Chapter 6 Securing individual systems Flashcards

1
Q

What is malware?

A

Software that is detrimental to the operation of a host, causing harm or unwanted behavior.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the two main functions of a virus?

A

To replicate and to activate, causing harm or performing some action once triggered.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a fileless malware or fileless virus?

A

Malware that resides in memory and does not rely on files to spread or execute.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is ransomware (crypto malware)?

A

Malware that encrypts a user’s data and demands a ransom for the decryption key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

How does a worm differ from a virus?

A

A worm can replicate itself and spread over networks without user intervention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is a Trojan horse?

A

A program that appears legitimate but performs malicious actions in the background.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a Remote Access Trojan (RAT)?

A

A type of Trojan that allows an attacker to remotely control an infected computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a backdoor in the context of malware?

A

A hidden way to bypass normal authentication and gain access to a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are Potentially Unwanted Programs (PUPs)?

A

Software that may be unwanted by the user, often bundled with other software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a botnet?

A

A network of infected computers (zombies) controlled by an attacker for malicious activities like DDoS attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a keylogger?

A

Malware that records keystrokes to capture sensitive information like passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a rootkit?

A

Malware designed to gain root access and hide its presence on a system, often installed in the boot sector.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a logic bomb?

A

Malware that triggers a malicious action when certain conditions are met, such as a specific date or number of logins.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What type of attack typically uses botnets?

A

Distributed Denial of Service (DDoS) attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How can hardware keyloggers be detected?

A

: They are difficult to detect with software, often requiring physical inspection of the device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Why are rootkits particularly dangerous?

A

Because they operate with high-level privileges and can be difficult to detect and remove.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is the main characteristic of a logic bomb?

A

It activates based on specific conditions or a timer, causing harm when triggered.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

How can Trojans be spread?

A

Through seemingly legitimate software or files that users download and execute.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Why are PUPs considered a threat?

A

They can slow down systems, introduce unwanted changes, and potentially lead to further security issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is a weak configuration in cybersecurity?

A

A setup that presents security risks due to default settings, lack of hardening, or other vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Why are open Wi-Fi networks considered weak configurations?

A

Because they allow anyone to connect without authentication, posing security risks, especially in non-public environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Why should guest user accounts be disabled if not needed?

A

They can provide unauthorized access and should be turned off if not required to reduce security risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is the purpose of intruder lockout settings?

A

To lock out user accounts after multiple failed login attempts, preventing brute force or dictionary attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is a common issue with permissions that can lead to weak configurations?

A

Assigning too many permissions, violating the principle of least privilege, and giving users more access than needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Why is using the root account directly in Linux considered a weak configuration?

A

Because it provides unrestricted access and increases the risk of accidental or malicious changes; using sudo is recommended instead.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is the risk of insecure cryptographic solutions like WEP, DES, and SSL?

A

These outdated encryption methods are vulnerable to attacks and should be replaced with more secure alternatives like WPA3, AES, and TLS 1.2+.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Why is it important to change default settings on devices?

A

Default settings, including IP addresses and port numbers, are widely known and can be exploited by attackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is a common weak configuration found in older Wi-Fi routers and multifunction network printers?

A

Having Universal Plug and Play (UPnP) enabled, which can expose devices to attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Why should default usernames and passwords be changed on devices?

A

They are often easily found in online lists and can be exploited by attackers to gain unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is a directory traversal attack and why is it a risk with default installation locations?

A

It’s an attack that gains unauthorized access to files and directories, made easier if the attacker knows the default file paths.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

How can default passwords left unchanged impact security?

A

They can provide easy access for attackers, especially on internet-facing devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What tool can be used to find devices with default passwords on the internet?

A

Shodan.io, a search engine that identifies devices with default settings and other security vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is the principle of least privilege?

A

A security concept that users should be granted the minimum levels of access – or permissions – necessary to perform their job functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is a common consequence of weak configurations in IoT devices?

A

Increased vulnerability to attacks, leading to potential unauthorized control or data breaches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Why should older encryption standards like SSL and TLS versions below 1.2 be avoided?

A

They have known vulnerabilities and are no longer considered secure for protecting network communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is a zero day attack?

A

An attack that exploits a vulnerability not yet known to the software vendor or hardware manufacturer, making it unpatched and unknown to the target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is the Zero Day Initiative (ZDI)?

A

A program promoting the responsible disclosure of discovered vulnerabilities, often with financial rewards for security researchers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What are bug bounty programs?

A

Programs where companies pay security researchers to find and report vulnerabilities in their software or systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is a DNS sinkhole?

A

A security measure where DNS responses are manipulated to redirect malicious traffic or block access to malicious domains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is privilege escalation?

A

Gaining higher access rights than initially granted, often through exploiting vulnerabilities or misconfigurations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is a replay attack?

A

An attack where valid data transmission is maliciously repeated or delayed, often to gain unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is pointer and object dereferencing?

A

An attack that manipulates memory pointers to access unauthorized memory locations, potentially exposing sensitive data or crashing systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What are common issues with error handling in software?

A

Poor error handling can disclose too much information, aiding attackers in understanding the system’s vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is DLL injection?

A

A technique where malicious code is inserted into a running process by exploiting dynamic link libraries (DLLs).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is resource exhaustion?

A

An attack that depletes system resources, such as memory or CPU, causing denial of service (DoS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is a race condition?

A

A flaw in multi-threaded applications where the timing of threads can lead to unpredictable behavior and potential security issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

How can error messages contribute to security vulnerabilities?

A

Detailed error messages can provide attackers with insights into the system, revealing potential attack vectors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What is a man-in-the-middle attack?

A

An attack where a malicious actor intercepts and potentially alters communication between two parties without their knowledge.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is a dynamic link library (DLL)?

A

A collection of small programs that can be called upon by larger programs to perform specific functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

How can you mitigate the risk of zero day attacks?

A

Employing strong security practices, such as regular updates, using intrusion detection/prevention systems (IDS/IPS), and participating in or supporting bug bounty programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is memory injection in cybersecurity?

A

Memory injection is when unauthorized code is placed into a program’s running memory, causing it to act in unexpected and potentially harmful ways.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

How is memory injection similar to adding unwanted ingredients in a kitchen?

A

Just as adding unwanted ingredients can change the flavor of a dish, memory injection changes the behavior of a program, making it do things it wasn’t supposed to.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is a buffer overflow?

A

A buffer overflow occurs when a program receives more data than it can handle, causing the excess data to overflow into other parts of memory, potentially causing a system crash or allowing an attacker to exploit the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

How is a buffer overflow similar to overfilling a glass with water?

A

Just like overfilling a glass causes water to spill everywhere, a buffer overflow causes excess data to spill into other parts of the program, potentially causing damage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is a race condition in cybersecurity?

A

A race condition occurs when the outcome of a program depends on the sequence or timing of uncontrollable events, leading to unpredictable behavior.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

How can a race condition be compared to two people trying to unlock the same door?

A

Just as two people trying to unlock the same door at the same time might cause confusion, a race condition causes unpredictable behavior in a program when multiple operations attempt to access the same resource simultaneously.

57
Q

What is the “Time of Check” and “Time of Use” (TOCTOU) vulnerability?

A

TOCTOU is a type of race condition where a system checks a condition and then acts on it, but the condition changes between the check and the action, leading to potential security issues.

58
Q

How is TOCTOU similar to reserving a book at the library and finding it checked out when you arrive?

A

Just as a book might be checked out by someone else after you reserve it but before you pick it up, TOCTOU vulnerabilities exploit the gap between checking a condition and using the result of that check.

59
Q

How can attackers exploit TOCTOU vulnerabilities?

A

Attackers can exploit TOCTOU vulnerabilities by changing the condition after it is checked but before it is used, leading to unauthorized actions like privilege escalation.

60
Q

What is the Meltdown attack?

A

Meltdown is a race condition-oriented exploit that allows attackers to bypass the barrier between user applications and the operating system, enabling access to sensitive data like passwords and personal information.

61
Q

How does the Meltdown attack exploit race conditions?

A

Meltdown exploits the timing gap between checking user permissions and executing privileged instructions, allowing attackers to access restricted memory.

62
Q

What are the consequences of TOCTOU vulnerabilities?

A

TOCTOU vulnerabilities can lead to unexpected system behaviors, unauthorized access, or data breaches by exploiting the timing gap between condition checks and their usage.

63
Q

What is an online password attack?

A

An online password attack is performed live against a user account over the network, trying various passwords to gain access.

64
Q

What is an offline password attack?

A

An offline password attack involves obtaining a database of hashed passwords and attempting to crack them without interacting with the live system.

65
Q

Name some common tools used for password attacks.

A

Common tools include John the Ripper, Cain and Abel, Hydra, and tools available in Kali Linux.

66
Q

What is a dictionary password attack?

A

: A dictionary attack uses a precompiled list of potential passwords, like common passwords or phrases, and tries each one against a user account.

67
Q

How does a brute force attack differ from a dictionary attack?

A

A brute force attack tries all possible combinations of characters until it finds the correct password, while a dictionary attack uses a predefined list of common passwords.

68
Q

What is password spraying?

A

Password spraying involves using a single password against multiple user accounts to avoid triggering account lockouts and then cycling through a list of passwords.

69
Q

What is the purpose of enabling account lockout settings?

A

Account lockout settings disable an account after a certain number of failed login attempts to prevent unauthorized access through brute force or dictionary attacks.

70
Q

What is the command to perform a dictionary attack using Hydra against an RDP server in Kali Linux?

A

The command is hydra -l administrator -P /usr/share/wordlists/rockyou.txt rdp://<target_IP>.</target_IP>

71
Q

Why is it important to avoid exposing services like RDP directly to the internet?

A

Exposing services like RDP to the internet makes them easy targets for automated attacks and unauthorized access attempts.

72
Q

How can multi-factor authentication (MFA) help mitigate password attacks?

A

MFA adds an additional layer of security, requiring not only the password but also a second form of verification, making it harder for attackers to gain access.

73
Q

What is a bot in cybersecurity?

A

A bot is an infected machine under the control of a malicious user, often referred to as a zombie.

74
Q

What is a botnet?

A

A botnet is a network of infected machines (bots or zombies) under the control of a single malicious actor.

75
Q

What is a command and control (C2) server?

A

A C2 server is a central server used by an attacker to send commands and control infected machines (bots) within a botnet.

76
Q

How do infected bots usually communicate with a command and control server?

A

Infected bots often reach out to the C2 server themselves, bypassing firewall restrictions that might prevent the attacker from directly connecting to the bots.

77
Q

What is a DNS TXT record and how can it be misused by attackers?

A

A DNS TXT record is normally used for storing text information to verify domain ownership. Attackers can misuse it to store and retrieve commands for infected bots.

78
Q

What is the Tor network, and how do attackers use it?

A

The Tor network anonymizes internet traffic, making it difficult to trace. Attackers use it to hide the origin of their communications with C2 servers.

79
Q

How can intrusion detection systems (IDS) help detect botnet activity?

A

IDS can detect unusual outbound traffic patterns, such as multiple bots reaching out to the same C2 server, and raise alerts.

80
Q

In Wireshark, what would a suspicious DNS query for a TXT record indicate?

A

It may indicate that a bot is retrieving commands from a DNS TXT record, which is not typical behavior for most clients.

80
Q

What is the significance of filtering DNS traffic in Wireshark?

A

Filtering DNS traffic helps identify unusual queries, such as those for TXT records, which can be indicative of botnet activity.

80
Q

What tool can be used to analyze packet captures for suspicious activity?

A

VirusTotal can be used to upload and analyze packet captures for suspicious activity, using various antivirus and intrusion detection engines.

81
Q

What is Snort and how does it help in intrusion detection?

A

Snort is an open-source intrusion detection system (IDS) that analyzes network traffic and raises alerts for suspicious activity.

82
Q

What might Snort alerts indicating commands being sent over DNS TXT record queries suggest?

A

These alerts suggest that a botnet might be using DNS TXT records to receive commands from a C2 server, indicating a potential botnet communication.

83
Q

What is RAID in the context of IT?

A

RAID (Redundant Array of Inexpensive Disks) is a technology that combines multiple physical disks into one logical unit for improved performance and/or redundancy.

84
Q

Why is RAID important for security and availability?

A

RAID enhances data availability, a key component of the CIA triad in cybersecurity, by ensuring data remains accessible even in the event of disk failures.

85
Q

What is the difference between hardware RAID and software RAID?

A

Hardware RAID uses dedicated controllers for better performance and reliability, while software RAID relies on the operating system to manage the RAID configuration.

86
Q

What is RAID 0, and what are its benefits and drawbacks?

A

RAID 0, or disk striping, improves performance by spreading data across multiple disks, but offers no redundancy; if one disk fails, all data is lost.

87
Q

What is RAID 1, and how does it ensure data availability?

A

RAID 1, or disk mirroring, duplicates data on two disks, providing high availability because if one disk fails, the other can still provide all the data.

88
Q

Describe RAID 5 and its advantages.

A

RAID 5 uses disk striping with distributed parity, offering both improved performance and fault tolerance. It can survive a single disk failure by using parity information to rebuild data.

89
Q

How does RAID 6 differ from RAID 5?

A

RAID 6 is similar to RAID 5 but with an additional parity block, allowing it to tolerate the failure of two disks, enhancing data redundancy and availability.

90
Q

Explain the concept of RAID 10.

A

RAID 10 combines RAID 1 and RAID 0 by mirroring data for redundancy and then striping it for performance. It requires a minimum of four disks and provides both high availability and performance benefits.

91
Q

What is a storage area network (SAN), and how does it relate to RAID?

A

A SAN is a dedicated network that provides access to consolidated storage. RAID can be configured within a SAN to enhance performance and ensure data availability.

92
Q

How does a host bus adapter (HBA) function in a SAN?

A

An HBA is a card installed in a server that connects it to a SAN, enabling the server to communicate with storage arrays over high-speed networks like Fibre Channel.

93
Q

What is the purpose of a Fibre Channel switch in a SAN?

A

A Fibre Channel switch connects servers and storage devices within a SAN, allowing for high-speed data transfer and redundancy in the storage network.

94
Q

Describe the process of setting up a software RAID 1 in Windows Server.

A

In Windows Server, use the Disk Management tool to select two unallocated disks, create a new mirrored volume, assign a drive letter, and format the disks. This configures a RAID 1 array, ensuring data is mirrored for redundancy.

95
Q

Why is limiting physical access to hardware crucial for security?

A

Physical access to hardware allows a malicious user to bypass many security controls and directly manipulate or steal data from the system.

96
Q

What are some physical security measures to protect hardware?

A

: Measures include alarms, sensors, secure door locks, non-forgeable access cards, and limiting the use of removable media.

97
Q

How does encryption help protect physical hardware from malicious actors?

A

Encrypting disks ensures that even if a physical disk is stolen, the data remains inaccessible without the decryption key.

98
Q

What is the role of group policy in securing removable storage media in Windows?

A

Group policy can be used to deny read and write access to removable storage media, preventing unauthorized use of USB drives and other devices.

99
Q

What is firmware, and why is updating it important for security?

A

Firmware is the software that provides low-level control for a device’s hardware. Updating firmware is crucial to patch security vulnerabilities and improve functionality.

100
Q

What is a USB data blocker?

A

: A USB data blocker allows only power to be transmitted through a USB connection, preventing data transfer and protecting devices from potential malware infections.

101
Q

What is TPM and how does it enhance hardware security?

A

Trusted Platform Module (TPM) is a hardware-based security feature that ensures the integrity of the boot process and can store cryptographic keys, enhancing overall system security.

102
Q

How can a denial of service (DoS) attack affect hardware?

A

A DoS attack can make hardware unusable by overwhelming it with traffic or exploiting vulnerabilities to crash the system, affecting availability.

103
Q

What is Nic teaming and how does it improve hardware availability?

A

Nic teaming involves using multiple network interface cards in a host to ensure network connectivity even if one card fails, thus improving network reliability and availability.

104
Q

Why are uninterruptible power supplies (UPS) important for hardware security?

A

UPS devices provide backup power to hardware during outages, ensuring systems stay up long enough to shut down gracefully, thus preventing data loss and hardware damage.

105
Q

What is a power distribution unit (PDU), and how does it help in securing hardware?

A

A PDU distributes electrical power to multiple devices within a rack, often with redundancy to ensure continued operation if one power source fails.

106
Q

How does load balancing contribute to hardware availability in a network?

A

Load balancing distributes network or application traffic across multiple servers or resources, ensuring no single device is overwhelmed and enhancing overall system reliability.

107
Q

What security measures can be taken to secure data in cloud computing?

A

Measures include using multiple network connections for redundancy, load balancing for high availability, and replicating data across regions for data redundancy.

108
Q

What is EDR in cybersecurity?

A

Endpoint Detection and Response (EDR) is a system that monitors endpoints (user devices, firewalls) for suspicious activity, including malware, and triggers alarms or notifications to users and administrators.

109
Q

What is the primary purpose of a host-based firewall?

A

A host-based firewall limits incoming and outgoing traffic on an individual device, providing an additional layer of protection by controlling network communications.

110
Q

Why is real-time protection important in antivirus software?

A

Real-time protection continuously monitors the system for malware and other threats, detecting and blocking them as they occur, preventing infections from spreading.
Flashcard 4:

111
Q

What is the role of centralized management in enterprise malware solutions?

A

Centralized management allows administrators to monitor and manage security incidents across all endpoints from a single console, improving response times and coordination.

112
Q

What is a dictionary attack?

A

A dictionary attack involves using a precompiled list of common passwords to attempt to gain unauthorized access to user accounts.

113
Q

How does a brute force attack differ from a dictionary attack?

A

A brute force attack tries all possible combinations of characters until it finds the correct password, while a dictionary attack uses a specific list of potential passwords.

114
Q

What is a password spraying attack?

A

Password spraying involves using a single password attempt against many different user accounts before trying a second password, to avoid account lockout mechanisms.

115
Q

What is a Host Intrusion Detection System (HIDS)?

A

HIDS monitors a host for suspicious activity, such as unusual log file entries or network traffic, and can alert administrators of potential security incidents.

116
Q

How does Host Intrusion Prevention System (HIPS) enhance security compared to HIDS?

A

HIPS not only detects suspicious activity but also takes active steps to block or stop the activity, such as blocking IP addresses or preventing certain actions on the host.

117
Q

What is a next-generation firewall (NGF)?

A

NGF is an advanced firewall that includes traditional packet filtering, deep packet inspection, intrusion detection and prevention, and other security features in one appliance.

118
Q

What is the difference between an allow list and a block list in security configurations?

A

An allow list (whitelist) specifies what is permitted (e.g., apps, traffic), while a block list (blacklist) specifies what is denied or blocked.

119
Q

Why is it important to use both virus scanners and host-based firewalls?

A

Virus scanners detect and remove malware within the system, while host-based firewalls control network traffic to and from the device, providing comprehensive protection.

120
Q

What are the risks of disabling real-time protection in antivirus software?

A

Disabling real-time protection can allow malware to be downloaded and executed on the system without immediate detection, increasing the risk of infection.

121
Q

What is a USB data blocker, and why is it useful?

A

A USB data blocker allows only power to be transmitted through a USB connection, preventing data transfer and protecting devices from potential malware infections when charging.

122
Q

What does TPM stand for, and what is its role in security?

A

TPM stands for Trusted Platform Module, a hardware component that ensures the integrity of the boot process and can store cryptographic keys, enhancing system security.

123
Q

What does Full Disk Encryption (FDE) ensure?

A

FDE ensures that all data on a hard drive, including files and the operating system, is encrypted, preventing access without the right decryption key.

124
Q

How does Partition Encryption differ from Full Disk Encryption?

A

Partition Encryption encrypts individual partitions or sections of a hard drive, allowing some sections to be encrypted while others remain unencrypted.

125
Q

What is File Encryption used for?

A

File Encryption is used to encrypt individual files, ensuring that even if someone gains access to the computer, they cannot read the files without the decryption key.

126
Q

What is Volume Encryption?

A

Volume Encryption encrypts an entire volume or logical data unit, such as a section of a hard drive, an external hard drive, or a virtual drive.

127
Q

How does Database Encryption secure data?

A

Database Encryption involves encrypting the entire database, making all information stored within it unreadable without the appropriate decryption key.

128
Q

What is Record Encryption?

A

Record Encryption refers to encrypting individual entries or records within a database, protecting specific sets of related data even if the database is accessed

129
Q

What analogy can be used to describe Full Disk Encryption?

A

Full Disk Encryption is like putting a big lock on an entire library building, so no one can access any book inside without the proper key.

130
Q

How is Partition Encryption similar to securing sections in a library?

A

Partition Encryption is like putting a lock on specific sections of a library (e.g., fiction, nonfiction), allowing access to some sections while keeping others locked.

131
Q

Describe File Encryption using a library analogy.

A

File Encryption is like putting a lock on a single book inside a library; even if someone can access the section, they can’t read the locked book without the key.

132
Q

Using a library analogy, explain Volume Encryption.

A

Volume Encryption is like locking an entire shelf or rack in the library; only those with the right key can access the books on that shelf.

133
Q

Explain Database Encryption using a library analogy.

A

Database Encryption is like locking a special room in the library containing rare manuscripts, ensuring that the entire collection is secure and unreadable without the key.

134
Q

How does Record Encryption function within a database?

A

Record Encryption ensures that even if someone accesses the database, individual records remain protected and unreadable without the proper key.

135
Q

Why is endpoint encryption crucial for organizations?

A

Endpoint encryption ensures that sensitive data is protected from unauthorized access, even if the device is stolen or accessed physically.

136
Q

What are the benefits of encrypting data at various levels (disk, partition, file, volume, database, record)?

A

Encrypting data at various levels provides multiple layers of security, protecting against unauthorized access to different types of data and ensuring privacy.

137
Q
A