Chapter 2 Flashcards

1
Q

Threat actor

A

Any person or group who presents a security risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

nation state actors

A

Highly skilled, highly funded government-sponsored attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

hactivist

A

Attacks for ideological reasons, often highly sophisticated with little resources/funding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

unskilled attacker (script kiddie)

A

attackers with little skill and little funding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Insider threat

A

many resources, medium sophistication, employee out for revenge or financial gain, takes advantage of organization knowledge, knows exactly where to hit vulnerable systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Organized crime

A

highly funded, highly sophisticated, motivated by money

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Shadow IT

A

many resources, low sophistication, group that doesn’t want to deal with IT dept regulations, circumvents existing IT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Threat vector

A

Method used by an attacker to access a victim’s machine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Agentless

A

Executable that does not require installation, such as a web-based executable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Client-based

A

Executable that requires installation, think installed malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Unsupported systems

A

Outdated operating systems no longer supported by the manufacturer; no patches exist

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

WEP, WPA, WPA2, WPA3

A

Wireless network security protocols used to encrypt wireless traffic. WPA3 is most secure and up to date.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

802.1X

A

A port-based authentication protocol. Prevents access to the network unless someone provides proper credentials. Can be used wireless or wired.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Bluetooth

A

Attackers can use bluetooth for reconnaissance to determine location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

TCP

A

Transmission Control Protocol. A port. TCP is usually seen as TCP/IP in writing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

UDP

A

User Datagram Protocol. A port.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Open port vector

A

an opportunity for an attacker. Could be due to a misconfiguration or a system vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Default credentials

A

if you keep default credentials, very easy for attackers to gain access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

MSP

A

Managed service provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Supply chain vector

A

An attacker could gain access to a network using a vendor or a supplier. Think 2013 target CC breach and counterfeit Cisco hardware being delivered

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Phishing

A

Social engineering, usually delivered by email, SMS. Usually grammar, spacing, URL not quite right. Creates a sense of urgency to click a malicious link.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Business Email Compromise (BEC)

A

Attacker pretends to be a trusted business for financial gain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

BEC

A

Business Email Compromise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Pretexting

A

Lying to get information, often creating stories.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Typosquatting

A

An attacker registers a domain name with a common misspelling of an existing URL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Vishing

A

Voice phishing over the phone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Smishing

A

SMS phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Watering Hole attack

A

A malicious attack that is directed toward a small group of specific individuals who visit the same 3rd party website, such as a sandwich shop.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

DLL

A

Dynamic Link Library. A Windows library containing data and code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Malware

A

Malware runs in memory. Malware can run on its own or inject itself into a legitimate process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Memory Injection

A

Malware injecting itself into an existing process, getting access to the data with the same rights and permissions, performing a privilege escalation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

DLL injection

A

Attacker injects a path to a malicious DLL (Dynamic link library) into memory and runs it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Buffer overflow attack

A

Attacker overwrites a buffer of memory, spilling over into other memory areas, effectively manipulating data to change the permissions the system gives the attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Race condition

A

A programming flaw that occurs when two sets of code attempt to access the same resource. The first one to access the resource wins, which can result in inconsistent results.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

TOCTOU (Time-of-Check to Time-of-Use)

A

Race condition. You don’t check bank account before going grocery shopping.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

TOCTOU

A

Time-of-Check to Time-of-Use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

OS

A

Operating system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

SQL

A

Structured query language. The most common database management system language

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Malicious update

A

A fake update used to introduce malicious functionality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

SQLi

A

SQL injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

SQL injection

A

An attacker injects commands into a field to be manipulated by the database. All they have to do is enter ‘OR ‘1 = 1’ and they have access to entire database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

XSS

A

Cross-site scripting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Cross-site Scripting

A

Attacker sends malicious link to victim, runs a legitimate website, but attacker runs malicious code behind the scenes to obtain user’s data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Vulnerable XSS website

A

Website with search engine that allows javascript code injection for attacker to obtain information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Persistent (stored) XSS attack

A

Attacker posts malicious message on social media, out there for people to click on

45
Q

Internet of things (IoT) devices hardware vulnerabilities

A

Stove, refrigerator, garage door opener, could potentially connect to network and become vulnerable to attack

46
Q

IoT

A

Internet of Things

47
Q

Firmware

A

Operating system inside of hardware devices- only manufacturers are able to fix, think surgical/medical device reps

48
Q

EOL

A

End of Life

49
Q

End of life

A

Manufacturer stops making product

50
Q

EOSL

A

End of service life

51
Q

End of service life

A

Manufacturer no longer provides technical support with patches, etc

52
Q

Legacy devices

A

May want to add firewall rules to restrict use of legacy devices

53
Q

VM

A

Virtual machine

54
Q

Virtual machine

A

Largely same capabilities and security practices apply as physical machines

55
Q

Virtual machine escape

A

Attacker escapes from VM and interacts with host operating system, allows attacker to exploit entire virtual world and the data within

55
Q

Resource Reuse

A

Data inadvertently being shared between VMs

56
Q

Jailbreaking/rooting

A

Attacker gaining access to mobile device, installing custom firmware and circumventing security features and mobile device manager becomes useless.

57
Q

MDM

A

Mobile device manager/management

58
Q

Sideloading

A

Apps installed manually without app store

59
Q

Virus

A

Malware that can reproduce itself through running a program, etc

60
Q

Fileless virus

A

stealth attack virus, never installed on a file or system, but runs in memory instead

61
Q

Ransomware

A

Encrypts all your data and holds it hostage, usually offering the key in exchange for money

62
Q

Worm

A

Malware that self-replicates without any intervention, uses the network as a transmission medium, (don’t need to run a program or anything)

63
Q

Spyware

A

Malware that spies on you, usually for identity theft purposes- can include keylogging technology and browser monitoring

64
Q

Bloatware

A

Apps installed on a new device, often by the manufacturer, that you don’t need, and take up valuable storage space. Can be difficult to remove

65
Q

Keyloggers

A

Software that can capture keystrokes, such as passwords, email info, URLs, private messaging. May also store other information such as screenshots

66
Q

Trojan Horse

A

A type of malware that downloads on to your computer disguised as a legitimate program

67
Q

Logic bomb

A

Waits for a specific date or event to “go off”

67
Q

Rootkit

A

Hides itself in the root of the operating system. It runs as part of the kernal in the core operating system files, making it difficult to detect.

68
Q

OS

A

Operating system

69
Q

Brute force physical attack

A

Literally breaking down doors to achieve a goal

70
Q

RFID

A

Radio Frequency identified cloning

71
Q

Radio Frequency identified cloning (RFID)

A

Cloning keyfobs, employee access cards

72
Q

Environmental physical attack

A

Could attack HVAC system, the operating environment, the power source

73
Q

Denial of service (DoS) attack

A

Attacker forces a system to fail by overloading it

74
Q

DoS attack

A

Denial of Service

75
Q

DDoS attack

A

Distributed Denial of Service

76
Q

Distributed Denial of Service (DDoS) attack

A

A coordinated attack launching an army of computers to bring down a service by creating a traffic spike using up all the system’s bandwidth. Attackers could utilize botnets to achieve this.

77
Q

DNS amplification

A

Attacker submits a small request that has a large volume response to the victim’s system to overwhelm it

78
Q

DNS

A

Domain name system

79
Q

DNS (Domain Name system) Spoofing/Posioning

A

Attacker modifies the DNS server or the client host file and causes user to visit a malicious website instead of a trusted one, could also perform an on-path attack and alter the DNS system IP address to match the attacker’s, so that subsequent requests will go to attacker’s computer instead of the DNS server.

80
Q

URL hijacking

A

same as typosquatting

81
Q

Domain hijacking

A

Attacker gains access to domain name of DNS and therefore gains access to the systems it is attached to.

82
Q

Radio Frequency (RF) Jamming

A

Type of Denial of Service (DoS) attack preventing wireless communication

83
Q

Wireless deauthentication attack

A

Type of wireless Denial of Service (DoS) attack suddenly disconnecting people from the network they are working on

84
Q

IEEE 802.1X

A

Opens ports for network access when an organization authenticates a user’s identity and authorizes them for access to the network. Wired or wireless.

85
Q

Wireless jamming

A

Usually reactive jamming, jams only when people try to use the network

86
Q

On path attack

A

Middleman intercepting conversation in real time to modify information sent

87
Q

ARP poisoning/spoofing

A

on path attack on a local subnet, ARP has no security so it is vulnerable, attacker can respond to a request impersonating a router IP address or other system

88
Q

On-path browser attack

A

man in the browser attack. malware or trojan on user device redirects traffic to attacker. Waits for you to login to something like your bank account to obtain valuable information

89
Q

Replay attack/Credential replay

A

Attack gathers data via network tap, on path attack, etc and uses that data to pose as the victim computer by replaying that information. Ex: attacker sits in and obtains username and hashed password. Later replays it to the server to pose as the victim. Can avoid pass the hash attack by salting the hash or using encryption.

90
Q

Spraying attack

A

attacker uses most common passwords, 2-3 so as to not lock out user and set off alarms if they do not gain access

91
Q

brute force password attack

A

attacker attempts as many times and combinations as possible until lockout or success, could take months

92
Q

Malicious code

A

could be packaged in an executable, scripts running in system, viruses, worms, trojan horses, etc

93
Q

Privilege escalation

A

attacker accessing regular user’s credentials and gaining access to administrator rights or higher-level access

94
Q

Cross site request forgery (XSRF, CSRF, sea-surf)

A

Session riding. Attacker impersonates user and makes requests to server that user did not make. Such as independently posting to your facebook page when you’re logged into FB

95
Q

XSRF, CSRF, sea-surf

A

Cross-site request forgery, session riding

96
Q

Directory traversal/path traversal

A

aims to access files and directories that are stored outside the web root folder. By manipulating variables that reference files with “dot-dot-slash (../)

97
Q

Birthday attack

A

Attacker finding a hash collision

98
Q

downgrade attack

A

downgrading security for user. Example: SSL stripping attack, where on path attack is used to redirect user to send their data without protection of https in URL

99
Q

Segmentation

A

separating systems for higher performance or security. Ex: VLANs, load balancing,

100
Q

PCI

A

Payment card industry

101
Q

ACL

A

Access control list

102
Q

Access control list (ACL)

A

access control list, could be grouped by user type, user function, IP address, etc. for higher security

103
Q

Configuration enforcement

A

Each time a device connects, a posture assessment is performed to mitigate risk. If systems are too out of date, company may require system to be quarantined/out of commission until updates have been implemented.

104
Q

Decommissioning

A

remove sensitive data from storage drives before decommissioning equipment, could later recycle or destroy device

105
Q

Endpoint detection and response (EDR)

A

EDR technology can detect a threat, investigate a threat, and respond by isolating the system, quarantining the system, and rolling back to a previous configuration, no technician input required

106
Q

EDR

A

Endpoint detection and response

107
Q

API

A

Application programming interface

108
Q

HIPS (Host -based intrusion prevention system)

A

Can recognize and block known attacks on each individual device, secure operating system OS, often built into EDR (Endpoint detection and response) or anti-malware software

109
Q

HIPS

A

Host-based Intrusion Prevention System