Domain 1 (General Security Concepts) Flashcards

Practice Questions unofficial sources

1
Q

CIA C

A

Confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

CIA I

A

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

CIA A

A

Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

This protects information and systems from unauthorized access

A

Confidentiality defintion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

This protects information and systems from unauthorized modification

A

Integrity definition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

____ attacks seek to undermine confidentiality

A

Disclosure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

____ attacks seek to undermine integrity

A

Alteration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

This ensures that information and systems are available for authorized users when needed

A

Availability definition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

____ attacks seek to undermine availibility

A

Denial

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Steps of the access control process

A

Identification, authentication, authorization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

When an individual makes a claim about their identity (this could be a true or false claim)

A

Identification defintion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

When an individual proves their identity to the satisfaction of the access control system

A

Authentication definition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

These are procedures and mechanisms that an organization puts in place to manage security risks

A

Security Controls definition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

When multiple controls are used for one objective, the same control objective

A

Defense in Depth definition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

____ controls stops a security issue from occurring in the first place

A

Preventive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

____ controls identifies that a potential security issue has taken place

A

Detective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

____ controls remediates security issues that have already occurred

A

Corrective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

____ controls prevents an attacker from seeking to violate security policies

A

Deterrent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

____ controls informs employees and others what they must do to achieve security objectives

A

Directive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

____ controls fills a known gap in a security environment

A

Compensating

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

____ controls use technology to achieve security control objectives

A

Technical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

____ controls use human-driven processes to manage technology in a secure manner

A

Operational

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

____ controls improve the security of the risk management process itself

A

Managerial

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

____ controls that impact the physical world

A

Physical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Desired state of your information security program weighed against the security analysis of your current state

A

Gap analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Zero trust applies ___ ___ to network access

A

least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Zero trust relies on strong

A

authentication and identity management practices, rather than things such as trusting IP addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

ZTNA

A

zero trust network access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Where all of the network policy decisions are made

A

Control plane

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Data plane

A

Where network policy decisions are enforced, and access is granted or not granted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

ZTNA separates the networking world into two realms

A

Control plane and data plane

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

ZT adaptive identity

A

the environment provides support for multiple types of users whose roles and identities might evolve as the environment changes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

ZT threat scope reduction

A

supports agility and complexity while keeping the environment as simple as possible to minimize security risks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

ZT policy-drive access control

A

provides a flexible environment that realizes that access needs may change, and creates a technical environment that can support whatever policy decisions are made

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

ZT implicit trust zones

A

offer easily configured zones for data that must be protected, such as PII

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

SASE

A

Secure Access Service Edge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

SDN

A

Software defined networking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

CASBs

A

Cloud access security brokers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

___ locks use physical keys

A

Preset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

___ locks require the user to enter the correct combination

A

Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

____ locks use a physical characteristic of a person to permit access

A

Biometric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

____ locks require that the user present a magnetic stripe or proximity access card

A

Card reader

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Video surveillance systems act as both ___ and ___ controls

A

deterrent and detective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

When two people must enter sensitive areas together

A

Two person integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

When two people must jointly approve sensitive actions

A

Two person control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

These are unused but monitored IP address spaces. Administrators set aside a portion of their normal IP address space with no legitimate system using it. If there is activity it is suspicious and likely an attacker

A

Darknets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Fake records inserted into databases to detect malicious activity

A

Honeytoken

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

False stores of sensitive information, files specifically created to resemble sensitive data

A

Honeyfiles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Systems designed to attract and trap attackers; systems placed on a network with the purpose of intentionally attracting attackers

A

Honeypots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Large-scale deployments of honeypots

A

Honeynets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Altered DNS records to reroute botnet traffic, a deception technique

A

DNS Sinkhole

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

This plans, implements, and monitors changes to protect organizations from unforeseen consequences/ a systematic approach of planning, implementing, and monitoring modifications to systems and processes

A

Change management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

First step in change management

A

Changes should follow a well-defined approval process to ensure changes are carefully evaluated, authorized, and documented to reduce the risk of unauthorized modifications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

2nd step change management

A

Every change should have an assigned owner; clearly define ownership streamlines communication and maintains accountability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

3rd step change management

A

identify and engage stakeholders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

4th step change management

A

conduct an impact analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

The use of mathematical algorithms to transform information into an encrypted form that is not readable by unauthorized individuals

A

Cryptography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

This converts information from plaintext into ciphertext

A

Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

This converts ciphertext messages back into their plaintext form

A

Decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

These serve as mathematical recipes, they’re a set of mathematical instructions that you follow

A

Algorithms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Encryption algorithms have two inputs :

A

The plaintext message and an encryption key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Where the encryption and decryption use the same secret key

A

Symmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Where encryption and decryption use different keys from the same pair

A

Asymmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Formula for the number of keys needed for symmetric cryptography

A

(n(n-1))/2

n: number of people who want to communicate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Public key and private key for each user describes __

A

Asymmetric encryption keys

66
Q

Bob encrypts a message for Alice using her public key. She decrypts it using her private key. This is ___ encryption

A

Asymmetric

67
Q

In asymmetric cryptography, the keys must be __

A

from the same pair

68
Q

Five goals of cryptography

A

Confidentiality, integrity, authentication, obfuscation, non-repudiation

69
Q

Data stored on a hard drive or other storage

A

Data at Rest

70
Q

Data transmitted over a network connection

A

Data in transit

71
Q

Data in memory being actively used by an application

A

Data in use

72
Q

1st goal cryptography

A

Confidentiality

73
Q

2nd goal cryptography

74
Q

3rd goal crypography

A

authentication

75
Q

Hiding sensitive data

A

Obfuscation

76
Q

Non-repudiation is only possible with symmetric or asymmetric cryptography?

A

Asymmetric cryptography

77
Q

Phrase meaning security of an algorithm depends upon the secrecy of the approach

A

Security through obscurity

security because nobody knows how it works

78
Q

Phase 1 cryptography lifecycle

A

Initiation

The organization realizes they need a new cryptographic system and gathers the requirements for that system

79
Q

Phase 2 cryptography lifecycle

A

Development and Acquisition

The organization finds an appropriate combination of hardware, software, and algorithms that meet objectives

80
Q

Phase 3 cryptography lifecycle

A

Implementation and Assessment

Configure and test the cryptographic system whether it meets security objectives

81
Q

Phase 4 cryptography lifecycle

A

Operations and Maintenance

Ensure the continued secure operation of the cryptographic system

82
Q

Phase 5 cryptography lifecycle

A

Sunset

Phase out the system and destroy/archive keying material

83
Q

The process of transforming personally identifying information into a form where it is no longer possible to tie it to an individual person

A

Data Obfuscation

83
Q

The process of removing obvious identifiers

A

Deidentification

84
Q

When an attacker compares hash values with precomputed hashes

A

Rainbow Table Attack

85
Q

Using random values to defeat the rainbow tables (hashing attack)

86
Q

Replacing sensitive fields with a random identifier/a unique identifier using a lookup table

A

Tokenization

87
Q

The process of redacting sensitive information from a file by replacing the information with blank values

88
Q

DES

A

Data Encryption Standard

89
Q

Uses an encryption operation called the Feistel function for 16 rounds of encryption

A

DES Data Encryption Standard

90
Q

A symmetric encryption algorithm, block cipher operating on 64-bit blocks, key length of 56 bits, and is now considered insecure

A

DES Data Encryption Standard

91
Q

Workaround for DES becoming insecure

A

Triple DES
Three rounds of DES encryption

92
Q

Double DES is insecure due to vulnerability from what attack?

A

Meet in the middle

93
Q

Symmetric encryption, operating on 128 bit blocks, considered secure

A

AES
(Advanced Encryption Standard)

94
Q

Symmetric encryption, public domain algorithm, no longer secure

A

Blowfish cipher

95
Q

Symmetric encryption, public domain algorithm, 128 bit blocks, secure

96
Q

Users create RSA key pairs using:

A

two large prime numbers

97
Q

One of the earliest asymmetric algorithms and still used today, 1024 bit version isn’t secure, 4096 version is secure

A

RSA algorithm
Rivest-Shamir-Adleman

98
Q

Framework for combining symmetric and asymmetric algorithms, widely used today

A

PGP algorithm (Pretty Good Privacy)

99
Q

Does not depend on prime factorization, uses the EC discrete log problem

A

Elliptic curve cryptography

100
Q

May be able to defeat cryptographic algorithms if the theory becomes applicable

A

Quantum cryptography

101
Q

Finding a way to solve the __ __ problem efficiently would break modern cryptography

A

Prime Factorization

102
Q

Uses quantum mechanics principles to perform computing tasks, mostly theoretical

A

Quantum computing

103
Q

More susceptible to to quantum attack than prime factorization

A

Elliptic curve cryptography

104
Q

A software package that uses encryption and relay nodes to facilitate anonymous internet access

A

Tor (Onion Router)

105
Q

PFS

A

Perfect Forward Secrecy

106
Q

Uses encryption to hide the details of a communication from participants in the communication/ hides nodes’ identity from each other

A

PFS Perfect Forward Secrecy

107
Q

Exchange of encryption keys in someway that all parties trust; uses a different communication channel, is difficult and time consuming

A

Out of Band Key Exchange

108
Q

Securely exchanging keys digitally

A

In Band Key Exchange

109
Q

Key exchange for symmetric encryption; secure way to digitally exchange; exchange of prime numbers to begin

A

Diffie-Hellman algorithm

110
Q

Variant of Diffie-Hellman; Relies upon complexity drawn from the elliptic curve

A

Elliptic Curve Diffie Hellman algorithm

111
Q

Allows government access to keys

A

Encryption Key Escrow

112
Q

Closest we’ve achieved to key escrow technology, performs encryption but has a special law enforcement access field, source of controversy

A

Clipper Chip

113
Q

LEAF

A

Law Enforcement Access Field

114
Q

These allow internal access to lost keys

A

Recovery Agents

115
Q

This takes a relatively insecure value, such as a password, and uses mathematical techniques to strengthen it, making it harder to crack

A

Key Stretching

116
Q

Key stretching combines two different techniques to add strength to an encryption key:

A

Salting and hashing

117
Q

Algorithm used to perform key stretching, uses salting and hashing, should be repeated at least 40,000 times

A

PBKDF2
Password Based Key Derivation Function V2

118
Q

Algortithm used to perform key stretching, based on the Blowfish cipher for hashing and uses salting

119
Q

Special purpose computing devices that manage encryption keys and perform cryptographic operations

A

Hardware Security Modules (HSMs)

120
Q

Ways to prevent imposters with cryptography public key exchange

A

Personal knowledge, Web of trust (WOT), Public Key Infrastructure (PKI)

121
Q

Relies on indirect relationships, participants digitally sign the public keys of people they know personally to verify, decentralized, high barrier to entry for new people

A

Web of Trust

122
Q

Builds on the Web of Trust, depends on centralized highly trusted certificate authorities (CAs)

A

Public Key Infrastructure (PKI)

123
Q

(CA), highly trusted and centralized service providers; trusted third party organizations that verify the identity of individuals or organizations and then issue digital certificates containing both identity information and a copy of the subject’s public key

A

Certificate Authorities

124
Q

One way functions that transform a variable length input into a unique, fixed length output

A

Hash Functions

125
Q

The __ of a function will always be __ regardless of ___ size

input/different/output
input/the same/output
output/the same/input

A

output/the same/input

126
Q

Hash functions may fail if:

A

they are reversible, they aren’t collision resistant

127
Q

The fifth in a series of hash functions, they became increasingly secure, produces 128 bit hashes, no longer considered secure

A

MD5, Message Digest 5

128
Q

Message Digest

A

another term for hash

129
Q

approved by the NIST, produces 160 bit value, flaws make it insecure,

A

SHA Secure Hash Algorithm 1

130
Q

approved by NIST, Consists of six hash functions, produces output of 224, 256, 384, and 512 bits, mathematically similar to SHA1 and MD5, still widely used but susceptible to attacks

A

SHA Secure Hash Algorithm 2

131
Q

approved by NIST, Keccak algorithm, uses completely different approach than version before it, produces hash of user selected length

A

SHA Secure Hash Algorithm 3

132
Q

an alternative to government sponsored functions, produces 128, 160, 256, and 320 bit output, the 128 version is not secure, 160 version is widely used

133
Q

Combines symmetric cryptography and hashing, provides authentication and integrity, user creates and verifies message authentication code by using secret key in conjunction with hash function

A

HMAC Hash based Message Authentication Code

134
Q

For digital signatures we use the ___ key for encryption and the ___ key for decryption

A

Private, public

135
Q

DSS

A

Digital Signature Standard
US government federal standard for appropriate digital signature algorithms, published by NIST

136
Q

Approved DSS algorithms

A

Rivest-Shamir-Adleman (RSA), Elliptic curve digital signature algorithm (ECDSA), Edwards curve digital signature algorithm (EdDSA)

137
Q

Reduce the burden of authenticating users from the CA server

A

Certificate Stapling

138
Q

Certificate stapling

A

CAs receive a request for certificate authentication from the user, it has a validity period of usually 24 hours, they don’t have to request from the CA again in that time; the 24 hour authentication is stapled to the certificate

139
Q

This allows the use of intermediate CAs

A

Certificate Chaining

140
Q

The certificate’s subject is:

A

The owner of the public key

141
Q

Strings of numbers that look like IP addresses on a digital certificate; used to uniquely identify each element of the certificate

A

Object Identifiers

142
Q

protects certificates against fraud; a technology that tells users of certificates that they should not expect certificates to change; ties a certificate to a subject for a period of time

A

Certificate Pinning

143
Q

The core certificates at the heart of a CA; protect CA private keys; the first certificate in chain certificates

A

Root certificates

144
Q

Able to match many different subjects; cover an entire domain, must be carefully secured, have special names

A

Wildcard certificates

145
Q

CA verifies domain ownership; lowest level of trust

A

Domain validation certification

146
Q

CA verifies business name; second level of trust

A

Organizational validation certification

147
Q

Requires extensive investigation by the CA, the highest level of trust

A

Extended validation certification

148
Q

Binary certificate format, stored as .DER, .CRT, and .CER files

A

Distinguished Encoding Rules (DER) certificate format

149
Q

ASCII text equivalents of DER certificates, easily convert to text certificates, stored as .PEM or .CRT files

A

Privacy Enhanced Email (PEM) certificate format

150
Q

___ files may be either DER binary certificates or PEM text certificates

151
Q

Binary certificate format, commonly used by Windows systems, .PFX and .P12 files

A

Personal Information Exchange (PFX) format

152
Q

ASCII text equivalent of PFX certificates, commonly used by Windows systems,

A

P7B format

153
Q

A transport encryption technology that uses certificates to facilitate secure communication over public networks; encrypts network communications; a protocol using pairings of encryption and hash functions/cipher suites; insecure or secure depending on the cipher suites

A

TLS
Transport Layer Security

154
Q

The combination of encryption algorithms and hash functions used for encryption

A

Cipher Suites

155
Q

Session keys are also known as:

A

Ephemeral Keys

156
Q

A random encryption key used for a single communication period; symmetric encryption

A

Session Keys

157
Q

An encryption technology; predecessor to TLS; insecure; sometimes incorrectly used as a generic term for encryption protocols including TLS

A

SSL
Secure Sockets Layer

158
Q

A distributed and immutable, sometimes public, ledger; can store records in a way that distributes the records among may different systems around the world

A

The Blockchain

159
Q

Blockchain technology was created to support ___

A

cryptocurrencies such as bitcoin