CHAPTER 1-4 Flashcards

1
Q

OSI Reference model

A

Application, Presentation, Session,Transport, Network, Data Link,Physical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

TCP/IP Stack

A

Application,Transport,Internet,Network Access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Risk Management

A

Identifying organisational assets, threats to those assets and asset vulnerabilities, allowing the company to explore which countermeasures security personnel could put in place to minimize risks as much as possible (Identification,Assessment, Treatment, Tracking and Review)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Business impact Analysis

A

BIA - Effort to identify the systems and processes that are critical for operation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Maxmium Tolerable Downtime

A

Provides a mean to prirotize the recovery of assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

IRT

A

Incident Response Team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ALE

A

Annualised loss expectancy - ARO (annual rate of occurrence) x SLE (single loss expectancy).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Single loss expectancy

A

Exposure factor x Value of Asset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Security Triad

A

Confidentiality (secrecy and privacy of information), Integrity (methods and actions taken to protect the information) and availability (communication systems and data being ready for use when legitimate user needs it)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Three main phases in a pen test

A

Preparation, Assessment and Conclusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Five main phases of hacking

A

Reconnaissance, Scanning and Enumeration, Gaining Access, Maintaining Access and Covering Tracks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

TOE

A

Target of evaluation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

FISMA

A

Federal Information Security Modernization Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

HIPAA

A

Health Insurance Portability and Accountability Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

SOX

A

The Sarbanes-Oxley Act - Created to make corporate disclosures more accurate and reliable in order to protect the public and investors from shady behavior.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

PCI-DSS

A

Payment Card Industry Data Security Standards - Security standard for organisations handling credit cards (consists of 12 requirements)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

COBIT

A

Control Objects for Information and Related Technology created by Information System Audit and Control Association (ISACA) and IT Governance Institute (ITGI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

ISO/IEC 27001:2013

A

for creating, maintaining and improving organisations IS (Information Security)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

OSSTMM

A

Open Source Security Testing Methodology Manual

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Internet DMZ

A

Controlled buffer network between you and the uncontrolled chaos of the Internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Internet

A

Outside the boundary and controlled

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Production Network Zone

A

Restricted zone that strictly controls direct access from uncontrolled zones.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Intranet

A

Controlled zone that has little to no heavy restrictions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Management Network Zone

A

Highly secured zone with very strict policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Anonymous Footprinting

A

Obscure source of all this information gathering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Pseudonymous Footprinting

A

Making someone else take the blame for actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Benefits of Footprinting

A

Know the Security Posture
Reduce Focus Area
Identify vulnerabilities
Draw a network map

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Active Footprinting

A

Requires attacker to touch the device network or resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Passive Footprinting

A

Measures to collect information from publicly accessible sources (dumpster diving = passive)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Competitive Intelligence

A

Information gathered by a business entity about its competitors customers products and marketing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Website watchers

A

can be used to check web pages for changes, automatically notifying you when there is an update

32
Q

DNSSEC

A

Domain Name System Security Extension - suite of IETF specifications for securing certain kinds of information provided by DNS

33
Q

IANA

A

Internet Assigned Number Authority - Where IP management started

34
Q

ICANN

A

Internet Corporation for Assigned Names and Numbers - Manages IP address allocation and a host of other things

35
Q

whois

A

tool that queries registries and returns information, including domain ownership, addresses, locations and phone numbers.

36
Q

nslookup

A

Tool used to query DNS servers for informations

37
Q

dig

A

Dig is used to test a DNS query and report its results 1

38
Q

Traceroute

A

Command line tool which tracks a packets across the internet (linux) UDP

39
Q

Tracecert

A

Command line tool which tracks a packet across the internet (windows) ICMP

40
Q

OSRFramework

A

Open Source Research Framework in python that helps you in the task of user profiling by making use of different OSINT tools

41
Q

RIR

A

Regional Internet Registry
ARIN - American Registry of Internet Numbers
APNIC - Asian Pacific Network Information Centre
LACNIC - Latin America and Caribbean Network Information Centre
AfriNIC - African Network Information Centre
RIPE NCC - Europe, West Asia and former USSR

42
Q

A Record

A

Maps host name to IPv4 Address

43
Q

CNAME

A

Maps multiple names (alias) to A record

Canonical Name

44
Q

MX

A

Mail Exchange - Maps a domain to a mail server

45
Q

NS

A

Name Server - Assigns a DNS zone to access the give authoritative name servers

46
Q

PTR

A

Pointer - Maps IP addresses to the host names for reverse look ups

47
Q

SOA

A

Start of Authority - Specifies authoritative info for a DNS zone.

48
Q

SRV

A

Service Locator - Specifies a generic service location record for newer protocols

49
Q

HINFO

A

Host Information Resource Record - Provide OS and platform info

50
Q

Scanning

A

Process of discovering systems on the network and taking a look at what open ports and applications may be running

51
Q

Frame

A

When a recipient system gets a frame, it checks the physical address to see who the message is intended for

52
Q

XOR

A

XOR compares two binary inputs and creates and output: if the two inputs are the same, the output is 0 if different the output is 1

53
Q

255.255.255.255 (Destination MAC FF:FF:FF:FF:FF:FF)

A

Limited broadcast addresses are delivered to every system inside the broadcast domain

54
Q

Scanning Methodology

A
Check for live system
Check for  open ports
Scan beyond IDS
Perform Banner Grabbing
Scan for Vulnerabilities
Draw Network Diagram
Prepare Proxies
55
Q

netstat -an

A

Displays all connections and listening ports with addresses and port numbers in numerical form.

56
Q

HPING

A

tool for both ping sweeps and port and linux versions and runs nearly any scan nmap can put out.

57
Q

Arp -a

A

will display current ARP cache ( -d will delete cache)

58
Q

CAM

A

Content Addressable memory

59
Q

NIC

A

Network Interface Card

60
Q

protocols vulnerable to sniffing

A

SMTP v1 (plain text) FTP, TFTP NNTP IMAP POP3

61
Q

Span port (port mirroring)

A

Is one in which the switch configurations has been altered to send a copy all frames from one port or successions of ports to another.

62
Q

DHCP Starvation

A

Malicious agaent exhausts all available addresses from the server

63
Q

DHCP

A

DORA - Discover Offer Request Acknowledge

64
Q

Port Security

A

Security Feature on switches that allows admin to manually assign AMC addresses to specific ports

65
Q

IRDP

A

ICMP Router Discovery Protocol - Advertises whatever gateway he wants all the systems to start routing messages to

66
Q

TCPDUMP

A

Command line tool that simply prints out a description of the content of a packet on a network interface that match a given filter.

67
Q

IDS

A

Intrusion Detection System are hardware or software devices that examine streams of packets for unusual or malicious behavior

68
Q

Falso Positive

A

Alarm shows intrusion when in reality, no intrusion has occured

69
Q

False Negative

A

Report that the stream is fine but there is actually is an intrusion

70
Q

SNORT

A

Most widely deployed IDS in the work - Open SourceI

71
Q

Network tap

A

Any kind of connection that allows you to see all traffic passing by

72
Q

OINKMASTER

A

Used to manage and update signatures for IDS

73
Q

Explicit Firewall

A

Stating what is allowed to pass from one side of the firewall to the other

74
Q

Implicit Firewall

A

Deny Principle, which if there is not a rule defined to allow the pack to pass, it is blocked

75
Q

Firewalking

A

Walking through every port against a firewall to determine what is open is known as firewalking