Q

curl

A

Client URL. Retrieve data using a URL. Web pages, FTP, emails, databases, etc. Grab the raw data (think about the “Inspect” tool on a webpage).

173
Q

theHarvester

A

Gather OSINT.

174
Q

sn1per

A

Combine many recon tools into a single framework.

175
Q

scanless

A

Run port scans from a different host. Port scan proxy. Many different services, choose the option for scan origination. Your IP is hidden as the scan source.

176
Q

dnsenum

A

Enumerate DNS information. Find hostnames. View host information from DNS servers.

177
Q

Nessus

A

Industry leader in vulnerability scanning.

178
Q

Cuckoo

A

Sandbox for malware.

179
Q

head (command)

A

View the first part of the file. -n specifies the number lines. Example: head -n 5 syslog

180
Q

tail (command)

A

View the last part of the file. -n specifies the number of lines. Example: tail -n 5 syslog

181
Q

cat (command)

A

Concatenate. Link together in a series. Example: cat file1.txt file2.txt

182
Q

grep (command)

A

Find text in a file. Search through many files at a time.

183
Q

chmod

A

Change mode of a file system object. r=read, w=write, x=execute. Can also use octal notation (ex., 744). Example: chmod 744 first.txt (this sets user to read, write, execute, group to read only, other to read only)

184
Q

logger (command)

A

Add entries to the system log. Syslog.

185
Q

SSH

A

Shell and script environment.
Secure Shell. Encrypted console communication over TCP port 22. Looks and acts the same as Telnet.

186
Q

Windows Powershell

A

Shell and script environment. Command line for sys admins.

187
Q

Python

A

Shell and script environment.
General purpose scripting language.

188
Q

OpenSSL

A

A shell and script environment. Toolkit and crypto library for SSL/TLS.

189
Q

Tcpreplay

A

Packet tool. A suite of packet replay utilities.

190
Q

tcpdump

A

Packet tool. Capture packets from the command line.

191
Q

Wireshark

A

Packet tool. Graphical packet analyzer.

192
Q

dd

A

Forensic tool. Create a bit-by-bit copy of a drive.

193
Q

Create and restore a disk image with dd (type out the command).

A

Create
dd if=/dev/sda of=/tmp/sda-image.img

Restore
dd if=/tmp/sda-image.img of=/dev/sda

194
Q

memdump

A

Forensic tool. Copy information in system memory to the standard output stream.

195
Q

Winhex

A

Forensic tool. A universal hexadecimal editor for Windows. Edit disks, files, RAM. Clone disks, secure wipes, and more.

196
Q

FTK imager

A

Forensic tool. Forensic drive imaging tools. Windows executable.

Forensic ToolKit to find who drive through my window.

197
Q

Autopsy

A

The Sleuth Kit is an open source collection of command line and programming libraries for disk imaging and file analysis. Autopsy is a graphical frontend for these tools.

198
Q

What is an exploitation framework and give one example?

A

A pre-built toolkit for exploitations. Metasploit is an example.

199
Q

What is a password cracker?

A

Program to crack passwords. Username/ password combinations. Brute forcing a hash file. Limited by password complexity, hashing method, CPU power. Can increase with GPU.

200
Q

What is entropy?

A

Password complexity/ strength.

201
Q

What is data sanitization?

A

Completely removing data from a device.

202
Q

Write the syntax and an example of setting permissions using chmod.

A

chmod [options] [mode] [File_name]
chmod 744 file.txt (

203
Q

Explain the modes of chmod. I.e, how many positions of numbers are in the mode, what group is which position, and what do the number assignments mean for each position?

A

There are three positions: Owner, Group, and Other.

R = Read
W = Write
X = Execute

Setting a Y will result in Z:
0 = none
1 = X
2 = W
3 = W,X
4 = R
5 = R,X
6 = R,W
7 = R,W,X

204
Q

What is the boot order?

A

POST-> Secure Boot-> Trusted Boot-> Measures Boot

205
Q

What is a bootloader?

A

AKA boot manager, bootstrap loader. Program responsible for booting a computer. Acts as an intermediate between hardware and software. Loads the OS into memory.

206
Q

FRR

A

False Rejection Rate. Example, don’t make biometrics too sensitive.

207
Q

HOTP

A

HMAC-based One Time Password.

208
Q

FAR

A

False Acceptance Rate. Example, biometrics are not sensitive enough.

209
Q

CSR

A

Certificate Signing Request.

210
Q

EDR

A

Endpoint Detection and Response. Detect a threat, investigate a threat, respond to a threat. Uses behavioral analysis, machine learning, and process monitoring. Lightweight on the endpoint.

211
Q

SAAE SOC2

A

Statement on Standards for Attestation Engagements.

AICPA (American Institute of Certified Public Accountants) auditing standard Statement on Standards for Attestation Engagements number 18 (SSAE 18)

Think about when I had to review those long ass reports at MSGCU.

212
Q

CSA CCM

A

Cloud Security Alliance Cloud Controls Matrix

213
Q

CCM

A

Cloud Controls Matrix.

214
Q

CSA

A

Cloud Security Alliance.

215
Q

Proxy

A

Sits between the users and the external network. Receives the user requests and sends on their behalf. Useful for caching information, access control, URL filtering, content scanning.

NAT is a proxy. Most proxies in use are application proxy.

216
Q

ICS

A

Industrial Control System.

217
Q

SCADA

A

Supervisory Control and Data Acquisition (system).

218
Q

OCSP Stapling

A

OCSP Stapling improves performance by positioning a digitally-signed and time-stamped version of the OCSP response directly on the webserver. This stapled OCSP response is then refreshed at predefined intervals set by the CA. The stapled OCSP response allows the web server to include the OCSP response within the initial SSL handshake, without the need for the user to make a separate external connection to the CA.

219
Q

Certificate Pinning

A

Certificate pinning embeds or “pins” a certificate inside of an application.
When the application contacts a service, the service certificate will
be compared to the pinned certificate.

220
Q

Certificate Chaining

A

Certificate chain (or Chain of Trust) is made up of a list of certificates that start from a server’s certificate and terminate with the root certificate. If your server’s certificate is to be trusted, its signature has to be traceable back to its root CA.

221
Q

CRL

A

Certificate Revocation List.

222
Q

HA

A

High Availability.

223
Q

What is a Runbook?

A

A set of steps required to complete a task.

224
Q

EDR

A

Endpoint Detection and Response.

225
Q

Transitive Trust

A

A transitive trust states that if Domain A trusts Domain B, and Domain B trusts Domain C, then Domain A trusts Domain C. This trust relationship is not associated with the authentication process that occurs in any of these domains.

226
Q

Pivot (point)

A

A pivot point is a point used for pen testing access, a jumping off point.

227
Q

ECB

A

Electronic Code Book. A block cipher mode where each block is encrypted with the same key. In most use cases ECB is too simple to ensure data confidentiality. Don’t use it!

228
Q

PEAP

A

Protected Extensible Authentication Protocol. Builds a TLS tunnel that encapsulates EAP to ensure a protected authentication process.

229
Q

HMAC and what is it commonly used with.

A

Hash-based Message Authentication Code. Commonly used with AH in IPsec.

230
Q

DAC

A

Discretionary Access Control. An owner decides which users can access data through permissions.

231
Q

WPA3

A

WiFi Protected Access 3. Uses GCMP block cipher mode. GCMP provides data confidentiality with AES and MIC.

232
Q

AAA

A

Authentication, Authorization, and Accounting.

233
Q

ABAC

A

Attribute Based Access Control. User is granted permissions based on their own attributes.

234
Q

ACE

A

Access Control Entities.

Ace was the Entity that Controlled access to the doors.

235
Q

ACL

A

Access Control List

236
Q

Active Defense

A

The practice of responding to a threat by destroying or deceiving a threat actor’s capabilities.

237
Q

Adversarial AI

A

Using AI to identify vulnerabilities and attack vectors to circumvent security systems.

238
Q

AES

A

Advanced Encryption Standard. Symmetric 128, 192, or 256 bit block cipher based on the Rijndael algorithm. Replaced DES.

239
Q

Agile model

A

A software development model that focuses on iterative and incremental development to account for evolving requirements and expectations.

240
Q

AIS

A

Automated Indicator Sharing. Threat intelligence data feed operated by the DHS.

241
Q

DHS

A

Department of Homeland Security.

242
Q

Application Aware Firewall

A

A layer 7 firewall technology that inspects packets at the Application layer.

243
Q

Application Firewall

A

Software designed to run on a server to protect a particular application such as a web server or SQL server.

244
Q

APT

A

Advanced Persistent Threat. An attacker’s ability to obtain, maintain, and diversify access to network systems using exploits and malware.

245
Q

Arduino

A

Open-source platform producing programmable circuit boards for education and industrial prototyping.

246
Q

ARP Inspection

A

An optional security feature of a switch that prevents excessive ARP replies from flooding a network segment.

247
Q

ARP Poisoning aka ARP Spoofing

A

Change the ARP table to redirect traffic to a different MAC address.

248
Q

Asymmetric Algorithm (public key)

A

A cipher that uses public and private keys. Uses either RSA or ECC, but the private key is not derivable from the public one.

249
Q

Attack Surface

A

The points at which a network or application receives external connections or inputs/outputs that are potential vectors to be exploited by a threat actor.

250
Q

Attack Vector

A

A specific path by which a threat actor gains unauthorized access to a system.

251
Q

Authenticator

A

A PNAC switch or router that activates EAPoL and passes a supplicant’s authentication data to an AS such as a RADIUS server.

252
Q

EAPoL

A

Extensible Authentication Protocol over LAN.

253
Q

BAS

A

Building Automation System. Components and protocols that facilitates the centralized configuration and monitoring of mechanical and electrical systems withing offices and data centers.

254
Q

Baseband Radio

A

The chip and firmware in a smartphone that acts as a cellular modem.

255
Q

Baseline Configuration

A

A collection of security and configuration settings that are to be applied to a particular system or network in the organization.

256
Q

bash

A

Bourne again shell. A command shell and scripting language for Unix-like systems.

257
Q

Bastion Host

A

A server typically found in a DMZ that is configured to provide a single service to reduce the possibility of a compromise.

A bastion does one thing.

258
Q

Behavioral Analysis

A

A network monitoring system that detects changes in normal operating data sequences and identifies abnormal sequences. AKA behavior-based detection.

259
Q

BIA

A

Business Impact Analysis. A systematic activity that identifies organizational risks and determines their effect on ongoing, mission critical operations.

260
Q

Birthday Attack

A

A type of password attack that exploits weaknesses in the mathematical algorithms used to encrypt passwords, in order to take advantage of the probability of different password inputs producing the same encrypted output.

261
Q

Block Cipher

A

A type of symmetric encryption that encrypts data one block at a time, often in a 64-bit block. It is usually more secure but slower than stream ciphers.

262
Q

Blue Team

A

The defensive team in an exercise.

263
Q

bluesnarfing

A

A wireless attack attack where the attacker gains access to information on a device using a Bluetooth connection.

264
Q

boot attestation

A

Report of boot state integrity data that is signed by a tamper-proof TPM key and reported to a network server.

265
Q

BPA

A

Business Partnership Agreement. Agreement by two companies to work together closely. Like Quizitive.

266
Q

BPDU guard

A

Bridge Protocol Data Unit guard. Switch port security feature that disables the port if it receives BPDU notifications related to spanning tree. This is configured on access ports where any BPDU frames are likely to be malicious.

267
Q

buffer overflow

A

An attack in which data goes past the boundary of the destination buffer and begins to corrupt adjacent memory. This can allow for system crashes or execution of arbitrary code.

268
Q

bug bounty

A

Reward for reporting vulnerabilities.

269
Q

C&C

A

Command and Control. AKA C2. An infrastructure of hosts and services with which attackers direct, distribute, and control malware over botnets.

270
Q

CA

A

Certificate Authority. A server that guarantees subject identities by issuing signed digital certificate wrappers for their public keys.

271
Q

CAC

A

Common Access Card. A smart card that provides certificate-based authentication and supports 2FA.

272
Q

CAN bus

A

controller area network bus. A serial network designed to allow communications between embedded programmable logic controlers.

273
Q

CAPTCHA

A

completely automated public Turing test to tell computers and humans apart.

274
Q

Captive portal

A

A web page or website to which a client is redirected before being granted full network access.

275
Q

capture the flag

A

Training event where learners must identify a token within a live network environment.

276
Q

carving

A

The process of extracting data from a computer when that data has no associated file system metadata.

277
Q

CASB

A

Cloud Access Security Broker. Enterprise management software designed to mediate access to cloud services by users across all types of devices.

278
Q

CBC

A

Cipher Block Chaining. An encryption mode of operation where and XOR is applied to the first plaintext block.

279
Q

CCMP and what does it do?

A

Counter Mode with Cipher Block Chaining Message Authentication Code Protocol. An encryption protocol used for wireless LANs that address the vulnerabilities of WEP protocol.

280
Q

CE

A

Cryptographic Erase. A method of sanitizing a self-encrypting drive by erasing the media encryption key.

It keeps erasing my memory of this acronym.

281
Q

Chain of Custody

A

The record of evidence history from collection, to presentation in court, to disposal.

282
Q

change control

A

the process by which the need for change is recorded and approved.

The approval process.

283
Q

change management

A

The process through which changes to the configuration of information systems are implemented, as part of the organization’s overall configuration management efforts.

284
Q

CHAP

A

challenge handshake authentication protocol.

Developed for dial-up networks.

Uses an ecrypted three-way handshake to authenticate the client to the server.

The challenge-response is repeated throughout the connection.

285
Q

checksum

A

The output of a hash function. chmod Linux command for managing file permissions.

286
Q

CIA triad

A

Confidentiality, Integrity, Availability. The three principles of security control and mangement.

287
Q

circuit-level stateful inspection firewall.

A

A Layer 5 firewall tech that tracks the active state of a connection, and can make decisions based on the contents of network traffic as it relates to the state of the connection.

288
Q

CIS

A

Center for Internet Security. A not for profit.

289
Q

Cloud deployement model

A

Classifying the ownership and managment of a cloud as public, private, community, or hybrid.

290
Q

Cloud service model

A

classifying the provision of cloud services and the limit of cloud service provider’s responsibility.

291
Q

CN

A

Common Name. An X500 attribute expressing a host or username, also used as the subject identifier for a digital certificate.

292
Q

COBO

A

Corporate Owned Business Owned (device).

293
Q

code of conduct

A

Code on how to act.

294
Q

code reuse

A

Potentially unsecure programming practice of using code originally written for a different context.

295
Q

code signing

A

The method of using a digital signature to ensure the source and integrity of the programming code.

296
Q

collector

A

A network appliance that thathers or receives log and or state data from other network systems.

297
Q

collision

A

the act of two different plaintext inputs producing the same exact ciphertext output.

298
Q

context-aware authentication

A

an access control scheme that verifies an object’s identity based on various environmental factors like time location and behavior.

299
Q

continuous deployment

A

software development method in which app and platform requirements are frequently tested and validated for immediate availability.

300
Q

continuous deployement

A

software development method in which app and platform updates are committed to production rapidly.

301
Q

continuous integration

A

software development method in which code updates are tested and committed to a development or build server/code repository rapidly.

302
Q

control risk

A

risk that arises when a control does not provide the level of mitigation that was expected.

303
Q

CTM

A

counter mode. an encryption mode of operation where a numerical counter value is used to create a constantly changing IV. AKA CM (counter mode)

304
Q

credential stuffing

A

brute force attack in which stolen user account names and passwords are tested against multiple websites.

305
Q

CRL

A

certificate revocation list. A list of certificates that were revoked before their expiration date.

306
Q

crossover error rate

A

where FAR and FRR meet.

307
Q

CTI

A

cyber threat intelligence

308
Q

CVE

A

Common Vulnerabilities and Exposures.

309
Q

CVSS

A

Common vulnerability scoring system. A risk management approach to quantifying vulnerability data and then taking into account the degree of risk to different types of systems or information.

310
Q

CYOD

A

Choose your own device.

311
Q

data at rest

A

information that is primarily stored on specific media rather than moving from one medium to another

312
Q

data controller

A

the entity that determines why and how personal data is collected, stored, and used.

313
Q

data in processing

A

information that is present in the volitile memory of a host such as sysem memory or cache.

314
Q

data in transit

A

information being transmitted between two hosts.

315
Q

data masking

A

a deidentification method where generic or placeholder labels are usbstituted for real data whle preserving the structure oof the original data

316
Q

data minimization

A

only necessary and sufficient personal information can be collected.

317
Q

data remnant

A

leftover information on a storage medium after basic sanitation attempts

318
Q

data sovereignty

A

the principle that countries and states may impose indivdual requirements on data collected or stored within their jurisdiction.

319
Q

data steward

A

a person who is primarily responsible for data quality, ensuring data is labeled and identified with the appropriate meta data.

320
Q

DHCP snooping

A

a configuration option that enables a switch to inspect DHCP traffic to prevent MAC spoofing.

321
Q

defense in depth

A

multi-layered secruity.

322
Q

deidentification

A

methods that remove identifying information from data before it is distributed.

323
Q

DER

A

Distinguished encoding rules. The binary format used to structure the information in a digital certificate.

324
Q

detective control

A

A type of security control that acts during an incident to identify or record what is happening.

325
Q

deterrent control

A

A type security control that discourages intrusion attempts.

326
Q

DH

A

Diffie-Hellman. A technique that provides a secure key exchange.

327
Q

DHCP spoofing

A

An attack in which an attacker responds to a client requesting address assignment from a DHCP server.

328
Q

DiffServe

A

The Differentiated Services Code Point (DSCP) field is used to indicate a priority value for layer 3 packet to facilitate QoS or Class of Service Scheduling (CoS).

329
Q

digital signature

A

A message digest encrypted using the sender’s private key that is appended to a message to authenticate the sender and prove message integrity.

330
Q

directory serivce

A

A network service that stores identity information about all the objects in a particular network.

331
Q

directory traversal

A

An application attack that allows access to commands, files, and directories.

332
Q

diversity

A

Cybersecurity resilience strategy that increases attack costs by providing multiple types of controls, technologies, vendors, and crypto implementations.

333
Q

DMZ

A

Demilitarized zone. A segment isolated from the rest of the private network by one or more firewalls that accepts connections from the internet over designated ports.

334
Q

DNAT

A

Destination network address translation. A NAT service where private internal addresses are mapped to one or more public addresses to facilitate internet connectivity for hosts on a local network via a router.

335
Q

DNS hijacking

A

An attack which an attacker modifies a computer’s DNS configurations to point to a malicious DNS server.

336
Q

DNS poisoning

A

An attack where the attacker exploits the open nature of the DNS system to redirect a dmain name to the wrong IP address. Often done by editing the host file.

337
Q

DNSSEC

A

DNS Security Extensions. A security protocol that provides authentication of DNS data upholds DNS data integrity.

338
Q

domain hijacking

A

The attacker steals a domain name by altering its registration information then transfers the domrain name to another entity. AKA brandjacking.

339
Q

downgrade attack

A

a cryptographic attack where the attacker exploits the need for backwards compatibility to force a computer to abandon the user of encrypted messages in favor of plaintext messages.

340
Q

DPO

A

Data privacy officer. Data governance role with responsibility for compliant collection and processing of personal and sensitive data.

341
Q

DRP

A

Disaster recovery plan.

342
Q

DSA

A

Digital signature algorithm. Public key encryption standard used for digital signatures that provides authentication and integrity verification for messages.

343
Q

What is a login banner?

A

A text displayed by a host server containing details like software type and version running in a system or server.

344
Q
A