Chapters 11-14: Application/Cloud/Organizational security and Disaster planning Flashcards

1
Q

Which application exploit accesses directories on the target machine that regular clients do not?

A

Directory traversal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is a type of injection attack which exploits a common XML parser feature. Attackers can use it to steal data or issue commands to other applications through an insecure parser

A

XML External Entities (XXE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which type of attack allows remote code execution on client browsers using client side scripting in web pages. They allow the attacker to gain control of the end user’s browser or login session.

A

Cross-site scripting (XSS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which type of attack occurs when data stored in some storage format like JSON is converted back into its original form and directly used as program input. If the serialized data is under user control, it can be malformed to cause DoS, SQL injection, or remote code execution.

A

Insecure de-serialization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which type of operation retrieves an object a pointer is pointing to. May be used on a null pointer to crash an application, bypass a security function, or return useful debug information.

A

De-referencing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which error occurs during race conditions when something is changed between when you checked something and used the result of the check?

A

Time of check to time of use (TOCTOU)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which attack inserts code into a running process by forcing it to load executable code from a shared library file?

A

DLL injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

In which XSS technique is the script uploaded to the server?

A

Stored/Persistent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

In which XSS technique is the script placed into a server request?

A

Reflected/Non-persistent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

In which XSS technique does the script never get placed in the server, bu instead takes place entirely in the model browsers use to render content?

A

Document Object Model (DOM) based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which attack exploits the site’s trust of the user?

A

Cross-site request forgery (CSRF or XSRF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which attack is like a CSRF, but exploits vulnerabilities in the server?

A

Server side request forgery (SSRF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What technique prevents attacks like injection and buffer overflow by validating all input received before processing it?

A

Input validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which technique protects backend databases by adding escape characters so that input resembling code won’t be treated as such?

A

Input Sanitization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which cloud service model is subscription-based access to applications or databases. Sometimes referred to as “on-demand software”

A

Software as a Service (SaaS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which cloud service model provides access to a computing platform or software environment the cloud customer (CC) can use to develop and host web-based applications

A

Platform as a Service (PaaS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which cloud service model provides access to computing and networking resources themselves, such as storage devices, processing, entire computers, and even whole networks?

A

Infrastructure as a Service (IaaS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which cloud service model includes storage as a service, information as a service, security as a service and so on?

A

Anything as a Service (XaaS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

In which cloud deployment model is access to the service available to the general public, for free or for a fee? It can be owned and hosted by any sort of public or private organization.

A

Public

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

In which cloud deployment model is the service accessible only to a single organization, though it is shared among multiple divisions or business units. It might be on-premises or off, and it might be owned and managed by the organization itself or a third party.

A

Private

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

In which cloud deployment model is the service shared between a group of organizations with shared concerns and needs, for example, organizational mission or specific technical, policy, or security requirements. It may be hosted by one, by a third party, or as a cooperative venture.

A

Community

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

The service has some combination of public, private, and community cloud characteristics under one shared hardware or software infrastructure. For example, a provider of public cloud services might also host private clouds for large customers with higher security needs or other specialized requirements.

A

Hybrid

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which cloud technology can virtually segment and isolate a specific customer’s cloud within a larger public cloud to prevent one from affecting the other.

A

Virtual Private Cloud (VPC)

24
Q

What is a server on the local network which can perform data standardization, reduction, and preliminary analysis. In cloud computing, data is passed to this entity after a collection point.

A

Fog node (Fog computing)

25
Q

What is similar to a fog node, but performs processing directly on source devices and forms a peer-to-peer network.

A

Edge devices (Edge computing)

26
Q

Sender Policy Frameworks (SPF), Domain Keys Identified Mail (DKIM) and Domain-based Message Authentication, Reporting and Conformance (DMARC) are examples of what?

A

Email security controls that help identify message which may be forged

27
Q

What is a business agreement that is a less formal agreement of mutual goals?

A

Memorandum of Understanding (MOU)

28
Q

What is a business agreement which is security focused and specifies the technical requirements involved in creating and maintaining a secure connection?

A

Interconnection Security Agreement (ISA)

29
Q

What is a written agreement defining the general relationship between business partners. At the least, it defines how each organization shares profits, losses, property, and liability

A

Business Partnership Agreement (BPA)

30
Q

What is a formal definition of a service provided to or by the organization, typically including expectations for
performance, reliability, and other service metrics.

A

Service-level agreement (SLA)

31
Q

What is an attack that only occurs when a modem is being used. It is used to perform mechanized scanning of a roll of telephone numbers.

A

War dialing

32
Q

What is a metallic enclosure that prevents the entry or escape of an electromagnetic field (EM).

A

Faraday cage

33
Q

What is a document that includes analysis of risks to business operations, controls to mitigate them, and procedure for maintaining or restoring service in the event of a disaster?

A

Business Continuity Plan (BCP)

34
Q

What document identifies critical business functions and how long the business can operate without them?

A

Business Impact Analysis (BIA)

35
Q

What document is a risk assessment that is specific to a single site or facility

A

Site risk assessment

36
Q

What document contains technical procedures for restoring services and operations after a significant disruption?

A

Disaster Recovery Plan (DRP)

37
Q

Which document contains procedures for restoring individual information systems after a disaster?

A

Information system contingency plan (ISCP)

38
Q

Which document contains procedures for moving critical operations to a temporary site?

A

Continuity of operations plan (COOP)

39
Q

What document contains procedures for communications in the event of a disaster?

A

Crisis Communications Plan

40
Q

What document contains procedures for managing sudden changes in personnel?

A

Succession Plan

41
Q

What are the 5 steps in creating a BIA

A
  1. Identify mission essential functions (MEFs)
  2. Identify systems, resources or even other functions used by each critical function
  3. Prioritize critical functions according to maximum tolerable downtime (MTD)
  4. Identify threats
  5. Determine mitigation techniques for each threat
42
Q

Which recovery objective is the maximum expected amount of downtime?

A

Recovery Time Objective (RTO)

43
Q

Which recovery objective is the maximum expected period for which data will be lost in the case of disaster.

A

Recovery Point Objective (RPO)

44
Q

What redundancy strategy refers to connections allowing multiple paths between two points, so that an interruption to one won’t interrupt
service.

A

Multipathing

45
Q

What redundancy strategy is a form of link aggregation which joins multiple NICs on one host to the same network, while behaving as a single virtual adapter with a shared address.

A

NIC Teaming

46
Q

Which technology is like SIEM as in it automates and analyzes security data, but the goal is to streamline and standardize incident response workflows.

A

Security Orchestration, Automation, and Response (SOAR)

47
Q

What is a set of conditional steps that must be performed as part of any security process, such as a log review?

A

Runbook

48
Q

What is a looser workflow or checklist that is used to organize or document a security response process?

A

Playbook

49
Q

The goals of what process is to keep the incident from escalating and to minimize operational impact to the organization.

A

Containment

50
Q

Once you know you won’t be losing or destroying valuable evidence, you can get on with the next step: eliminating the root cause of a problem and repairing any affected systems. What is this process?

A

Eradication

51
Q

What is a notification sent from an organization’s legal team to employees instructing them not to delete electronically stored information (ESI) or discard paper documents that may be relevant to a new or imminent legal case?

A

Legal hold

52
Q

What are the 5 steps to eDiscovery?

A
  1. Determine what data needs to be collected
  2. Include any information placed on a legal hold
  3. Security physical and remove access to any systems or data relevant to the investigation
  4. Document the scene as you found it
  5. Secure the confidentiality, integrity and authenticity of your finding
53
Q

Which cloud model is represented as a pay per use model?

A

SaaS

54
Q

This is a form of malicious link that prepends a special data string before the URL to hide the nature of a false login site. For example, the following link might open a fake login page for your bank while bypassing the browser security features that would
otherwise warn you in the address bar.

A

Prepending

55
Q

These are messages containing links or other content designed to steal user information. The archetypical example links to a facsimile of a secure website like a bank. When victims attempt to log in, the attacker captures their username and password.

A

Credential Harvesting

56
Q

This is spam sent by instant message

A

SPIM

57
Q

This is spam sent by VoIP

A

SPIT