Chapter 3: Security Architecture & Engineering Flashcards

1
Q

Security model that helps specify & analyze integrity policies for computing systems.It focuses on preventing data corruption by faults or malicious intent.

A

Clark-Wilson Model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

State transition system of com-
puter security policy. Describes a set of access control rules to ensure data integrity. Data and subjects are grouped into ordered levels of integrity.

A

Biba Model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

State machine model used for enforcing access control in government and military applications. No clear distinction between protection & security.

A

Bell-LaPadula Model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

AKA Chinese wall model, a security model that aims to prevent conflicts of interest by limiting access to sensitive information.

A

Brewer-Nash Model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the four stages of fire, for detection purposes?

A

Incipient, smoke, flame, heat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Haval ?

A

A hash algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the three approved encryption algorithms for the Digital Signature Standard under FIPS 186-4?

A

DSA, RSA, ECDSA
(Digital Signature Alg.; Rivest, Shamir, Adleman; Elliptic Curve DSA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

State the Simple Integrity Property under the Biba Model.

A

An individual may not read a file classified at a lower security level than the individual’s security clearance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is SCADA ?

A

Supervisory Control and Data Acquisition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is TPM ?

A

Trusted Platform Module. Hardware security technique. Stores an encryption key on a chip on the system motherboard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is TCB ?

A

Trusted Computing Base. The collection of all protection mechanisms related to security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is ESP in IPsec?

A

Encapsulating Security Payload. Provides confidentiality, authentication, and integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is AH in IPsec?

A

Authentication Header: Provides authentication and integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is IKE in IPsec?

A

Internet Key Exchange: Provides key management and Security Association (SA) management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are the first two Common Criteria Evaluation Assurance Levels (EAL) ?

A

EAL1: Functionally tested, with a minimal focus on security.
EAL2: Structurally tested, with basic security considerations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the Common Criteria Evaluation Assurance Levels (EAL) 3 & 4?

A

EAL3: Methodically tested and checked, with moderate security assurance.
EAL4: Methodically designed, tested, and reviewed, with heightened security measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the Common Criteria Evaluation Assurance Levels (EAL) 5 through 7?

A

EAL5: Semi-formally designed & tested, w/med-to-high assurance.
EAL6: Semi-formally verified design & tested, w/med-to-high assurance.
EAL7: Formally verified design and tested, with high assurance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the 7 principles of Privacy by Design ?

A
  1. Proactive, not reactive
  2. Privacy as the default setting
  3. Privacy embedded into design
  4. Full functionality - positive sum
  5. End-to-end security
  6. Visibility & transparency
  7. Respect for user privacy
19
Q

What is Kerckhoff’s principle ?

A

A cryptographic system should be secure even if everything about the system, except the key, is public knowledge.

20
Q

Explain Multistate .

A

Multistate systems are certified to handle data from different security classifications simultaneously.

21
Q

Explain System High Mode .

A

For System High Mode, users must have security clearance & access approval for all info processed by the system, & need to know for at least some info.

22
Q

What are the four System Security Modes ?

A

Dedicated, System High, Multilevel, and Partitioned (AKA Compartmented) are the four System Security Modes.

23
Q

Differentiate Certification & Verification .

A

Certification validates security controls. Verification goes beyond to include testing and attestation by a trusted 3rd party.

24
Q

What is TCSEC ?

A

Trusted Computer System Evaluation Criteria, AKA the EAL levels.

25
Q

What is a Golden Ticket attack?

A

Using the hash of the Kerberos service account to create tickets in an Active Directory environment.

26
Q

When an attacker uses specialized tools to extract encrypted Kerberos service tickets from a network, then tries to crack the encryption to obtain the user’s password hash.

A

Kerberoasting.

27
Q

Using the hash of the Kerberos service account to create tickets in an Active Directory environment.

A

Golden Ticket Attack.

28
Q

Using stolen Kerberos tickets to authenticate to resources.

A

Pass the Ticket Attack

29
Q

Tell me about AES .

A

Symmetric. Still considered secure. Original name Rijndael. Won the AES challenge. Key size 128, 192, or 256. Block size 128.

30
Q

Tell me about WPA3 .

A

A security protocol for personal and enterprise networks. Still considered secure. Has a personal and an enterprise version.

31
Q

Tell me about MD5 .

A

Not considered secure. Hash algorithm.

32
Q

What is a Mimikatz Tool ?

A

Multifunction widget dropped on a target host as part of an attack. Commonly used for pass-the-hash attacks.

33
Q

Cyber attack carried out over a Local Area Network (LAN) that involves sending malicious ARP packets to a default gateway on a LAN in order to change the pairings in its IP to MAC address table.

A

ARP Poisoning.

34
Q

What is TOCTOU ?

A

A Time Of Check to Time Of Use attack.

35
Q

_____ is a formal model used in the field of computer security to establish or disprove the safety of a given computer system that follows specific rules.

A

Take-Grant Model

36
Q

What is ASLR ?

A

Address space layout randomization (ASLR) is a computer security technique used in preventing exploitation of memory corruption vulnerabilities.

37
Q

A cryptographic attack that weakens the security of multiple encryptions by storing intermediate values from encryption or decryption.

A

Meet-in-the-Middle attack.

38
Q

Which of these are Symmetric?
RSA, 3DES, AES, Blowfish

A

3DES, AES, Blowfish are Symmetric.

39
Q

The _____ access control model is designed so that subjects may not corrupt data in a level ranked higher than the subject, or be corrupted by data from a lower level than the subject.

A

Biba access control model.

40
Q

The ____ access control model is a formal state transition model of computer security policy that describes a set of access control rules which use security labels on objects and clearances for subjects.

A

Bell-LaPadula Access Control Model.

41
Q

What is the recommended humidity range for data centers?

A

40 to 60 percent.

42
Q

What is a CRL ?

A

Certificate Revocation List. Includes serial numbers of all revoked certificates for a Certificate Authority.

43
Q

The _____ model is primarily concerned with formalizing the notion of information integrity, using security labels to grant access to objects via transformation procedures and a restricted interface model.

A

Clark-Wilson Security Model

44
Q

The _____ model is based on the Access Control Matrix model where rows correspond to subjects and columns correspond to objects and subjects, each element contains a set of rights between subject i and object j or between subject i and subject k.

A

Graham-Denning Security Model