Domain 1 Flashcards

1
Q

SPIM

A

SPIM is spam (or mass unsolicited messages) but over instant messaging or Internet messaging services, such as WhatsApp, Facebook Messenger, Skype, or Telegram.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Spam

A

Spam or bulk unsolicited messages, usually sent in the form of email advertisements or other appealing material, may deliver malware or lure a user to another form of attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Spear phishing

A

Spear phishing is a phishing scam where the attacker has some information that makes an individual target more likely to be fooled by the attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Whaling

A

Whaling is a spear phishing attack directed specifically against upper levels of management in the organization (CEOs and other “big fish”).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

pharming

A

Pharming is a passive means of redirecting users from a legitimate website to a malicious one by corrupting the way the victim’s computer performs Internet name resolution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Credential Harvesting

A

Credential harvesting is a campaign specifically designed to steal account credentials. The attacker has more interest in selling the database of captured logins than trying to exploit them directly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Watering Hole

A

A watering hole attack relies on the circumstance that users may use an unsecure third-party website, like a local pizza firm, which the attacker has compromised.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Typosquatting

A

Typosquatting occurs when a threat actor registers a domain name that is similar to a real one and tricks users into thinking they are going to a legitimate website even when they misspell the name a little.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Domain hijacking

A

Domain hijacking is a type of hijacking attack where the attacker steals a domain name by altering its registration information and then transferring the domain name to another entity. Brandjacking is another term for domain hijacking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Kiting

A

Kiting is the act of continually registering, deleting, and reregistering a name within the five-day grace period without having to pay for it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Tasting

A

Tasting is a Domain Name Server (DNS) exploit that involves registering a domain temporarily to see how many hits it generates within the five-day grace period.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Hoax attack

A

In a hoax attack, an email alert or web pop-up will claim to have identified some sort of security problem, such as a virus infection, and offer a tool to fix the problem. The tool, of course, will be some sort of Trojan application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Spyware

A

Spyware is a program that monitors user activity and sends the information to someone else. This can occur with or without the user’s knowledge.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Rogueware

A

Rogueware is a fake antivirus web pop-up that claims to have detected viruses on the computer and prompts the user to initiate a full scan, which installs the attacker’s Trojan.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Trust

A

To be convincing (or to establish trust) usually depends on the attacker obtaining privileged information. An impersonation attack is much more effective if the attacker knows the information about the employee.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Shoulder surfing

A

Shoulder surfing refers to stealing a password or PIN (or other secure information) by watching the user type it, either in close proximity or remotely.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Lunchtime attack

A

If a user leaves a workstation unattended while logged on, an attacker can physically gain access to the system (often described as a lunchtime attack).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Tailgating

A

Tailgating is a means of entering a secure area without authorization by following close behind the person that has been allowed to open the door or checkpoint.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Adware

A

Adware is software that records information about a PC and its user, and usually displays pop-ups of commercial offers and deals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Trojan

A

A Trojan is a malicious program hidden within an innocuous-seeming piece of software. Usually, the Trojan tries to compromise the security of the target computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Crypto-malware

A

Crypto-malware is a class of ransomware that attempts to encrypt data files. If the attack is successful, the user will be unable to access the files without obtaining the private encryption key, which is held by the attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Keylogger

A

A keylogger actively attempts to steal confidential information by recording keystrokes. The attacker will usually hope to discover passwords or credit card data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What does Fileless Malware use?

A

“live off the land” techniques rather than compiled executables to evade detection. This means that the malware code uses legitimate scripting tools like Windows PowerShell. uses lightweight shellcode to achieve a backdoor mechanism on the host.can be classified as using low observable characteristics (LOC) attacks which can make it less intrusive than other malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

If a user’s computer becomes infected with a botnet, which of the following can this compromise allow the attacker to do?

A

RAT backdoor applications can allow the attacker to use the computer in a botnet to launch Distributed Denial of Service (DoS) attacks.to launch mass-mail spam attacks.A RAT must establish a connection from the compromised host to a Command and Control (C2 or C&C) host or network operated by the attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What does a worm do?

A

memory-resident viruses that replicate over network resources. The primary effect of a worm infestation is to rapidly consume network bandwidth as the worm replicates. A worm may also be able to perform a Denial of Service attack by crashing operating systems and servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What does a program virus do?

A

program virus, sequences of code insert themselves into another executable program. When executing the application, the virus code becomes active.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is a multipartite virus?

A

uses both boot sector and executable file infection methods of propagation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is macro virus?

A

macro virus uses the programming features available in Microsoft Office files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Password spraying

A

s a horizontal brute-force online attack. This means that the attacker chooses one or more common passwords and tries to use them in conjunction with multiple usernames.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

online password attack

A

where the hacker interacts directly with the authentication service and submits multiple passwords (and variations) to gain access with a single account (e.g., root).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

offline password attack

A

may involve using a captured database of known passwords or password hashes, even credentials stored in memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

dictionary attack

A

occurs when there is a good chance of guessing the likely value of the plaintext or non-complex password with a common word in a dictionary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is potentially unwanted programs (PUP)? or Potentially unwanted applications (PUA)?

A

software installed alongside a package or from a computer store that the user did not request.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is Adware browser plug-in?

A

displays commercial offers and deals. Some adware may exhibit spyware-like behavior, by tracking the websites a user visits and displaying targeted ads, for instance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

RootKit

A

is a backdoor malware that changes core system files and programming interfaces so that local shell processes no longer reveal their presence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Which of the following attacks do security professionals expose themselves to, if they do not salt passwords with a random value?

A

Passwords not “salted” with a random value make the ciphertext vulnerable to rainbow table attacks. A rainbow table attack is a password attack that allows an attacker to use a set of plaintext passwords and their hashes to crack passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is refactoring?

A

Refactoring means the code performs the same function by using different methods. Refactoring means that the antivirus software may no longer identify the malware by its signature.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

what is Improper input handling?

A

Improper input handling exposes software to input validation attacks. When an attacker exploits improper input handling, it crashes the process hosting the code, performs

39
Q

What is Shimming?

A

Shimming is the process of developing and implementing additional code between an application and the operating system to enable functionality that would otherwise be unavailable.

40
Q

DLL injection

A

Denial of Services (DoS), obtains elevated privileges, or facilitates data exfiltration. DLL injection is not a vulnerability of an application, but of the way the operating system allows one process to attach to another, and then forces it to load a malicious link library.

41
Q

What is SQL Injection?

A

SQL injection is an attack that injects a database query into the input data directed at a server by accessing the client side of the application.

42
Q

Directory traversal

A

Directory traversal is an application attack that allows access to commands, files, and directories that may or may not be connected to the web document root directory.

43
Q

XML injection

A

is fundamentally the same thing but targeted against web servers using XML applications rather than SQL.

44
Q

What can happen if program developers do not use logic statement tests before trying to use the software?

A

A malicious process can alter the execution environment to create a null point and crash the program.If the pointer is set to a null value by a malicious process, this creates a null pointer exception, and the process will crash. Programmers can use logic statements to test that a pointer is not null before trying to use it.

45
Q

What is a buffer overflow?

A

To exploit a buffer overflow vulnerability, the attacker passes data that deliberately overfills the buffer (an area of memory) that the application reserves to store the expected data.

46
Q

command injection attack

A

runs OS shell commands from the browser and allows commands to operate outside of the server’s directory root, forcing commands to run as the web “guest” user.

47
Q

Transitive access

A

describes the problem of authorizing a request for a service that depends on an intermediate service

48
Q

server-side request forgery

A

abuses the functionality and services of backend servers to read and update internal resources. This can expose, for example, database information, even without an authenticated session.

49
Q

A client-side (or cross-site) request

A

forgery is an attack that forces a user to execute unwanted actions to a web server that the user is currently authenticated to.

50
Q

cross-site scripting (XSS) attack

A

exploits the fact that the browser is likely to trust scripts that appear to come from a site the user has chosen to visit.

51
Q

resource exhaustion attack

A

overloads resources like CPU time, memory, or disk capacity using distributed denial of service (DDoS) requests.

52
Q

LDAP injection

A

A lightweight directory access protocol (LDAP) injection occurs when an attacker exploits a client’s unauthenticated access to submit LDAP queries that could create or delete accounts, even change authorizations and privileges. LDAP uses port 389.

53
Q

API

A

calls use keys, made up of alphanumeric characters, to authorize requests to the web application. These keys are exposed over an unsecure connection such as HTTP. An attacker can use the key to perform other API calls.

54
Q

Improper error handling

A

Default application settings may expose more information than necessary when errors occur. Exposing such information over an HTTP connection may provide insight of the environment to the attacker.

55
Q

Privilege escalation?

A

n attacker with system access is able to obtain keys from system memory or pagefiles/scratch disks. Privilege escalation is the practice of exploiting flaws in an operating system or other application to gain a greater level of access than intended for the user or application.

56
Q

Reflected Cross-site scripting (XSS)

A

A reflected XSS attack occurs when a web application echoes user-supplied data without proper sanitization. In this case, the attacker’s email links to a malicious website. Once clicked, it injects malicious code into the victim’s browser, which executes and changes the password on a legitimate website. This aligns with the behavior of a reflected XSS attack.

57
Q

Cross-Site Request Forgery (XSRF)

A

XSRF is an attack that exploits a user’s active session with a web application. It tricks the victim into executing an unwanted action, typically by clicking on a malicious link. However, in this scenario, there is no mention of a previously established session that the attacker is trying to exploit.

58
Q

Stored Cross-Site Scripting (XSS)

A

Stored XSS attacks involve an attacker injecting a malicious script directly into a website that is stored and served to users. In this scenario, the malicious payload is delivered via a link in an email, not stored on the website itself.

59
Q

Document Object Model (DOM)-based Stored Cross-Site Scripting (XSS)?

A

DOM-based XSS attacks involve an attacker manipulating the structure of an HTML page using client-side scripting. The malicious payload is typically embedded within the page itself. However, in this scenario, the malicious payload is delivered via a link in an email, not embedded within a page.

60
Q

Memory Leaks

A

Memory leaks in the OS kernel are extremely serious. A memory leak may itself be a sign of a malicious or corrupted process.

61
Q

pointer that references an object

A

pointer that references an object at a memory location was set to a null value by a malicious process, then this can create a null pointer exception, causing instability and crashes.

62
Q

Race conditions

A

Race conditions occur when the outcome from execution processes is dependent on the order and timing of certain events, and those events fail to execute in the order and timing intended

63
Q

Near Field communication (NFC)

A

No encryption, so eavesdropping and Man-in-the-middle attacks are possible if the attacker can find some way of intercepting the communication and other software services are not encrypting the data.

64
Q

Domain Name System (DNS) server cache poisoning

A

DNS Server Cache poisoning is a redirection attack that aims to corrupt the records held by the DNS server itself. The intention is to redirect traffic for a legitimate domain to a malicious IP address.

65
Q

A low level distributed denial of service (DDoS) attack that involves SYN or SYN/ACK flooding describes what type of attack?

A

A network attack aims at consuming network bandwidth and denying it to legitimate hosts. For example, a SYN flood attack works by withholding the client’s ACK packet during TCP’s three-way handshake.

66
Q

A malicious actor is preparing a script to run with an Excel spreadsheet as soon as the target opens the file. The script includes a few macros designed to secretly gather and send information to a remote server. How is the malicious actor accomplishing this task?

A

Visual Basic for Applications (VBA) is a scripting language for Microsoft Office that uses macros to perform a sequence of actions in the context of a word processor, spreadsheet, or presentation file.

67
Q

PowerShell

A

is the preferred method of performing Windows administration tasks. Common PowerShell cmdlets include Invoke-Expression, Invoke-Command, Invoke-WMIMethod, New-Service, etc.

68
Q

Bash or Bourne again shell

A

is a command-line terminal for a Linux environment. Malicious shellcode commands targeting a Linux operating system are indicative of a bash scripting attack.

69
Q

Python

A

is a popular language for development projects. Codes that have multiple logic and looping statements found in a .py file can indicate a python scripting attempt.

70
Q

Bluesnarfing

A

refers to using an exploit in Bluetooth to steal information from someone else’s phone. The exploit (now patched) allows attackers to circumvent the authentication mechanism.

71
Q

bluejacking

A

A Bluetooth-discoverable device is vulnerable to bluejacking, similar to spam, where someone sends an unsolicited text (or picture/video) message or vCard (contact details). This can be a vector for Trojan malware.

72
Q

WiPhishing

A

An evil twin (or sometimes called WiPhishing) is a rogue AP masquerading as a legitimate one.

73
Q

IV attacks

A

An Initialization Vector attack modifies the IV of an encrypted wireless packet during transmission to compute the RC4 keystream to decrypt all other wireless traffic. This attack becomes useless when WPA or WPA2 wireless protection is enabled.

74
Q

Application attack

A

An application attack targets vulnerabilities in the headers and payloads of specific application protocols. For example, one type of amplification attack targets DNS services with bogus queries.

75
Q

DNS harvesting

A

DNS harvesting uses Open Source Intelligence (OSINT) to gather information about a domain (subdomains, hosting provider, administrative contacts, and so on).

76
Q

Host discovery

A

When performing host discovery on an internetwork (a network of routed IP subnets), the attacker will want to discover how the routers connect the subnets, and whether any misconfigured gateways between subnets exist.

77
Q

Data exfiltration

A

Data exfiltration is an unauthorized copying or retrieval of data from a system. Data exfiltration attacks are one of the primary means for attackers to retrieve valuable data, such as Personally Identifiable Information (PII) or payment information, often destined for later sale on the black market.

78
Q

Log aggregation

A

refers to normalizing data from different sources so that it is consistent and searchable. This makes it easier to integrate with dynamic reporting engines.

79
Q

Syslog

A

is a collector tool that allows for a centralized collection of events from multiple sources. It is an open format for event logging messages.

80
Q

Security orchestration, automation, response (SOAR)

A

is a solution to the volume of alerts overwhelming an analyst’s ability to respond. It analyzes an organization’s store of security intelligence and uses deep learning techniques to automate and provide data enrichment to improve incident response and threat hunting workflows.

81
Q

Sensors

A

like an Intrusion Detection System (IDS) sensor, is an example of data input. More sensors mean more data inputs.

82
Q

Which of the following will most likely cause false positives?

A

Port scanning is less likely to detect a wide range of vulnerabilities in host systems and can result in false positives.
Passive scanning A scanning technique to passively test security controls, such as detecting which service ports a system uses, can result in false positives.

83
Q

Windows 10 hosts

A

can filter, aggregate, and normalize system logs to capture and analyze health and security on a SIEM system.

84
Q

Data loss prevention (DLP)

A

Systems can log policy violations, like the use of a USB thumb drive from a client computer. The DLP system can forward that data to a SIEM for further analysis and reporting.

85
Q

Vulnerability scanners

A

gather security readings from various systems, including client computers, to ensure they are secure. Vulnerability scanners can send data to a SIEM system for analysis and reporting.

86
Q

The security content automation protocol (SCAP) allows compatible scanners to determine whether a computer meets a security baseline when performing which of the following?

A

Security content automation protocol (SCAP) determines whether a computer meets a configuration baseline. Perform configuration reviews to ensure the system is secure and ready for production.

87
Q

Common Vulnerabilities and Exposures (CVE)

A

Databases store lists of vulnerabilities, such as Common Vulnerabilities and Exposures (CVE). These are coded as a signature used in scanners.

88
Q

common vulnerability scoring system (CVSS)

A

is a metric score between 0 to 10 based on the characteristic of the vulnerability, such as whether it can be triggered remotely or if it requires user intervention.

89
Q

Analysts can develop queries and filters to correlate threat data against on-premises data from network traffic and logs when applying which type of threat hunting technique?

A

Intelligence fusion An organization can apply intelligence fusion techniques with security information, event management (SIEM), and threat analytics platforms. Analysts can develop queries and filters to correlate threat data from these systems.

90
Q

During which type of penetration test does the tester skip the reconnaissance phase of the test?

A

During a white box pen test, the consultant has complete access to information about the network. Sometimes the consultant will conduct this type of test, as a follow-up to a black box test, to fully evaluate flaws discovered during the black box test.

91
Q

Black box pen tester

A

During a black box pen test, the consultant has no privileged information about the network, its security systems, and its configuration. Black box tests are useful for simulating the behavior of an external threat.

92
Q

Gray box pen test

A

During a gray box pen test, the consultant has some information, which resembles the knowledge of junior or non-IT staff, to model types of insider threats.

93
Q

Which of the following penetration steps should a tester perform before internal reconnaissance?

A

Persistence, followed by further reconnaissance, occurs when the pen tester attempts to map out the internal network and discover the services running on it and accounts configured to access it.