Chapter 3 Exploring network technologies and tools Flashcards

1
Q

What does the Data Link Layer do? and what Level of the OSI(Open systems interconnection model) is it? How might attacks focus on this?

A

Ensuring data is sent to specific devices by adding a header to it. Including MAC (Source+destination). Attacks can disrupt it by faking a MAC address OR the ARP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How does TCP work? what are the steps? and what makes it special?

A

3 way handshake, sends a SYN, recieves a SYN/ACK and sends back an ACK. It guarantees delivery.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What about UDP? steps? special?

A

Connectionless, no 3 way handshake, it finds the best route.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

At what stage of the process is ARP used?

A

Once it gets into the correct subnet, ARP then converts the IP into a MAC address of the appropriate device/host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What protocols for Voice (and the protocol that maintains, starts and terminates it)

A

SRTP, SIP (session initiation protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What protocols would be used for encrypting data in transit (file transferring) and which is the one protocol we don’t use anymore?

A

FTP, SSH, TLS, IPsec, SFTP (Ssh+ftp), FTPS (TLS+FTP), not in use anymore SSL (replaced by TLS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

List the protocols used for emails and their ports as well as a small description of what they do.

A

SMTP (Simple Mail Transfer Protocol): TCP port 587 for encrypted emails. Between Clients to SMTP servers.

POP3 (Postoffice protocol v3): TCP Port 995. Between Servers to Clients.

IMAP4: Used for storing emails on an email server. TCP 993

HTTPS: for encrypting webtraffic, could be used if emails are sent from webservers to other webservers. Port 443.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What protocol queries dictionaries? give an example and port number as well.

A

Lightweight directory access protocol (LDAP). Port TCP 389. Microsoft active directory. LDAP is encrypted with TLS (LDAPS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Port 3389

A

Remote Desktop Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Open source suite of tools used by many companies? What are some of it’s uses?

A

OpenSSH, may use to establish an ssh connection to remote servers, create a public+private key pair (ssh-keygen -t rsa), copy this public key to remote server, after this can connect without password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

SNTP/NTP use case?

A

May be used for things like kerebos that requires times to be sync’d and accurate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does DHCP do?

A

Dynamic Host Communication Protocol, used by routers and networks - assigns IP address, subnet mask, DNS servers etc to hosts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How does DHCP server work? 4 steps.

A
  1. DHCP host asks a DHCP server for a lease.
  2. Server answers, offers lease, gives IP etc.
  3. DHCP client responds by requesting this lease.
  4. DHCP ack lease, provides
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How is DNS poisoning prevented?

A

Through the use of DNSSEC, uses a digital signature to provide validation for DNS responses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Difference between Unicast and Broadcast traffic? and how do switches and routers differ?

A

Unicast directs traffic to a particular IP address. Other hosts will not process/recieve it. Broadcast is when traffic is sent from one to all devices on the subnet. Switches can pass broadcast traffic between ports, routers do not.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How does a switch work initially and why are switches good from a security stand point?

A

Switches send out broadcast, learning the MAC addresses of each device on each port, updating it to a table. After this, switches relay information between ports, unicast traffic between port 3 and 4 will not be affected if a malicious analyzer is installed on port 1. Also increases efficiency.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

In security, what do ports present? issues? benefits?

A

Unusued ports can present challenges if someone connects. Ports can be filtered based on MAC to only accept connections from XYZ & limit how many connections per port.

18
Q

How to prevent switch loops? broadcast storms and loop prevention.

A

Using protocols called STP (Spanning tree protocol) and RapidSTP

19
Q

When preventing loops in a switch, how does it work?

A

STP sends out Bridge Protocol Data Unit (BPDU) messages which detect loops. It then shuts down or blocks traffic from switch ports sending redunant traffic.

20
Q

Physical vs logical ports?

A

Physical, can plug a cable into it. A logical is a port number within a packet, it identifies services or protocols.

21
Q

Describe Implicit deny and what context this is used for

A

Implicit deny is traffic that is not specified on an access control list, is denied. This is used within firewalls and routers.

22
Q

When do use the route command?

A

Any situation that you require a display or modification of a system’s routing table, it will show all the paths known by the computer to other networks.

23
Q

Host-based vs Network based firewalls?

A

Host based for hosts, servers or work stations. Network-based often dedicated servers and provide protection for the entire network.

24
Q

Stateless vs stateful differences

A

Stateless, does not care of state, works on ACLs. Stateful will examine traffic context, is it part of an established session, was there a 3 way handshake? really looks at the details of the packets.

25
Q

Where would a WAF be placed? and what does it do?

A

Between a webserver and the web clients. Provides strong protection for the webserver.

26
Q

What does a DMZ/Screen subnet do and where is it positioned?

A

It is a buffered zone between a private network and the internet. Between two firewalls (Internet - Firewall 1 - Screened subnet - Firewall 2 - Database servers & Private IPS)

27
Q

What kind of system needs to be physically separated and what is this called?

A

SCADA systems. Supervisory control and data aquisition (Industrial control systems). An air gap provides this physical isolation.

28
Q

Instead of isolating computers based on subnets, how would it be done for logical needs i.e departments?

A

Using a switch, creating a VLAN, or heavy traffic demanding things can have their own VLAN i.e VOIP.

29
Q

East west vs north south?

A

East west describes traffic between servers. North South between servers and a host.

30
Q

Devices aren’t trusted on this network by default, even if they have used it before, it is? Why?

A

A Zero trust network. Incase a computer is infected between logins. It may require MFA.

31
Q

Benefits of a proxy server?

A

Requests on behalf of, caches content (thus increasing performance), filters content

32
Q

Transparent vs non transparent proxy?

A

T will not modify requests, will cache. NT will modify, filter and cache.

33
Q

What is the configuration (set-up) of a reverse proxy and what is it used for?

A

Internet, Firewall1 - Reverse Proxy - Firewall2 - Webserver, traffic right to left. Benefits of protecting the webserver. Similarly, caches webpages and benefits performance,

34
Q

Describe the roles of a UTM

A

Unified threat manager, provides URL filtering, Malware inspection, content inspection (block spam, malicious content or specific things, VOIP), DDoS mitigator

35
Q

How might you increase security to specific resources in another network with different security needs? (clue: adding 1 thing)

A

A hardened jump server. Internal network, connect to jump, then access another network, maybe screened subnet and work on that server.

36
Q

What is SNMPv3 for?

A

Monitoring and managing network devices (routers, switches), modifying their configuration or receiving report statuses.

37
Q

Summarize:
Prevent switching loops?
Prevent BPDU attacks?
Prevent unauthorized users connecting to unused ports?
Increase segmentation of user computers on a network?

A
  1. Implement STP/RSTP (Rapid spanning tree protocol)
  2. Bridge protocol data unit guard will prevent attacks
  3. MAC filtering, disabling unused ports.
  4. Layer 3 switches support VLANs increasing segmentation
38
Q

Switch vs a router?

A

A switch connects hosts together, a router connects networks together

39
Q

How does a switch work when it first starts? i.e doesn’t know it’s ports/hosts.

A

It sends the packet it recieves to all hosts on the switch. They respond with their MAC address. It caches this. The right MAC address gets priority, future communications occur only on that port from thereon in.

40
Q
A