Chapter 4: Communication and Network Security Flashcards

1
Q

-mulithomed firewall

A

Multi-homed firewalls may be used to setup a DMZ with a single firewall. (see next slide)

On any multi-homed machine, IP forwarding should be disabled.*

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

802.11 wireless protocols

A

802.11a 54Mbps5Ghz8 channels802.11b11Mbs2.4Ghz (same as other home devices)802.11g54Mbs2.4Ghz802.11i : Wireless with security. First standard to require WPAII802.11n100Mbs2.4Ghz or 5Ghz

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

802.15

A

Bluetooth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

802.1x and eap

A

802.1x is a port based network access control and includes

EAP.

  • EAP is an auth frameworks that describes many specific auth protocols PORT Based Auth. at Layer 2 for both wired and wireless
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

ad-hoc and infrastructure wireless

A

ah-hoc wirles cards to wireless cares infrastrcute is through access points

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Application Proxies - Firewallpros & cons?

A

Like circuit layer proxies, but actually understand the application/protocol they are proxying.This allows for additional security as they can inspect the data for protocol violations or content.AdvantagesApplication proxies understand the protocol, so they can add extra securityCan have advanced logging/auditing and access control featuresEx. Restrict users to only allowed websitesEx. Inspect data for protocol violationsEx. Inspect data for malware (viri etc)DisadvantagesExtra processing requires extra CPU (slower)Proxies ONLY understand the protocols they were written to understand. So you generally have a separate application proxy for EACH protocol you want to proxyexamples: smtp proxies, ftp proxies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ARP

A

I’m looking for 192.168.1.2’s MAC addressanswer: that’s me at 00:af:14:b3:bc:12

Layer 2 take ip from L3 for the test say layer 2

Map IP address to Mac address via broadcast

it it then added to the ARP cache

arp poisoning: change mac address to bad server…

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

asymmetric dsl

A

fast download less upload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

autonomous network how many entitites

A

one

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Blue Bugging

A

More serious

Allows full use of phone

Allows one to make calls

Can eavesdrop on calls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Blue Jacking

A

sending spam to bluetooth devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Blue Snarfing

A

Copies info off remote devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Bonk

A

similar to Teardrop manipulates how a pc reassembles a packet and allows of too large a packet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Buffer Overflow

A

Attacks a specific type of memeory on a system …the buffers best avoided with input validation. too much to handle…

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

CHAP

A

does not expose the cleartext password and is not susceptible to replay attacks. CHAP relies on a shared secret: the password. The password is securely created (such as during account enrollment) and stored on the CHAP server. Since both the user and the CHAP server share a secret (the plaintext password), they can use that secret to securely authenticate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

circuit Switching

A

all data follows same pathPSTNISDNDSLT-carriers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Data Diddling

A

Altering/Manipulating data, usually before entry

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

DCE

A

similar to kerberos developed by Open Group The Distributed Computing Environment (DCE) is a software system developed in the early 1990s by a consortium that included Apollo Computer (later part of Hewlett-Packard), IBM, Digital Equipment Corporation, and others. The DCE supplies a framework and toolkit for developing client/server applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

DDos

A

use of Control Machines (Handlers) and Zombies (Bots) many machines making the attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Dial up protocol

A

PPP Point to Point Protocol: Provides Layer 2 framing for dial-up. Needs other protocols for securityEncryption: MPPEAuthentication:PAP (Password Authentication Protocol): Clear TextCHAP (Challenge Handshake Authentication Protocol) Client responds to a challenge from the server. The only way the client can answer correctly is if the correct password had been entered.EAP (Extensible Authentication Protocol) Extends capabilities beyond passwords (smart cards, biometrics, token devices, etc)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

DMZ

A

A buffer zone between an unprotected network and a protected network that allows for the monitoring and regulation of traffic between the two.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

DNS port

A

UDP port 53 tcp port 53 large answers ie zone xfer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Dos

A

Denial of Service - overwhelm a system and disrupt its availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

DSL

A

layer 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Dynamic Packet Filtering Firewalls

A

Like a state full firewall but more advanced. Can actually rewrite rules dynamically.Some protocols such as FTP have complex communications that require multiple ports and protocols for a specific application, packet and statefull filter cannot handle these easily, however dynamic packet filter can as they can create rules on the fly as needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Ethernet

A

Layer 2 transports data via frames

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Ethernet

A

Most common form of LAN networking, has the following characteristicsShares mediaBroadcast and collision domains (see next slides)CSMA/CDSupports full duplex with a switchDefined by IEEE 802.3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Fraggle

A

Similar to smurf but uses UDP vs IMCP layer 4 attack. you can block distrubed attacks on router to mitigate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

frame relay

A

Frame Relay is a packet-switched Layer 2 WAN protocol that provides no error recovery and focuses on speed. Higher-layer protocols carried by Frame Relay, such as TCP/ IP, can be used to provide reliability. Frame Relay multiplexes multiple logical connections over a single physical connection to create Virtual Circuits; this shared bandwidth model is an alternative to dedicated circuits such as T1s. A PVC (Permanent Virtual Circuit) is always connected, analogous to a real dedicated circuit like a T1. A Switched Virtual Circuit (SVC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

FTP

A

uses tcp to guarantee delivery

vs

tftp uses udp faster doesn’t guanatee delivery.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

http

A

port 80

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

https port

A

443

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

imap port

A

internet massage access protocol port 143

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

imcp

A

L3 used to troubleshoot and report error conditions

ICMP – “IP helper”Protocol behind echoing utilities like PING and Traceroute

Frequently exploited

  • LOKI :sending data in ICMP messages header (not supposed to be there) —covert Channel
  • Ping of Death:violates the MTU (maximum transmission unit) size
  • Ping Floods: Lots of ping traffic
  • SMURF: Uses spoofed source address (Target) and directed broadcasts to launch a DDos
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

infrastructure as a service

A

storing things in the cloud. services provided by the cloud vs local…

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

IPsec

A

IPv4 has no built-in confidentiality; higher-layer protocols such as TLS are used to provide security. To address this lack of security at Layer 3, IPsec (Internet Protocol Security) was designed to provide confidentiality, integrity, and authentication via encryption for both IPv4 and IPv6. IPsec is a suite of protocols; the major two are Encapsulating Security Protocol (ESP) and auth header AH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

IPv4

A

32 bit source and destination address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

IPv6

A

64 bit destination address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

ISDN

A

PRI and BRI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

L2TP

A

Layer 2 Tunneling ProtocolCisco designed L2F to break free of dependence on IP networks, but kept it proprietary.L2TP was a combination of L2F and PPTPDesigned to be implemented in software solutionsTHERE IS NO SECURITY with L2TP. It MUST use IPSec to secure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

L3 Firewall

A

Static Packet Filters: Base decisions on Source/Destination IP address and port

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

L5 Firewall

A

Stateful Inspection Knowledge of who initiated the session. Can block unsolicited replies. Protocol Anomaly firewalls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

L7 Firewall

A

Application Proxies/Kernel Proxies: Make decisions on Content, Active Directory Integration, Certs, time…etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Land Attack

A

Creates a “circular reference” on a machine. Sends a packet where source and destination are the same.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Layer 1 Threats

A

Physical - TheftUnauthorized AccessVandalismSniffingInterferenceData Emanation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Layer 2 two sub layers

A

Data Layer —– sublayers are: MAC Media Access Control xfters data down to phys layer & Logical Link Control up to L3. -Error Dectectiondevices: switches and bridgesEthernet card and its mac addresss

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Layer 3

A

network layer describes routing moving data from a system on one lan to a system on another. IP address and routers ICMPOther protocols that “work” on this layer are: ICMP – IP “helpers” (like ping) IGMP – Internet Group Message Protocol IPRouters All protocols that start with “I” (except IMAP) Ping Floods, Pings of Death, Loki, Smurf

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Layer 4

A

OSI Layer 4 Transport – Provides end-to-end data transport services and establishes a logical connection between 2 computers systems

”The “pony express”

Protocols used at layer 4:

  • SSL/TLS (Discussed in Cryptography Chapter)
  • TCP UDPTCP &
  • UDP and L4 protocols SSL/TLS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Layer 5

A

OSI Layer 5 (Session) – responsible for establishing a connection between two APPLICATIONS! (either on the same computer or two different computers)

  • Create connection
  • Transfer data
  • Release connection

TCP - Does session oriented services

.Session layer manages sessions which provide maintenance on connections. connections between applications RPC’s , simplex 1/2 duplex, full duplex

setup, maintainance and teardown of session

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Layer 6

A

OSI Layer 6 Presentation Layer – presents the data in a format that all computers can understand

Think 3 things: Formating, Compression and Encryption

testable - This is the only layer of OSI that does NOT have any protocol.

  • Concerned with encryption, compression and formatting

Making sure data is presented in a universal format

File level encryption

Removing redundancy from files (compression)

Presentation Layer - presents data to the application concepts include data conversion, ASCII and image formats gif, jpeg, tiff

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Layer 7

A

APPLICATION Layer

This defines a protocol (way of sending data) that two different programs or applications understand.

  • HTTP, HTTPS, FTP, TFTP, SMTP, SNMP, etc.
  • Application Proxies
  • Non-Repudiation
  • Certificates
  • Integration with Directory SErvices
  • Time awareness.
  • Application- web brower, word processor etc.Procy Firewalls
  • Content Inspection

if you don’t know what application try layer 7 cause there’s a bunch!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

LEAP

A

lightweight extensible auth protocol cisco proprietary has security flaws

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Least Secure Type of Cable

A

Twisted - Pair

54
Q

Logic Bomb

A

malicious code that lays dormant until a logical even occurs.

55
Q

Logical Link Layer

A

L2 - Error Detection

56
Q

Loki Attack

A

Information is stored in IMCP header (covert channel)

57
Q

MAC - Physical 1st Part

A

L2 - DataMedia Access control Addressing/Resolution and Media Access Determination-ARP (Address Resolution Protocal)-RARP (Reverse Address Resolution Protocol)

58
Q

MAC - Physical 2nd Part

A

L2 - Data MAC Media access control**CSMD/CD Carrier Sense Mutl. Access w/collision Detection 802.3 Ethernet - waits for clear then starts talking**CSMA/CA Carrier Sense Mutl. Access w/collision Avoidance 802.11 Wireless - Signals intent to talkToken Passing: 24 bit control frame passed around the network environment..determine who can transmit.

59
Q

MAN

A

Metropolitan area network

60
Q

MPLS

A

Mulit Protocol Labeled Switching

  • MPLS is used to create cost effective, private Wide Area Networks (WANs) faster and more secure than regular routed “public” IP networks like the internet.
  • More secure than the public internet, because a “virtual” private network (end-to-end circuit)can be built just for your organization
  • Since it’s a private network, we don’t have to configure and maintain tradition encryption based VPN equipment anymore, and can also avoid the latency and delay inherent in the tech.
  • Provides QoS for VOIP
  • Purely Layer 3 technology.
61
Q

NAT

A

one to one mapping private to public

3 ranges of internal

192.168

10.

172.16.x.x-172.31.x.x

PAT-is port translation allows you to map many internal to one external…

62
Q

Network Perimeter concept

A

choke points

63
Q

NIS

A

a distributed database system that lets computers share sets of files…does not support md5

64
Q

OSPF

A

because RIP could not scale well in large networks. Open Shortest Path First Protocal was created. It support hierarchies and the simultaneouse use of multiple paths.

65
Q

packet Filter

A

Uses Access control lists (ACLs), which are rules that a firewall applies to each packet it receives.Not state full, just looks at the network and transport layer packets (IP addresses, ports, and “flags”)**Does not look into the application, cannot block viri etc.**Generally do not support anything advanced or customPacket filters keep no state

66
Q

Packet Switching

A
  • X.25
  • Frame Relay
  • ATM
  • VOIP
  • MPLS
  • Cable Modems
67
Q

PAP

A

PAP (Password Authentication Protocol) is a very weak authentication protocol. It sends the username and password in cleartext. An attacker who is able to sniff the authentication process can launch a simple replay attack, by replaying the username and password, using them to log in. PAP is insecure and should not be used.

68
Q

PAT

A

mult. private address to share one public address.PAT looks at the IP and transport layer port number and rewrites both*

69
Q

Ping Flooding

A

overwhelm system with multitude of pings. via imcp

70
Q

Ping of Death

A

sending a ping packet that violates the Max Trans Unit. a huge packet

IMCP

71
Q

Platform as a service

A

is all about application hosting

72
Q

pop3 port

A

110

73
Q

PPP

A

L2 that adds CIA via point to point links

74
Q

PPTP

A

Point to Point Tunneling ProtocolBased on PPP (uses MPPE for encryption and PAP, CHAP or EAP for authentication)Lead by Microsoft protocol for a tunneling VPNOnly works across IP networksRemote user connects to ISP, gets an Internet AddressEstablishes VPN connection to work VPN server, get’s Internal IP address.Sends private IP packets encrypted within other IP packets.

75
Q

Proxy Firewalls - Circuit Level pros & cons?

A
  • A circuit-level gateway is a type of firewall. Circuit level gateways work at the session layer of the OSI model, or as a “shim-layer” between the application layer and the transport layer of the TCP/IP stack. They monitor TCP handshaking between packets to determine whether a requested session is legitimate.

Application Proxies

advantages

  • understand the protocol, so they can add extra security
  • can have advanced logging/auditing and acess control features
    • ex. restrict users to only allowed website
    • inspect data for protocol violations
    • inspect data for malware

Disadvantages

  • extra processing
  • proxies only understand the protocols the were written to understand. do you generally have a seperate application proxy for each protocol.

Examples:

  • internet security and acceleration server… ms web proxy
  • smtp proxies
  • ftp proxies
76
Q

RDP

A

remote desk protocol tcp port 3389

77
Q

RFC 1918

A

10.x.x.x172.16.x.x-172.31.x.x192.168.x.x

78
Q

SAAS

A

Office 365 online for example.

word on the cloud.

79
Q

Salami

A

many small attacks add up to equal a large attack

office space type of account

80
Q

screened subnet

A

In a screen subnet, there is a separate firewall on both sides of the DMZ.When using this model it is recommended that each firewall be a different vendor/product.Diversity of defense*

81
Q

Security Zones - Firewall

A

DMZ

bastion hosts - a hardened server

vender divesity is good..

82
Q

SIP

A

Consists of the User agent client an the user agent server user for voip

83
Q

smtp

A

simple mail transport protocol port 25

84
Q

Smurf

A

uses IMCP directed broadcasts. L3 attack.

Block distributed broadcasts on routers to stop it.

85
Q

Sniffing

A

Capturing and Viewing packet through the use of a Protocol analyzer best defense encrypt.

86
Q

Socket

A

When a tcp or udp message is formed, a sourceand a destination port are contained in the header info along with source and IP addresses…this makes a socket.

87
Q

ssh

A

port 22

88
Q

Stateful Firewall

A

Layer 5

-router keeps track of a connections in a table. It knows which conversations are active, who is involved etc.-

It allows return traffic to come back where a packet filter would have to have a specific rule to define returned traffic-

More complex, and can launch DoS against by trying to fill up all the entries in the state tables/use up memory.-

If rebooted can disrupt conversation that had been occurring.

Context dependant access control*

89
Q

stateful firewall

A

Layer 5

Stateful firewalls have a state table that allows the firewall to compare current packets to previous ones. Stateful firewalls are slower than packet filters, but are far more secure. Computer 1 sends an ICMP Echo Request to

90
Q

stateless firewall layer

A

3

91
Q

Switch

A

A network Switch is just a multi-port bridge. Switches will often have 24 or more ports, and learns which MAC addresses are on which ports.

Works at layer 2 (data link)

On a switch a computer can send data AND receive data at the same time (full duplex… increasing performance by up to 2x)

On a switch each port is it’s own collision domain, and will not have a collision, therefore allowing line speed communication on each port A switch does not alter broadcast domains

A switch only sends traffic from the sending computer to the receiving computer, therefore stops sniffing (watch for MAC flooding attacks though)

Since switches inspect the MAC address on all traffic, a switch can be programmed to only allow certain MAC addresses to communicate, and ignore other MAC addresses.

92
Q

Syn Flood

A

exploits 3 way handshake TCP layer 4 attack. need stateful firewall to prevent

93
Q

Syn Flood

A

A SYN flood is a form of denial-of-service attack in which an attacker sends a succession of SYNrequests to a target’s system in an attempt to consume enough server resources to make the system unresponsive to legitimate traffic.

Layer 4 attack

94
Q

TCP

A

Transmission control Protocol:Connection oriented “guaranteed” delivery. ***Advantages

  • Easier to program with
  • Truly implements a session
  • Adds security

***Disadvantages

  • More overhead / slower
  • SYN Floods

KNOW OSI and mapping…

95
Q

TCP - Handshake

A

Reliable connection-oriented protocolHas a guaranteed delivery based on the handshake process

SYN ———> hey open an area in memory

SYN/ACK————>

ACK

96
Q

TCP Sequence Number

A

a way of ensuring that the message is delivered to teh appropriate destination and from its appropriate sender.

97
Q

TCP/IP Protocols

A

UDP - user data protocal IMCP internet control message protocal etc.

98
Q

Tear Drop

A

sending malformed packets which the OS doesn’t know how to re-assemble L2 Attack

99
Q

telnet

A

tcp port 23

100
Q

Trojan Horse

A

One program (usually type of Malicious code) masquerades as another. common means of distributing back-door programs

101
Q

types of EAP

A

leap, eap-tls, eap-ttls and peap

102
Q

udp

A

user datagram protocol lossy apps

103
Q

UDP

A

User Datagram Protocol:

  • Connectionless
  • Unreliable
  • No handshaking
  • Desirable when “real time” transfer is essential
  1. Media Streaming, Gaming, live time chat, etc
  2. FTP uses TCP
  3. TFTP uses UDP
104
Q

unsolictated Reply

A

sending a reply to a question that was never asked.

105
Q

Virus

A

A piece of malicious code that can take many forms.

Needs a host, and action by user to spread.

106
Q

VNC port #

A

Virtual Network computing port 5900

107
Q

VOIP Security Issues

A

Eavesdropping (greatest threat) Enable s/rtp secure real time protocal

Toll Fraud

Vishing - fishing using phon

SPIT - spam of telephone

Performance issues - Jitter, Latency

108
Q

VPN - tunneling

A

A function of VPNs - Tunnel encapsulates one protocol within another protocol to create a virtual network.Can encrypts original IP headersCan encrypts dataAllows for routing non routable protocols and IP addressesCan provide remote/internal IP addressesDifferent protocolsPPTPL2TPIPSEC

109
Q

WAN - Circuit Switching

A

Anything that has to do the the telephone system

All data follow the same path

PSTN

ISDN

DSL

T-Carriers

110
Q

WAP

A

Wireless Application Protocola protocol developed mainly to allow wireless devices (cell phones) access to the Internet.Requires a Gateway to translate WAP HTML (see visual)Uses WTLS to encrypt data (modified version of TLS)Uses HMAC for message authenticationWAP GAP* problem (see visual and explain)A lot of wireless devices don’t need WAP anymore.

111
Q

Wardialing

A

RAS attack find phone number that has a modem

112
Q

WEP

A

WEP Wired Equivalent Privacy

Shared authentication passwords

Weak IV (24 bits) (initalization Vector)

IV transmitted in clear text

RC-4 (stream cipher)Easily crackable

Only option for 802.11b

113
Q

Wireless Security Problems

A

Unauthorized accesssniffingWar drivingUnauthorized access points (Man in the middle)

114
Q

Worm

A

Similar to a Virus, but does not need a host and is self - replicating

115
Q

WPA

A

Wi-Fi Protected AccessStronger IV

Introduced TKIP

Still used RC-4 it needed to maintain backwards compatibility.

116
Q

WPA2

A

Wi-Fi Protected Access

WPA2

  • AES
  • CCMP
  • NOT backwards compatible

WPA and WPA2 Enterprise

  • Uses 802.1X authentication to have individual passwords for individual users
  • RADIUS
117
Q

Firewall Static Packet Filter

A

layer 3 static packet filtering - screen router with access control lists all or nothing devices.

layer 5 stateful firewalls-

118
Q

Session Hijack

A

Where an attacker steps in between two host and either monitors the exchange, or often disconnects one. Session hijacks are types of Man in the Middle attacks. Encryption prevents sniffing and mutual authentication would prevent session hijack.

cross-site request forgery…a type of hijack…

119
Q

Firewall Best Practices

A
120
Q

media gateway

A

is the translation betewwn diparate telecommunications networks. VOIP Media gateways perform the conversion between time dividsion multiplexing voice to VOIP. as a secruity measure the numver of calls via media gateways should be limited to avoid DOS, hijacking, etc…

121
Q

Persistant XSS vulnerability

A

is targeted at bew sites that allow user to input data that is stored in a database for similar location. the coded can be automatic withour luring an unsuspecting user.

AKA - second- order vulnerability

122
Q

non persistant vulnerabilty

A

enable an attacker to inject malicious code into vulnerable web pages. Unsuspecting user visits infected page with a rouge script to steal the victims sensitive information such as cookies or session IDs.

123
Q

DOM Attack

A

XSS cross site scripting uses the Document Object Model to modify client side java script causes the victimes browers to execute the malicious java code.

124
Q

IGP

A

Internet gateway protocal handles routing task between heach AS atonomous systems

125
Q

IGRP

A

interisor gateway routing protocol is a distance -vector routing protocal that was developed by cisco.

RIP - routing information protocal is a standard that outines how routers exchange routing table data as is considered a distance vector protocal which means it calulates the shorted length from source to destination.

IGRP is better but is it propiatary to cisco—RIP is free

126
Q

type of routing protocols

A

indicate how routers talk to eachother

2 types

distance vector and link state routing

distance vector just looks at hops

link state builds a topology database of the network. looks at more variable than the number of hops.

127
Q

EAP

A

Extensible Auth Protocol

Provides a framework to enable many type of authentifiation techniques.

128
Q

IEEE standards

A
  1. 1AR - a unique id for a device
  2. 1AE - data encrption and integrity
  3. 1AF- key agreements session keys
129
Q

hypervisor

A

the sofware component that carries out virtual machine management and oversees guest system software execution.

130
Q

Common ports

ftp, telnet, smtp, dns

A

FTP - Port 21

Telnet - Port 23

SMTP - Port 25

DNS - Port 53

131
Q

ip header protcol number

udp, igmp, tcp, imcp

A

ServiceProtocol Number

Internet Control Message Protocol (ICMP) 1

Transmission Control Protocol (TCP) 6

User Datagram Protocol (UDP) 17

General Routing Encapsulation

(PPTP data over GRE) 47

132
Q

ecure HTTP (S-HTTP).

A

An early standard for encrypting HTTP documents, Secure HTTP (S-HTTP) is designed to send individual messages securely. SSL is designed to establish a secure connection between two computers.