Complete Study Material Flashcards

1
Q

Typosquatting

A

relies on mistakes such as typos made by Internet users when inputting a website address into a web browser

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Pretexting

A

Pretexting is a type of social engineering attack that involves a situation, or pretext, created by an attacker in order to lure a victim into a vulnerable situation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Pharming

A

Pharming is a more advanced method that manipulates DNS records, redirecting users to fake websites without their knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Watering Hole Attack

A

a targeted attack designed to compromise users within a specific industry or group of users by infecting websites they typically visit and luring them to a malicious site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Influence Campaigns

A

a large-scale campaign launched by a threat actor, or group of threat actors, with a lot of power (like a hacktivist group, nation-state actor, or terrorist group) that seeks to shift public opinion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Worms

A

A worm can self-replicate and spread to other computers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Trojan

A

a type of malware that downloads onto a computer disguised as a legitimate program

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Rootkit

A

A rootkit is malicious software code that provides bad actors with “root” access to an endpoint device kernel or core system files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Virus

A

A computer virus is a type of malicious software, or malware, that spreads between computers and causes damage to data and software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Backdoor

A

a means of bypassing an organization’s existing security systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

RAT

A

malware that can control a computer using desktop sharing and other administrative functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Logic Bomb

A

A logic bomb is malware that installs and operates silently until a certain
event occurs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Password Spray

A

Password attack in which the same password is attempted across many accounts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Brute Force

A

Password attack in which many passwords are attempted against an account to eventually gain access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Rainbow Tables

A

Pre-built set of hashes. Requires different tables for different hashing methods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Salt

A

Random data added to a password when hashing. Prevents the success of rainbow tables and significantly slows down brute force attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Dictionary Attack

A

Password attacks where a “dictionary” or list of common words are used to guess an account’s password. Some password crackers can substitute letters for numbers and special characters (3/E, 1/!, A/@)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Hash Collision

A

Occurs when two entirely unique input values have the same hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Downgrade Attack

A

Forces the system to downgrade their security measures, such as rolling back to vulnerable or un-patched versions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Birthday Attack

A

An example of a hash collision

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Mitigating Privilege Escalation

A

Patch vulnerabilities quickly, update security software, only allow data execution is certain areas, and randomize address space layout

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

XSS

A

Cross-Site Scripting is a vulnerability found on web-based application, which allows an attacker to run scripts in a user input (such as text field) to obtain credentials, session IDs, cookies, etc.

Non-persistent (reflected) vs. Persistent (stored)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

SQL Injection

A

SQL Injection is an attack which allows the attacker to input SQL code into a text field to interact with the data stored in the SQL database. Input validation misconfiguration is typically the cause.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Buffer Overflow

A

When a section of memory is able to spill over and overwrite another section of memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

DLL Injection

A

Dynamic Link Library Injection copies a DLL into an existing/valid process, causing the process to execute with the DLL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Replay Attack

A

An attacker with access to raw network data is able to copy traffic and “replay” the data across the network to appear as someone else

Pass the hash is an example of a Replay Attack, where an attacker may be listening in on an authentication between a client and server and capture the hash, and pretend to be the user by sending the server those authentication details.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Server Side Request Forgery (SSRF)

A

Attacker finds a vulnerable web application and is able to send requests to the web server, causing it to perform the request on behalf of the attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Cross-Site Request Forgery (CSRF)

A

Takes advantage of the trust that a website has with the browser, allowing for an attacker to send requests to a web server on a victim’s behalf.

Often requires victim to perform an action such as clicking a link to pass on the forged request

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Shimming

A

Shimming is inserting code into a system library or API

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Refactoring

A

Refactoring code is the process of rewriting the internal processing of the code, without changing its external behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

SSL Stripping / HTTP Downgrade

A

a type of cyber attack in which hackers downgrade a web connection from the more secure HTTPS to the less secure HTTP. This makes all communications unencrypted and sets the stage for a man-in-the-middle attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

SSL & TLS

A

Transport Layer Security (TLS) is the upgraded version of SSL that fixes existing SSL vulnerabilities. TLS authenticates more efficiently and continues to support encrypted communication channels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Race Condition

A

A race condition is an undesirable situation that occurs when a device or system attempts to perform two or more operations at the same time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Memory Vulnerabilities

A

Examples of Memory Vulnerabilities include Memory Leaks, NULL Pointer dereference, and Integer Overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Memory Leak

A

A memory leak occurs when a process allocates memory from the paged or nonpaged pools, but doesn’t free the memory. As a result, these limited pools of memory are depleted over time, causing Windows to slow down. If memory is completely depleted, failures may result

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

NULL Pointer Dereference

A

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Integer Overflow

A

An integer overflow occurs when you attempt to store inside an integer variable a value that is larger than the maximum value the variable can hold

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Directory Traversal

A

A directory traversal is an HTTP attack that allows attackers to gain access to restricted files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Improper Error Handling

A

Improper handling of errors can introduce a variety of security problems for a web site. The most common problem is when detailed internal error messages such as stack traces, database dumps, and error codes are displayed to the user (hacker)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Improper Input Handling

A

Improper input handling is one of the most common weaknesses identified across applications today. Poorly handled input is a leading cause behind critical vulnerabilities that exist in systems and applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Resource Exhaustion

A

It’s a type of attack that uses up the available resources on a device so that the application or the service that’s being used by it is no longer accessible by others

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Rogue Access Points

A

a wireless access point plugged into an organization’s network that the security team does not know exists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Evil Twin

A

An evil twin attack is a cyberattack that works by tricking users into connecting to a fake Wi-Fi access point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Bluejacking

A

Bluejacking is when an attacker sends unsolicited messages to a victim’s Bluetooth-enabled device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Bluesnarfing

A

accessing data through an unauthorized wireless connection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

RF Jamming

A

RF Jamming, or Radio Frequency Jamming, is the concept of blocking a wireless device from communicating with other devices or a wireless

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Interference

A

Unintentional jamming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

RFID Attacks

A

RFID tags can be counterfeited, spoofed, sniffed, and even carry viruses that infect RFID readers and their associated networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Near Field Communication (NFC)

A

Builds on RFID to enable two-way wireless communication. Similar vulnerabilities as RFID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Cryptographic nonce

A

A nonce is an arbitrary number used only once in a cryptographic communication, in the spirit of a nonce word. They are often random or pseudo-random numbers used in live data transmission to protect against replay attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Initialization Vector (IV)

A

An initialization vector (IV) is an arbitrary number that can be used with a secret key for data encryption to foil cyber attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

On-Path Attacks

A

An on-path attack is an attacker that sits in the middle between two stations and is able to intercept, and in some cases, change that information that’s being sent interactively across the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Media Access Control (MAC) Flooding

A

In a typical MAC Flooding attack, the attacker sends Ethernet Frames in a huge number. When sending many Ethernet Frames to the switch, these frames will have various sender addresses. The intention of the attacker is consuming the memory of the switch that is used to store the MAC address table. The MAC addresses of legitimate users will be pushed out of the MAC Table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Media Access Control (MAC) Cloning

A

MAC Cloning is the act of changing or impersonating the MAC address of a network interface card to match the MAC address of an authorized device on the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

DNS Poisoning

A

Domain Name System (DNS) poisoning happens when fake information is entered into the cache of a domain name server, resulting in DNS queries producing an incorrect reply, sending users to the wrong website

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Domain Hijacking

A

Domain hijacking is the act of changing the registration of a domain name without the permission of the original owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

URL Hijacking

A

Another term for Typosquatting, which takes advantage of a user’s ability to enter typos when navigating to a website

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Threat Actor Types

A

Threat actor types include Insiders, Nation States, Hacktivists, Script Kiddies, Organized Crime, Competitors, and Hackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Insiders

A

An employee with extensive internal resources and knowledge of vulnerable systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Nation States

A

Government-funded entities with various political and economic motives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Hacktivists

A

groups of criminals who unite to carry out cyber attacks in support of political causes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Script Kiddies

A

novice hackers who use existing scripts and software to carry out cyberattacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Organized Crime

A

Well-funded professional criminals with sophisticated knowledge, typically motivated by money.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Competitors

A

Motives include espionage, harming competitor reputation, stealing customer data and financial information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Open Source Intelligence (OSINT)

A

he collection and analysis of data gathered from open sources (covert sources and publicly available information; PAI) to produce actionable intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Zero-Day Attacks

A

A zero-day exploit is a cyberattack vector that takes advantage of an unknown or unaddressed security flaw

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Known vs Partially Known Environment

A

Used to describe the access/knowledge granted to an attacker during Pentest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Passive Footprinting

A

This involves gathering information about the target without direct interaction, such as OSINT or other publicly available data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Active Footprinting

A

the process of using tools and techniques, such as performing a ping sweep or using the traceroute command, to gather information on a target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Data Masking Techniques

A

Data Masking techniques include substituting, shuffling, encrypting data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Data at-rest

A

The data is on a storage device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Data in-transit

A

Data transmitted over the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Data in-use

A

Data is actively processing in memory and almost always decrypted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Tokenization

A

Replace sensitive data with a non-sensitive placeholder. Common with credit card processing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Information Rights Management (IRM)

A

The concept of controlling how data is used; restrict data access to unauthorized persons

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Web Application Firewall (WAF)

A

Helps protect web applications by filtering and monitoring HTTP traffic between a web application and the Internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Hot Site

A

A hot site is a DR location that is set up and ready to go – that is, one can arrive and continue to work immediately.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Cold Site

A

a cold site is essentially available space with little, if anything, set up in it. When you arrive at a cold backup site, you need to set up the equipment, make all connections, load the software, etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Warm Site

A

a facility where equipment is available and set up for you, but you must load or restore your latest data to the system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

DNS Sinkhole

A

a mechanism aimed at protecting users by intercepting DNS request attempting to connect to known malicious or unwanted domains and returning a false, or rather controlled IP address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Cloud Deployment Models

A

Cloud models include Public, Community, Private, and Hybrid deployments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Public Cloud Deployment Model

A

Available to everyone over the internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Community Cloud Deployment Model

A

Resources shared by several organizations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Private Cloud Deployment Model

A

Your own virtualized local data center

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Hybrid Cloud Deployment Model

A

Combination of Public & Private

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Cloud Computing

A

Computing on demand with massive data storage capacity. Often fast implementation with smaller startup costs. Could come with limited bandwidth/latency issues and is difficult to protect data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Fog Computing

A

Cloud that’s closed to your data, commonly referred to as an extension of the cloud. Data is processed locally, minimizing security concerns

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Edge Computing

A

Processing data on an edge server close to the user, oftentimes processing the data on the device itself

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Elasticity

A

the ability of a system to adapt and manage resources according to workload requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Containerization

A

Containerization is a type of virtualization in which all the components of an application are bundled into a single container image and can be run in isolated user space on the same shared operating system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Virtual Desktop Infrastructure (VDI)

A

the hosting of desktop environments on a central server. It is a form of desktop virtualization, as the specific desktop images run within virtual machines (VMs) and are delivered to end clients over a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Software Defined Networking (SDN)

A

an approach to networking that uses software-based controllers or application programming interfaces (APIs) to communicate with underlying hardware infrastructure and direct traffic on a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Software Defined Visibility (SDV)

A

Network visibility made available through security devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Federation

A

Interconnected digital business networks with the ability to transparently send data and messages between parties, such that all the networks function as one network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Attestation

A

Providing proof of something

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Time-based One-Time Password (TOTP)

A

a string of dynamic digits of code, whose change is based on time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

HMAC-based One-Time Password (HOTP)

A

an event-based OTP where the moving factor in each code is based on a counter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Biometric False Acceptance Rate (FAR)

A

FAR occurs when we accept a user whom we should actually have rejected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Biometric False Rejection Rate (FRR)

A

FRR is the problem of rejecting a legitimate user when we should have accepted him

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Crossover Error Rate (CER)

A

describes the point where the False Reject Rate (FRR) and False Accept Rate (FAR) are equal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

AAA Framework

A

authentication, authorization, and accounting. AAA is a framework for intelligently controlling access to computer resources, enforcing policies, auditing usage, and providing the information necessary to bill for services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Redundant Array of Independent Disks (RAID)

A

RAID (redundant array of independent disks) is a way of storing the same data in different places to provide increased speed, fault tolerance, and redundancy. Multiple disks/drives working in parallel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

RAID 0

A

Striping without parity - Great performance, but is not fault-tolerant. If one drive fails, all data in RAID 0 is lost. Requires two drives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

RAID 1

A

Mirroring - Great r/w speed. In the event of a drive failure, data does not have to be rebuilt, just copied to the replacement drive from the still-functional mirror drive. Requires two drives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

RAID 5

A

Striping with parity. RAID 5 is the most common secure RAID level, ideal for mission critical storage. If a drive fails, you have access to all data even while failed drive is being replaced. Requires 3+ drives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

RAID 10

A

Combines characteristics of RAID 1 and RAID 0. If something goes wrong with one of the disks, the rebuild time is very fast. Half of storage capactity goes to mirroring, so this is expensive redundancy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

NIC Teaming

A

Network Interface Card (NIC) teaming is a common technique of grouping physical network adapters to improve performance and redundancy. NIC teaming maintains a connection to multiple physical switches but uses a single IP address. This ensures readily available load balancing and instant fault tolerance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Uninterruptable Power Supply (UPS)

A

a device that provides backup power to electrical systems during power outages or fluctuations. It helps to ensure uninterrupted operation and protect sensitive equipment from potential damage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Power Distribution Units (PDU)

A

a device with multiple power outlets that provides electrical protection and distributes power to IT equipment within a rack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Full Backups

A

A full backup is the most complete type of backup where you clone all the selected data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Incremental Backups

A

The first backup in an incremental backup is a full backup. The succeeding backups will only store changes that were made to the previous backup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Differential Backups

A

This type of backup involves backing up data that was created or changed since the last full backup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

High Availability (HA)

A

High availability (HA) is the ability of a system to operate continuously without failing for a designated period of time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

System on a Chip (SoC)

A

Embedded system that has multiple components running on a single chip. Limited off the shelf security options.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Internet of Things (IoT)

A

Smart devices, wearable technology, facility automation sensors for heating and cooling, lighting, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Field Programmable Gate Array (FPGA)

A

Integrated circuit that’s configured after manufacturing, often programmed in the field. Problems don’t require hardware replacements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

SCADA / Industrial Control Systems (ICS)

A

Large-scale multi-site systems. PCs manage facilities and equipment. No access from outside

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Multifunction Devices (MFD)

A

All-in-one devices such as printers, scanners, fax machines. Logs stored on the local device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Real-Time Operating System (RTOS)

A

Deterministic processing schedule. Commonly used in industrial equipment, automobiles, and military environments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Narrowband

A

Communication of analog signals over narrow range of frequencies, used for longer distance communication by IoT devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

Baseband

A

Generally a single cable with digital signal, either 0 or 100% utilization of bandwidth.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

5G

A

5th Generation cellular networking with significant impact to IoT devices, allowing larger data transfers, faster monitoring and additional processing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

Faraday Cage

A

A mesh conductive metal cage used to block electromagnetic fields

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Screened Subnet / DMZ

A

Also known as a DMZ, this sits between the internal network and public internet, providing public access to select public resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

USB Data Blocker

A

Allows power supply but rejects data transfer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Air Gap

A

Term used to describe a physical separation between networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Hot / Cold Aisles

A

Aisles at a data center used to control air flow to optimize cooling and conserve energy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Degaussing

A

the destruction of the data on a data storage device by removing its magnetism

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Pulping

A

Process of removing ink from paper, breaking the paper down into pulp, and re-using the recycled paper.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Key Stretching

A

Taking an input password and running it through a hashing algorithm multiple times. “Hashing the hash”.

131
Q

Homomorphic Encryption (HE)

A

the conversion of data into ciphertext that can be analyzed and worked with as if it were still in its original form.

132
Q

Elliptic Curve Cryptography (ECC)

A

Use curves instead of large prime numbers. Uses smaller keys and requires less data transmission and storage. Great for allowing asymmetric encryption capabilities on IoT and mobile devices

133
Q

Perfect Forward Secrecy (PFS)

A

An encryption system that changes the keys used to encrypt and decrypt information frequently and automatically

134
Q

Steganography

A

the practice of representing information within another message or physical object, such as hiding data in an image.

135
Q

Stream Ciphers

A

Encypts and stores 1 byte of plain-text at a time. High speed, low complexity. Used commonly in symmetric encryption. Often combines keys with an Initialization Vector

136
Q

Block Ciphers

A

Encrypts/stores a block of bits at a time, typically 64 or 128-bits. Padding added to fill incomplete blocks.

137
Q

Electronic Codebook (ECB)

A

The simplest encryption mode, using a single encryption key for every block in the series.

138
Q

Cipher Block Chaining (CBC)

A

Another encryption method, where each block is XORed with previous ciphertext block, adding additional randomization. Initialization Vector added to first block prior to encryption. Each subsequent block uses the previous ciphertext as the IV.

139
Q

Blockchain

A

Distributed ledger used to keep track of a particular event.

Process begins with a transaction, which is copied to each device participating in the blockchain. Once verified, it’s added into the existing block of transactions. Hashing is used with each transaction. The hash is then added to the block, which allows for validation that nothing has changed, and the block is added to the chain of existing blocks, available for all participating nodes.

140
Q

Secure Real-Time Transport Protocol (SRTP)

A

Secure Real-time Transport Protocol (SRTP) is a network protocol for delivering audio and video over IP networks (VOIP). Utilizes a broad range of UDP ports.

141
Q

Secure Network Time Protocol (SNTP)

A

Simple Network Time Protocol (SNTP) is an Internet Protocol (IP) used to synchronize the clocks of networks of computers. SNTP is over port 123.

142
Q

Secure/Multipurpose Internet Mail Extensions (S/MIME)

A

A set of specifications for securing electronic mail. S/MIME is based upon the widely used MIME standard and describes a protocol for adding cryptographic security services through MIME encapsulation of digitally signed and encrypted objects

143
Q

Simple Mail Transfer Protocol (SMTP)

A

SMTP is used for email transmissions over port 25. SMTPS (SMTP Secure) provides encryption and is over port 587.

144
Q

Internet Protocol Security (IPSec)

A

a set of communication rules or protocols for setting up secure connections over a network utilizing encryption and authentication

145
Q

Authentication Header (AH)

A

The IPSec component that provides integrity through hashing the packet. The AH gets added to the data being sent across the network.

146
Q

Encapsulation Security Payload (ESP)

A

The IPSec component that provides encryption functionality. Adds ESP headers and trailers to the data

147
Q

File Transfer Protocol Secure (FTPS)

A

Uses SSL to encrypt information sent over FTP. FTP is over port 20 and 21.

148
Q

Remote Desktop Protocol (RDP)

A

RDP enables users to remotely connect to their desktop computers from another device over port 3389.

149
Q

SSH File Transfer Protocol (SFTP)

A

Uses SSH to encrypt information sent over FTP client. SFTP utilizes SSH using port 22.

150
Q

Lightweight Directory Access Protocol (LDAP)

A

Protocol used to access a centralized directory. LDAPS is a non-standard version of LDAP using SSL for encryption. LDAP is over port 389 and 636

151
Q

Domain Name System Security Extensions (DNSSEC)

A

Security features added to DNS protocol. Allows validation of information received from a DNS server through the use of digital signatures.

152
Q

Simple Network Management Protocol Version 3 (SNMPv3)

A

Provides secure access to devices by authenticating and encrypting data packets over the network. SNMP is over port 161 and 162.

153
Q

Next Generation Firewall (NGFW)

A

A security appliance that processes network traffic and applies rules to block potentially dangerous traffic. Allows for IPS, deep packet inspection, and application control, in addition to features provided by standard firewalls.

154
Q

Boot Integrity

A

Assuring the integrity of a platform by demonstrating that the boot process starts from a trusted combination of hardware and software and continues until the operating system has fully booted and applications are running

155
Q

Secure Boot

A

This is a feature of the Unified Extensible Firmware Interface (UEFI) that helps ensure that only trusted software is loaded during the boot process. It prevents the loading of malware or unauthorized operating systems during the boot sequence.

156
Q

Trusted Boot

A

Trusted Boot is a broader term that encompasses the concept of using trusted hardware and software components to ensure the integrity of the boot process. This can include technologies such as Secure Boot and Measured Boot, as well as the use of hardware-based security features like TPMs

157
Q

Measured Boot

A

Measured Boot is a feature that creates a record, or measurement, of the boot process. This record is then stored in a trusted location such as a Trusted Platform Module (TPM). By comparing this measurement with a known good measurement, it’s possible to detect any unauthorized changes to the boot process

158
Q

Fuzzing

A

an automated software testing method that injects invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities

159
Q

Static Application Security Testing (SAST)

A

a testing methodology that analyzes source code to find security vulnerabilities that make your organization’s applications susceptible to attack

160
Q

Full Disk Encryption (FDE)

A

Full-disk encryption (FDE) is a security method for protecting sensitive data at the hardware level by encrypting all data on a disk drive

161
Q

Self-Encrypting Drive (SED)

A

All of the data written to the storage medium is encrypted by the disk drive before being written and decrypted by the disk drive when it is read

162
Q

East-West Traffic

A

refers to network traffic that occurs within an organization’s internal network

163
Q

North-South Traffic

A

network traffic that enters or exits an organization’s internal network

164
Q

VPN Concentrator

A

A hardware device that creates and helps to manage multiple VPN connections remotely by creating safe tunnels on a large scale

165
Q

Full Tunnel VPN

A

This means that every data packet, whether browsing a website, accessing emails, or streaming media, is encrypted and passed through the VPN before reaching its final destination on the internet

166
Q

Split Tunnel VPN

A

only specific traffic is sent through the VPN tunnel, while the rest of the traffic is directly routed to the internet without passing through the VPN server

167
Q

IPSec Transport Mode

A

Sends original IP Header with the data, but the data is surrounded by an IPSec Header and Trailer. IP Header remains in the clear.

168
Q

IPSec Tunnel Mode

A

IP Header and Data are both encrypted. The original IP Header and Data are surrounded an IPSec Headers and Trailer, and a new IP header will be used to send across the network.

169
Q

802.1D Loop Protection

A

Also known as Spanning Tree Protocol (STP), this prevents loops and selects the best LAN path, providing redundancy of a link were to fail.

170
Q

MAC Filtering

A

MAC address filtering allows you to block traffic coming from certain known machines or devices

171
Q

Unified Threat Management (UTM) / All-in-One Security Appliance

A

Unified threat management (UTM) refers to when multiple security features or services are combined into a single device within your network. Using UTM, your network’s users are protected with several different features, including antivirus, content filtering, email and web filtering, anti-spam, and more

172
Q

Proxy

A

A proxy server is an intermediary server that retrieves data from an Internet source, such as a webpage, on behalf of a user. Protects the client

173
Q

Reverse Proxy

A

A server that sits in front of one or more web servers to intercept and inspect incoming client requests before forwarding them to the web server. Protects the server

174
Q

Hardware Security Module (HSM)

A

a physical computing device that safeguards and manages secrets (most importantly digital keys), performs encryption and decryption functions for digital signatures, strong authentication and other cryptographic functions

175
Q

Jump Server

A

a secure computer that spans two or more networks, allowing users to connect to it from one network, and then “jump“ to another network

176
Q

Wired Equivalent Privacy (WEP)

A

Earliest security protocol used for securing wireless networks. No longer used due to vulnerabilities.

177
Q

Wifi-Protected Access (WPA)

A

Wireless security protocol developed to solve the problems with WEP. Utilizes TKIP (Temporal Key Integrity Protocol) to dynamically change keys. TKIP has vulnerabilities of it’s own.

178
Q

Wifi-Protected Access II (WPA2)

A

Wireless security protocol designed to improve upon WPA. Requires stronger encryption method AES, strong enough to resist brute-force attacks.

179
Q

Wifi-Protected Access 2 Pre-Shared Key (WPA2 PSK)

A

WPA2-PSK stands for Wi-Fi Protected Access 2 – Pre-Shared Key. It uses the same passphrase for all devices.

180
Q

Simultaneous Authentication of Equals (SAE)

A

key exchange protocol designed to establish a shared secret between two devices and securing the key exchange process as part of the WPA3 security standard.

181
Q

Diffie-Hellman

A

Diffie–Hellman key exchange establishes a shared secret between two parties that can be used for secret communication for exchanging data over a public network

182
Q

802.1X

A

a network authentication protocol that requires client authentication for access to a network. The clients identity is determined based on the credentials or certificate they provide, which is validated by an authentication server using the RADIUS protocol.

183
Q

Wifi Protected Access 3 (WPA3)

A

WPA3 introduces the “Simultaneous Authentication of Equals” (SAE) or Dragonfly protocol

184
Q

Wifi-Protected Setup (WPS)

A

A feature designed to make the process of connecting to a secure wireless network from a computer or other device easier

185
Q

Extensible Authentication Protocol (EAP)

A

a framework for providing authentication that allows for the use of many different authentication methods for secure network access technologies - Generally 4 Common versions - LEAP, FAST, PEAP, and EAP-TLS.

186
Q

EAP Flexible Authentication via Secure Tunneling (EAP FAST)

A

a version of EAP that enables mutual authentication between a client and an authentication server via a secure tunnel. Does not require use of certificates.

187
Q

Protected Extensible Authentication Protocol (PEAP)

A

version of EAP that enables mutual authentication between a client and authentication server. Authentication server utilizes digital certificates to provide authentication, whereas the client provides standard credentials.

188
Q

EAP Transport Layer Security (EAP-TLS)

A

version of EAP that enables mutual authentication between a client and authentication server through the use of digital certificates on both sides.

189
Q

MSCHAPv2

A

a widely used authentication protocol primarily used for securing remote access connections in Virtual Private Networks (VPNs). MSCHAPv2 is used to verify the identity of a user or device trying to establish a connection to a network or a remote server

190
Q

Mobile Device Management (MDM)

A

Mobile device management (MDM) is the administration of mobile devices, such as smartphones, tablet computers, and laptops

191
Q

Rooting/Jailbreaking/Sideloading

A

Gaining access to the operating system to install custom firmware. Provides uncontrolled access

192
Q

Hotspot/Tethering

A

the linking of a computer or other device to a smartphone in order to connect to the internet

193
Q

Corporate Owned, Personally Enabled (COPE)

A

Corporate owned devices given to users that they can also use for personal use

194
Q

Cloud Access Security Broker (CASB)

A

ensure regulatory compliance and data protection, govern cloud usage across devices and cloud applications, and protect against threats

195
Q

Next-Gen Secure Web Gateway (SWG)

A

secure web gateways are a mix of tools specifically designed to protect users and their devices while browsing the internet beyond examining URLs and GET requests

196
Q

Trusted Platform Module (TPM)

A

a physical or embedded security technology (microcontroller) that resides on a computer’s motherboard or in its processor. TPMs use cryptography to help securely store essential and critical information on PCs to enable platform authentication

197
Q

Challenge-Handshake Authentication Protocol (CHAP)

A

an identity checking protocol that periodically re-authenticates the user during an online session

198
Q

TACACS

A

Terminal Access Controller Access-Control System, is a network protocol that was developed by Cisco and controls user access to devices like routers, NAS, and switches, separating authentication and allowing fine-grained access control

199
Q

Kerberos

A

Kerberos is a computer network security protocol that authenticates service requests between two or more trusted hosts across an untrusted network, like the internet. Enables SSO

200
Q

Security Assertion Markup Language (SAML)

A

an open standard that allows you to use one set of credentials to log into many different websites

201
Q

OAuth

A

a widely adopted authorization framework that allows you to consent to an application interacting with another on your behalf without having to reveal your password

202
Q

Mandatory Access Control (MAC)

A

A means of restricting access to system resources based on the sensitivity (as represented by a label) of the information

203
Q

Discretionary Access Control (DAC)

A

A means of providing access to an object at the discretion of the owner.

204
Q

Role-Based Access Control (RBAC)

A

restricts network access based on a person’s role within an organization

205
Q

Attribute-Based Access Control (ABAC)

A

an authorization model that evaluates attributes (or characteristics), rather than roles, to determine access

206
Q

Rule-Based Access Control

A

used to manage access to locations, databases and devices according to a set of predetermined rules and permissions that do not account for the individual’s role within the organization

207
Q

Public Key Infrastructure (PKI)

A

The set of hardware, software, policies, processes, and procedures required to create, manage, distribute, use, store, and revoke digital certificates and public-keys

208
Q

Digital Certificates

A

A digital certificate is a file or electronic password that proves the authenticity of a device, server, or user through the use of cryptography and the public key infrastructure (PKI)

209
Q

Certificate Authority

A

a trusted entity that issues Secure Sockets Layer (SSL) certificates after the registration authority has authorized the requestor’s ability to do so.

210
Q

Registration Authority

A

A trusted entity that establishes and vouches for the identity and authorization of a client requesting a certificate, proving they allowed to request certificates for the domain in question.

211
Q

Online Security Status Protocol (OCSP)

A

provides a mechanism, as a supplement to checking against a periodic certificate revocation list (CRL), to obtain timely information regarding the revocation status of a certificate

212
Q

Certificate Revocation List (CRL)

A

a list of digital certificates that have been revoked by the CA (Certificate Authority) before their scheduled expiration date

213
Q

Root Certificate

A

The public key certificate that identifies the root CA. The root certificate issues other certificates. Access to the root certificate allows for the creation of any trusted certificate.

214
Q

Privacy-Enhanced Mail (PEM)

A

Base64 encoded DER certificate, generally the format provided by CAs, readable in ASCII format.

215
Q

PKCS #12

A

Container format - can be used to store many X.509 certificates in a single .p12 or .pfx file. Often used to transfer a private and public key pair.

216
Q

PKCS #7

A
217
Q

Distinguished Encoding Rules (DER)

A

Certificate format designed to transfer syntax. Binary format (not human readable).

218
Q

OCSP Stapling

A

OCSP status is “stapled” into the SSL/TLS handshake

219
Q

Certificate Pinning

A

You can “pin” the expected certificate or public key to an application. If the expected key doesn’t match, the application can device what to do in response (shut down, etc).

220
Q

Key Escrow

A

Third-party holds the decryption/private keys. Often a legitimate business arrangement.

221
Q

Hierarchical CA

A

Single CA issues certs to intermediate CAs.

222
Q

Web of Trust

A

Decentralized alternative to traditional PKI. Trust unknown certificates based on others who have verified and established relationship with them

223
Q

Certificate Chaining

A

List all the certs between server and root CA. Any certificate between the SSL certificate and the root certificate is an intermediate certificate.

224
Q

Tracert/Traceroute

A

Determine the route a packet takes to a destination. Used to identify where a network issue may lie

225
Q

Nslookup/DiG

A

Lookup information from DNS servers, such as IP addresses

226
Q

Pathping

A

combines ping and traceroute commands. First phase runs a traceroute to build a map, then measures round trip time and packet loss at each hop.

227
Q

hping

A
228
Q

netstat

A

Returns network statistics, such as active connections and binaries

229
Q

netcat

A

allows you to listen on a port, transfer data, scan ports and send data to a port

230
Q

nmap

A

Network Mapper, used to discover information about network devices, such as open ports, services, versions, OS, etc.

231
Q

arp (command)

A

views the local ARP table. The ARP table associates an IP address to a MAC address.

232
Q

curl

A

request or send data over a URL

233
Q

scanless

A

Allows you to run port scans sourced from a separate host. Essentially a port scan proxy, hiding your true source IP

234
Q

dnsenum

A

Enumerate DNS information to find host names, view services, etc.

235
Q

Nessus

A

Industry leader in vulnerability scanning. Used to identify known vulnerabilities and offers extensive reporting.

236
Q

Cuckoo

A

A sandbox solution for malware testing in a safe environment. Offers reporting on network traffic, memory analysis, and API calls.

237
Q

theHarvester

A

Used to gather OSINT, can scrape information from Google or Bing to find things like associated IP addresses, list of people from LinkedIN, email contacts

238
Q

sn1per

A

Suite that combines many recon tools into a single framework, including dnsenum, metasploit, nmap, theHarvester, and more

239
Q

head

A

command to view the first x lines of a file

240
Q

tail

A

command used to view the last x lines in a file

241
Q

cat

A

command used to copy file contents to the screen or to another file

242
Q

grep

A

command to find text in a file (essentially CTL-F within a file)

243
Q

chmod

A

command to change mode of a file system object, r/w/x

-rwxrw-r– would signify the owner of the file has r/w/x permissions, the group would have r/w, and everyone else would have r

244
Q

logger

A

command used to manually add entries to a system log

245
Q

OpenSSL

A

A toolkit and crypto library for SSL/TLS, used to build certificates and manage SSL/TLS communication

246
Q

tcpreplay

A

A suite of packet replay utilities that can be used to replay and edit packet captures

247
Q

tcpdump

A

Captures packets from the commandline and displays packets on the screen, can write output to a file. CLI version of wireshark.

248
Q

Wireshark

A

Graphical version of tcpdump. Used to analyze packets and view traffic patterns

249
Q

dd

A

command used to create a disk image or copy of a drive, or restore from an image

250
Q

memdump

A

command used to copy information in system memory

251
Q

Winhex

A

A universal hexadecimal editor used to edit disks, files, RAM. Offers disk cloning and secure wipe capabilities

252
Q

FTK Imager

A

Forensic drive imaging tool

253
Q

Autopsy

A

Perform digital forensics of hard drives to view and recover data.

254
Q

Metasploit

A

Very common exploitation framework used to attack known vulnerabilities and build custom attacks

255
Q

The Social-Engineer Toolkit (SET)

A

Well known exploitation framework

256
Q

Reconstitution

A

The recovery phase of the incident response process.

257
Q

IR Process

A

Preparation, Detection & Analysis, Containment, Eradication, Recovery, Post-Incident Activities

258
Q

Tabletop

A

Talk through the drill’s logistics and steps that would be taken. “What would we do”

259
Q

Simulation

A

Testing performed with an actual simulated event

260
Q

Walkthrough

A

One step further than a Tabletop - Test processes and procedures prior to an event to identify faults and missing steps

261
Q

MITRE ATT&CK Framework

A

Framework used to identify and understand actions of an attacker, as well as security techniques to mitigate them.

262
Q

Diamond Model

A

Model used to document and better understand an intrusion. Identify relationship between the Adversary, Capability, Victim, and Infrastructure.

263
Q

Cyber Kill Chain

A

Recon - Weaponization - Delivery - Exploit - Installation - C&C - Actions on objectives

264
Q

System Logs

A

Operating system logs, file system information, and can include security events

265
Q

Application Logs

A

Logs specific to an application

266
Q

Security Logs

A

Logs containing information related to blocked/allowed traffic flows, exploit attempts, blocked URL categories, and DNS sinkhole traffic. Typically created by IPS, firewalls, and proxies.

267
Q

Web Logs

A

Logs related to web server access, exploit attempts and server activity such as startup and shudown

268
Q

DNS Logs

A

Logs related to DNS queries - includes IP address of the request, can identify queries to known bad sites, and log results of those queries (blocked/allowed)

269
Q

Authentication Logs

A

Logs related to accounts logging into a system, success/failures, & source IP. Can be used to identify brute force activity.

270
Q

Dump Files

A

Dump files store all contents of memory associated with an application or process

271
Q

NetFlow

A

Method of gathering network stats from switches, routers, etc. Consolidated onto a NetFlow server and analyzed from a management console.

272
Q

IP Flow Information Export (IPFIX)

A

Newer version of NetFlow. Provides flexibility on what data is collected

273
Q

Sampled Flow (sFlow)

A

Embedded in switches/routers to capture a portion of network traffic

274
Q

Metadata

A

Data that describes other data sources. Example - Email headers

275
Q

Order of Volatility

A

Ask the question - how long does data stick around? Most volatile data includes CPU registers/cache > Router Table/ARP cache, process table, kernel statistics, memory > Temp File systems > Disk

276
Q

Snapshot

A

A point-in-time system image, typically in relation to Virtual Machines.

277
Q

Artifacts

A

Digital items left behind. Commonly found in logs, flash memory, cache files, recycle bins

278
Q

Corrective Controls

A

Designed to mitigate damage. Think backups and IPS.

279
Q

Deterrent Controls

A

Doesn’t prevent, but may discourage intrusion. Think warning signs/login banners.

280
Q

Compensating Controls

A

Doesn’t prevent an attack, but provides restoration through other means. Think re-imaging, hot sites, or backups.

281
Q

Physical Controls

A

Fences, locks, etc.

282
Q

General Data Protection Regulation (GDPR)

A

European Union regulation on information privacy in the European Union

283
Q

Payment Card Industry Data Security Standard (PCI DSS)

A

Standard for protecting credit cards

284
Q

NIST Risk Management Framework (RMF)

A

6 steps to risk management. Categorize > Select > Implement > Assess > Authorize > Monitor

285
Q

NIST Cybersecurity Framework (CSF)

A

Identify, Protect, Detect, Respond, and Recover

286
Q

International Organization for Standardization (ISO)

A

n/a

287
Q

ISO 27001

A

Standard for information security management systems

288
Q

ISO 27002

A

Code of practice for information security controls

289
Q

ISO 27701

A

Focuses on privacy information management systems

290
Q

ISO 31000

A

Standards for risk management practices

291
Q

Cloud Security Alliance (CSA)

A

Non-profit organization focusing cloud security

292
Q

CSA Cloud Controls Matrix (CSA CCM)

A

Controls are mapped to standards, best practices, and regulations to follow in the cloud.

293
Q

SOC 2 Type 1

A

Audit will test controls at a particular date and time

294
Q

SOC 2 Type 2

A

Audit will test controls over a period of 6+ months

295
Q

Acceptable Use Policies

A

Defines how technologies should be used

296
Q

Non-Disclosure Agreements

A

Confidentiality agreement that limits information that can legally be shared to ensure privacy

297
Q

Job Rotation

A

People rotate job roles, creating less of an opportunity for someone to take advantage of a security issue

298
Q

Split Knowledge

A

No single person has all the knowledge/details

299
Q

Dual Control

A

Two people must be present in-person to perform a business function

300
Q

Service Level Agreement (SLA)

A

Sets a minimum set of service terms, such as uptime or response time

301
Q

Memorandum of Understanding (MOU)

A

Informal letter of intent/expectations, not a signed legal contract.

302
Q

Measurement System Analysis (MSA)

A

Provides a way for a company to evaluate and assess the quality of the process used in measurement systems.

303
Q

End of Life (EOL)

A

When a manufacturer stops selling a product. End of Service Life refers to when support ends patches and updates are no longer provided.

304
Q

Inherent Risk

A

Risk that exists in the absence of security controls

305
Q

Residual Risk

A

Inherent Risk combined with effectiveness of security controls.

306
Q

Annualized Rate of Occurrence (ARO)

A

Describes the likelihood of a risk occurring

307
Q

Single Loss Expectancy (SLE)

A

How much money is lost if a single event were to occur

308
Q

Annualized Loss Expectancy (ALE)

A

Calculated by multiplying ARO x SLE

309
Q

Recovery Time Objective (RTO)

A

Describes how long it takes to get back up and running to a certain service level

310
Q

Mean Time Between Failures (MTBF)

A

Predict time between outages

311
Q

Mean Time To Repair (MTTR)

A

Time required to fix an issue

312
Q

Personally Identifiable Information (PII)

A

Data that can be tied back to an individual, such as name, address, biometric information, telephone number

313
Q

Protected Health Information (PHI)

A

Health records associated with an individual. Health status, insurance details, payments, etc.

314
Q

Data Controller

A

Manages the purpose and means by which personal data is processed

315
Q

Data Processor

A

Processes data on behalf of the data controller (often a third party or different group)

316
Q

Data Custodian/Steward

A

Responsible for data accuracy, privacy and security.

317
Q

Data Protection Officer

A

Responsible for the organization’s overall data privacy policies.

318
Q

Session Hijacking

A

Session ID (often stored in cookies) is stolen by an attacker and is able to pose as the victim without username or passwords.

Prevent this by use of End to End encryption

319
Q

Infrastructure as a Service

A

Outsourcing equipment/hardware. You’re still responsible for the management of data and the OS/application running on the equipment

320
Q

Platform as a Service

A

Middle ground of IaaS and SaaS. Provides a platform, including hardware and OS for you to develop your own application.

321
Q

Software as a Service

A

On-demand software. Everything is managed and configured by the provider.

322
Q

Anything as a Service

A

A broad description of any service delivered over the internet.

323
Q

Counter Mode (CTR)

A

Block cipher mode that acts like a stream cipher. Utilizes a incremental counter to create each block of ciphertext.

324
Q

Galois/Counter Mode (GCM)

A

Combines Counter Mode (CTR) with Galois authentication. Commonly used in wireless connections and IPSEC.