buga Flashcards

1
Q

refers to the measures taken by any enterprise or organization to secure its computer network and data using both hardware and software systems. This aims at securing the confidentiality and accessibility of the data and network.

A

Network Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The network security solutions protect various vulnerabilities of the computer systems such as:

A

Users
Locations
Data
Devices
Applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

This is the most basic level that includes protecting the data and network through unauthorized personnel from acquiring control over the confidentiality of the network.

A

Physical Network Security:

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

It primarily focuses on protecting the data stored in the network or data involved in transitions through the network. This type serves two purposes.

A

Technical Network Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

This level of network security protects user behavior like how the permission has been granted and how the authorization process takes place.

A

Administrative Network Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

This method limits access to network applications and systems to a specific group of users and devices. These systems deny access to users and devices not already sanctioned.

A

Access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

are software designed to detect, remove or prevent viruses and malware, such as Trojan horses, ransomware and spyware, from infecting a computer and, consequently, a network.

A

Antivirus and antimalware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

It is crucial to monitor and protect applications that organizations use to run their businesses. as modern malware threats often targetopen sourcecode and containers that organizations use to build software and applications.

A

Application security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

This method analyzes network behavior and automatically detects and alerts organizations to abnormal activities.

A

Behavioral analytics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Cloud providers often sell add-oncloud securitytools that provide security capabilities in their cloud. The cloud provider manages the security of its overall infrastructure and offers tools for the user to protect their instances within the overall cloud infrastructure

A

Cloud security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

These tools monitor data in use, in motion and at rest to detect and prevent data breaches.

A

Data loss prevention (DLP).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

IPSesare designed to prevent intrusions by detecting and blocking unauthorized attempts to access a network.

A

Intrusion prevention system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Business applications for smartphones and other mobile devices have made these devices an important part of network security.

A

Mobile device security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

an easy-to-employ and increasingly popular network security solution that requires two or more factors to verify a user’s identity

A

Multifactor authentication (MFA).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

This approach gives organizations more control of and increased visibility into traffic flow. Industrial network security is a subset of network segmentation, providing increased visibility into industrial control systems (ICSes).

A

Network segmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

This approach lets organizations scan for malware by opening a file in an isolated environment before granting it access to the network.

A

Sandboxing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

This security management technique logs data from applications and network hardware and monitors for suspicious behavior. When an anomaly is detected, theSIEMsystem alerts the organization and takes other appropriate action.

A

Security information and event management (SIEM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

method that sits on top of the network it protects, concealing it from attackers and unauthorized users. It uses identity criteria to limit access to resources and forms a virtual boundary around networked resources.

A

Software-defined perimeter (SDP).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

secures the connection from an endpoint to an organization’s network. It uses tunneling protocols to encrypt information that is sent over a less secure network.

A

Virtual private network (VPN).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

This practice controls employee web use on an organization’s network and devices, including blocking certain threats and websites, while also protecting the integrity of an organization’s websites themselves.

A

Web security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

are one of the riskiest parts of a network and require stringent protections and monitoring. It’s important to followwireless security best practices, such as segmenting Wi-Fi users by service set identifiers, or SSIDs, and using 802.1Xauthentication.

A

Wireless security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

measures and secureload balancersare crucial to protecting the data contained in these workloads.

A

Workload security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Similar to network access control, only grants a user the access they must have do their job. It blocks all other permissions.

A

. Zero-trust network access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Network security ensures the ongoing high performance of the networks that businesses and individual users rely on.

A

Functionality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Network security prevents the security breaches that can expose PII and other sensitive information, damage a business’s reputation and result in financial losses.

A

Privacy and security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Securing access to intellectual property related to products, services and business strategies helps organizations maintain their competitive edge.

A

Intellectual property protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Complying with data security and privacy regulations, such as HIPAA and GDPR, is legally required in many countries

A

Compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

The biggest network security challenge is the rate at which cyber attacks evolve. Threat actors and their methods constantly change as technology changes

A

Evolving network attack methods.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

As mentioned, security is every network user’s responsibility. It can be difficult for organizations to ensure that everyone is adhering to network security best practices, while simultaneously evolving those strategies to address the newest threats.

A

User adherence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Remote work is also more prevalent. This makes wireless security more important, as users are more likely to be using a personal or public network when accessing company networks.

A

Remote and mobile access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Cloud providers, managed security services and security product vendors often get access to an organization’s network, opening new potential vulnerabilities.

A

Third-party partners

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

one of the highest-paying positions in network security. responsible for developing and implementing an overall information security program.

A

Chief information security officers(CISOs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

are hired to break into a corporate network to expose vulnerabilities. This can be automated or performed manually by employees or third-partypen testing-as-a-service providers.

A

Penetration testers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

focus on quality control within the IT infrastructure.

A

Security engineers

35
Q

plan, analyze, design and test an organization’s IT infrastructure

A

Security architects

36
Q

analyze and plan security strategy, as well as perform security audits.

A

Security analysts

37
Q

occurs when individuals close to an organization who have authorized access to its network intentionally or unintentionally misuse that access to negatively affect the organization’s critical data or systems.

A

Insider threats

38
Q

are malicious software programs (malware) aimed at destroying an organization’s systems, data and network. malicious code that replicates by copying itself to another program, system or host file. It remains dormant until someone knowingly or inadvertently activates it, spreading the infection without the knowledge or permission of a user or system administration.

A

Viruses and worms

39
Q

self-replicating program that doesn’t have to copy itself to a host program or require human interaction to spread. Its main function is to infect other computers while remaining active on the infected system.

A

computer worm

40
Q

is a collection of Internet-connected devices, including PCs, mobile devices, servers and IoT devices that are infected and remotely controlled by a common type of malware.

A

Botnets

41
Q

malicious code is downloaded from a website via a browser, application or integrated operating system without a user’s permission or knowledge.

A

Drive-by download attacks

42
Q

are a type of information security threat that employs social engineering to trick users into breaking normal security practices and giving up confidential information, including names, addresses, login credentials, Social Security numbers, credit card information and other financial information.

A

Phishing attacks

43
Q

multiple compromised machines attack a target, such as a server, website or other network resource, making the target totally inoperable.

A

Distributed denial-of-service (DDoS) attacks

44
Q

the victim’s computer is locked, typically by encryption, which keeps the victim from using the device or data that’s stored on it. To regain access to the device or data, the victim has to pay the hacker a ransom, typically in a virtual currency such as Bitcoin.

A

Ransomware

45
Q

programming tool that enables a person without any experience writing software code to create, customize and distribute malware.

A

Exploit kits

46
Q

an unauthorized intruder penetrates a network and remains undetected for an extended period of time. Rather than causing damage to a system or network, the goal of attack is to monitor network activity and steal informationto gain access, including exploit kits and malware.

A

Advanced persistent threat attacks

47
Q

technique cybercriminals use to inject malicious code into legitimate online advertising networks and web pages. This code typically redirects users to malicious websites or installs malware on their computers or mobile devices.

A

Malvertising

48
Q

This principle focuses on ensuring that information is only accessible to those who have the proper authorization and need to know. It involves preventing unauthorized access to sensitive data.

A

Confidentiality

49
Q

ensures that data is accurate and reliable and is not modified incorrectly, whether accidentally or maliciously.

A

Integrity

50
Q

ensures that information and resources are accessible and usable when needed. This principle aims to prevent disruptions or downtime that could impact an organization’s operations.

A

Availability

51
Q

the practice of protecting information by mitigating information risks. It encompasses a wide range of strategies, technologies, and best practices aimed at safeguarding data and information systems from unauthorized access, disclosure, alteration, or destruction.

A

Information security

52
Q

These are the qualities that are directly related to the user’s experience and satisfaction while using the software.

A

Quality in Use Characteristics

53
Q

The software’s ability to perform its intended functions correctly and efficiently.

A

Effectiveness

54
Q

ensures that information remains accurate and trustworthy throughout its lifecycle. It involves protecting data from unauthorized alteration, deletion, or corruption.

A

Integrity

55
Q

The user’s overall satisfaction with the software.

A

Satisfaction

56
Q

These are the internal qualities of the software, which indirectly influence the quality in use characteristics

A

Product Quality Characteristics

57
Q

The set of features and functions provided by the software.

A

Functionality

58
Q

The software’s ease of use and learnability for users.

A

Reliability

59
Q

Similar to the quality in use characteristic, this addresses the internal efficiency of the software.

A

Efficiency

60
Q

The ease with which the software can be modified or adapted.

A

Maintainability

61
Q

The ability of the software to be used in different environments and platforms.

A

Portability

62
Q

emphasizes preventing security incidents and vulnerabilities before they occur. It involves implementing security measures and best practices to mitigate risks.

A

Preventive Focus

63
Q

aim to identify and address potential threats and vulnerabilities in advance, reducing the likelihood of security breaches

A

Risk Mitigation

64
Q

responding to security incidents after they have occurred. It involves identifying and mitigating the impact of security breaches or data breaches.

A

Incident Response

65
Q

Reactive measures are geared towards minimizing damage, containing incidents, and recovering from security breaches, such as data recovery and forensic analysis.

A

Damage Control

66
Q

is like setting up guards specifically to protect your computer, networks, and data from online thieves and hackers. It’s all about defending your digital assets from cyber threats.

A

Cybersecurity

67
Q

Implement strong authentication mechanisms, such as two-factor authentication (2FA) or multi-factor authentication (MFA), to ensure that only authorized users can access information.

A

Access Control

68
Q

Encrypt data at rest and in transit using strong encryption algorithms. This protects data even if it falls into the wrong hands or is intercepted during transmission.

A

Data Encryption

69
Q

Deploy firewalls, intrusion detection systems (IDS), and intrusion prevention systems (IPS) to monitor and filter network traffic for potential threats.

A

Network Security

70
Q

Keep all software, operating systems, and applications up to date with the latest security patches and updates to address known vulnerabilities.

A

Regular Patch Management

71
Q

Conduct cybersecurity training for employees to educate them about security best practices, phishing threats, and the importance of strong passwords.

A

User Training and Awareness

72
Q

Regularly monitoring systems and networks for security events and vulnerabilities, as well as conducting periodic security assessments and audits.

A

Continuous Monitoring

73
Q

Protecting the organization’s network infrastructure from external threats through firewalls, intrusion detection systems, intrusion prevention systems, and secure network design.

A

Network Security

74
Q

Securing individual devices (endpoints) such as computers, smartphones, and IoT devices through antivirus software, encryption, and patch management.

A

Endpoint Security

75
Q

Protecting data at rest, in transit, and during processing through encryption, access controls, and data loss prevention measures.

A

Data Security

76
Q

Identifying, assessing, and mitigating information security risks through risk analysis, risk assessment, and risk treatment strategies.

A

Risk Management

77
Q

Ensuring that the organization complies with relevant laws, regulations, and industry standards related to information security, such as GDPR, HIPAA, or PCI DSS.

A

Compliance

78
Q

type of attack that involves intercepting a communication or message and altering it for malicious effect.

A

Active Attack

79
Q

the attacker interrupts the original communication and creates new, malicious messages, pretending to be one of the communicating parties.

A

Interruption

80
Q

the attacker uses existing communications, and either replays them to fool one of the communicating parties, or modifies them to gain an advantage.

A

Modification

81
Q

creates fake, or synthetic, communications, typically with the aim of achievingdenial of service(DoS). This prevents users from accessing systems or performing normal operations.

A

Fabrication

82
Q

monitors a system and illicitly copies information without altering it. They then use this information to disrupt networks or compromise target systems.

A

Passive Attack

83
Q
A