Domain 4 : Given a scenario, apply common security techniques to computing resources Flashcards

1
Q

Secure Baseline

A

A security baseline is the foundational set of security configurations and practices that establish a secure starting point for computing resources
Implemented secure baselines offer a reliable starting point from which to harden targets against potential vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Center for Internet Security (CIS) Benchmark

A

: CIS benchmarks are comprehensive, community-driven guides meticulously crafted to establish secure configurations for various computing resources. IT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Security Technical Implementation Guide (STIG

A

STIG is a comprehensive repository of cybersecurity guidelines and best practices curated by the United States Department of Defense (DoD). Its primary mission is to enhance the security posture of DoD information systems and networks. Implementing STIG recommendations involves a systematic approach whereby organizations assess their systems and networks against the guidelines, identify vulnerabilities or areas of non-compliance, and take remedial actions to align with the prescribed security configurations.This iterative process not only fortifies defenses but also ensures continuous monitoring and adaptation to evolving threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Microsoft Group Policy

A

Microsoft Group Policy is an indispensable tool for organizations that predominantly rely on Windows operating systems. It allows administrators to define and enforce security configurations across a network of Windows devices. With Group Policy, a set of predefined security baselines can be created and applied uniformly to all Windows systems within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

How to deploy baslines

A

Two powerful tools for implementing these baselines are Microsoft Group Policy and Puppet Forge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Puppet Forge

A

Puppet Forge is a versatile platform-agnostic solution. It provides a repository of pre-built modules and configurations that can be used to deploy security baselines across a range of operating systems, including Windows, Linux, and macOS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

SCAP(Security Content Automation Protocol)

A

The Security Content Automation Protocol (SCAP) is a standardized framework for maintaining system security. SCAP Compliance Checker operates by comparing a system’s security settings against a predefined checklist of security requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

CIS Configuration Assessment Tool

A

(CIS-CAT): CIS-CAT is a configuration assessment tool designed to evaluate systems and applications against CIS benchmarks, which are curated by the Center for Internet Security (CIS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Site Survey

A

Conducting site surveys is an essential step in optimizing wireless network performance. These surveys involve a comprehensive analysis of the environment, which includes identification of sources of interference, such as load-bearing walls, cordless phones, microwaves, elevators, metal frames, metal doors, and radio waves. A site survey will help to determine the best places to install the wireless access points that users connect to.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Heat Map

A

A heat map is a valuable tool in the hands of a network administrator when addressing reports of inadequate coverage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

corporate-Owned, Personally Enabled (COPE):

A

: In this model, organizations provide employees with corporate-owned devices that can be used for both business and personal use but must comply with company policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Choose Your Own Device (CYOD)

A

CYOD is a policy in which the company provides employees with a selection of approved devices to choose from. These devices are owned and managed by the organization. This

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

WPS

A

WPS allows you to connect to a wireless network by simply pushing a button, negating the need to insert a password each time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Pre-Shared Key (PSK):

A

PSK refers to a passphrase or a pre-shared secret key that is used to authenticate and secure access to a wireless network. Any time you visit a restaurant and ask the host for the wireless password, the password they provide is the PSK. Remember there is also an admin password on the WAP that you should never share.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Evil Twin

A

: In an evil twin attack, the attacker uses either the same or a similar SSID to the victim. The telltale signs of this attack are a slower internet connection and the inability to access corporate data. This error occurs because you are actually on the wrong wireless network—one created by the attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Captive portal

A

captive portal can be used to control access to a WAP. For example, when you join the wireless network at the airport, you are connected to the free Wi-Fi, yet you cannot access the internet right away. It redirects you to a captive portal so that you can provide additional validation of who you are, normally through an email address or your Facebook or Google account information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Bluetooth Low Energy (BLE)

A

BLE prioritizes energy efficiency and uses random-generated device addresses to prevent tracking and identification. This makes it the first choice for a wide range of applications where conserving battery life is critical.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Bluejacking

A

Bluejacking is a type of attack in which individuals send unsolicited messages or business cards to nearby Bluetooth-enabled devices, such as smartphones or laptops

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Cellular Networks

A

Cellular networks (the latest versions of which are 4G and 5G) are responsible for providing mobile voice and data services over large geographical areas. They rely on a network of cell towers and satellites to connect mobile devices to the internet and each other.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

NFC

A

NFC is another technology that leverages cellular connections. NFC allows devices to communicate when they are in close proximity, typically within a few centimeters. This technology is the foundation of contactless payment systems such as Apple Pay and Google Wallet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Global positioning services

A

Global Positioning Services, more commonly known as GPS, is a satellite-based technology that provides precise location information by triangulating signals from multiple satellites. This is known as geolocation.

22
Q

Tethering

A

Tethering is a connection method for mobile devices that bridges the gap between a GPS-enabled smartphone and other devices (a laptop, for instance) by providing them with internet access

23
Q

WPA3

A

WPA3 was released in 2018 to address the weaknesses in WPA2. WPA3 primarily relies on Simultaneous Authentication of Equals (SAE) for key establishment and encryption compared to WPA2’s 128-bit encryption.

24
Q

What is WPA

A

WPA3 is designed to improve security for wireless networks. It’s a major improvement over WPA2, as it provides increased protection of data that moves across personal and enterprise Wi-Fi networks.

25
Q

Protected Management Frames (PMF):

A

This can provide multicast transmission and can protect wireless packets against Initialization Vector (IV) attacks, in which the attacker tries to capture the encryption keys.

26
Q

WPA3- Enterprise

A

In contrast to the 128 bits supported by WPA2, WPA3 has an Enterprise version that makes it suitable for government and finance departments. WPA3-Enterprise uses Elliptic-Curve Diffie Hellman Ephemeral (ECDHE) for the initial handshake

27
Q

SAE

A

SAE replaces WPA2-PSK. SAE uses a very secure Diffie Hellman handshake called Dragonfly and protects against brute-force attacks. It uses Perfect Forward Secrecy (PFS), which ensures that your session keys cannot be compromised.

28
Q

WIFI -EASY-CONNECT

A

This makes it very easy to connect IoT devices, such as a smartphone, by simply using a QR code.

29
Q

Wi-Fi Enhanced Open:

A

This is an enhancement of WPA2 open authentication that uses encryption. It can be used in public areas such as hotels, cafés, and airports where no password is required. It also prevents eavesdropping as it uses PMF.

30
Q

initialization vector

A

used to prevent a sequence of text that is identical to a previous sequence from producing the same exact ciphertext when encrypted

31
Q

Protected Extensible Authentication Protocol (PEAP)

A

PEAP is a version of Extensible Authentication Protocol (EAP) that encapsulates and encrypts the EAP data using a certificate stored on the server, making it more secure for Wireless Local Area Networks (WLANs).

32
Q

Data processor

A

The data processor must handle and process the data on behalf of data controllers.

33
Q

Data owner

A

Data owners bear the responsibility of safeguarding data and overseeing the enforcement of policies that govern its proper usage to ensure the protection and responsible handling of data.

34
Q

Data owner

A

Data owners bear the responsibility of safeguarding data and overseeing the enforcement of policies that govern its proper usage to ensure the protection and responsible handling of data.

35
Q

Data controller

A

The data controller writes the policies that relate to data collection and processing.

36
Q

Data custodian

A

The data custodian is responsible for the secure storage of data in compliance with data privacy regulations such as GDPR, ISO 27701, or HIPAA.

37
Q

Data stewards

A

Data stewards are dedicated to maintaining data quality, diligently identifying and rectifying errors and inconsistencies.

38
Q

ISO 27001 Security

A

This is a comprehensive and internationally recognized framework for Information Security Management Systems (ISMSs) that has seen global acceptance, making it a valuable credential for organizations operating on a global scale.

39
Q

ISO 27002 Guidance on Best Practices

A

ISO 27002 is a collection of security controls and best practices that organizations can implement to secure their information assets. ISO 27002 presents a diverse array of security controls, covering various aspects of information security, including access control, cryptography, and incident response.

40
Q

ISO 27701 Privacy

A

ISO 27701 is designed to help organizations manage and enhance their privacy practices effectively. It builds upon the foundation of ISO 27001, which is the globally recognized ISMS, a framework for protecting information through policies and controls.

41
Q

Privacy Information Management System (PIMS)

A

which is an organizational framework designed to effectively manage and protect individuals’ personal and sensitive information, ensuring compliance with privacy laws and regulations.

42
Q

ISO/IEC 27017 Cloud Security:

A

ISO/IEC 27017 is the standard for cloud security, focusing on information security controls for cloud services. It provides cloud-specific guidelines for both Cloud Service Providers (CSPs) and cloud service customers and addresses shared security responsibilities between the CSP and the customer to ensure clarity on security measures.

43
Q

ISO/IEC 27018 Privacy

A

This is a vital standard for cloud computing, specifically addressing data privacy concerns.

44
Q

NIST SP 800-53 Cybersecurity:

A

This is a key standard that acts as the foundation for cybersecurity measures and has some unique features.

45
Q

Discretionary-Based Access Control (DAC)

A

DAC is an access control model in which the owner of the object (typically a file or directory) determines who is allowed to access it.

46
Q

Time of day restrictions

A

Time-of-day restrictions are policies that restrict access to systems, data, and networks based on the time.

47
Q

Vein pattern recognition:

A

The unique configuration of blood vessels within one’s palm can act as an authentication factor.

48
Q

False Acceptance Rate

A

This is known as a Type II error. The FAR measures the rate of the system erroneously granting access to unauthorized users.

49
Q

False Rejection Rate (FRR):

A

This is known as a Type I error. The FRR tracks the rate at which legitimate users are rejected.

50
Q

EAP-TLS

A

is a specific, secure version of wireless authentication that requires a certificate stored on the endpoint (client or device) to verify identity and authorization.

51
Q

EAP-TTLS

A

EAP-TTLS uses two phases. The first is to set up a secure session with the server by creating a tunnel using certificates that are stored on the server, and seen by the client. The second is to authenticate the client’s credentials.

52
Q

Code signing

A

Code signing is a digital mechanism that functions as a cryptographic seal, providing assurance regarding the authenticity and reliability of software.