Comp 1 Flashcards

1
Q

Vulnerability

A

A weakness that could be triggered accidentally or exploited intentionally to cause a security breach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Insider threat

A

Arises from an actor who has been identified by the organization and grated some sort of access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Reputational threat intelligence

A

List of IP addresses and domains associated with malicious behavior, plus signatures of known file-base malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Ipconfig

A

Show the configuration assigned to network interface(s) in Windows, including the hardware or media access gateway, and whether the address is static or assigned by DHCP. The address of the DHCP server that provided the lease is shown as well.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Ping

A

Probe a host on a particular IP address or hostname using Internet Control Message Protocol ICMP. Can also be used to perform a sweep of all IPs in a subnet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The Harvester

A

A tool for gathering open-source intelligence (OSINT) for a particular domain or company
name

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Software exploitation

A

An attack that targets a vulnerability in software code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Network vulnerability scanner

A

such as Tenable Nessus or OpenVAS, is designed to test network hosts,
including client PCs, mobile devices, servers, routers, and switches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Scan intrusiveness

A

A measure of how much the scanner interacts with the target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Non-intrusive (OR PASSIVE) scanning

A

Analyzing indirect evidence, such as the types of traffic generated
by a device. A passive scanner, the Zeek Network Security Monitor being one example, analyzes a
network capture and tries to identify policy deviations or CVE matches. This type of scanning has the
least impact on the network and on hosts, but is less likely to identify vulnerabilities comprehensively

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Active scanning

A

Probing he device’s configuration using some sort of network connection with the
target. Active scanning consumes more network bandwidth and runs the risk of crashing the target of
the scan or causing some other sort of outage agent-based scanning is also an active technique

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Maneuver

A

A military doctrine term relating to obtaining positional advantage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What influenced the techniques of pen testing engagement on target systems?

A

Modern cyber-attack “kill chain” models generated through analysis of adversary TTPs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Open Source Intelligence (OSINT)

A
  • Web search tools, social media and sites are scanned for vulnerabilities in internet-connected devices and services.
  • Aggregation tools like theHarvester collect and organize this data from multiple sources.

-This is a passive technique

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Wardriving

A

Mapping the location and type of wireless networks operated by the target. Some of these
networks may be accessible from outside the building. Simply sniffing the presence of wireless network
is a passive activity, though there is the risk of being observed by security guards or cameras.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Shoulder surfing

A

A threat actor can learn a password or PIN (or other secure information) by watching
the user type it. Despite the name, the attacker may not have to be in close proximity to the target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Whaling

A

A spear phishing attack directed specifically against upper levels of management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Hoaxes

A

Such as security alerts or chain emails, are another common social engineering technique, often
combined with phishing attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

SPIM

A

Mass mail attacks could also be perpetrated over any type of instant messaging or internet messaging
service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Malware

A

is usually simply defined as software that does something bad, from the perspective of the
system owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Virus

A

A type of malware designed to replicate and spread from computer to computer, usually by
“infecting” executable applications or program code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Non-resident/file infector

A

The virus is contained within a host executable file and runs with the host
process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Memory resident

A

When the host file is executed, the virus creates a new process for itself in memory.
The malicious process remains in memory, even if the host process is terminated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Boot

A

The virus code is written to the disk boot sector or the partition table of a fixed disk or USB media,
and executes as a memory resident process when the OS starts or the media is attached to the
computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Script and macro viruses

A

The malware uses the programing features available in local scripting engines
for the OS and/or browser such as PowerShell, Windows Management Instrumentation (WMI),
JavaScript, Microsoft Office documents with Visual Basic for Applications (VBA) code enabled, or PDF
documents with JavaScript enabled

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Plaintext

A

(or cleartext) an unencrypted message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Ciphertext

A

An encrypted message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Cipher

A

The process (or algorithm) used to encrypt and decrypt a message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Cryptanalysis

A

The art of cracking cryptographic systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Hashing

A

Produces a fixed length string from an input plaintext that can be any length

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Symmetric algorithms do not provide message integrity or authentication. T/F?

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Cryptographic primitive

A

A single hash function, symmetric cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Nonce

A

The principal characteristic of a nonce is that it is never reused (“number used once”)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Homomorphic encryption

A

Is principally used to share privacy sensitive data sets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Blockchain

A

Is a concept in which an expanding list of transactional records is secured using
cryptography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Public key cryptography

A

Solves the problem, of distributing encryption keys when you want to
communicate securely with others or authenticate a message that you send to others

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Digital certificate

A

Essentially a wrapper for a subject’s public key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Certificate Attributes:

A
  • Signature algorithm
  • Public key
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Signature algorithm

A

The algorithm used by the CA to sign the certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Public key

A

Public key and algorithm used by the certificate holder

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Subject Alternate Name (SAN)

A

Extension field is structured to represent different types of identifiers,
including domain names

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Identity and Access Management (IAM) Usually described in terms of four main processes:

A
  • Identification
  • Authentication
  • Accounting
  • Logon
  • Offline Attacks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Describe the “Identification” process in IAM

A

Creating an account or ID that uniquely represents the user, device, or process on
the network

44
Q

Describe the “Authentication” process in IAM

A

Proving that a subject is who or what it claims to be when it attempts to access
the resource

45
Q

Describe the “Authorization” process in IAM

A

Determining what rights subjects should have on each resource, and enforcing
those right

46
Q

Describe the “Accounting” process in IAM

A

Tracking authorized usage of a resource or use of any rights by a subject and
alerting when unauthorized use is detected or attempted

47
Q

Logon

A

The typical knowledge factor, composed of a username and a password

48
Q

Offline Attacks

A

The attacker has managed to obtain a database of password hashes. In system 32 config
file

49
Q

How does adding salt to stored plaintext help slow down rainbow attacks?

A

The table cannot be created in advance and must be recreated for each combination of password and salt value.

50
Q

UNIX and LINUX password storage mechanisms use salt, but Windows does not. T/F?

A

True

51
Q

One-time password (OTP)

A

Is generated automatically, rather than being chosen by a user, and used only
once. Is generated using some sort of hash function on a secret value plus a synchronization value
(seed), such as a timestamp or counter

52
Q

Initiative for Open Authentication (OATH)

A

an industry body established with the aim of developing an open, strong authentication framework

53
Q

Secure transmission of credentials

A

Creating and sending an initial password or issuing a smart card securely

54
Q

Default account

A

One that is created by the operating system or application when it is installed

55
Q

Security identifier

A

A user is defined by a unique SID, a name, and a credential. Each account is
associated with a profile

56
Q

Group policy objects (GPOs)

A

Can be linked to network administrative boundaries in the active directory and used to configure access rights for user/group/role accounts.

57
Q

Acceptable Use Policy (AUP)

A

Important to protect the organization from the security and legal
implications of employees misusing its equipment

58
Q

Single points of failure

A

A “Pinch point” relying on a single hardware server or appliance or network
channel

59
Q

Intranet (Private network)

A

This is a network of trusted hosts owned and controlled by the organization

60
Q

Demilitarized Zones DMZs)

A

Also referred to as a perimeter or edge network. The basic principal is that
traffic cannot pass directly through it

61
Q

Zero trust

A

Based on the idea that perimeter security is unlikely to be completely robust

62
Q

MAC cloning (MAC address spoofing)

A

Changes the hardware address configured on an adapter interface
or asserts the use of an arbitrary MAC address

63
Q

ARP poisoning

A

Attack uses a packet crafter, such as Ettercap, to broadcast unsolicited ARP reply packets

64
Q

MAC flooding

A

Used to attack a switch

65
Q

Wireless Access Point (WAP) Placement:

A

An infrastructure-based wireless network comprises one or more wireless access points, each
connected to a wireless network. The Access points forward traffic to and from the wired switch
network

66
Q

What does a Switch use to determine which port to use to forward unicast traffic to its correct destination?

A

MAC address table

67
Q

What happens when you overwhelm a MAC address table?

A

The switch will stop trying to apply MAC-based forwarding and flood unicast traffic out of all ports similar to a hub.

68
Q

What protocol is used to prevent broadcast storms?

A

STP

69
Q

Site survey

A

Used to measure signal strength and channel usage throughout the area to cover

70
Q

What’s the minimum a passphrase be to mitigate risk from cracking?

A

14 characters

71
Q

Evil twin

A

A rouge WAP masquerading as a legitimate one. Might just have a similar name (SSID) to the
legitimate one, or the attacker might use some DoS technique to overcome the legitimate WAP

72
Q

SYN flood attack

A

Works by withholding the client’s ACK packet during TCP’s three-way handshake

73
Q

Embedded systems might be used as bots. T/F?

A

True

74
Q

Any type of internet-enabled device is vulnerable to compromise. T/F?

A

True

75
Q

What is an IOT botnet

A

The use of internet-enabled devices like web-enabled cameras, SOHO routers, and smart TVs are used as a bot.

76
Q

Load balancer

A

Distributes client requests across available server nodes in a farm or pool

77
Q

QoS

A

Compatible endpoint device or application uses the DiffServ field in the IP header (layer 3) and
adds an 802.1p field to the Ethernet header (layer 2) to indicate that the packet should be treated as
priority (traffic marking). It transmits the frame to the switch

78
Q

Packet filtering

A

Firewall is configured by specifying a group of rules, called an access control list (ACL)

79
Q

Stateless

A

this means that it does not preserve information about network sessions

80
Q

What command shows the content of the INPUT chain with line numbers and no name resolution?

A

–List INPUT –Line-numbers -n

81
Q

Caching engines

A

Whereby frequently requested web pages are retained on the proxy, negating the
need to re-fetch those pages for subsequent request

82
Q

Class A Private address range

A

10.0.0.0 to 10.255.255.255

83
Q

Class B Private address range

A

172.16.0.0 to 172.31.255.255

84
Q

Class C Private address range

A

192.168.0.0 to 192.168.255.255

85
Q

Port Address Translation (PAT)

A

Provides a means for multiple private IP addresses to be mapped onto a single public address

86
Q

Network Based IDS (NIDS)

A

Captures traffic via a packet sniffer, referred to as a sensor

87
Q

Behavior-based detection

A

The engine is trained to recognize baseline “normal” traffic or events. The
idea is that the software will be able to identify zero day attacks

88
Q

What is a core feature of host-based IDS (HIDS)

A

File integrity monitoring (FIM)

89
Q

What does FIM software audit?

A

key system files to make sure they match the authorized versions

90
Q

Web Application Firewall (WAF)

A

Designed specifically to protect software running on web servers and
their backend database from code injections and DoS attacks

91
Q

Security Information and Event Management (SIEM)

A

The core function of an SIEM tool is to aggregate
traffic data and logs

92
Q

Sensor

A

As well as log data, the SIEM might collect packet captures and traffic flow data from sniffers

93
Q

Sentiment Analysis

A

Analytics driven by machine learning is to identify intent

94
Q

Domain hijacking

A

An attack where an adversary acquires a domain for a company’s trading name or
trademark, or perhaps some spelling variation thereof

95
Q

DNS poisoning

A

An attack that compromises the process by which clients query name servers to locate
the IP address or FQDN

96
Q

Lightweight Directory Access Protocol (LDAP)

A

All transmissions are in plaintext, making it vulnerable to
sniffing and man-in-the-middle attacks

97
Q

Simple Network Management Protocol (SNMP)

A

A widely used framework for management and
monitoring

98
Q

HyperText Transfer Protocol (HTTP)

A

The foundation of web technology. Enables clients (typically web browsers) to request resources from an HTTP server

99
Q

What does HTTPS operate over

A

443

100
Q

File Transfer Protocol (FTP)

A

Typically configured with several public directories, hosting files, and user
accounts

101
Q

Point-to-Point Tunneling Protocol (PPTP)

A

Have been deprecated because they do not offer adequate security. Transport Layer Security (TLS) and IPSec are now the preferred options for configuring VPN
access

102
Q

Secure Sockets Tunneling Protocols (SSTP)

A

Works by tunneling Point-to-Point Protocol (PPP) layer 2
frame over a TLS session

103
Q

Internet Key Exchange (IKE) v2 vs IKE v1:

A
  • Support for EAP
  • Simplified connection set up
  • Reliability
104
Q

Support for EAP for IKE v2

A

Authentication methods, allowing, for example, user authentication against a
RADIUS server

105
Q

Simplified connection set up for IKE v2

A

IKE v2 specifies a single 4-message setup more, reducing
bandwidth without compromising security

106
Q

Reliability and Multihoming for IKE v2

A

IKE v2 allows NAT traversal and MOBIKE multihoming. Multihoming means that a client such as a smartphone with multiple interfaces (such as Wi-Fi and cellular) can keep the IPS connection alive when switching between them.

107
Q
A