CompTIA Security+ 701 Flashcards

1
Q

AAA (Authentication, Authorization, and Accounting)

A

a security framework that
ensures only authorized individuals are able to access resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

ABAC (Attribute Based Access Control)

A

evaluates attributes to determine the
access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

ACL (Access Control List)

A

list of rules that specifies which users or systems are
granted or denied access to a particular object or system resource

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

AES (Advanced Encryption Standard)

A

a specification for the encryption of electronic
data established by the U.S National Institute of Standards and Technology (NIST) in
2001. AES is widely used today as it is a much stronger than DES and triple DES
despite being harder to implement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

AIS (Automated Indicator Sharing)

A

service provided by CISA that enables real-time
exchange of machine-readable cyber threat indicators and defensive measures
between public and private sector organizations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

APT (Advanced Persistent Threat)

A

a type of cyber attack in which an unauthorized
user gains access to a system or network and remains undetected for an extended
period of time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ARP (Address Resolution Protocol)

A

a protocol used to map an IP address to a
physical MAC address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ASLR (Address Space Layout Randomization)

A

a technique used to prevent
attackers from exploiting vulnerabilities in software by randomizing the location of key
data areas in memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

BCP (Business Continuity Planning)

A

detailed strategy and set of systems for
ensuring an organization’s ability to prevent or rapidly recover from a significant
disruption to its operations. The plan is essentially a playbook for how any type of
organization—such as a private-sector company, a government agency or a school will
continue its day-to-day business during a disaster scenario or otherwise abnormal
conditions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

BDPU Guard (Bridge Protocol Data Units)

A

BDPU guard is a feature that defends the
layer 2 STP topology against BDPU-related threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

BIA (Business Impact Analysis)

A

the BIA should identify the operational and financial
impacts resulting from the disruption of business functions and processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

BIOS (Basic Input/Output System)

A

BIOS, or Basic Input/Output System, is software
stored on a small memory chip, also known as firmware. BIOS is found on the
motherboard. BIOS instructs the computer on how to perform basic functions like
booting and keyboard control; it is also used to identify and configure the hardware in a
computer such as the hard drive, CPU, memory, and related equipment. Finally, it
manages data flow between the computer’s operating system (OS) and attached
devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

BLOB (Binary Large Object Storage)

A

used by cloud providers as a database for
large amounts of text or binary data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

BPA (Business Partnership Agreement)

A

agreement between 2 companies that are
doing business together in which it is confirmed how much each company should
contribute as well as their responsibility and how the profit will be split

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

BYOD (Bring Your Own Device)

A

a policy that allows employees to use their personal
devices, such as smartphones or laptops, to access company resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

CA (Certificate Authority)

A

trusted entity that issues digital certificates used to verify
the identities of individuals, organizations, websites or devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

CAC (Common Access Card)

A

smart card about the size of a credit card. It is the
standard identification for Active Duty United States Defense personnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

CASB (Cloud Access Security Broker)

A

software/hardware that sits between users
and their cloud service to enforce security policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

CAPTCHA (Completely Automated Public Turing test to tell Computers and
Humans Apart)

A

a challenge-response test used to distinguish between human and
automated users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

CBC (Cipher Block Chaining)

A

a mode of operation for a block cipher – one in which
a sequence of bits are encrypted as a single unit, or block, with a cipher key applied to
the entire block. Cipher block chaining uses what is known as an initialization vector (IV)
of a certain length. By using this along with a single encryption key, organizations and
individuals can safely encrypt and decrypt large amounts of plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

CER (Certificate)

A

security files provided and generated by an Certificate Authority.
These files help a browser to verify if a website is secure and save to enter, verifying its
authenticity. These CER security certificates are usually installed on a web server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

CER (Crossover Error Rate)

A

point where FAR and FRR are equal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

CHAP (Challenge Handshake Authentication Protocol)

A

challenge-response
identity authentication protocol. It depends on a combination of CHAP security
credentials and a “shared secret” between the requestor (client) and the authenticator
(server), and it does not expose a password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

CIA (Confidentiality, Integrity, and Availability)

A

the three core principles of
information security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

CIRT (Computer Incident Response Team)

A

a team responsible for responding to
and mitigating cyber security incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

COPE (Corporate-Owned, Personally-Enabled)

A

a policy that allows employees to
use company-owned devices for personal use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

CRC (Cyclic Redundancy Check)

A

a mathematical algorithm used to detect errors in
data transmission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

CRL (Certificate Revocation List)

A

first phase of checking if certificate is valid

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

CSA (Cloud Security Alliance)

A

non-profit organization that provides different
resources to help Cloud Security Providers (CSPs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

CSRF (Cross-Site Request Forgery)

A

is a web security vulnerability that allows an
attacker to induce users to perform actions that they do not intend to perform

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

CSO (Chief Security Officer)

A

a senior-level executive responsible for overseeing an
organization’s security program

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

CSP (cloud service provider)

A

is a third-party company that provides scalable
computing resources that businesses can access on demand over a network, including cloud-based compute, storage, platform, and application services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

CSR (Certificate Signing Request)

A

a request made by a user or device to a
certificate authority for a digital certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

CSRF (Cross Site Request Forgery)

A

attack that forces an end user to execute
unwanted actions on a web application in which they are currently authenticated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

CSV (Comma Separated Values)

A

a file format used to store data in a table-like
format, with each row separated by a comma

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

CVE (Common Vulnerabilities and Exposure)

A

list of vulnerabilities created by
MITRE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

CVSS (Common Vulnerabilities Scoring System)

A

ranking of vulnerabilities and their
severity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

CYOD (Choose Your Own Device)

A

company has set of devices that employees can
choose to use for work

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

DAC (Discretionary Access Control)

A

restricting access to objects based on the
identity of subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

DDoS (Distributed Denial of Service)

A

a type of cyber attack in which multiple
systems are used to flood a target server or network with traffic, causing it to become
unavailable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

DES (Data Encryption Standard)

A

is a symmetric-key block cipher published by the
National Institute of Standards and Technology (NIST) that was widely used in the past
but is now considered insecure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

DHCP (Dynamic Host Configuration Protocol)

A

a protocol used to automatically
assign IP addresses and other network settings to devices on a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

DMZ (Demilitarized Zone)

A

a network segment that is isolated from the internal
network and is used to provide public-facing services, such as web servers or email
servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

DNS (Domain Name System)

A

a system that translates domain names into IP
addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

DoS (Denial of Service)

A

a type of cyber attack in which a server or network is
overwhelmed with traffic, causing it to become unavailable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

DPO (Data Protection Officer)

A

DPO makes sure that the organization is correctly
protecting individuals personal data according to current legislation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

DRP (Disaster Recovery Plan)

A

preparing for any type of disaster that could occur

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

EAP (Extensible Authentication Protocol)

A

architectural framework that provides
extensibility for authentication methods for commonly used protected network access
technologies such as IEEE 802.1X-based wireless access, IEEE 802.1X-based wired
access and Point-to-Point Protocol (PPP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

EFS (Encrypting File System)

A

a feature in Windows that allows files and folders to be
encrypted using a user’s public key. Windows’ EFS feature allows you to easily encrypt
and decrypt files on your Windows NTFS drives. Once you’ve encrypted files with this
tool, other people won’t be able to access them unless they have your password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

EMI (Electromagnetic Interference)

A

interference caused by electromagnetic waves,
which can disrupt the functioning of electronic devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

EMP (Electromagnetic Pulse)

A

a burst of electromagnetic radiation that can cause
damage to electronic devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

ESP (Encapsulating Security Payload)

A

is security payload is an individual protocol in
IPSec. ESP is responsible for the CIA triad of security (Confidentiality, Integrity,
Availability), which is considered significant only when encryption is carried along with
them. Securing all payload/ packets/ content in IPv4 and IPv6 is the responsibility of
ESP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

FAR (False Acceptance Rate)

A

metric used to measure the likelihood of granting
access to an unauthorized user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

FDE (Full Disk Encryption)

A

security technique that encrypts all data stored on a disk
or storage device, including the operating system, applications, and user data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

FISMA (Federal Information Security Management Act)

A

FISMA requires federal
agencies to develop, document, and implement an agency-wide program to provide
information security for the information and systems that support the operations and
assets of the agency, including those provided or managed by another agency,
contractor, or other source

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

FRR (False Rejection Rate)

A

metric used to measure the likelihood of denying access
to an authorized user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

FTP (File Transfer Protocol)

A

a protocol used to transfer files between computers over
a network. Port 21

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

GDPR (General Data Protection Regulation)

A

regulation in European Union (EU) law
on data protection and privacy for individuals within the EU and the European Economic
Area (EEA). It came into effect on May 25, 2018 and is enforced by the EU Data
Protection Authorities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

GPS (Global Positioning System)

A

a system of satellites used to determine the
location of a device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

GRE (Generic Routing Encapsulation)

A

a protocol used to encapsulate one type of
packet within another

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

GBAC (Group Based Access Control)

A

gives access to a group of individuals to the
resources that they need

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

HMAC (Hash-based Message Authentication Code)

A

is a cryptographic
authentication technique that uses a hash function and a secret key. With HMAC, you
can achieve authentication and verify that data is correct and authentic with shared
secrets, as opposed to approaches that use signatures and asymmetric cryptography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

HIDS (Host Intrusion Detection System)

A

HIDS stands for host-based intrusion
detection system and represents an application that is monitoring a computer or
network for suspicious activities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

HIPAA (Health Insurance Portability And Accountability Act)

A

federal law that was
enacted in 1996 to protect the privacy and security of patients’ personal health
information (PHI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

HOTP (HMAC-based One-Time Password)

A

algorithm used to generate one-time
passwords that are used for authentication purposes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

HSM (Hardware Security Module)

A

type of specialized hardware device designed to
securely store and manage digital keys and perform cryptographic operations. It can be
used to store encryption keys, digital certificates, and other sensitive data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

HSTS (HTTP Strict Transport Security)

A

web security policy mechanism used to
protect against protocol downgrade attacks and cookie hijacking

68
Q

HTML (Hypertext Markup Language)

A

is the standard markup language for creating
Web pages

69
Q

HTTP (Hypertext Transfer Protocol)

A

HTTP is the foundation of the World Wide Web,
and is used to load webpages using hypertext links. HTTP is an application layer
protocol designed to transfer information between networked devices and runs on top of
other layers of the network protocol stack. A typical flow over HTTP involves a client
machine making a request to a server, which then sends a response message. HTTP
uses port 80

70
Q

HTTPS (Hypertext Transfer Protocol Secure)

A

a secure version of HTTP that uses
encryption to protect data in transit. HTTPS uses port 443

71
Q

IaaS (Infrastructure as a Service)

A

a cloud computing model in which infrastructure
resources, such as servers and storage, are provided by a third-party provider

72
Q

IAM (Identity and Access Management)

A

a cybersecurity practice that enables IT
administrators to restrict access to organizational resources so that only the people who
need access have access

73
Q

ICMP (Internet Control Message Protocol)

A

a network layer protocol used by network
devices to diagnose network communication issues. ICMP is mainly used to determine
whether or not data is reaching its intended destination in a timely manner

74
Q

IDS (Intrusion Detection System)

A

a monitoring system that detects suspicious
activities and generates alerts when they are detected. Based upon these alerts, a
security operations center (SOC) analyst or incident responder can investigate the issue
and take the appropriate actions to remediate the threat

75
Q

IPS (Intrusion Prevention System)

A

a network security technology that goes beyond
the capabilities of an IDS (Intrusion Detection System) by actively preventing identified
threats from being carried out. An IPS monitors network traffic, just like an IDS, but it
can also take action to prevent attacks

76
Q

IEEE (Institute of Electrical and Electronics Engineers)

A

The IEEE describes itself
as the world’s largest technical professional society – promoting the development and
application of electrotechnology and allied sciences for the benefit of humanity, the
advancement of the profession, and the well-being of our members

77
Q

IKE (Internet Key Exchange)

A

a standard protocol used to set up a secure and
authenticated communication channel between two parties via a virtual private network
(VPN)

78
Q

IMAP (Internet Message Access Protocol)

A

an Internet standard protocol used by
email clients to retrieve email messages from a mail server over a TCP/IP connection.
IMAP uses port 143

79
Q

IoT (Internet Of Things Devices)

A

physical devices that are connected to the internet
and that can exchange data with each other

80
Q

IP (Internet Protocol)

A

a protocol, or set of rules, for routing and addressing packets of
data so that they can travel across networks and arrive at the correct destination

81
Q

IPv4 (Internet Protocol version 4)

A

an IPv4 address is a 32-bit address that is usually
represented in dotted decimal notation, with a decimal value representing each of the four octets (bytes) that make up the address

82
Q

IPv6 (Internet Protocol version 6)

A

a network protocol that serves as the successor to
IPv4. The purpose of IPv6 is to provide a larger address space for the internet as the
number of connected devices continues to grow. One of the main differences between
IPv6 and IPv4 is the size of the address space. IPv4 uses 32-bit addresses, allowing for
approximately 4.3 billion unique addresses. In contrast, IPv6 uses 128-bit addresses,
which allows for an almost unlimited number of unique addresses

83
Q

ISA (Interconnection Security Agreement)

A

a document that regulates security-
relevant aspects of an intended connection between an agency and an external system.
It regulates the security interface between any two systems operating under two
different distinct authorities

84
Q

ISO (International Organization for Standardization)

A

an international standard-
setting organization

85
Q

ISP (Internet Service Provider)

A

a company that provides Internet access to
customers

86
Q

JSON (JavaScript Object Notation)

A

a lightweight data interchange format

87
Q

LDAP (Lightweight Directory Access Protocol)

A

is a software protocol for enabling
anyone to locate data about organizations, individuals and other resources such as files
and devices in a network – whether on the public internet or a corporate intranet. LDAP
is a “lightweight” version of Directory Access Protocol (DAP), which is part of X.500, a
standard for directory services in a network. LDAP is considered lightweight because it
uses a smaller amount of code than other protocols

88
Q

MAC (Media Access Control)

A

a unique identifier assigned to a network interface
controller (NIC)

89
Q

MAC (Mandatory Access Control)

A

limiting access to resources based on the
sensitivity of information

90
Q

MCSP (Managed Cloud Service Provider)

A

provides managed cloud services to
customers. Managed cloud services are a type of cloud computing service in which a
third-party provider manages and delivers cloud computing resources and services to
customers over the internet

91
Q

MFA (Multi-Factor Authentication)

A

a security feature that requires multiple forms of
authentication to access a resource

92
Q

MITB (Man In The Browser)

A

an MITB attack injects malicious software (malware) into
a victim’s web browser. The malware typically exploits vulnerabilities in the browser or
its plugins to intercept and manipulate data exchanged between the browser and the
websites the user visits

93
Q

MITM (Man-in-the-Middle)

A

a type of cyber attack in which an attacker intercepts
communications between two parties in order to either steal or change the data in
transit

94
Q

MSSP (Managed Security Service Provider)

A

provides managed security services to
customers, typically on a subscription basis

95
Q

MTBF (Mean Time Between Failures)

A

average amount of time between system
failure which shows how reliable a system is

96
Q

MTTD (Mean Time To Detect)

A

average time it takes for an organization to detect a
security incident or breach after it occurs

97
Q

MTTR (Mean Time To Repair)

A

average time that it takes to fix a system

98
Q

NAC (Network Access Control)

A

a system used to control access to a network based
on the identity of the user or device

99
Q

NAT (Network Address Translation)

A

a technique used to map private IP addresses
to public IP addresses

100
Q

NDA (Non Disclosure Agreement)

A

contract that prevents any side of the business to
give away the secrets to others

101
Q

NFC (Near Field Communication)

A

short-range wireless communication technology
that enables data exchange between devices that are within close proximity to each
other, typically within a few centimeters

102
Q

NIDS (Network Intrusion Detection System)

A

a system used to detect unauthorized
activity on a network

103
Q

NIPS (Network Intrusion Prevention System)

A

type of security system that is used to
detect and prevent unauthorized access, attacks, and other malicious activity on a
network

104
Q

NIST (National Institute of Standards and Technology)

A

a U.S. government agency
that develops standards for technology and engineering

105
Q

NTFS (New Technology File System)

A

a file system used in Windows operating
systems

106
Q

OAuth (Open Authorization)

A

open standard protocol that is used for authorization
and authentication between applications or services. It allows users to grant access to their private resources stored on one website to another website or application, without
sharing their credentials, such as passwords

107
Q

OCSP (Online Certificate Status Protocol)

A

a protocol used to check the validity of a
digital certificate

108
Q

OSI (Open Systems Interconnection)

A

conceptual framework that is used to
standardize and describe the communication functions of a telecommunication or
computing system. The OSI model is divided into seven layers, each with a specific
function, that define the communication process between two devices in a network

109
Q

PaaS (Platform as a Service)

A

a cloud computing model in which a third-party provider
offers a platform for developing and deploying applications

110
Q

PAM (Privileged Access Management)

A

type of security solution that helps
organizations manage and control access to privileged accounts and systems

111
Q

PCI DSS (Payment Card Industry Data Security Standard)

A

a set of security
standards for protecting credit card data

112
Q

PGP (Pretty Good Privacy)

A

an encryption program that provides cryptographic
privacy and authentication for data communication. PGP is used for signing, encrypting,
and decrypting texts, e-mails, files, directories, and whole disk partitions and to increase
the security of e-mail communications

113
Q

PMF (Protected Management Frames)

A

security feature used in Wi-Fi networks to
protect against certain types of attacks that can be carried out against wireless
management frames

114
Q

POP3 (Post Office Protocol version 3)

A

a protocol used to retrieve email messages
from a mail server

115
Q

PPP (Point-to-Point Protocol)

A

a protocol used to establish a direct connection
between two devices

116
Q

RAID (Redundant Array of Inexpensive Disks)

A

a technique used to increase the
reliability and performance of data storage

117
Q

RADIUS (Remote Authentication Dial-In User Service)

A

networking protocol that is
used to provide centralized authentication, authorization, and accounting (AAA)
management for users who connect and use network services. RADIUS is commonly
used in enterprise and service provider environments, such as Wi-Fi networks, virtual
private networks (VPNs), and dial-up services

118
Q

RAM (Random Access Memory)

A

computer’s short-term memory, where the data that
the processor is currently using is stored. Your computer can access RAM memory
much faster than data on a hard disk, SSD, or other long-term storage device, which is
why RAM capacity is critical for system performance

119
Q

RAT (Remote Access Trojan)

A

a type of malware that allows an attacker to remotely
control a victim’s computer

120
Q

RDP (Remote Desktop Protocol)

A

a protocol used to remotely access and control a
desktop computer

121
Q

REST (Representational State Transfer)

A

software architectural style that describes
the architecture of the web

122
Q

RFID (Radio Frequency Identification)

A

a technology used for tracking and identifying
objects using radio waves

123
Q

RIPEMD (RACE Integrity Primitives Evaluation Message Digest)

A

a cryptographic
hash function

124
Q

RTO (Recovery Time Objective)

A

the maximum amount of time it takes to recover
data after a disaster

125
Q

RTOS (Real Time Operating System)

A

an operating system commonly found in
Internet of Things Devices

126
Q

RBAC (Rule Based Access Control)

A

high level rules that determine how, where and
when employees can access spaces or resources

127
Q

S/MIME (Secure/Multipurpose Internet Mail Extensions)

A

standard for secure email
messaging that provides encryption and digital signing capabilities

128
Q

SAN (Storage Area Network)

A

specialized, high-speed network that provides network
access to storage devices. SANs are typically composed of hosts, switches, storage
elements, and storage devices that are interconnected using a variety of technologies,
topologies, and protocols

129
Q

SaaS (Software as a Service)

A

a cloud computing model in which a third-party
provider offers software applications

130
Q

SAE (Simultaneous Authentication of Equals)

A

key exchange protocol that provides
stronger security and that replaced PSK in WPA2

131
Q

SATCOM (Secure Satellite Communications)

A

refers to the use of satellite
technology for communication purposes, including voice, data, and video transmission

132
Q

SCADA (Supervisory Control and Data Acquisition)

A

a system used to control and
monitor industrial processes

133
Q

SCP (Secure Copy Protocol)

A

a protocol used to securely transfer files between two
devices

134
Q

SFTP (Secure File Transfer Protocol)

A

a protocol used to securely transfer files
between two devices

135
Q

SHA (Secure Hash Algorithm)

A

SHA stands for secure hashing algorithm. SHA is a
modified version of MD5 and used for hashing data and certificates. A hashing
algorithm shortens the input data into a smaller form that cannot be understood by using
bitwise operations, modular additions, and compression functions

136
Q

SID (Security Identifier)

A

a unique identifier used to identify a user or group in
Windows operating systems

137
Q

SIEM (Security Information and Event Management)

A

type of security solution that
provides real-time analysis of security alerts and events generated by network hardware
and applications

138
Q

SMTP (Simple Mail Transfer Protocol)

A

a protocol used to send email messages
between servers

139
Q

SNMP (Simple Network Management Protocol)

A

a protocol used to manage and
monitor network devices

140
Q

SOAR (Security Orchestration, Automation and Response)

A

security technology
that helps organizations automate and streamline their security operations and incident
response processes

141
Q

SoC (System on Chip)

A

integrated circuit (IC) that combines various components of a
computer or electronic system into a single chip

142
Q

SQL (Structured Query Language)

A

a programming language used for managing and
manipulating data in relational databases

143
Q

SSH (Secure Shell)

A

a protocol used for secure remote access to a device. Uses Port
22

144
Q

SSL (Secure Sockets Layer)

A

SSL, or Secure Sockets Layer, is an encryption-based
Internet security protocol. It was first developed by Netscape in 1995 for the purpose of
ensuring privacy, authentication, and data integrity in Internet communications. SSL is
the predecessor to the modern TLS encryption used today. A website that implements
SSL/TLS has “HTTPS” in its URL instead of “HTTP”

145
Q

STP (Spanning Tree Protocol)

A

a protocol used to prevent loops in a network
topology

146
Q

STIX (Structured Threat Information Exchange)

A

designed to support the sharing of
cybersecurity threat intelligence between different organizations and cybersecurity
technologies

147
Q

TACACS+ (Terminal Access Controller Access Control System Plus)

A

protocol
used for providing centralized authentication, authorization, and accounting (AAA)
services for network devices such as routers, switches, and firewalls

148
Q

TAXII (Trusted Automated Exchange of Indicator Information)

A

application protocol
for exchanging Cyber Threat Intelligence over HTTPS. It works with STIX

149
Q

TCP (Transmission Control Protocol)

A

a protocol used to establish a reliable
connection between two devices. Uses three way handshake

150
Q

TOTP (Time Based One Time Password)

A

TOTP uses a timestamp and a time-based
factor to generate the password. Specifically, TOTP calculates the message
authentication code based on the current time and a time interval (usually 30 seconds)

151
Q

TPM (Trusted Platform Module)

A

chip on motherboard that can be used to store
critical information such as encryption keys. TPM can be used for FDE (Full Disk
Encryption)

152
Q

UBA (User Behaviour Analysis)

A

checks whether user activity sticks out from their
usual activity

153
Q

UDP (User Datagram Protocol)

A

a protocol used for sending datagrams over a
network. Connectionless

154
Q

UEFI (Unified Extensible Firmware Interface)

A

modern version of BIOS. UEFI can be
used for securely starting a device

155
Q

URL (Uniform Resource Locator)

A

a unique identifier used to locate a resource on the
Internet. It is also referred to as a web address

156
Q

VLAN (Virtual Local Area Network)

A

a logical grouping of devices on a network that
are grouped together based on factors such as function, department, or location, rather
than physical location

157
Q

VM (Virtual Machine)

A

a software environment that emulates a physical computer

158
Q

VPN (Virtual Private Network)

A

a virtual private network, or VPN, is an encrypted
connection over the Internet from a device to a network. The encrypted connection
helps ensure that sensitive data is safely transmitted. It prevents unauthorized people
from eavesdropping on the traffic and allows the user to conduct work remotely. VPN
technology is widely used in corporate environments

159
Q

VTP (VLAN Trunking Protocol)

A

proprietary protocol used by Cisco switches to
exchange VLAN information. With VTP, you can synchronize VLAN information (such as
VLAN ID or VLAN name) with switches inside the same VTP domain

160
Q

WAF (Web Application Firewall)

A

firewall used to protect web applications

161
Q

WAP (Wireless Access Point)

A

network device that receives and transmits data over
WLAN

162
Q

WEP (Wired Equivalent Privacy)

A

wired equivalent privacy is meant to protect Wi-Fi
transmissions by encrypting the data so outsiders who are not inside the encrypted
network will not be able to read the messages or data contained within. WEP is better
than no security at all, and it is still used on older devices that do not support WPA or
WPA2

163
Q

WIDS (Wireless Intrusion Detection System)

A

a system used to detect unauthorized
access to a wireless network

164
Q

WPA (Wi-Fi Protected Access)

A

a security protocol used for wireless networks. There
is WPA, WPA2, WPA3

165
Q

X.509

A

a standard for public key certificates used for authentication in network
communication

166
Q

XML (Extensible Markup Language)

A

a markup language used for encoding
documents in a format that is both human-readable and machine-readable

167
Q

XSS (Cross-Site Scripting)

A

a type of attack in which an attacker injects malicious
code into a web page viewed by other users. Usually this code is javascript code. There
are 3 main versions of XSS: DOM Based, Stored and Reflected XSS