Chapter 1 Flashcards

1
Q

802.1x Authentication Parts

A
  1. Supplicant 2. Authenticator 3. Authentication Server
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

802.1x Supplicant

A

Client device attach to WAN/LAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

802.1x Authenticator

A

Network device that provides a data link between the client and the network and can allow or block network traffic between the two

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

802.1x Authentication Server

A

Typically a trusted server that can receive and respond to requests for network access, and can tell the authenticator if the connection is to be allowed, and various settings that should apply to that client’s connection or setting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Vulnerability

A

Is a weakness in a device, system, application, or process that might allow an attack to take place. Vulnerabilities are internal factors that may be controlled by cybersecurity professionals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Threat

A

In the world of cybersecurity is an outside force that may exploit a vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Risk

A

Combination of a threat and a corresponding vulnerability. Both of these factors must be present before a situation poses a risk to the security of an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Adversarial Threats

A

Are individuals, groups, and organizations that are attempting to deliberately undermine the security of an organization. Adversaries may include trusted insiders, competitors, suppliers, customers, business partners, or even nation-states.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Accidental Threats

A

occur when individuals doing their routine work Mistakenly perform an action that undermines security. For example, a system administrator might accidentally delete a critical disk volume, causing a loss of availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Structural Threats

A

Occur when equipment, software, or environmental controls fail due to the exhaustion of resources (such as running out of gas), exceeding their operational capability (such as operating in extreme heat), or simply failing due to age. Structural threats may come from IT components (such as storage, servers, and network devices), environmental controls (such as power and cooling infrastructure), and software (such as operating systems and applications).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Environmental Threats

A

Occur when natural or man-made disasters occur that are outside the control of the organization. These might include fires, flooding, severe storms, power failures, or widespread telecommunications disruptions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Agent-Based vs Agentless

A

Agent-based solutions, such as 802.1x, require that the device requesting access to the network run special software designed to communicate with the NAC service. Agentless approaches to NAC conduct authentication in the web browser and do not require special software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

In-Band vs Out-of-Band

A

In-band (or inline) NAC solutions use dedicated appliances that sit in between devices and the resources that they wish to access. They deny or limit network access to devices that do not pass the NAC authentication process. The “captive portal” NAC solutions found in hotels that hijack all web requests until the guest enters a room number are examples of in-band NAC. Out-of-band NAC solutions, such as 802.1x, leverage the existing network infrastructure and have network devices communicate with authentication servers and then reconfigure the network to grant or deny network access, as needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Port 22

A

SSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Port 23

A

Telnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Port 25

A

SMTP

17
Q

Port 110

A

POP3

18
Q

Port 123

A

NTP

19
Q

Port 143

A

IMAP

20
Q

Port 389

A

LDAP

21
Q

Port 636

A

LDAPS

22
Q

Port 1443

A

SQL Server

23
Q

Port 1521

A

Oracle Server

24
Q

Port 1720

A

H.323

25
Q

Port 1723

A

PPTP

26
Q

Packet Filtering Firewalls

A

Simply check the characteristics of each packet against the firewall rules without any additional intelligence. Packet filtering firewall capabilities are typically found in routers and other network devices and are very rudimentary firewalls.

27
Q

Stateful Firewalls

A

Go beyond packet filters and maintain information about the state of each connection passing through the firewall. These are the most basic firewalls sold as stand-alone products.

28
Q

NGFW’s

A

Incorporate even more information into their decision-making process, including contextual information about users, applications, and business processes. They are the current state-of-the-art in network firewall protection and are quite expensive compared to stateful inspection devices.

29
Q

WAF’s

A

Are specialized firewalls designed to protect against web application attacks, such as SQL injection and cross-site scripting.

30
Q

GPO

A

Mechanism allows administrators to define groups of security settings once and then apply those settings to either all systems in the enterprise or a group of systems based on role.

31
Q

Confidentiality

A

Makes sure that unauthorized personal are not able to view sensitive documentation

32
Q

Integrity

A

Makes sure that unauthorized personal are not able to manipulate sensitive documentation

33
Q

Availability

A

Ensures that information and systems are ready to meet the needs of legitimate users at the time those users request them.