Aula 1 Flashcards

1
Q

Attacks =

A

MOTIVE (GOAL) + METHOD + VULNERABILITY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

ATTACKS

A

Active (target interaction)

Passive ( NO interaction - sniffing)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Worst attack type that exists (According to CEH)

A

Insider Attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Cyber Kill Chain

A

Reconnaissance
Weaponization
Delivery
Exploitation
Installation
Command and Control
Action on Objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

IoC - Indicators of Compromise

A

E-MAIL
NETWORK
COMPUTER-BASED
BEHAVIORAL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Hacking

A

Explore vulnerabilities and compromising security controls, modify systems, leak data, business loss

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Pre-attack hacking phase

A

Scanning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Clearing tracks hacking phase (after pentest)

A

Para não deixar a brechar aberta (bunda na janela)

Para não confundir forense futura pensando que houve uma “invasão anterior”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

An ethical hacker can use same tools and methods a malicious atacker? Yes or No?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What´s the difference between Ethical Hacker and Malicious Hacker?

A

Ethical hacker= (Permission +) Scope & Limitation,

Malicious Hacker= Limitless

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

PCI-DSS

A

Transações cartões de crédito

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

ISO 27001

A

Segurança da Informação

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

HIPAA

A

Prontuário Médico

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

HIPAA scope

Standard National Number?

A

CPF

Quem esta acessando?
Que horas?
Por qual motivo?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

SOX

A

Relatório financeiro

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

DMCA

A

Propriedade Intelectual

17
Q

FISMA

A

Efetividade dos Controles de Segurança

18
Q

netcraft

A

descobrir SO de forma passiva