Chapter 1: Getting Started Flashcards

1
Q

What does OSI stand for?

A

Open Systems Interconnection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What does PDU stand for?

A

Protocol Data Unit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the 7 OSI Layers?

Top Down Order: All People Seem To Need Daily Planning

A
    1. Application
    1. Presentation
    1. Session
    1. Transport
    1. Network
    1. Data Link
    1. Physical
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the 1st OSI Layer?

Include Layer Name, Ex. Protocols, and PDU

A
  • Physical
  • USB Standards, Bluetooth
  • Bit
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the 2nd OSI Layer?

Include Layer Name, Ex. Protocols, and PDU

A
  • Data Link
  • ARP, CDP, PPP
  • Frame
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the 3rd OSI Layer?

Include Layer Name, Ex. Protocols, and PDU

A
  • Network
  • IP
  • Packet
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the 4th OSI Layer?

Include Layer Name, Ex. Protocols, and PDU

A
  • Transport
  • TCP. UDP
  • Segment
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the 5th OSI Layer?

Include Layer Name, Ex. Protocols, and PDU

A
  • Session
  • x.225, SCP, ZIP
  • Data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the 6th OSI Layer?

Include Layer Name, Ex. Protocols, and PDU

A
  • Presentation
  • AFP, NCP, MIME
  • Data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the 7th OSI Layer?

Include Layer Name, Ex. Protocols, and PDU

A
  • Application
  • FTP, HTTP, SMTP
  • Data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the 4 TCP/IP Layers?

A
    1. Application
    1. Transport
    1. Internet
    1. Network Access
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which OSI Layer(s) are equivalent to the TCP/IP Network Access Layer?

A
  • Physical
  • Data Link
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which OSI Layer(s) are equivalent to the TCP/IP Internet Layer?

A

Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which OSI Layer(s) are equivalent to the TCP/IP Transport Layer?

A

Transport

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which OSI Layer(s) are equivalent to the TCP/IP Application Layer?

A
  • Session
  • Presentation
  • Application
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How does the TCP handshake get initialized?

A
  1. SYN
  2. SYN-ACK
  3. ACK
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the 5 security zones?

A
  1. Internet
  2. Internet DMZ
  3. Production Network Zone
  4. Intranet Zone
  5. Management Network Zone
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Define vulnerability

A

Weakness in an information system, system security procedures, internal controls, or implementation that could be exploited or triggered by a threat source.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are the vulnerability categories?

A
  • misconfiguration
  • default installations
  • buffer overflows
  • missing patches (unpatched servers)
  • design flaws
  • operating system flaws
  • application flaws
  • open services
  • default passwords
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Define hack value

A

The idea a hacker holds about the perceived worth or interest in attacking a target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Define zero-day attack

A

An attack carried out on a system or application before the vendor becomes aware and before a patch or fix action is available to correct the underlying vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Define payload

A

The contents of a packet or specific malicious content an attacker delivers that is acted upon and executed by the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Define exploit

A

Software code, a portion of data, or a sequence of commands intended to take advantage of a bug or vulnerability in order to cause unintended or unanticipated behavior to occur on computer software or hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Define daisy chaining

A

A method of external testing whereby several sysstems or resources are used together to make an attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Define doxing

A

The process of searching for and publishing private information about a target (usually an individual) on the internet, typically with malicious intent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are the 5 sections of threat modeling?

A
  1. Identify Security Objectives
  2. Application Overview
  3. Decompose Application
  4. Identify Threats
  5. Identify Vulnerabilities
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What does EISA stand for?

A

Enterprise Information Security Architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is EISA?

A

A collection of requirements and processes that helps determine how an organization’s information systems are built and how they work.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What are the phases of risk management?

A
  • Risk Identification
  • Risk Assessment
  • Risk Treatment
  • Risk Tracking
  • Risk Review
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Define asset

A

Any item of value or worth to an organization, whether physical or virtual.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Define threat

A

Any circumstance or event with the potential to adversely impact organizational operations, organizational assests, or individuals through an information system via unauthorized access, destruction, disclosure, modification of information, and/or denial of service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Define security controls

A

Safeguards or countermeasures to avoid, counteract or minimize security risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Define risk

A

The potential for damage to or loss of an IT asset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Give an example of a preventive measure

A

Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Give an example of a detective measure

A

Audit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Give an example of a corrective measure

A

Backups and restore

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What does BIA stand for?

A

Business Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Define BIA

A

An organized process to gauge the potential effects of an interruption to critical business operations as a result of a disaster, accident, or emergency.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What does MTD stand for?

A

Maximum Tolerable Downtime

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Define MTD

A

A measurement of the potential cost due to a particular asset being unavailable, used as a means to prioritize the recovery of assests should the worst occur.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What does BCP stand for?

A

Business Continuity Plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Define BCP

A

A set of plans and procedures to follow in the event of a failure or a disaster, security related or not, to get business services back up and running.

Includes a DRP that addresses exactly what to do to recover lost data or services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What does DRP stand for?

A

Disaster Recovery Plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Define DRP

A

A documented set of procedures to recover business infrasstructures in the event of a disaster.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What does ALE stand for?

A

Annualized Loss Expectancy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Define ALE

A

A measurement of the cost of an asset’s value to the organization and the monetary loss that can be expected for an asset due to risk over a one-year period.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What is the equation for ALE?

A

ALE = ARO * SLE

ARO = Annualized Rate of Occurance
SLE = Single Loss Expectancy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What does ARO stand for?

A

Annualized Rate of Occurance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Define ARO

A

An estimate of the number of times during a year a particular asset would be lost or experience downtime.

50
Q

What does SLE stand for?

A

Single Loss Expectancy

51
Q

Define SLE

A

The monetary value expected from the occurance of a risk of an asset

52
Q

What is the equation for SLE?

A

SLE = AV * EF

AV = Asset Value
EF = Exposure Factor

53
Q

What does EF stand for?

A

Exposure Factor

54
Q

Define EF

A

The subjective, potential percentage of loss to a specific asset if a specific threat is realized.

55
Q

What does CIA stand for?

A

Confidentiality, Integrity, Availability

This is the Holy Trinity of IT security

56
Q

Define Confidentiality

A

A security objective that ensures a resource can be accessed only by authorized users. This is alos the security priniciple that stipulates sensitive informatino is not disclosed to unauthorized individuals, entities, or processes.

57
Q

Define Integrity

A

The security property that data is not modified in an unauthorized and undetected manner. Also, this is the principle of taking measures to ensure that data received is in the same condition and state as when it was originally transmitted.

58
Q

Define Availability

A

The condition of a resource being ready for use and accessible by authorized users.

59
Q

Define hash

A

A unique numerical string, created by a hashing algorithm on a given piece of data, used to verify data integrity

60
Q

Define hashing algorithm

A

A one-way mathematical function that generates a fixed length numerical string (hash) from a given data input.
Examples of hashing algorithms: MD5 and SHA-1

61
Q

What does DoS stand for?

A

Denial of Service

62
Q

Define DoS

A

An attack with the goal of preventing authorized users from accessing services and preventing the normal operation of computers and networks.

63
Q

What does TOE stand for?

A

Target Of Evaluation

64
Q

Define TOE

A

What is being tested

65
Q

What does ST stand for?

A

Security Target

66
Q

Define ST

A

The documentation describing TOE and security requirements

67
Q

What does PP stand for?

A

Protection Profile

68
Q

Define PP

A

A set of secuirty requirements specifically for the type of product being tested.

69
Q

Define access control

A

Restricting access to a resource in some selective manner

70
Q

What does MAC stand for?

A

Mandatory Access Control

71
Q

Define MAC

A

An access control model in which access to system resources is restricted based on the sensitivity of the information contained in the system resource and the formal authorization of users to access information such as sensitivity.

72
Q

What does DAC stand for?

A

Discretionary Access Control

73
Q

Define DAC

A

An access control model in which an individual user, or program operating on the user’s behalf, is allowed to specify explicitly the types of access other users may have to information under the user’s control.

74
Q

Define security policy

A

A document describing the security controls implemented in a business to accomplish a goal.

75
Q

Define access control policy

A

Identifies the resources that need protection and the rules in place to control access to those resources.

76
Q

Define information security policy

A

Identifies to employees what company systems may be used for, what they cannot be used for, and what the consequences are for breaking the rules.

77
Q

Define information protection policy

A

Information sensitivity levels and who has access to those levels. Also addresses how data is stored, transmitted, and destroyed.

78
Q

Define password policy

A

Everything imaginable about passwords within the organization, including length, complexity, maximum and minimum age, and reuse.

79
Q

Define e-mail policy

A

Sometimes also called the e-mail security policy, addresses the proper use of the company e-mail system.

80
Q

Define information audit policy

A

The framework for auditing secrity within the organization. When, where, how, how often, and sometimes even who conducts information security audits are described here.

81
Q

Name the 4 policies through the prism

A
  1. promiscuous - wide open
  2. permissive - blocks only things that are known to be dangerous
  3. prudent - provides maximum security but allows some potentially and know dangerous services because of business needs
  4. paranoid - locks everythingn down, not even allowing the user to open so much as an internet browser
82
Q

Define standards

A

Mandatory rules used to achieve consistency

83
Q

Define baselines

A

Provides the minimum security level necessary

84
Q

Define guidelines

A

Flexible, recommended actions users are to take in the event there is no standard to follow.

85
Q

Define procedures

A

Detailed step-by-step instructions for accomplishing a taak or goal.

86
Q

Define phreaker

A

Someone who manipulates telecommunications systems in order to make free calls.

87
Q

What is a white hat hacker?

A

An ethical hacker. Engaged to test the security of an organization, and work solely within the bounds of an agreement that has been signed and afreed upon by all parties before the assessment begins.

88
Q

What is a black hat hacker?

A

An attacker who breaks into computer systems with malicious intent, with-out the owner’s knowledge or permission.

89
Q

What is a gray hat hacker?

A

A skilled hacker who straddles the line between white hat (ethical) and black hat (malicious). Sometimes perform illegal acts to exploit technology with the intent of achieving better security.

90
Q

Define hactivism

A

The act or actions of a hacker to put forward a cause or political agenda, to affect some societal change, or to shed light on something the hacker feels to be a political injustice. Usually illegal in nature.

91
Q

What is a suicide hacker?

A

A hacker who aims to bring down critical infrastructure for a “cause” and does not worry about the penalties associated with their actions.

92
Q

What is a script kiddie?

A

Derogatory term used to describe an attacker, usually new to the field, who uses simple, easy-to-follow scripts or programs developed by others to attack computer systems and networks and deface websites.

93
Q

What is a cyberterrorist?

A

Someone motivated by religious or political beliefs to create fear and large-scale systems disruption.

94
Q

What is a state-sponsored hacker?

A

A hacker employed by the government.

95
Q

What are the 4 categories of attack types?

A
  1. Operating system attacks
  2. Application-level attacks
  3. Shrink-wrapped code attacks
  4. Misconfiguration attacks
96
Q

What are the 5 phases of ethical hacking?

A
  1. Reconnaissance
  2. Scanning and enumeration
  3. Gaining access
  4. Maintaining access
  5. Covering tracks
97
Q

Define reconnaissance

A

The steps taken to gather evidence and information on the targets you want to attack.

98
Q

Define passive reconnaissance

A

Gathering information about your target without their knowledge.

99
Q

Define active reconnaissance

A

Using tools and techniques that may or may not be discovered but put your activities as a hcaker at more risk of discovery.

100
Q

Define the scanning and enumeration phase

A

Taking the information gathered during reconnaissance and actively apply tools and techniques to gather more in-depth information on the targets.

101
Q

Define the gaining access phase

A

When true attacks are leveled againsed the targets enumerated in the scanning and enumeration phase.

102
Q

Define the maintaining access phase

A

Hackers attempt to ensure they have a way back into the machine or system they’ve already compromised.

103
Q

Define a zombie machine

A

A machine used to launch further attacks from

104
Q

Define the covering tracks phase

A

Attackers attempt to conceal their success and avoid detection by security professionals.

Ex. altering log files, hiding files with hidden attribures or directories, etc.

105
Q

What does SIEM stand for?

A

Security Incident and Event Manager

106
Q

What does IOC stand for?

A

Indicator Of Compromise

107
Q

Define IOC

A

Clues (identifiers, tidbits of information or settings, etc.) that you can readily identify as a strong sympton you’ve been hacked.

108
Q

What are the 4 main types of IOC?

A
  1. E-mail indicators - senders’ addresses, subject lines, types of attachments
  2. Network indicators - URLs, domain names, IP addresses
  3. Host-based indicators - filenames, hashes, registry keys
  4. Behavioral indicators - PowerShell executions, remote command executions, etc.
109
Q

Define tiger team

A

A group of people gathered together by a business entity, working to address a specific problem or goal.

110
Q

Define penetration testing

A

A method of evaluating the security of a computer system or network by simulating an attack from a malicious source.
A clearly defined, full-scale test of the security controls of a system or network in order to identify security risks and vulnerabilities.

111
Q

What are the 3 main phases of pen testing?

A
  1. Preparation - time period during which the actual contract is hammered out
  2. Assessment - the actual assault on the security controls
  3. Conclusion - final reports are prepared
112
Q

What is black-box testing?

A

When the ethical hacker has absolutely no knowledge of the TOE. Used to simulate an outside, unknown attacker.

113
Q

What is white-box testing?

A

When the pen testers have full knowledge of the network, system, and infrastructure they’re targeting. Used to simulate a knowledgeable internal threat such as a disgruntled network admin or other trusted user.

114
Q

What is gray-box testing?

A

When the ethical hacker has limited knowledge of the intended target. Used to simulate an internal but non-system-admin.

115
Q

What does HIPAA stand for?

A

Health Insurance Portability and Accountability Act

116
Q

What are the 5 sub-sections of HIPAA?

A
  1. Electronic Tansactions and Code Sets
  2. Privacy Rule
  3. Security Rule
  4. National Identifier Requirements
  5. Enforcement
117
Q

What does SOX stand for?

A

Sarbanes-Oxley Act

118
Q

Define SOX

A

Makes corporate disclosures more accurate and reliable in order to protect the public and investors from shady behavior.

119
Q

What does PCI DSS stand for?

A

Payment Card Industry Data Security Standard

120
Q

Define PCI DSS

A

The security standard for organizations handling credit cards, ATM cards, and other point-of-sale cards.

121
Q

What are the 12 requirements of PCI DSS?

A
  1. Install and maintain firewall configuration
  2. Remove vendor-supplied default passwords and other default security features
  3. Protect stored data
  4. Encrypt transmission of cardholder data
  5. Install, use, and update antivirus
  6. Develop secure systems and applications
  7. Use “need to know” as a guideline to restric access to data
  8. Assign a unique ID to each stakeholder in the process
  9. Restrict any physical access to the data
  10. Monitor all access to data and network resources
  11. Test security procedures and systems regularly
  12. Create and maintain an information security policy
122
Q

What is ISO/IEC 27001:2018?

A

A standard that provides requirements for creating, maintaining and improving organizational information security systems.