Comptia Flashcards

1
Q

What measures the average amount of time that a system or component can operate before it fails?

A

MTTF - Mean time to failure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the term given to the risk that remains after risk mitigation measures have been implemented?

A

Residual Risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the formula used to calculate Single Loss Expectantcy (SLE) ?

A

SLE measures the anticipated cost of a single instance of an incident. It is calculated as the product of the Asset Value (AV) and the Exposure Factor (EF), which measures the percentage of loss.
SLE=AVxEF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does ALE stand for?

A

Asset Loss Evaluation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What does AUP stand for?

A

Acceptable Use Policy
An acceptable use policy defines the rules that restrict how a computer, network or other systems may be used. It tells the users what they can and cannot do with the infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What role under the GDPR determines how data should be collected and processed?

A

Data Controller

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is considered the first line of defense for network security?

A

Physical Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is SAML?

A

Security Assertion Markup Language - an open standard for exchanging authentication and authorization data between parties, mostly between an identity provider and a service provider. (Single sign on for web browsers accessing multiple sites)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which tool is used to collect memory before a device is shut down?

A

memdump - (Linux command line tool) Used to create a forensic image of a drive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does NFC stand for?

A

Near Field Communication - a short range wireless connectivity standard that uses magnetic field induction over short distances. (TAP for debit or credit)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does MTBF stand for?

A

Mean time between failure - measures the average time between failures of a system or component.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is an access control vestibule also known as?

A

A mantrap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a birthday attack?

A

A birthday attack exploits has collisions in a weak hash algorithm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How does a packet filtering firewall work?

A

You can block or allow traffic based on Port - example HTTP on Port 80 or FTP on Port 21

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How does a Proxy Firewall work?

A

This is a dual-homed firewall. (Meaning it was two network interfaces, typically one on each network) it will segment internal users from the outside world. It masks IP addresses using NAT (Network address translation)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is NAT?

A

Network Address Translation - it gives an added layer of security. The outside world does not know who is communicating, all they see if the address of the proxy firewall.

17
Q

What is an SPI?

A

Stateful Packet Inspection Firewall - it only allows packets from known active connections. Better than simple packet filtering.

18
Q

What does MDM stand for?

A

Mobile Device Management

19
Q

What are some mitigation techniques to use in the case of a data/security breach?

A

DLP, Data Loss prevention - Content Filtering/URL filtering and Updating or Revoking Certificates.

20
Q

What does SOAR stand for?

A

Security Orchestration, Automation and Response. This compliments SIEM software versus replacing it.

21
Q

What does SIEM stand for?

A

Security Information and event management. This is a solution that helps organizations detect, analyze and respond to security threats before they harm business operations.

22
Q

What is Non-Repudiation?

A

Accountability/inability to refute an action, ownership, etc.

23
Q

What is Bluesnarfing?

A

When a user’s device gets paired with an attacker’s device, and the users device makes its data available for unauthorized access, modification and deletion.

24
Q

What is a CAC?

A

Common Access Card - a smart card used in military, reserve officer, and military contractor identity authentication systems.

25
Q

What does SNMP stand for?

A

Simple Network Management Protocol - An application layer protocol whose purpose is to collect statistics from TCP/IP devices. SNMP is used to monitor the health of network equipment.

26
Q

What is BitLocker?

A

BitLocket is a Full Disk Encryption (FDE) feature included with Microsoft Windows Operating systems.

27
Q

What is the CIA triad?

A

Confidentiality, Integrity and Availability.

28
Q

What is XSS?

A

Cross site scripting. This is the injection of malicious code into a vulnerable web application or back end database that will execute scripts in a victims browser.

29
Q

What is CSRF/XSRF?

A

Cross site request forgery. Tricking a web browser into executing a malicious action on a trusted site for which the user is currently authenticated.

30
Q

What is OSINT?

A

Open Sourced Intelligence. Refers to the data collected from publicly available sources to be used in an intelligence context.

31
Q

What is ISACS?

A

Information Security and Analysis Center. A trusted sector specific entity that facilitates information sharing.

32
Q

What are the simulation teams for pen testing?

A

The red team (offense) they emulate the behaviours and techniques of likely attackers. The blue team (defense) they are tasked with detective and defensive activities. The purple team (integrated) actively engaged in monitoring, detection and response activities during testing processes.