Domain 4 Flashcards

1
Q

SELlinux

A

Security-Enhanced Linux (SELinux) is a robust security mechanism that operates at the core of many Linux distributions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Netflow

A

NetFlow (a technology initially developed by Cisco) has since evolved into the IP Flow Information Export (IPFIX) IETF standard, making it accessible beyond Cisco environments. NetFlow defines traffic flows based on shared characteristics, known as keys, and groups them into flow labels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

SNMP

A

The SNMP is a widely used protocol used for network management. It operates with a key component known as the Management Information Base (MIB), which is essentially a database of network information

port 161

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Data lose prevention

A

DLP is an outbound network tool whose role is to prevent PII and sensitive data from leaving the network by email or removable devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Agent based collection

A

uses software agents on individual devices or endpoints within a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

agentless collection

A

as the name suggests, operates without the need for specialized agent deployment on endpoints.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

SCAP

A

SCAP is a framework that enables compatible vulnerability scanners to assess whether a computer adheres to a predefined configuration baseline.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

False negative

A

A false negative means that there is a vulnerability that has already been patched, but the scanner does not detect it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Isolation duration

A

Isolation duration determines how long a system should remain in quarantine based on the severity of the alert and the steps taken for remediation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

SNMP agent

A

SNMP agents are software modules or processes running on network devices, such as routers, switches, servers, and even IoT devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

SNMP Traps

A

SNMP traps are asynchronous notifications sent by SNMP agents to SNMP managers without a prior request

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

MITRE attack framework

A

MITRE is a US government-sponsored company whose aim is to help prevent cyberattacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Cyber Kill Chain

A

Originally developed by Lockheed Martin as a military model designed to identify the steps of an enemy attack, the Cyber Kill Chain (formerly Kill Chain) has since been adapted to build a framework to support cybersecurity teams’ awareness of potential cyberattacks. This framework allows them to trace each step of an attack, granting increasing clarity with the completion of each of the following stages:

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Reconnaissance

A

Calling employees, sending emails, social engineering, dumpster diving

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Soar

A

SOAR is an automated tool that integrates all of your security processes and tools in a central location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

MITRE

A

MITRE is a US government-sponsored company whose aim is to help prevent cyberattacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Diamond Model of Intrusion Analysis

A

This model is a framework for gathering intelligence on network intrusion attacks and comprises four key elements: adversary, capabilities, infrastructure, and victims,

18
Q

Diamond model

A

Adversary: This is the threat actor group. The MITRE ATT&CK framework can be used to identify who they are and what attacks they use.
Capabilities: This refers to the exploit an adversary develops to carry out their attack. These are also laid out in the MITRE ATT&CK model.
Infrastructure: This is the path or means by which the attacker can get to the victim. This could be via USB, email, IP address, or remote access.

Victim: This is the person targeted by the adversary.

19
Q

E-discovery

A

E-Discovery, the abbreviated form of electronic discovery, is the process of gathering and searching all forms of electronic data such as emails, documents, databases, and various other digital artifacts—all potential pieces of the puzzle crucial as legal evidence.

20
Q

Eradication

A

Eliminating the root causes of incidents

21
Q

Packet capture

A

Packets are the data that runs up and down our network. By capturing packets, cybersecurity administrators can analyze what is happening on the organization’s network.

22
Q

Baseline creation

A

is a technique that involves establishing a record of normal network traffic patterns.

23
Q

RSA SecurID

A

RSA SecurID is a renowned hardware token that produces a time-sensitive code, which aids in user authentication.

24
Q

Google authenticator

A

Google Authenticator is a software token that generates dynamic, time-based codes, serving as a secondary authentication measure.

25
Q

Tokens

A

Tokens utilize cryptographic utilities as secure containers for confidential data (typically incorporating elements such as digital signatures or randomly generated character strings) to authenticate and authorize users securely.

26
Q

Single sign on

A

Single Sign-On (SSO) is an authentication process that allows users to access multiple applications or services with a single set of credentials.

27
Q

Open Authorization (OAuth)

A

OAuth is an open standard for access delegation that is commonly used for internet-based authentication using tokens.

28
Q

Saml

A

SAML is an XML-based standard used to exchange authentication and authorization data between third parties.

29
Q

Kerberos

A

Kerberos authentication uses TGTs to obtain service tickets to provide access to network resources without users needing to re-enter credentials.

30
Q

Federation

A

Federation services allow identity information to be shared across organizations and IT systems, normally for authentication purposes

31
Q

Stateless firewalls when to use

A

Best suited when you need to inspect application traffic and permit or block based on application behavior, a stateful firewall knows the size and format of each type of network packet

32
Q

Stateless firewalls

A

Analyzes data deeply, making informed decisions; can prevent DDoS attacks

33
Q

Stateless firewalls

A

Basic packet filtering by only checking whether packets are permitted

34
Q

Stateful firewalls when to use

A

Use when you want to keep things straightforward, such as allowing or blocking packets without a deep-level analysis of the data in the packets

35
Q
A
36
Q

Active devices

A

Active devices are a proactive force within your network security arsenal. They actively intervene and act when potential threats are detected. These devices can block or mitigate threats in real time, helping to maintain the integrity and security of your network.

37
Q

Proxy server

A

A proxy server is a server that acts as an intermediary between clients seeking resources on the internet or an external network. It serves as a go-between, making requests on behalf of clients while ensuring that external servers do not have direct knowledge of the requesting host.

38
Q

Proxy server

A

A proxy server is a server that acts as an intermediary between clients seeking resources on the internet or an external network. It serves as a go-between, making requests on behalf of clients while ensuring that external servers do not have direct knowledge of the requesting host.

39
Q

Adware

A

: Secretly monitors and collects user information.

40
Q

fiduciary duty

A

A fiduciary duty is the legal responsibility to act solely in the best interest of another party.

41
Q

data custodian

A

The data custodian is responsible for the secure storage of data in compliance with data privacy regulations such as GDPR, ISO 27701, or HIPAA. The data custodian protects the data by ensuring it is encrypted, stored, and backed up. They implement the organization’s data retention policy and archive data that is outside of the legal data retention regulations.