Cyb 3800 Security Plus Vocab Flashcards

1
Q

Blockchain

A

An advanced database that allows information sharing within a buisness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Cipher

A

A method of secret writing using substituion or transition of letters acoring to a key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

CVSS Review

A

The Common Vulnerability Scoring System (CVSS) provides a way to capture the principal characteristics of a vulnerability and produce a numerical score reflecting its severity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Discretionary Access Control (DAC)

A

The principal of restricting access to objects based off the identity of the subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Enhanced open

A

Improved data. encryption on open wifi

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Footprinting

A

First step in penetration testing, scanning open ports and collecting information on the host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Hping

A

open source packet generator and analyzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ISO 27701

A

A framework for data privacy controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Mean Time Between Failures (MTBF)

A

A predicted elapsed time between failures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

NIST

A

The National Insitute of Standards and Technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Pass-the-Hash Attack

A

An attacker captures a password hashthen passes through for authenification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Race Condition

A

condition of electronics, software, ect.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

SCADA

A

Supervisory Control and Data Accuisition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

SNMPV2c

A

Enhanced protocal packet types.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Subject Alternate Name (SAN)

A

Lets you specify Additional host names

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Timeline

A

A graphic Representation of the passage of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

VM

A

Virtual Machine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Annual Rate of Occurrence (ARO)

A

The Annual Rate of Occurrence (ARO) is a risk assessment concept used to estimate how often a specific risk event is expected to happen in a year.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Bluetooth

A

Bluetooth is a wireless technology standard used for exchanging data between fixed and mobile devices over short distances using short-wavelength UHF radio waves in the ISM band from 2.402 GHz to 2.48 GHz.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Correlation engine

A

A correlation engine is a sophisticated software tool or system component designed to analyze and correlate events and data from multiple sources in real-time or near-real-time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Data steward

A

A Data Steward is a role within organizations responsible for managing the company’s data assets to ensure they are accurately maintained, accessible, secure, and compliant with relevant standards and regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Domain Reputation

A

Domain reputation measures a domain’s trustworthiness, impacting email deliverability and search visibility. It’s influenced by email practices, security measures, and a history of abuse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Fail over solution

A

A failover solution is a backup operational mode in which the functions of a system automatically switch to a standby system when the primary system fails or is temporarily unavailable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Gamification

A

Gamification involves integrating game mechanics and dynamics into non-game environments, such as websites, learning platforms, and business processes, to motivate participation, engagement, and loyalty.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Identity and Access Management

A

Identity and Access Management (IAM) is a framework of policies and technologies for ensuring that the right individuals have access to the appropriate resources and information within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Kiting

A

Kiting is illegal and considered fraudulent because it misrepresents an individual’s or entity’s financial position and can lead to significant financial losses for banks or financial institutions involved.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Memorandum of Agreement (MOA)

A

A Memorandum of Agreement (MOA) is a formal document outlining an agreed-upon plan between two or more parties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

OAuth

A

OAuth (Open Authorization) is an open standard for access delegation commonly used as a way for Internet users to grant websites or applications access to their information on other websites but without giving them the passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Powershell Script

A

A PowerShell script is a file that contains a sequence of PowerShell commands, instructions, and expressions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Risky Login Policy

A

A Risky Login Policy refers to a set of rules and procedures implemented by an organization to identify, evaluate, and respond to login attempts that appear unusual or suspicious, indicating a potential security threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

SIEM

A

Security Information and Event Management (SIEM) is a technology that provides real-time analysis of security alerts generated by applications and network hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

SRTP

A

Secure Real-time Transport Protocol (SRTP) is a security protocol that provides encryption, message authentication, and integrity for voice and video data being transmitted over a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Tasting

A

Tasting, in the context of domain names, refers to the practice of registering a domain name to evaluate its potential for generating traffic and revenue, typically through advertising, without immediately committing to long-term registration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

traceroute

A

Traceroute is valuable for troubleshooting network issues, such as delays or failures in data reaching its destination, by identifying where along the path the problem occurs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

WinHex

A

WinHex is a versatile digital forensics tool, which serves as a hexadecimal editor for data recovery, low-level data processing, and IT security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

blockchaining

A

An advanced database mechanism that allows transparent information sharing within a business network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

compensating

A

Measures taken to address any weaknesses of existing controls or to compensate for the inability to meet specific security requirements due to various different constraints.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Data custodian

A

A person who has technical control over an information asset dataset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

DLP Systems

A

(Data Loss Prevention): A solution that detects and prevents data breaches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Eradication

A

The phase of effective incident response that entails removing the threat and restoring affected systems to their previous state, ideally while minimizing data loss.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

FTK Imager

A

(Forensic Toolkit): A data preview and imaging tool that creates copies of computer data without making changes to the original evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Hping

A

A TCP/IP packet assembler and analyzer that works on most operating systems such as Mac, Windows, Linus, and Solaris.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

IV Attacks

A

(Initialization vector): An attack on wireless networks that modifies the IV of an encrypted wireless packet during transmission.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Mean Time to Failure (MTTF)

A

Te average time between non-repairable failures of a technology product.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

NIST CSF

A

(National Institute of Standards and Tecnology Cybersecurity Framework): A set of guidelines for mitigating organizational cybersecurity risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

PCI DSS

A

(Payment Card Industry Data Security Standard): An information security standard designed to reduce payment card fraud by increasing security controls around cardholder data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

RBAC

A

(Role-based Access Control): Restricts network access based on a person’s role within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

SCAP

A

(Security Content Automation Protocol): A method for using specific standards to enable automated vulnerability managemetns, measurement, and policy compliance evaluation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

SNMPV3

A

(Simple Network Management Protocol Version 3): Collects and organizes information about the devices it manages on the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Supplicant certificates

A

Provides authentication credentials to a secured network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

TLS- Transport layer security

A

Encrypts data that is sent over a network to ensure security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

VoIP

A

(Voice over internet Protocol): A form of communication that allows for phone calls to be made over a broadband internet connection instead of phone lines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Annual Loss Expectancy (ALE)

A

The anticipated monetary loss that an organization expects to incur within a year due to security incidents or risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Bluesnarfing Attack

A

Unauthorized access and theft of data from a Bluetooth-enabled device, exploiting Bluetooth vulnerabilities to extract sensitive information without the user’s consent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Corrective-action report

A

Document detailing steps taken to address and resolve an identified problem or issue within an organization, including investigation, root cause analysis, and implementation of corrective measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Data Protection Officer (DPO)

A

Individual responsible for ensuring compliance with data protection laws within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Domain Hijacking

A

Unauthorized or illegal acquisition of control over a domain name, often achieved through unauthorized access to domain registrar accounts or manipulation of domain registration records.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Expected Frequency (EF)

A

The anticipated rate or likelihood of occurrence for a specific event or incident within a given timeframe.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Fuzzing

A

A software testing technique that involves inputting invalid, unexpected, or random data into a program to uncover bugs, vulnerabilities, or crashes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

IAC

A

IAC or infrastructure as code, is when infrastructure configuration is managed using code and automation tools rather than manual processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Key stretching

A

A cryptographic technique used to strengthen passwords or cryptographic keys by increasing their computational complexity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

memdump

A

The process of creating a snapshot or copy of a computer’s volatile memory (RAM) at a specific point in time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

NXlog

A

A high-performance log management tool for collecting, processing, and forwarding log data from various sources to centralized log management systems or other destinations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Port Scanning

A

A technique used to identify open ports and services on a computer or network by sending packets to a range of port numbers and analyzing the responses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

RFID

A

Radio Frequency Identification is a technology that uses electromagnetic fields to automatically identify and track tags attached to objects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Short Message Service

A

A text messaging service that allows users to send and receive short text messages, typically limited to 160 characters per message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

SOX

A

The Sarbanes-Oxley Act, a U.S. federal law enacted in 2002 to improve corporate governance and financial reporting standards following accounting scandals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Tabletop

A

A user interface concept where digital content, such as documents, photos, or applications, is arranged and manipulated on a virtual tabletop-like surface, allowing users to interact with the content in a more tactile and intuitive manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

TPM

A

Trusted Platform Module is a dedicated hardware component that provides a secure cryptographic foundation for various security-related functions, such as encryption key generation and storage, secure boot, device authentication, and integrity measurement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

WI-FI

A

Wireless technology that enables devices to connect to a local network and access the internet without the need for physical cables.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Blackhole

A

A black hole refers to a place in the network where incoming or outgoing traffic is silently discarded without informing the source that the data did not reach its intended recipient.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

CHAP

A

CHAP is a challenge and response authentication method that PPP servers use to verify the identity of a remote user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

CVE Review

A

This system provides a method for publicly sharing information on cybersecurity vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Disassociation Attack

A

A type of DoS attach on a wireless network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

End of Service Life (EOSL)

A

Used to indicate the ending of services and updates for server, storage, and network equipment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Fog Computing

A

Technology that extends cloud computing and services to the edge of an enterprises network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

HOTP

A

HMAC-based One-time password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

ISO

A

International standard for information security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Mantrap

A

Small room with an entry door on one wall and an exit door on the opposite wall.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Nikto

A

Command-line vulnerability scanner that scans web servers for dangerous files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

PAP

A

PPP authentication method that uses passwords to validate users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Quantum computing

A

Uses specialized technology to solve complex problems that classical computers can’t solve.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Sandboxing

A

Security mechanism for separating running programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Sn1per

A

Tool used during a penetration test to scan for vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Stratum 1 time server

A

Acts as a primary network time standard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

theHarvester

A

Command-line tool in Linux that finds email accounts, subdomain names, virtual hosts, open ports, and employee names.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

VDI

A

Virtual Desktop Interface

88
Q

administrative

A

System administrators (sysadmins) are IT professionals who make sure an organization’s computer systems are functioning and meet the needs of the organization. Sysadmins support, troubleshoot, and maintain computer servers and networks. Element which contains the computer administrative tools is called control panel.

89
Q

Birthday Attack

A

an attack that occurs when someone exploits the mathematics behind the birthday problem in probability theory to launch a cryptographic attack.

90
Q

Certificate Authority (CA)

A

certification authority (CA) is an entity that stores, signs, and issues digital certificates.

91
Q

Cuckoo

A

Cuckoo is an open source automated malware analysis system.

92
Q

DHCP

A

The Dynamic Host Configuration Protocol is a network management protocol used on Internet Protocol networks for automatically assigning IP addresses and other communication parameters to devices connected to the network using a client?server architecture.

93
Q

End of Life (EOL)

A

An end-of-life product is a product at the end of the product lifecycle which prevents users from receiving updates,

94
Q

Firewall

A

A firewall is a network security device that monitors incoming and outgoing network traffic and decides whether to allow or block specific traffic based on a defined set of security rules.

95
Q

HIPS

A

an approach to security that relies on third-party software tools to identify and prevent malicious activities

96
Q

Internet Security and Acceleration (ISA)

A

server is an Internet connectivity solution that provides network address translation

97
Q

Mandatory Access Control (MAC)

A

a security strategy that restricts the ability individual resource owners have to grant or deny access to resource objects in a file system.

98
Q

NFC

A

a set of short-range wireless technologies, typically requiring a distance of 4 cm or less to initiate a connection

99
Q

OSSEC

A

s a free, open-source host-based intrusion detection system. It performs log analysis, integrity checking, Windows registry monitoring, rootkit detection, time-based alerting, and active response

100
Q

Python Script

A

A script is a Python file that’s intended to be run directly. When you run it, it should do something.

101
Q

Salt Hashing

A

random data fed as an additional input to a one-way function that hashes data, a password or passphrase

102
Q

Skimming

A

is a fast and interactive way to quickly obtain payment card data and personal information from ATMs and checkout scanners.

103
Q

STPM

A

sophware trusted platform module

104
Q

technical

A

focuses on using technology to not only provide help in the case of cyber attacks, but also to defend against and prevent these attacks from occurring in the first place.

105
Q

User Account Control (UAC)

A

s a Windows security feature designed to protect the operating system from unauthorized changes

106
Q

Arp

A

Address Resulution Protocol Coverts IP address into MAC address

107
Q

Bollard

A

Bollards refer to defensive tools and methods which protect digital networks from cyber threats, akin to their role of safeguarding physical premises.

108
Q

CRL

A

Certificate Revocation List (CRL). A list of revoked public key certificates created and digitally signed by a certification authority. These are digitally signed ?blacklists? of revoked certificates.

109
Q

Dd

A

A data dump refers to the process of extracting and copying a large amount of data from one system or database to another, typically for backup, analysis, or migration purposes.

110
Q

Downgrade Attack

A

A downgrade attack, also called a bidding-down attack, or version rollback attack, is a form of cryptographic attack on a computer system or communications protocol that makes it abandon a high-quality mode of operation (e.g. an encrypted connection) in favor of an older, lower-quality mode of operation.

111
Q

False acceptance rate

A

False Accept Rate (FAR) is a statistical measure used to determine the probability of a biometric security system allowing unauthorized user access.

112
Q

Gateway

A

A Security Gateway, also called a Data Guard or Information Exchange Gateway, is a device that controls, validates, and filters the information exchange that takes place between different security domains.

113
Q

Identity Provider

A

An identity provider (IdP) is a service that stores and verifies user identity. IdPs are typically cloud-hosted services, and they often work with single sign-on (SSO) providers to authenticate users.

114
Q

MAC Cloning

A

MAC Cloning is the act of changing or impersonating the MAC address of a network interface card to match the MAC address of an authorized device on the network.

115
Q

Memorandum of Understanding (MOU)

A

A memorandum of understanding (MOU) is a formal agreement that outlines plans for a common line of action between two or more parties.

116
Q

OCSP

A

The Online Certificate Status Protocol (OCSP) is an alternative to the certificate revocation list (CRL) and is used to check whether a digital certificate is valid or if it has been revoked.

117
Q

preventative

A

Prevention focuses on taking proactive steps to minimize or eliminate potential vulnerabilities before they can be exploited by malicious actors.

118
Q

Role-based Access Control (RBAC)

A

Role-based access control (RBAC), also known as role-based security, is a mechanism that restricts system access. It involves setting permissions and privileges to enable access to authorized users.

119
Q

SIEM

A

Security information and event management, SIEM for short, is a solution that helps organizations detect, analyze, and respond to security threats before they harm business operations.

120
Q

SRTP

A

STRP stands for Secure Real-time Transport Protocol. An extension of Real-time Transport Protocol (RTP) that features enhanced security measures. The protocol provides encryption, confidentiality, message authentication, and replay protection to your transmitted audio and video traffic.

121
Q

Tcpdump

A

tcpdump is a packet analyzer that is launched from the command line. It can be used to analyze network traffic by intercepting and displaying packets that are being created or received by the computer it’s running on. It runs on Linux and most UNIX-type operating systems.

122
Q

Tshark

A

TShark is a network protocol analyzer. It lets you capture packet data from a live network, or read packets from a previously saved capture file, either printing a decoded form of those packets to the standard output or writing the packets to a file.

123
Q

Phishing

A

Phishing is a type of online fraud that involves tricking people into providing sensitive information, such as passwords or credit card numbers, by masquerading as a trustworthy source.

124
Q

Bluejacking

A

using an exploit in Bluetooth to steal information from someone else’s phone/mobile device.

125
Q

Containment

A

a stage in the incident response lifecycle. In this stage, the goal is to limit the scope and reach of the event. One approach in containment is to isolate infected systems.

126
Q

Data owner

A

has the ultimate responsibility for maintaining the confidentiality, integrity, and availability of the information asset

127
Q

DNS Poisoning

A

an attack compromises the process by which the client’s query bane servers to locate IP address for FQDN (Fully Qualified Domain Name)

128
Q

ESP- Encapsulation security payloader

A

provides confidentiality and/or authentication and integrity

129
Q

Full-scale

A

exercises are action-based sessions that reflect real situations. These exercises are held onsite and use real equipment and real personnel as much as possible

130
Q

HPKP

A

a method of trusting digital certificates to bypass the CA hierarchy and chain of trust and minimize MitM attacks

131
Q

Kerberos

A

a strong authentication protocol, which utilizes service tickets, symmetric encryption, and mutual authentication

132
Q

Measured boots

A

uses the trusted platform module (TPM) at each stage in the boot process to check hashes of key system state data, which then uses an attestation process to verify if the system has not been tampered with

133
Q

Nmap

A

a commonly used open-source IP scanner for Windows, macOS, and Linux. It can scan for open ports and their associated services

134
Q

PII

A

personal information that can identify an individual

135
Q

Recovery Point Objective (RPO)

A

identifies a point in time that data loss is acceptable. In the event of a system failure, the company may lose some data

136
Q

Session affinity

A

used in load balancing scenarios. Also known as source IP and is a layer 4 approach to handling user sessions

137
Q

SNMPV4

A

designed with greater flexibility than previous versions

138
Q

Surface Level Agreement (SLA)

A

a contractual agreement setting out detailed terms (including support metrics) for future provided services

139
Q

Tokenization

A

a database de-identification method where all or part of data in a field is substituted with a randomly generated token

140
Q

Vulnerability Scanners

A

gathers security readings from various systems, including client computers, to ensure they are secure

141
Q

Address Resolution Protocol (ARP) Poisoning

A

Man in the middle attack that allows attackers to intercept communication between network devices. (Also called ARP Spoofing)

142
Q

AH- authentication header

A

A protocol and part of the IPsec suite, authenticates the origin of IP packets and guarantees the integrity of the data.

143
Q

Attribute-Based Access Control (ABAC)

A

A method of access control where access rights are granted to users based on attributes such as user roles, resource attributes, and environmental conditions.

144
Q

Broadcast storm

A

A situation in a network where excessive broadcast messages overload the network, causing performance degradation or even network collapse.

145
Q

CSA CCM

A

The Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) is a cybersecurity framework providing fundamental security principles to guide cloud vendors and customers in securing cloud environments.

146
Q

detective

A

In cybersecurity, this refers to measures or technologies employed to identify and investigate security breaches or suspicious activities after they have occurred.

147
Q

eDiscovery

A

The process of identifying, collecting, and producing electronically stored information (ESI) relevant to legal proceedings or investigations.

148
Q

Fingerprinting

A

A technique used to identify devices, applications, or users by analyzing unique characteristics or patterns associated with them.

149
Q

GLBA

A

The Gramm-Leach-Bliley Act (GLBA) is a U.S. federal law that requires financial institutions to protect the privacy and security of consumers’ personal financial information.

150
Q

Information Systems Security Manager (ISSM)

A

A person responsible for managing the security of an organization’s information systems, including implementing security policies, procedures, and controls.

151
Q

Macros Script

A

Small programs or scripts typically used to automate tasks within applications like Microsoft Office. However, they can also pose security risks if they contain malicious code.

152
Q

Nessus

A

A popular vulnerability scanner used to identify security vulnerabilities in computer systems and networks.

153
Q

OpenID

A

An open standard and decentralized authentication protocol that allows users to be authenticated by co-operating sites using a third-party service.

154
Q

Privacy Threshold Assessment (PTA)

A

An assessment conducted to determine whether a system or project meets the privacy requirements and whether a full Privacy Impact Assessment (PIA) is necessary.

155
Q

Saas

A

Software as a Service (SaaS) is a software distribution model where applications are hosted by a third-party provider and made available to customers over the internet.

156
Q

Single Loss Expectancy (SLE)

A

A risk management metric that represents the expected financial loss from a single security incident.

157
Q

State Actors

A

Government-sponsored entities or individuals engaged in cyber activities such as espionage, sabotage, or cyber warfare.

158
Q

Tcpreplay

A

A tool used for replaying network traffic stored in pcap files back onto the network.

159
Q

Unified communication

A

Integration of various communication tools and channels (such as voice, video, instant messaging, and email) into a single platform for improved collaboration and productivity.

160
Q

wireshark

A

A widely-used network protocol analyzer for capturing and analyzing network traffic in real-time.

161
Q

Bluesnarfing

A

The unauthorized access of information from a wireless device through a Bluetooth connection, often between phones, desktops, laptops, and PDAs.

162
Q

corrective

A

This control enters the picture after an incident has happened. They exist to minimize damage, facilitate recovery, and repair weaknesses so a similar attack doesn’t happen again.

163
Q

Data processor

A

A data processor is a natural person, agency, public authority, or any other body that holds personal data on behalf of a controller.

164
Q

Dnsenum

A

Dnsenum is a multithreaded perl script to enumerate DNS information of a domain and to discover non-contiguous ip blocks. The main purpose of Dnsenum is to gather as much information as possible about a domain.

165
Q

Evil Twin Attack

A

An evil twin attack takes place when an attacker sets up a fake Wi-Fi access point hoping that users will connect to it instead of a legitimate one. When users connect to this access point, all the data they share with the network passes through a server controlled by the attacker.

166
Q

Functional

A

Controls classified by function include preventative, detective, and corrective.

167
Q

Iaas

A

Infrastructure as a Service, is a cloud computing model that provides on-demand access to computing resources such as servers, storage, networking, and virtualization.

168
Q

Kerberos

A

Kerberos is a protocol for authenticating service requests between trusted hosts across an untrusted network, such as the internet. Kerberos support is built in to all major computer operating systems, including Microsoft Windows, Apple macOS, FreeBSD and Linux.

169
Q

Memdump

A

A Kali Linux program which dumps system memory to the standard output stream, skipping over holes in memory maps. By default, the program dumps the contents of physical memory.

170
Q

Non-Disclosure Agreement (NDA)

A

Legally enforceable agreements between parties that are used to ensure that certain information will remain confidential. Once an individual signs an NDA, they cannot discuss any information protected by the agreement with any non-authorized party.

171
Q

Plaintext

A

Plaintext is what encryption algorithms, or ciphers, transform an encrypted message into. It is any readable data ? including binary files ? in a form that can be seen or utilized without the need for a decryption key or decryption device.

172
Q

Recovery Time Objective (RTO)

A

The recovery time objective (RTO) is the maximum tolerable length of time that a computer, system, network or application can be down after a failure or disaster occurs.

173
Q

Shadow IT

A

Shadow IT is the use of IT-related hardware or software by a department or individual without the knowledge of the IT or security group within the organization. It can encompass cloud services, software, and hardware.

174
Q

SOAR

A

Security orchestration, automation, and response. SOAR seeks to alleviate the strain on IT teams by incorporating automated responses to a variety of events. A SOAR system can also be programmed to custom-fit an organization’s needs.

175
Q

System administrator

A

This role responsible for setting up and maintaining a system or specific components of a system.

176
Q

TOTP

A

Time-based One-Time Passwords is a common form of two-factor authentication (2FA). Unique numeric passwords are generated with a standardized algorithm that uses the current time as an input.

177
Q

Walkthrough

A

A detailed set of instructions on how to do something.

178
Q

Airgapping

A

A network security measure employed on one or more computers to ensure that a secure computer network is physically isolated from unsecurred networks

179
Q

Term

A

Definition

180
Q

After-action Report

A

a detailed analysis performed following a cyber security incident that provides insights into how the event was handled

181
Q

Asymmetric algorithms

A

one key is used to encipher the data, and a different but corresponding key is used to decipher the data

182
Q

BPDV guard

A

a security feature found in multiple networking devices.

183
Q

Cryptographic hash

A

a mathematical function used in cryptography.

184
Q

Deauthentication Attack

A

type of denial-of-service attack that targets communication between a user and a Wi-Fi wireless access point.

185
Q

ECDHE

A

Elliptic-curve Diffie?Hellman (ECDH)

186
Q

FDE- Full disk encryption

A

is a security method for protecting sensitive data at the hardware level by encrypting all data on a disk drive.

187
Q

GDPR

A

The General Data Protection Regulation is a European Union regulation on information privacy in the European Union and the European Economic Area

188
Q

IDS

A

An intrusion detection system is a device or software application that monitors a network or systems for malicious activity or policy violations.

189
Q

MAC Flooding

A

In computer networking, a media access control attack or MAC flooding is a technique employed to compromise the security of network switches

190
Q

metaploit

A

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

191
Q

On-Path Attack

A

place themselves between two devices (often a web browser and a web server) and intercept or modify communications between the two.

192
Q

Privacy Impact Assessment (PIA)

A

A privacy impact assessment (PIA) is a systematic assessment of a project that identifies potential privacy impacts and recommendations to manage, minimise or eliminate them.

193
Q

Runbook

A

A runbook is a comprehensive, step-by-step guide that outlines the tasks and their dependencies that are required to manage and operate technology infrastructure, applications, and services in a data center or cloud environment.

194
Q

SIEM

A

Security information and event management

195
Q

SSAE

A

Statement on Standards for Attestation Engagements

196
Q

tcpdump

A

It can be used to analyze network traffic by intercepting and displaying packets that are being created or received by the computer it’s running on.

197
Q

Typosquatting

A

Typosquatting is a form of cybercrime that involves hackers registering domains with deliberately misspelled names of well-known websites.

198
Q

Wireshark

A

Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development, and education.

199
Q

Bash Script

A

A sequence of commands written in a file that can be executed in the Linux shell.

200
Q

Business Partners Agreement (BPA)

A

A legally binding document that outlines roles and responsibilities between business partners.

201
Q

CSR

A

A business model that promotes social and environmental accountability.

202
Q

deterrent

A

Something that discourages or prevents certain actions.

203
Q

eDiscovery

A

The process of identifying, collecting, and preserving electronic information for legal purposes.

204
Q

Firewall

A

A security system that controls network traffic and protects against unauthorized access.

205
Q

Hardening a server

A

Strengthening a server?s security by configuring it to minimize vulnerabilities.

206
Q

Intelligence Fusion

A

Combining and analyzing data from various sources to create actionable intelligence.

207
Q

managerial

A

Related to management or administrative tasks.

208
Q

Nexpose

A

A vulnerability management tool used to identify security risks in networks.

209
Q

Operational Technology Attack

A

Targeting industrial control systems or infrastructure.

210
Q

PSK

A

A shared secret used for authentication in secure communication.

211
Q

SAE

A

A key exchange protocol used in wireless networks.

212
Q

Sinkhole

A

Redirecting network traffic to a controlled server for analysis or security purposes.

213
Q

Steganography

A

Concealing information within other files or data.

214
Q

tcpreplay

A

A tool for replaying network traffic from packet capture files.

215
Q

URL Redirection

A

An open-source security tool for finding vulnerabilities in web applications.