Dion Test 1 Flashcards

1
Q

3DES

A

Symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

DLP

A

Data Loss Protection - Prevents data loss. Software solution that detects and prevents sensitive information from being stored on unauthorized systems or transmitted over unauthorized networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Aircrack-ng

A

Suite of wireless security assessment and exploitation tools that includes monitoring, attacking, testing, and cracking of wireless networks. Includes packet capture and export of the data collected as a text file or pcap file

Collects wireless packet data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Autopsy

A

Cross-platform, open-source forensic tool suite

Digital forensics platform

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

BeEF

A

Browser Exploitation Framework - Penetration testing tool that focuses on the web browser

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Brute Force Attack

A

Focuses on trying multiple passwords for a single user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Chain of custody forms list…

A

Everybody who has worked with or who has touched the evidence that’s part of the investigation. These forms record every action taken by each individual in possession of the evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

tracert (trace route)

A

Networking diagnostic command for displaying possible routes and measuring transit delays of packets across an IP network

Used to determine the path traffic takes from one device to another

Shows how many hops, Uses ICMP

Displays the route of packets and timing between point A and point B. It’s very useful to help an administrator understand where along a route potential delays are arising

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SQL Injection

A

Code injection technique used to attack data-driven applications.

Takes advantage of code vulnerabilities on website

Technique that exploits vulnerabilities in a target website’s SQL-based application software by injecting malicious SQL statements or by exploiting incorrect input

If you see “1=1 or 9=9, !=0”…its SQL Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Command injection

A

An attack where the goal is to execute arbitrary (random) commands on the host operating system via a vulnerable application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

COSO (Committee of Sponsoring Organizations of the Treadway Commission)

A

Guides governance-related topics, including fraud, controls, finance, and ethics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Cryptographic Erase (CE)

A

Sanitizes a self-encrypting drive by erasing the media encryption key and then reimaging the drive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

CYOD

A

Choose Your Own Device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Data Custodian

A

Responsible for the safe custody, transport, storage of the data and implementation of business rules. Determines who has access to data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Data Owner

A

A senior executive role with ultimate responsibility for maintaining the confidentiality, integrity, and availability of the information asset…Should not be an IT person

Covers activities such as making sure there are definitions in place, action is taken on data quality issues and Data Quality Reporting

Person accountable for the classification, protection, use, and quality of one or more data sets within an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

DPO (Data Protection Officer)

A

Ensures that the organization processes the personal data of its staff, customers, providers, or any other individuals in compliance with the applicable data protection rules

Ensure that a company is complying with laws

Organization’s GDPR focal point and possesses
expert knowledge of data protection law and practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Data Steward

A

Works for data owner and makes sure the data is appropriately labeled and classified…focused on the quality of the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Data Wiping/Clearing

A

Data wiping/clearing occurs by using a software tool to overwrite the data on a hard drive to destroy all electronic data on a hard disk or other media. Keeps hard drive reusable

Data wiping may be performed with a 1x, 7x, or 35x overwriting, with a higher number of times being more secure. This allows the hard drive to remain functional and allows for hardware reuse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

FACT: The database server is part of a critical production network

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

dd tool

A

Linux command Line tool
Can create forensic images (not a proprietary tool because it’s open-source).

Primary purpose is to convert and copy files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Degaussing

A

Involves demagnetizing a hard drive to erase its stored data. You cannot reuse a hard drive once it has been degaussed. Magnets

Degaussing is Purging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Dereferencing

A

Software vulnerability that occurs when the code attempts to remove the relationship between a pointer and the thing it points to

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

DES

A

Data Encryption Standard - Symmtreic key algorithm for the encryption of digital data. Short key length of 56 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Diffie–Hellman

A

Key exchange. Method of securely exchanging cryptographic keys over a public channel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Directory traversal/Path Traversal

A

HTTP/web attack that allows attackers to access restricted directories and execute commands outside of the web server’s root directory

If you see “../” = most likely directory traversal

Occurs when attacker is able to read files on the web server outside of the directory of the website on remote server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Disk Management

A

Utility in Windows that enables you to perform advanced storage tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

DSA

A

Digital Signature Algorithm - Asymmetric. Used for digital signature and its verification. Doesn’t perform encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

HIPAA

A

Federal law that required the creation of national standards to protect sensitive patient health info from being disclosed without the patient’s consent or knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

EDM (Exact Data Match)

A

Pattern matching technique that uses a structured database of string values to detect matches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

ECC

A

Elliptical curve cryptography - is a public key encryption. Asymmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

FACT: MAC Address Reporting can help identify rougue devices

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

FERPA

A

Family Educational Rights and Privacy Act - United States law that governs the access to educational info and records by public entities such as potential employers, publicly funded educational institutions, and foreign governments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

FM-200

A

Non-flammable gas used for fire suppression

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

FTK Imager

A

Proprietary tool that can create perfect copies or forensic images of computer data without making changes to the original evidence. Identical in every way to the original

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

GLBA (Gramm-Leach-Bliley Act)

A

Requires financial institutions to explain their info sharing practices to their customers and safeguard sensitive data.

Guidelines for banks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

GPG

A

GNU Privacy Guard - Asymmetric. Security tool for encrypting files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

AES

A

Advanced Encryption Standard - symmetric-key algorithm for encrypting digital data
Block cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Hypervisor

A

Also known as a virtual machine monitor - a process that creates and runs virtual machines

Allows one host computer to support multiple guest VMs by virtually sharing its resources, like memory and processing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

IdP

A

Identity Provider - Provides the validation of the user’s identity

Verifies user’s identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

IDS

A

Intrusion Detection System - Logs and detects malicious activity but does not block them.

41
Q

MD5 hash

A

Can validate file integrity has not been compromised during the download

Hash=data integrity

42
Q

IOC (Indicators of Compromise)

A

Artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion.

Something found on network that shows how computer was attacked

43
Q

ipconfig

A

Command line tool that displays all current TCP/IP network configuration values on a given system

Used on Windows to troubleshoot network issues and gives you info about your current network configuration and it has the ability to renew your Ip addresses and DNS cache

44
Q

PGP

A

Pretty Good Privacy -Asymmetric

Used to secure email communicates like S/MIME

45
Q

IPS

A

Intrusion Prevention System - network security that detects and prevents identified threats.

Continuously monitors your network, looking for possible malicious incidents, and capturing info about them

46
Q

John the Ripper

A

Password cracking software tool

47
Q

journalctl

A

Command line tool for viewing logs collected by systemd.

The systemd-journald service is responsible for systemd’s log collection, and it retrieves messages from the kernel, systemd services, and other sources

grep using the -e further filter the results

48
Q

Jumpbox/Jumpbox system

A

System on a network used to access and manage devices in a separate security zone…creates network segmentation

Jumpbox system is a hardened and monitored device that spans two dissimilar security zones and provides a controlled means of access between them.

49
Q

Keylogger

A

Software or hardware. Records keystrokes

50
Q

LDAPS

A

Lightweight Directory Access Protocol - Client server model for mutual authentication. Used to enable access to a directory of resources (workstations, users, information, etc.) Port 389

Used to store information about authentication such as passwords & usernames or other info about devices and users

51
Q

Line Conditioner

A

Device that adjusts voltages in under-voltage and overvoltage conditions to maintain a 120 V output

52
Q

Lockheed Martin cyber kill chain

A

Provides a general life cycle description of how attacks occur…7 steps (does not deal with the specifics of how to mitigate them)

Traces the stages of a cyber-attack, identifies vulnerabilities and helps security teams stop the attack at every stage of the chain

53
Q

Mac Filtering

A

Blocks traffic coming from certain known machines or devices. Router uses the MAC address of a computer or device on the network to identify it and block or permit the access.

Traffic coming in from a specified MAC address will be filtered depending upon the policy.

54
Q

Mantrap

A

Physical control that prevents multiple people from passing through a door at the same time.

Ex:Subway turnstiles

55
Q

Memdump

A

Command line tool

Process of taking (dumping) all information content in RAM and storing it. Helps software developers diagnose, identify and resolve the problem that led to application or system failure

56
Q

Metasploit

A

Computer security project that provides info about security vulnerabilities and aids in penetration testing and IDS signature development

Penetration testing software

Exploitation framework platform that can be used to craft and execute exploits against targets. Contains a variety of tools and serve as a “Swiss Army knife” of exploitation…one-stop shop for hackers and security professionals alike. Metasploit is one of the leading exploitation frameworks available

57
Q

MITRE ATT&CK

A

MITRE Adversarial Tactics, Techniques, and Common Knowledge.

Guideline for classifying and describing cyberattacks and intrusions based on real world observations

Classifies and describes cyberattacks based on real world observations

58
Q

nbtstat

A

NetBIOS over TCP/IP - Command line tool used for diagnosing or troubleshooting NetBIOS name issues

59
Q

Nessus

A

Vulnerability scanner

60
Q

Netcat

A

Used to create a reverse shell from a victimized machine back to an attacker

61
Q

netstat

A

Command line tool. Generates displays that show network status and protocol statistics. You can display the status of TCP and UDP endpoints in table format, routing table info, and interface info

62
Q

Nmap

A

Port scanner

63
Q

NTLM

A

128-bit fixed output. Windows New Technology LAN Manager (NTLM) - a suite of security protocols offered by Microsoft to authenticate users’ identity and protect the integrity and confidentiality of their activity

64
Q

OpenIOC

A

Open Indicators of Compromise. Contains in depth of research on APTs (does not integrate the detection and mitigation strategy)

Open framework meant for sharing threat intelligence information in a machine readable format

65
Q

Password spraying

A

Focuses on attempting only one or two passwords per user.

Takes a large number of usernames and loops them with a single password

66
Q

PCI DSS

A

Payment Card Industry (PCI) Data Security Standard (DSS) - An information security standard developed to enhance cardholder data security for organizations that store, process or transmit credit card data

67
Q

Port 21

A

FTP

68
Q

Port 389

A

LDAP

69
Q

Port 443

A

HTTPS

70
Q

PDU (Power Distribution Unit)

A

A device designed to provide power to devices that require power, and may or may not support remote monitoring and access.

71
Q

Processor Cache

A

Volatile and changes the most frequently…more than RAM

72
Q

Proxy Server

A

Server application/device that acts as an mediator/middle man between a device and remote server

Processes requests on a client’s behalf

4 types : IP proxy, Caching Proxy, Internet Content Filter, & Web security gateway

73
Q

Purging

A

Involves removing sensitive data from a hard drive using the device’s internal electronics or an outside source such as a degausser, or by using a cryptographic erase function if the drive supports one

Act of removing data in a way that can’t be reconstructed using any known forensic techniques

Degaussing is purging

74
Q

Race Conditions

A

Occur when the outcome from execution processes is directly dependent on the order and timing of certain events

Two operations (typically one is malicous, one is legit) are happening at the same time and compete for which one will be executed first

75
Q

RAM

A

Random Access Memory - temporary storage on a computer

Can quickly change or be overwritten…info stored in RAM is lost when power is removed from the computer

76
Q

RC4

A

Symmetric. Stream cipher

77
Q

Reimage

A

Process of installing a new operating system on a machine

78
Q

RIPEMD

A

Family of cryptographic hash functions.160-bit fixed output

79
Q

RP

A

Relying Party - Resource host

80
Q

RSA

A

RSA - asymmetric cryptography algorithm

81
Q

SAML

A

Security Assertion Markup Language - Allows an identity provider (IdP) to authenticate users and then pass an authentication token to another application known as a service provider (SP)

Often used with SOAP

Solution for providing single sign-on (SSO) and federated identity management. It allows a service provider (SP) to establish a trust relationship with an identity provider (IdP) so that the SP can trust the identity of a user (the principal) without the user having to authenticate directly with the SP.

82
Q

Secure erase (SE)

A

Used to perform the sanitization of flash-based devices (such as SSDs or USB devices) when cryptographic erase is not available

83
Q

SHA-2

A

256-bit fixed output. Cryptographic hash functions designed by the United States National Security Agency (NSA)

84
Q

SOX (Sarbanes-Oxley Act)

A

Federal law created to help protect shareholders, employees, and the public from accounting errors and fraudulent financial practices.

85
Q

SP

A

Service Provider

86
Q

Sensitive Personal Information (SPI)

A

Sensitive Personal Information - Doesn’t identify an individual but is information that is private or could potentially harm the individual should it be made public

Info about an individual’s race or ethnic origin, opinions, & beliefs

Ex: Full name, Social Security Number, driver’s license, financial information, and medical records

87
Q

Stuxnet Attack

A

Was a multi-part worm that traveled on USB sticks and spread through Microsoft Windows computers

USB/Removable Media

88
Q

Surge Protector

A

Defends against possible voltage spikes that could damage your electronics, appliances, or equipment.

89
Q

Swap files

A

Temporary files on a hard disk used as virtual memory

90
Q

Syslog

A

System Logging Protocol uses port 514.
A way network devices can use a standard message format to communicate with a logging server.

Designed specifically to make it easy to monitor network devices. Standard for sending and receiving notification messages in a particular format from various network devices

Standard network-based logging protocol…Centralizes all syslog messages from network devices

91
Q

Diamond Model of Intrusion Analysis

A

Model to describe cyber attacks. Contains 4 parts - adversary, infrastructure, capability, and target. It gives analysts a comprehensive view of cyber attacks. Graphical representation of an attacker’s behavior

92
Q

Tokenization

A

When all or part of data in a field is replaced with a randomly generated token. Token is stored with the original value on a token server or token vault, separate from the production database

This is an example of a deidentification control

93
Q

Twofish

A

Symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits

94
Q

VPN

A

Virtual Private Network - encrypted connection over the Internet from a device to a network

Not typically included in an endpoint security suite

Remote access capability to connect a trusted device over an untrusted network back to the corporate network

95
Q

What does “set type=ns” do in the nslookup command?

A

tells nslookup only reports information on name servers

nslookup command is used to query the Domain Name System to obtain the mapping between a domain name and an IP address or to view other DNS records

96
Q

What should be done FIRST after forensically imaging a hard drive for evidence in an investigation?

A

Create a hash digest of the source drive and destination image file to ensure they match

Hash=data integrity

97
Q

Wildcard Certificate

A

Public key certificate that can be used with multiple subdomains of a domain. Saves money & reduces the management burden of managing multiple certificates, one for each subdomain.

Ex: A single wildcard certificate for *.diontraining.com will secure all these domains (www.diontraining.com, mail.diontraining.com, ftp.diontraining.com, etc.).

98
Q

XSRF/CSRF

A

Cross-Site Reference Forgery - Forces authenticated users to submit a request to a Web application against which they are currently authenticated/logged in

99
Q

Zero-fill (Sanatizing method)

A

Relies on overwriting a storage device by setting all bits to the value of zero