Chapter 3 Key Concepts and Terms Flashcards

1
Q

Address resolution protocol (ARP) poisoning

A

When an attacker spoofs the MAC address of a targeted device by sending fake ARP resolution responses with a different MAC address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Armored virus

A

Virus with hardened code that makes it difficult to reverse-engineer and build an antivirus from the malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Asset

A

Any item that has value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Attack on availability

A

Impacts access or uptime to a critical system, application, or data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Attack on IT assets

A

Penetration testing, unauthorized access, stolen passwords, deletion of data, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Attack on people

A

Using deception to get another human to perform an action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Attack

A

An attack on a system succeeds by exploiting a vulnerability in the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Backdoors

A

Hidden access methods left by developers so they can access the system again without struggling with security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Between-the-lines wiretapping

A

Does not alter the messages sent by legitimate users, but inserts additional messages into the communication line when the legitimate user pauses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Birthday attacks

A

A type of cryptographic attack that is used to make brute-force attack of one-way hashes easier.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Black-hat hacker

A

Will try to break IT security and gain access to systems with no authorization to prove technical prowess.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Botnet

A

A bunch of internet-connected computers under the control of a remote hacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Browser or URL hijacking

A

The user is directed to a different website than what they requested, usually a fake page the attacker created.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Brute-force password attack

A

Attacker tries different passwords until one of them is successful.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Christmas (Xmas) attack

A

Sending advanced TCP packets with flags set to confuse IP routers and network border routers with TCP header bits set to 1, lighting the IP router up like a Christmas tree.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Cookie

A

A text file containing details gleaned from past visits to a website. Stored in cleartext.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Cracker

A

A hacker with hostile intent, sophisticated skills, and interests in financial gain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Cryptolocker

A

A specific form of ransomware that encrypts local files or data until the victim pays a ransom to obtain the decryption keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Denial of Service (DoS)

A

An attack that results in downtime or inability of a user to access a system by impacting the availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Dictionary password attack

A

A simple attack that relies on users making poor passwords. A password-cracker program takes a dictionary file and attempts to log on by entering each dictionary entry as a password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Disclosure threats

A

Occurs when unauthorized users access private or confidential information that is stored in a network resource while it is in transit between network resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Distributed denial of service (DDoS)

A

A type of DoS attack that also impacts a user’s ability to access a system by overloading the computer and preventing legitimate users from gaining access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

DNS poisoning

A

Pharming that poisons a domain name server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Downtime

A

The time during which a service is not available due to a failure or maintenance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Espionage

A

The act of spying to obtain secret information, typically to aid another nation state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Exploit software

A

An application that incorporates known software vulnerabilities, data, and scripted commands to exploit a weakness in a computer system or IP host device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Exploit

A

Something a hacker can do once a vulnerability is found.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Fabrications

A

The creation of some deception to trick unsuspecting users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Flooding attacks

A

Overwhelm the victim’s CPU, memory, or network resources by sending large numbers of useless requests to the machine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Gray-hat hackers

A

A hacker with average abilities who may one day become a black or white hat hacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Hacker

A

In the computing world, someone who enjoys exploring and learning how to modify something.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Hoax

A

An act intended to deceive or trick the receiver. Usually an email.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Identity theft

A

When private data is used to impersonate an individual.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Information leak

A

Any instance of someone who purposely distributes information without proper authorization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Intellectual Property

A

An asset at the center of many organizations.

36
Q

Interceptions

A

Eavesdropping on transmissions and redirecting them for unauthorized use.

37
Q

Interruptions

A

A break in the communication channel which blocks the transmission of data.

38
Q

Intrusive penetration testing

A

Positively verifies the network by working to exploit it.

39
Q

Keystroke logger

A

Surveillance software or hardware that can record to a log file every keystroke made with a keyboard.

40
Q

Logic attacks

A

Use software flaws to crash or hinder the performance of remote servers.

41
Q

Malware

A

Malicious software that infiltrates one or more target computers and follows the attackers instructions.

42
Q

Man-in-the-middle hijacking

A

Attacker uses a program to take control of a connection by masquerading as each end of the connection.

43
Q

Masquerade attack

A

A user or computer pretends to be another user or computer.

44
Q

Modifications

A

The alteration of data contained in transmissions or files.

45
Q

National Vulnerability Database (NVD)

A

The List of Common Vulnerabilities and Exposure (CVE), which is maintained by the U.S. Department of Homeland Security.

46
Q

Netcat

A

A utility that is the most popular backdoor tools in use today.

47
Q

Operating System (OS) fingerprint scanner

A

Software that allows an attacker to send a variety of packets to an IP host device, hoping to determine the target device’s operating system (OS) from the response.

48
Q

Opportunity cost

A

The amount of money a company loses during downtime.

49
Q

Organization’s Assets

A

Customer Data

50
Q

Password cracker

A

Software that performs one of two things:

51
Q

Pharming

A

Domain spoofing.

52
Q

Phishing

A

An email that is fake or bogus to trick the recipient into clicking on an embedded URL link or opening an email attachment.

53
Q

Phreaking

A

Exploiting bugs and glitches in the telephone system.

54
Q

Piggyback-entry wiretapping

A

Intercepts and modifies the original message by breaking the communications line and routhing the message to another computer that acts like a host.

55
Q

Polymorphic Malware

A

Malware that can morph, making it difficult to see and be remediated with antivirus or anti-malware applications.

56
Q

Port scanner

A

A tool used to scan for open IP ports that have been enabled.

57
Q

Promiscuous mode

A

Sniffers operate in promiscuous mode, allowing every packet to be seen and captured by the sniffer.

58
Q

Protocol Analyzer

A

AKA a sniffer. Software program that enables a computer to monitor and capture network traffic, whether on a LAN or a wireless network.

59
Q

Ransomware

A

A new form of malware linked to a time clock, forcing the victim to pay a ransom to prevent their data from being deleted.

60
Q

Replay attack

A

Capturing data packets from a network and retransmitting them to produce an unauthorized effect.

61
Q

Risk

A

The probability that something bad is going to happen.

62
Q

Rootkits

A

Malicious software programs designed to be hidden from normal methods of detection. Installed by attackers once they obtain root or system administrator access privileges.

63
Q

Rootkits

A

Modifies or replaces one or more existing programs to hide traces of attacks.

64
Q

Sabotage

A

The destruction of property or obstruction of normal operations.

65
Q

Security breach

A

Any event that results in the violation of any of the confidentiality, integrity, or availability security tenets.

66
Q

Session hijacking

A

Attacker tries to take over an existing connection between two network computers.

67
Q

Smurfing

A

Use directed broadcasts to create a flood of network traffic for a victim computer.

68
Q

Social engineering

A

Tricking authorized users into carrying out actions for unauthorized users.

69
Q

Software vulnerability

A

A bug or weakness in the program.

70
Q

Spam

A

Unwanted email.

71
Q

Spear phishing

A

Using email or instant messages to target a specific organization, seeking unauthorized access to confidential data.

72
Q

Spim

A

Unwanted IMs and chats.

73
Q

Spoofing

A

A person, program, or computer disguises itself as another person, program, or computer to gain access to some resource.

74
Q

Spyware

A

Malware that specifically threatens the confidentiality of information.

75
Q

SYN flood

A

Popular technique to launch a flood attack.

76
Q

Trojan

A

Malware that masquerades as a useful program.

77
Q

True downtime cost

A

AKA opportunity cost. The amount lost during downtime.

78
Q

Virus

A

Software program that attaches itself to or copies itself to another program or a computer.

79
Q

Vulnerability scanner

A

Software program used to identify and verify vulnerabilities on an IP host device.

80
Q

Vulnerability

A

A weakness in the design or software code itself. Can be exploited as a threat.

81
Q

Wardialer

A

A computer that dials telephone numbers looking for a computer on the other end.

82
Q

White-hat hacker

A

AKA an ethical hacker. An information security professional who has authorization to identify vulnerabilities and perform penetration testing.

83
Q

Wireless network attacks

A

Perform intrusive monitoring, packet capturing, and penetration tests on a wireless network.

84
Q

Wiretapping

A

Can be active, where attacker makes modifications to a line, or passive, where the unauthorized user simply listens to the transmission without changing the contents.

85
Q

Worm

A

A self-contained program that replicates and sends copies of itself to other computers, generally across a network, without any input or action.