cybersecurity_flashcards_sections_7_to_12

1
Q

What is Web Application Security?

A

Protecting web apps from attacks and data breaches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is OWASP Top 10?

A

A list of the most critical web application security risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a Web Shell?

A

A script that allows remote control of a server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is Remote Code Execution (RCE)?

A

Executing commands on a remote system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is WAF Bypass?

A

Evading Web Application Firewall protections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Wireless Security?

A

Securing Wi-Fi networks from unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is WEP/WPA/WPA2 Cracking?

A

Breaking Wi-Fi passwords using various encryption weaknesses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a Rogue Access Point?

A

An unauthorized Wi-Fi device mimicking a legitimate one.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is an Evil Twin Attack?

A

A fake Wi-Fi network that tricks users into connecting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Mobile App Security Testing?

A

Checking mobile apps for vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are Bluetooth & NFC Risks?

A

Potential for unauthorized access and data theft via wireless tech.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are Types of Malware?

A

Viruses, Worms, Trojans, Ransomware, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Static Malware Analysis?

A

Examining malware without running it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Dynamic Malware Analysis?

A

Observing malware behavior by running it in a safe environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is IDA or Ghidra?

A

Tools used for reverse engineering malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Sandboxing?

A

Running malware in isolation to study its behavior.

17
Q

What is a Payload?

A

Part of malware that performs the attack.

18
Q

What are Cloud Security Risks?

A

Misconfigurations, data breaches, insecure APIs.

19
Q

What is Cloud Penetration Testing?

A

Testing cloud services for vulnerabilities.

20
Q

What is Cryptography?

A

Securing data using encryption techniques.

21
Q

What is the Zero Trust Model?

A

Security approach that trusts no one by default.

22
Q

What is an APT?

A

Advanced Persistent Threat – stealthy, ongoing cyberattack.

23
Q

What is Digital Forensics?

A

Recovering and investigating data from digital devices.

24
Q

What is Digital Evidence?

A

Data collected for use in investigations.

25
What is Memory Forensics?
Analyzing RAM for malicious activity.
26
What is Disk Forensics?
Examining hard drives for evidence.
27
What is Network Forensics?
Analyzing network traffic for signs of compromise.
28
What is Incident Response?
Managing and mitigating security breaches.
29
What is Threat Hunting?
Actively searching for threats in systems.
30
What is Bug Bounty Hunting?
Finding and reporting security bugs for rewards.
31
What are Bug Bounty Platforms?
Sites like HackerOne, Bugcrowd for submitting bugs.
32
How to Write a Vulnerability Report?
Clearly explain issue, impact, and reproduction steps.
33
What are Cybersecurity Certifications?
CEH, OSCP, CISSP, etc., to validate your skills.
34
What are Career Paths in Cybersecurity?
Pen tester, SOC analyst, forensic expert, etc.