Chapter 11 - Securing TCP/IP Flashcards

1
Q

What are the five areas of focus in TCP/IP security

A
Encryption
Integrity
Nonrepudiation
Authentication
Authorization
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Define ‘ecryption’ in terms of TCP/IP security

A

To scramble, mix up, or change data

Must be easily descrambled by destination host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Define ‘integrity’ in terms of TCP/IP security

A

The process that guarantees that the data received is the same as originally sent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Define ‘nonrepudiation’ in terms of TCP/IP security

A

process of making sure data came from the person or entity it was supposed to come from

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Define ‘authentication’ in terms of TCP/IP security

A

to verify that whoever is trying to access the data is the person you want access the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Define ‘authorization’ in terms of TCP/IP security

A

defines what an authenticated person can do with that data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

How does all data start

A

plain text
clear text
Binary file (photograph)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Define ‘cipher’

A

a general term for a way to encrypt data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Define ‘unicode’

A

numbers representing letters and other characters

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the purpose of a key in cryptography

A

A key does some math to every value using an algorithm. It enables us to scramble and unscramble data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Define frequency analysis

A

certain letters of the alphabet are used more than others, this helps to decrypt the code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Define symmetric-key algorithm

A

the same key is used for encryption and decryption

Major downfall is if someone gets a hold of the key they can encrypt or decrypt with it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Define asymmectric algorithm

A

uses different keys for encryption and decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Why use a block cipher

A

they can encrypt data in single ‘chunks’ of x length at a time
ex: 128-bit chunks
Works well when data comes in clearly distinct chunks
IP packets are ideal for this encryption method

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Define DES

A

Data Encryption Standard uses a 64-bit block and a 56 bit key.
- Susceptible to brute force

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

what are 3 examples of ecryption that proceeded DES

A

3DES
International Data Encryption Algorithm (IDEA)
Blowfish

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Define Stream Cipher

A

It takes a single bit at a time and encrypts it on the fly
+ Popular for long streams of data
ex. RC4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is RC4

A
Rivest Cipher 4
\+ Fast
\+ Easy to use
\+ Free
-  Legacy
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is AES

A

Advanced Encryption Standard
- Block Cipher: 128 bit block & 128/192/256 key
+ Fast
+ Encompases many areas (wireless to file encryption)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is Public Key Cryptography

A

most popular
Keys are exchanged securely
Public keys are used for encryption and decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What kind of encryption is seen at each layer of the OSI model

A
Layer 1: no encryption
Layer 2: Proprietary encryption
Layer 3: IPsec 
Layer 4: no encryption
Layer 5/6/7: All the important encryption standards
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is a hash and its use

A

A cryptographic function that runs a string of binary digits and results in a value of some fixed length
aka checksum or message digest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Define SHA

A

Secure Hash Algorithm is the primary family of hash functions.
SHA-1 ( No longer safe)
SHA-2…
SHA-256 (most popular)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

If MD5 is considered secure why is it still used in SMTP

A

Use a special form of MD5 called Challenge-Response authentication mechanism message digest 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is a digital signature

A

A hash of the message encrypted by the private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

How are public keys used

A

matching public keys decrypt digital signature public key, generate their own hash, and compares it to encrypted hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Define certificate

A

a standardized type of digital signature that includes the digital signature of a third party, person, or company.

28
Q

How does one obtain a certificate for a website

A

Once a website is created you can get a certificate from a authorized signing authority

29
Q

Define authentication

A

the process of positively identifying users trying to access data.

30
Q

Define Network Access Control

A

Defines a newer series of protection applications that combine the features of what traditionally was done by separate applications.

31
Q

What is ACL

A

Access control list. A list of permissions that specifies what an authenticated user may perform on a shared resource

  1. Mandatory
  2. Discretionary
  3. Role Based
32
Q

What is Mandatory Access Control

A

every resource is assigned a label that defines its security level
- Oldest

33
Q

What is Discretionary Access Control

A

DAC is based on the idea that resource has an owner who may at his or her discretion assign access to that resource

34
Q

What is Role based access control

A

RBAC most popular used in file sharing. Defines a users access to a resource based on the roles the user plays in the network

35
Q

What protocol does dial up use

A

Serial Line Internet Protocol was totally unsecure and what migrated to PPP

36
Q

What is PPP

A

Point to Point Protocol enables two point to point devices to connect authenticate with a user name and password, and negotiate the protocol the devices will use. The starting side is called the initiator and has the list of usernames and passwords

37
Q

What are the 5 phasesto PPP

A
  1. Link Dead: Link control protocol starts connection
  2. Link Established: communicated with destination LCP
  3. Authentication
  4. Network Layer Protocol
  5. Termination
38
Q

What are the two methods PPP used for authentication

A
PAP = Password Authentication Protocol transmits the user name and password over plaintext
CHAP = Challenge Handshake Authentication Protocol bases hashes on a shared secret. Repeats process. MS-CHAPv2 is still popular
39
Q

What is AAA

A

Authentication, Authorization, Accounting is designed for port authentication. Allows remote users to a particular point of entry.

40
Q

What are the two standards for AAA

A

RADIUS

TACACS+

41
Q

What is RADIUS

A

Remote Authentication Dial-In Service consists of a RADIUS server that has access to a database of user names and passwords, a number of NACs, and a group of systems that make up the network
- Authentication on port: 1812 (UDP), 1813 (UDP), 1645 (UDP), 1646 (UDP)

42
Q

What is TACACS +

A

Terminal access Controller Access Control System Plus was developed by cisco. Uses PAP, CHAP, and MD5 hashes

43
Q

What is Kerberos

A

authentication protocol for TCP/IP with many clients connecting to a single authenticating server
Port 88
Uses KDC for authentication process

44
Q

What is KDC

A

Key distribution server used by kerberos has two processes Authentication server and ticket granting service.
1.. Hash user name and password to the AS
2. Compare results of hash to its own hash
3. If match, send granting ticket and timestamp
If the KDC goes down no one has access

45
Q

What is Windows SID

A

Security token identifier

46
Q

What is EAP

A

Extensible Authentication Protocol was developed to create a single standard to allow two devices to authenticate. Wrppaer for PPP. Used in wireless

47
Q

What are the six types of EAP

A

EAP-PSK - Personal Shared Key, shared code on both AP and client, Uses AES
TLS - EAP with TLS, requires certificates on both client and server
EAP-TTLS - Single server-side certificate, tunneled TLS
PEAP - Protected Extensible Authentication Protocol
EAP-MS-CHAPv2 - uses password function with encrypted tls tunnel
LEAP = Lightweight extensible authentication protocol used almost exclusively by cisco products

48
Q

What encryption does 802.1x use

A

Puts EAP information inside the ethernet frame.

Port based authentication network access control mechanism

49
Q

What does an SSH server use for a key

A

RSA key

50
Q

How does a SSH server use a key

A

Receives key, creates session ID, encrypts it with PK. Server decrypts and uses ID in all transfers going forward.
- Add usernames and passwords to authenticate
-

51
Q

What must be generated to use public/private keys

A

A pair of RSA or digital signature algorithm

52
Q

What is SSL limited to

A

HTML, FTP, SMTP, and other older TCP apps

53
Q

What is IPsec

A

Internet Protocol Security is an authentication and ecryption protocol suite that works at the internet/network layer and will become primary method when IPV6 comes out.

54
Q

What two ways does IPsec work in?

A

Transport mode and Tunnel Mode.

55
Q

Explain IPsec transport mode:

A

only actual payload is encrypted; destination , source, other ipheader info is still readable

56
Q

Explain IPsec tunnel mode

A

entire IP packet is encrypted and then placed into an IPsec endpoint where it is encapsulated inside another IP packet

57
Q

What are the main IPsec protocols

A

Authentication Header
Encapsulating Security Payload
Internet Secuiryt Association and Key management Protocol
Internet Key exchange

58
Q

What is Authentication Header

A

AH is for authentication

59
Q

what is Encapsulating Security Payload

A

ESP is for implementing authentication and encryption

60
Q

what is internet Security Association and Key management

A

For establishing security associations that define things like the protocol used for exchanging keys

61
Q

Whgat is Internet Key Exchange

A

also called Kerberized Internet Negotiation of Keys widely used key exchanging protocols

62
Q

What is Secure Copy Protocol

A

One of the first protocols used to transfer data securely between two hosts

63
Q

What is Simple Network Management Protocol

A

for querying the state of SNMP devices

64
Q

Define LDAP

A

Lightweight Directory Access Protocol is the tool that programs use to query aand change a databased.
Port 389

65
Q

What is NTP used for

A

Netowrk Time Protocol gives the time.