Ch. 9 Flashcards

1
Q

Indicators of a Web Attack

A
  • Customers being unable to access services
  • Suspicious activities in user accounts
  • Leakage of sensitive data
  • URLs redirecting to incorrect sites
  • Web page defacements
  • Unusually slow network performance
  • Frequent rebooting of the server
  • Anomalies in log files
  • Error messages such as “internal server error”, “problem processing your request,” and “page not found”
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Web Application Threats

A
  • Cookie Poisoning
  • SQL Injection
  • Injection Flaws
  • Cross-Site Request Forgery
  • Directory Traversal
  • Unvalidated Input
  • Cross-Site Scripting (XSS)
  • Sensitive Data Exposure
  • Parameter/Form Tampering
  • Denial of Service (DoS)
  • Broken Access Control
  • Security Misconfiguration
  • Information Leakage
  • Improper Error Handling
  • Buffer Overflow
  • Insufficient logging and monitoring
  • Broken Authentication
  • Log Tampering
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What web application threat occurs when the application fails to guard memory properly and allows writing beyond maximum size?

A

Buffer overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What web application threat refers to the modification of a website’s remnant data for bypassing security measures or gaining unauthorized information?

A

Cookie poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What web application threat occurs when information such as account records, credit card numbers, passwords, or other authenticated information generally stored by web applications either in a database or on a file system are exposed/

A

Sensitive data exposure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What web application threat refers to a drawback in a web application where it unintentionally reveals sensitive data to an unauthorized user?

A

Information leakage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What web application threat arises when a web application is unable to handle technical issues properly and the website returns information, such as database dumps, stack traces, and codes?

A

Improper error handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What web application threat occurs when attackers exploit HTTP, gain access to unauthorized directories, and execute commands outside the web server’s root directory?

A

Directory traversal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What web application threat occurs when attackers insert commands via input data and are able to tamper with the data?

A

SQL injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What web application threat occurs when attackers intend to manipulate the communication exchanged between the client and server to make changes in application data?

A

Parameter tampering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What web application threat is a method intended to terminate website or server operations by making resources unavailable to clients?

A

Denial-of-service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What web application threat occurs when attackers tamper with the URL, HTTP requests, headers, hidden fields, form fields, or query strings?

A

Unvalidated input

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What web application threat occurs when attackers bypass the client’s ID security mechanisms, gain access privileges, and inject malicious scripts into specific fields in web pages?

A

Cross-site scripting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What web application threat occurs when attackers insert malicious code, commands, or scripts into the input gates of web applications, enabling the applications to interpret and run the newly supplied malicious input?

A

Injection flaws

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What web application threat occurs when an authenticated user is forced to perform certain tasks on the web application chosen by an attacker?

A

Cross-site request forgery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What web application threat occurs when attackers identify a flaw, bypass authentication, and compromise the network?

A

Broken access control

17
Q

What Microsoft-developed server architecture supports HTTP, HTTPS, FTP, FTPS, SMTP, and NNTP.

A

Internet Information Services

18
Q

In what location are IIS log files stored by default?

A

%SystemDrive%\inetpub\logsLog files

19
Q

What command is used to find if TCP and UPD ports have unusual listening?

A

netstat -na

20
Q

The Apache web server follows a modular approach and consists of two major components: the Apache core and the _______________.

A

Apache modules

21
Q

The elements of the Apache core that address the basic functionalities of the server as http_protocol, https_man, http_request, http_core, alloc, and ____________.

A

https_config

22
Q

The Apache server generates two types of logs, one that records all the requests processed by the Apache web server and only that contain diagnostic information on errors that the server faced while processing requests. The two types of logs generated are _______________________,

A

access log and error log

23
Q

What security software or hardware device is used to monitor, detect, and protect networks or systems from malicious activities; it alerts the concerned security personnel immediately upon detecting intrusions?

A

Intrusion Detection System (IDS)

24
Q

How IDS Detects an Intrusion

A
  • Signature Recognition
  • Anomaly Detection
  • Protocol Anomaly Detection
25
Q

What compares incoming or outgoing network packets with the binary signatures of known attacks by using simple pattern-matching techniques to detect intrusions?

A

Signature-based intrusion detection

26
Q

What IDS method detects when an event occurs outside the tolerance threshold of normal traffic?

A

Anomaly detection

27
Q

What identifies flaws in how vendors deploy the TCP/IP protocols?

A

Protocol anomaly detection

28
Q

What mostly monitors HTTP conversations (GET and POST requests) by implementing a set of generic rules for the detection of web-based attacks?

A

Web Application Firewall (WAF)

29
Q

WAFs are designed to protect web applications from a range of web exploits and attacks but do not protect from what kind of attack?

A

Man-in-the-middle