chapter 1: General Knowledge Flashcards

to study sec +

1
Q

What is a wildcard certificate?

A

A wildcard certificate is a single Secure Sockets Layer (SSL) or Transport Layer Security (TLS) certificate that secures a domain and all of its subdomains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is a Gap Analysis?

A

Control objectives and controls intended to meet the objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is git?

A

A distributed version control system that tracks versions of files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are SOP’s?

A

Standard Operating Procedures, which describes the activities necessary to complete tasks in accordance with industry regulations, provincial laws or even just your own standards for running your business

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the main different types of security controls?

A

Technical, Administrative, and Physical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the purpose of the Technical Security control?

A

Consists of the hardware and software components that protect a system against cyberattack. (i.e. Firewalls, Intrusion Detection Systems, Encryption, Identification and Authentication Mechanisms, etc.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the purpose of the Physical security control?

A

to protect an organization’s physical assets from theft, vandalism, or unauthorized access. (i.e. Locks and Keys, Access Cards and Badges, Biometric Systems, Backup Generators, Alarm Systems, etc.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a Brute Force attack?

A

a cyberattack that uses trial and error to gain access to an account or network by guessing passwords, login credentials, or encryption keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What does Key Stretching do?

A

a cryptography technique that makes a weak key, such as a password or passphrase, more secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does Key Rotation do?

A

the process of regularly replacing encryption keys with new ones to reduce the risk of a key being compromised.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is salting?

A

a cybersecurity technique that adds a random string of characters to a password before it is hashed and stored, making it more difficult for attackers to access passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Symmetric Encryption?

A

a type of encryption key management solution where only one key (a secret key) is used to both encrypt and decrypt electronic data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Asymmetric Encryption?

A

also known as public key cryptography, is a process that uses a pair of related keys – one public key and one private key – to encrypt and decrypt a message and protect it from unauthorized access or use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are Diffie-Hellman and RSA an example of?

A

methods used to securely exchange or establish secret keys across insecure networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How does the Diffie-Hellman Key Algorithm work?

A

The Diffie–Hellman (DH) Algorithm is a key-exchange protocol that enables two parties communicating over public channel to establish a mutual secret without it being transmitted over the Internet. DH enables the two to use a public key to encrypt and decrypt their conversation or data using symmetric cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How does the RSA Key Exchange work?

A

The sender encrypts the data with their public key, and the receiver decrypts it with their private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is a backout plan?

A

a strategy for reversing changes made to a system if they cause issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is an impact analysis?

A

a process that examines the potential consequences of a change to a system, process, or project.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is a regression test?

A

a test to find out whether the updates or changes had caused new defects in the existing functions.

20
Q

What are the three categories of the CIA Triad?

A

Confidentiality, Integrity, and Availability

21
Q

What is a maintenance window?

A

a set time period when routine changes or planned outages can occur to systems and services.

22
Q

What does Confidentiality mean in the CIA Triad?

A

Protecting the privacy and proprietary information of an organization by controlling access to data and preventing unauthorized sharing

23
Q

What does Integrity mean in the CIA Triad?

A

Ensuring that data is accurate, authentic, and reliable, and that it’s protected from tampering or destruction

24
Q

What does Availability mean in the CIA Triad?

A

Ensuring that information is accessible and usable in a timely and reliable manner

25
Q

What is the purpose of the Administrative Security control?

A

to ensure that an organization’s security objectives are met, and that security practices are followed.

26
Q

What are the different types of functions of a security control?

A
  • Preventive Controls
    Purpose: To prevent security incidents from occurring.
    Examples: Firewalls, encryption, access controls, security awareness training.
  • Detective Controls
    Purpose: To detect and alert on security incidents that have occurred or are in progress.
    Examples: Intrusion Detection Systems (IDS), log monitoring, security audits, anomaly detection.
  • Corrective Controls
    Purpose: To mitigate the impact of a security incident and restore systems to normal.
    Examples: Incident response plans, backups, patch management, disaster recovery plans.
  • Directive Controls
    Purpose: To guide or dictate security behavior by establishing policies, guidelines, or rules.
    Examples: Security policies, standard operating procedures (SOPs), security awareness training programs, and acceptable use policies.
27
Q

What is Zero Trust?

A

no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network.

28
Q

How does Public Key Cryptography work?

A

Public and Private Key Analogy

Public Key (Padlock): Imagine the recipient has a padlock (public key) that they send to the sender. This padlock can be locked by anyone but can only be unlocked by the recipient who holds the key (private key).
Private Key (Key): The recipient keeps this key private. When the sender locks a message with the padlock, only the recipient can unlock it with their private key.

In Practice:
Encryption: The sender uses the recipient’s public key (padlock) to encrypt the message.
Decryption: The recipient uses their private key (key) to decrypt the message.

29
Q

What are version control systems and what are they used for?

A

*Atomic Operations ensure data integrity during concurrent access.
*File Locking manages access to files in multi-process environments.
*Regression Testing ensures that new changes do not break existing functionality.
*Tagging and Labeling are methods of marking specific versions or milestones in the development process for better organization and management. Tagging is often used for marking specific releases, while labeling can be broader and more descriptive.

30
Q

What is the difference in File level, full disk, volume level and partial level encryptions

A

*File-Level Encryption: Encrypts individual files or folders. Provides selective encryption with granular control but can be complex to manage.
*Full-Disk Encryption: Encrypts the entire disk. Provides comprehensive protection but can impact system performance and recovery.
*Volume-Level Encryption: Encrypts specific volumes or partitions. Offers targeted protection with flexibility but requires managing multiple volumes.
*Partial Encryption: Encrypts specific data segments or portions. Provides fine-grained control but can be complex and challenging to integrate.

31
Q

What is TPM?

A

*Trusted Platform Module (TPM) is a hardware-based security feature that provides secure key storage, encryption, and platform integrity verification.
*Functions: Includes secure key storage, hardware-based encryption, platform integrity checks, and support for authentication.
*Benefits: Enhances security by protecting cryptographic keys and ensuring the integrity of the system.
*Use Cases: Commonly used in full-disk encryption, secure boot processes, and digital rights management. (Example: is a chip for PC)

32
Q

What is OCSP?

A

Online Certificate Status Protocol (OCSP) is a protocol used to check the revocation status of digital certificates in real time. It provides a way for clients to query a Certificate Authority (CA) to verify whether a certificate is still valid or has been revoked. (edited)

33
Q

What is TLS?

A

Transport Layer Security (TLS) is a cryptographic protocol that secures communications over a network by encrypting data transmitted between clients and servers. It ensures privacy, data integrity, and authentication, protecting information from interception and tampering.

34
Q

What is SSL?

A

Secure Sockets Layer (SSL) is a cryptographic protocol designed to secure communications over a network by encrypting data exchanged between clients and servers. It has been largely replaced by Transport Layer Security (TLS), which offers improved security features.

35
Q

What is a secure initiation manager, root of trust, a boot hash and a cryptographic boot manager

A

*A Secure Initiation Manager is responsible for securely initializing and verifying the integrity of a system’s boot process.
*The Root of Trust is a foundational component that provides a secure starting point for validating the system’s hardware and software
*Boot Hash is a cryptographic hash used to verify the integrity of the boot process.
*A Cryptographic Boot Manager oversees the secure boot process by ensuring that only authenticated and authorized software components are loaded during system startup.

36
Q

What is HSM?

A

is a physical device used to securely manage and protect digital encryption keys and perform cryptographic operations. It ensures sensitive data remains secure through tamper-resistant features and compliance with industry standards. (Example: is a Physical Device)

37
Q

What is Secure Enclave?

A

is a protected, isolated area within a computer’s processor that safeguards sensitive data and operations from unauthorized access. It ensures data protection, integrity, and secure authentication. (Example: uses Chip Soc)

38
Q

What is a screened Subnet?

A

is a network security setup that creates a buffer zone between an internal network and the internet. It isolates and protects internal systems by using firewalls to control traffic between the internet, the screened subnet, and the internal network. (Example: uses Firewall)

39
Q

What is a honeypot?

A

Is a fake, vulnerable system set up to attract and trap attackers. It helps security professionals monitor and analyze attack methods to improve defenses.

40
Q

What is Non-repudiation

A

is a security principle that prevents parties from denying their actions or agreements in a digital transaction. It’s a fundamental component of cybersecurity that ensures the integrity and authenticity of data and communications

41
Q

What is the AAA process.

A

Stands for Authentication, Authorization, and Accounting. It manages access to systems by verifying identities, controlling permissions, and tracking user activities.

42
Q

What is a Blockchain Ledger?

A

is a decentralized, immutable digital record of transactions maintained across a network of computers. It ensures transparency, security, and consistency through consensus mechanisms.

43
Q

what is a honeytoken?

A

A honeytoken is a fake or misleading piece of data that’s used to detect unauthorized access or malicious activity in a system or network. Honeytokens are designed to attract cyber criminals and reveal information about their methods.

44
Q

what is a honeyfile?

A

A honey file is a fake file located on a network file share. Honey files are designed to detect attackers who are accessing and potentially removing data from your network. Attackers will often find a file share on a network, zip the contents of the share into a folder, and dump the data for offline analysis.

45
Q

what is a honeynet?

A

A honeynet is a decoy network that cybersecurity teams use to study and catch hackers. Honeynets are designed to lure hackers away from a main network and into a fake network that looks like it has valuable resources.

46
Q

What is the difference between SHA-256, MD5, and SHA-256.

A

C. SHA‐256 is the current, secure hashing standard. While it is unlikely that a malicious actor would exploit known flaws in MD5 and SHA‐1, in most normal operations SHA‐256 remains the preferred option when it is available. The Advanced Encryption Standard (AES) is used for encryption, not hashing.