full_offl Flashcards

all the official cards

1
Q

Front

A

Back

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the properties of a secure information processing system?

A

Confidentiality, Integrity, and Availability (and Non-repudiation).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What term is used to describe the property of a secure network where a sender cannot deny having sent a message?

A

Non-repudiation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A multinational company manages a large amount of valuable intellectual property (IP) data, plus personal data for its customers and account holders. What type of business unit can be used to manage such important and complex security requirements?

A

A security operations center (SOC).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A business is expanding rapidly and the owner is worried about tensions between its established IT and programming divisions. What type of security business unit or function could help to resolve these issues?

A

Development and operations (DevOps) is a cultural shift within an organization to encourage much more collaboration between developers and system administrators. DevSecOps embeds the security function within these teams as well.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

availability

A

The fundamental security goal of ensuring that computer systems operate continuously and that authorized persons can access data that they need.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

CIA triad

A

The three principles of security control and management. Also known as the information security triad. Also referred to in reverse order as the AIC triad.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

CISO (Chief Information Security Officer)

A

Typically the job title of the person with overall responsibility for information assurance and systems security. Sometimes referred to as Chief Information Officer (CIO).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

confidentiality

A

The fundamental security goal of keeping information and communications private and protecting them from unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

CSIRT (Computer Security Incident Response Team)

A

Team with responsibility for incident response. The CSIRT must have expertise across a number of business domains (IT, HR, legal, and marketing for instance).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

DevSecOps

A

A combination of software development, security operations, and systems operations, and refers to the practice of integrating each discipline with the others.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

integrity

A

The fundamental security goal of keeping organizational information accurate, free of errors, and without unauthorized modifications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

ISSO (Information Systems Security Officer)

A

Organizational role with technical responsibilities for implementation of security policies, frameworks, and controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

NIST (National Institute of Standards and Technology)

A

Develops computer security standards used by US federal agencies and publishes cybersecurity best practice guides and research.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

non-repudiation

A

The security goal of ensuring that the party that sent a transmission or created data remains associated with that data and cannot deny sending or creating that data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

SOC (security operations center)

A

The location where security professionals monitor and protect critical information assets in an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

You have implemented a secure web gateway that blocks access to a social networking site. How would you categorize this type of security control?

A

It is a technical type of control (implemented in software) and acts as a preventive measure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A company has installed motion-activated floodlighting on the grounds around its premises. What class and function is this security control?

A

It would be classed as a physical control and its function is both detecting and deterring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A firewall appliance intercepts a packet that violates policy. It automatically updates its Access Control List to block all further packets from the source IP. What TWO functions is the security control performing?

A

Preventive and corrective.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

If a security control is described as operational and compensating, what can you determine about its nature and function?

A

That the control is enforced bya person rather than a technical system, and that the control has been developed to replicate the functionality of a primary control, as required by a security standard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

If a company wants to ensure it is following best practice in choosing security controls, what type of resource would provide guidance?

A

A cybersecurity framework and/or benchmark and secure configuration guides.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

CIS (Center for Internet Security)

A

A not-for-profit organization (founded partly by SANS). It publishes the well-known “Top 20 Critical Security Controls” (or system design recommendations).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Cloud Security Alliance

A

Industry body providing security guidance to CSPs, including enterprise reference architecture and security controls matrix.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

compensating control

A

A security measure that takes on risk mitigation when a primary control fails or cannot completely meet expectations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

corrective control

A

A type of security control that acts after an incident to eliminate or minimize its impact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

detective control

A

A type of security control that acts during an incident to identify or record that it is happening.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

deterrent control

A

A type of security control that discourages intrusion attempts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

GDPR (General Data Protection Regulation)

A

Provisions and requirements protecting the personal data of European Union (EU) citizens. Transfers of personal data outside the EU Single Market are restricted unless protected by like-for-like regulations, such as the US’s Privacy Shield requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

GLBA (Gramm-Leach-Bliley Act)

A

A law enacted in 1999 that deregulated banks, but also instituted requirements that help protect the privacy of an individual’s financial information that is held by financial institutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

ISO/IEC 27K (International Organization for Standardization 27000 Series)

A

A comprehensive set of standards for information security, including best practices for security and risk management, compliance, and technical implementation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

ISO/IEC 31K (International Organization for Standardization 31000 Series)

A

A comprehensive set of standards for enterprise risk management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

managerial control

A

A category of security control that gives oversight of the information system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

operational control

A

A category of security control that is implemented by people.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

OWASP (Open Web Application Security Project)

A

A charity and community publishing a number of secure application development resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

PCI DSS (Payment Card Industry Data Security Standard)

A

Information security standard for organizations that process credit or bank card payments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

physical control

A

A type of security control that acts against in-person intrusion attempts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

security control

A

A technology or procedure put in place to mitigate vulnerabilities and risk and to ensure the confidentiality, integrity, and availability (CIA) of information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

SOX (Sarbanes-Oxley Act)

A

A law enacted in 2002 that dictates requirements for the storage and retention of documents relating to an organization’s financial and business operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

SSAE SOC (Statements on Standards for Attestation Engagements Service Organization Control)

A

Audit specifications designed to ensure that cloud/hosting providers meet professional standards. A SOC2 Type II report is created for a restricted audience, while SOC3 reports are provided for general consumption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

technical control

A

A category of security control that is implemented as a system (hardware, software, or firmware). Technical controls may also be described as logical controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which of the following would be assessed by likelihood and impact: vulnerability, threat, or risk?

A

Risk. To assess likelihood and impact, you must identify both the vulnerability and the threat posed by a potential exploit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

True or false? Nation state actors primarily only pose a risk to other states.

A

False—nation state actors have targeted commercial interests for theft, espionage, and extortion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

You receive an email with a screenshot showing a command prompt at one of your application servers. The email suggests you engage the hacker for a day’s consultancy to patch the vulnerability. How should you categorize this threat?

A

This is either gray hat (semi-authorized) hacking or black hat (non-authorized) hacking. If the request for compensation via consultancy is an extortion threat (if refused, the hacker sells the exploit on the dark web), then the motivation is purely financial gain and can be categorized as black hat. If the consultancy is refused and the hacker takes no further action, it can be classed as gray hat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Which type of threat actor is primarily motivated by the desire for social change?

A

Hacktivist.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Which three types of threat actor are most likely to have high levels of funding?

A

State actors, criminal syndicates, and competitors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

You are assisting with writing an attack surface assessment report for a small company. Following the CompTIA syllabus, which two potential attack vectors have been omitted from the following headings in the report? Direct access, Email, Remote and wireless, Web and social media, Cloud.

A

Removable media and supply chain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

APT (advanced persistent threat)

A

An attacker’s ability to obtain, maintain, and diversify access to network systems using exploits and malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

attack surface

A

The points at which a network or application receives external connections or inputs/outputs that are potential vectors to be exploited by a threat actor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

attack vector

A

A specific path by which a threat actor gains unauthorized access to a system. Also referred to as a vector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

black hat

A

A hacker operating with malicious intent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

criminal syndicates

A

A type of threat actor that uses hacking and computer fraud for commercial gain. Also referred to as organized crime.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

gray hat

A

A hacker who analyzes networks without seeking authorization, but without overtly malicious intent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

hacker

A

Often used to refer to someone who breaks into computer systems or spreads viruses, Ethical Hackers prefer to think of themselves as experts on and explorers of computer security systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

hacktivist

A

A threat actor that is motivated by a social issue or political cause.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

insider threat

A

A type of threat actor who is assigned privileges on the system that cause an intentional or unintentional incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

intentional threat

A

A threat actor with a malicious purpose.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

script kiddie

A

An inexperienced, unskilled attacker that typically uses tools or scripts created by others.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

shadow IT

A

Computer hardware, software, or services used on a private network without authorization from the system owner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

state actor

A

A type of threat actor that is supported by the resources of its host country’s military and security services. Also referred to as a nation state actor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

supply chain attack

A

An attack that targets the end-to-end process of manufacturing, distributing, and handling goods and services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

threat

A

The potential for an entity to exercise a vulnerability (that is, to breach security).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

threat actor

A

The person or entity responsible for an event that has been identified as a security incident or as a risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

unintentional threat

A

A threat actor that causes a vulnerability or exposes an attack vector without malicious intent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

vulnerability

A

A weakness that could be triggered accidentally or exploited intentionally to cause a security breach.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

white hat

A

A hacker engaged in authorized penetration testing or other security consultancy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

You are consulting on threat intelligence solutions for a supplier of electronic voting machines. What type of threat intelligence source would produce the most relevant information at the lowest cost?

A

For critical infrastructure providers, threat data sharing via an Information Sharing and Analysis Center (ISAC) is likely to be the best option.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Your CEO wants to know if the company’s threat intelligence platform makes effective use of OSINT. What is OSINT?

A

Open-source intelligence (OSINT) is cybersecurity-relevant information harvested from public websites and data records. In terms of threat intelligence specifically, it refers to research and data feeds that are made publicly available.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

You are assessing whether to join AIS. What is AIS and what protocol should your SIEM support in order to connect to AIS servers?

A

Automated Indicator Sharing (AIS) is a service offered by the Department of Homeland Security (DHS) for participating in threat intelligence sharing. AIS uses the Trusted Automated eXchange of Indicator Information (TAXII) protocol as a means of transmitting CTI data between servers and clients.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

AI (artificial intelligence)

A

The science of creating machines with the ability to develop problem solving and analysis strategies without significant human direction or intervention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

AIS (Automated Indicator Sharing)

A

Threat intelligence data feed operated by the DHS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

closed-source intelligence

A

Information that is obtained through private sources and disseminated through paid-for subscription or membership services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

CTI (cyber threat intelligence)

A

The process of investigating, collecting, analyzing, and disseminating information about emerging threats and threat sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

CVE (Common Vulnerabilities and Exposures)

A

Scheme for identifying vulnerabilities developed by MITRE and adopted by NIST.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

dark web

A

Resources on the Internet that are distributed between anonymized nodes and protected from general access by multiple layers of encryption and routing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

IoC (indicator of compromise)

A

A sign that an asset or network has been attacked or is currently under attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

ISAC (Information Sharing and Analysis Center)

A

Not-for-profit group set up to share sector-specific threat intelligence and security best practices amongst its members.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

ML (machine learning)

A

A component of AI that enables a machine to develop strategies for solving a task given a labeled data set where features have been manually identified but without further explicit instructions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

OSINT (open-source intelligence)

A

Publicly available information plus the tools used to aggregate and search it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

reputation data

A

Block lists of known threat sources, such as malware signatures, IP address ranges, and DNS domains. Also referred to as reputational threat intelligence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

STIX (Structured Threat Information eXpression)

A

A framework for analyzing cybersecurity incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

TAXII (Trusted Automated eXchange of Indicator Information)

A

A protocol for supplying codified information to automate incident detection and analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

threat feed

A

Signatures and pattern-matching rules supplied to analysis platforms as an automated feed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

threat map

A

Animated map showing threat sources in near real-time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

TTP (tactics, techniques, and procedures)

A

Analysis of historical cyber-attacks and adversary actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

UAT (user acceptance testing)

A

Usually one of the last stages in software development before release (beta testing), UAT proves that a program is usable and fit-for-purpose in real-world conditions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

You suspect that a rogue host is acting as the default gateway for a subnet in a spoofing attack. What command line tool(s) can you use from a Windows client PC in the same subnet to check the interface properties of the default gateway?

A

Use ipconfig to check the IP addresses of the default gateway and the DHCP server. Use arp to check the MAC addresses associated with those IP addresses and investigate possible spoofing. You could also use the route command to verify the properties of the default route.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

You suspect the rogue host is modifying traffic before forwarding it, with the side effect of increasing network latency. Which tool could you use to measure latency on traffic routed from this subnet?

A

From a Windows host, the pathping tool can be used to measure latency along a route.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What type of tool could you use to fingerprint the host acting as the default gateway?

A

This requires a tool that performs fingerprinting—service and version detection—by examining responses to network probes and comparing them to known responses from common platforms. Nmap is very widely used for this task, or you could use hping or Netcat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

You are investigating a Linux server that is the source of suspicious network traffic. At a terminal on the server, which tool could you use to check which process is using a given TCP port?

A

Thenetstatcommand can assist, however, use the more favorable ss command-line utility tool that is faster and more human-readable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

What is a zone transfer and which reconnaissance tools can be used to test whether a server will allow one?

A

A zone transfer is where a domain name server (DNS) allows a client to request all the name records for a domain. nslookup (Windows) and dig (principally Linux) can be used to test whether this query is allowed. You could also mention the dnsenum tool, which will check for zone transfers along with other enumeration tests on DNS infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What type of organizational security assessment is performed using Nessus?

A

Nessus is an automated network vulnerability scanner that checks for software vulnerabilities and missing patches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

You are developing new detection rules for a network security scanner. Which tool will be of use in testing whether the rules match a malicious traffic sample successfully?

A

The tcpreplay tool can be used to stream captured traffic from a file to a monitored network interface.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What security posture assessment could a pen tester make using Netcat?

A

Whether it is possible to open a network connection to a remote host over a given port.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

curl command

A

Utility for command-line manipulation of URL-based protocol requests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

dig

A

Utility to query a DNS and return information about a particular domain name. Also referred to as domain information groper.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

DNS harvesting

A

Using Open Source Intelligence (OSINT) to gather information about a domain (subdomains, hosting provider, administrative contacts, and so on). Also referred to as Domain Name System harvesting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

enumeration

A

When an attacker tries to get a list of resources on the network, host, or system as a whole to identify potential targets for further attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

exploitation framework

A

Suite of tools designed to automate delivery of exploits against common software and firmware vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

fingerprinting

A

Identifying the type and version of an operating system (or server application) by analyzing its responses to network scans.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

footprinting

A

The phase in an attack or penetration test in which the attacker or tester gathers information about the target before attacking it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

ifconfig command

A

A UNIX/Linux-based utility used to gather information about the IP configuration of the network adapter or to configure the network adapter. It has been replaced with the ip command in most Linux distributions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

ip command

A

A Linux-based utility used to gather information about the IP configuration of the network adapter or to configure the network adapter. Replaces the older ifconfig command.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

ipconfig command

A

A Windows-based utility used to gather information about the IP configuration of a workstation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

MAC address (Media Access Control address)

A

A unique hardware address hard-coded into a network adapter. This provides local addressing on Ethernet and Wi-Fi networks. A MAC address is 48 bits long with the first half representing the manufacturer’s Organizationally Unique Identifier (OUI).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Metasploit Framework

A

A platform for launching modularized attacks against known software vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

mtr command (my traceroute command)

A

Utility combining the ping and traceroute commands.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

ncat

A

Utility for reading and writing raw data over a network connection. Also referred to as netcat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Nessus

A

One of the best-known commercial vulnerability scanners, produced by Tenable Network Security. Also referred to as Tenable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

netstat command

A

Utility to show network information on a machine running TCP/IP, notably active connections and the routing table.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

network mapping

A

Software that can scan a network and identify hosts, addresses, protocols, network interconnections, and so on.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Nmap

A

Versatile port scanner used for topology, host, service, and OS discovery and enumeration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

nslookup command

A

Software tool for querying DNS server records.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

packet analysis

A

Analysis of the headers and payload data of one or more frames in captured network traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

packet trace analysis

A

The act of examining data packet communications to reveal insights without digging into packet content, such as when the packet contents are encrypted. Clues derived from packet trace analysis might help an intruder, but they are also quite useful for defensive monitoring and security intelligence analysis. Also referred to as traffic flow analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

pathping command

A

Windows utility for measuring latency and packet loss along a route.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

PCAP (packet capture)

A

Standard format for recording packet captures to a file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

ping command

A

Command-line utility for testing an IP packet transmission.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

port scanning

A

Enumerating the status of TCP and UDP ports on a target system using software tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

protocol analysis

A

Analysis of per-protocol utilization statistics in a packet capture or network traffic sampling.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

route

A

Command utility to configure and manage the routing table on a Windows or Linux host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

scanless

A

Utility that runs port scans through third-party websites to evade detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

service discovery

A

The practice of using network scans to discover open TCP and UDP ports, plus information about the servers operating them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

sn1per

A

Software utility designed for penetration testing reporting and evidence gathering that can also run automated test suites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

tcpdump command

A

A command-line packet sniffing utility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

tcpreplay command

A

A command-line utility that replays packets saved to a file back through a network adapter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

theHarvester

A

Utility for gathering results from open source intelligence queries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

tracert/traceroute command

A

Diagnostic utilities that trace the route taken by a packet as it “hops” to the destination host on a remote network. tracert is the Windows implementation, while traceroute runs on Linux.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Wireshark

A

A widely-used packet analyzer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

You are recommending that a business owner invest in patch management controls for PCs and laptops. What is the main risk from weak patch management procedures on such devices?

A

Vulnerabilities in the OS and applications software such as web browsers and document readers or in PC and adapter firmware can allow threat actors to run malware and gain a foothold on the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

You are advising a business owner on security for a PC running Windows XP. The PC runs process management software that the owner cannot run on Windows 10. What are the risks arising from this, and how can they be mitigated?

A

Windows XP is a legacy platform that is no longer receiving security updates. This means that patch management cannot be used to reduce risks from software vulnerabilities. The workstation should be isolated from other systems to reduce the risk of compromise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

As a security solutions provider, you are compiling a checklist for your customers to assess potential weak configuration vulnerabilities, based on the CompTIA Security+ syllabus. From the headings you have added so far, which is missing and what vulnerability does it relate to? Default settings, Unsecured root accounts, Open ports and services, Unsecure protocols, Weak encryption, Errors.

A

Open permissions refers to misconfigured access rights for data folders, network file shares, and cloud storage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

You are advising a customer on backup and disaster recovery solutions. The customer is confused between data breaches and data loss and whether the backup solution will protect against both. What explanation can you give?

A

Backup solutions mitigate risks from data loss, where files or information is deleted, corrupted, or otherwise destroyed. Backup does not mitigate risks from data breach, where confidential or private data is stolen (exfiltrated) and made public or sold for criminal profit. Mitigating risks of data breach requires effective secure processing, authorization, and authentication security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

A system integrator is offering a turnkey solution for customer contact data storage and engagement analytics using several cloud services. Does this solution present any supply chain risks beyond those of the system integrator’s consulting company?

A

Yes, the system integrator is proposing the use of multiple vendors (the cloud service providers), with potentially complex issues for collecting, storing, and sharing customer personal data across these vendors. Each company in the supply chain should be assessed for risk and compliance with cybersecurity and privacy standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

ICMP (Internet Control Message Protocol)

A

IP-level protocol for reporting errors and status information supporting the function of troubleshooting utilities such as ping.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

supply chain

A

The end-to-end process of supplying, manufacturing, distributing, and finally releasing goods and services to a customer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

third-party risks

A

Vulnerabilities that arise from dependencies in business relationships with suppliers and customers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

vendor management

A

Policies and procedures to identify vulnerabilities and ensure security of the supply chain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

zero-day

A

A vulnerability in software that is unpatched by the developer or an attack that exploits such a vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

You have received an urgent threat advisory and need to configure a network vulnerability scan to check for the presence of a related CVE on your network. What configuration check should you make in the vulnerability scanning software before running the scan?

A

Verify that the vulnerability feed/plug-in/test has been updated with the specific CVE that you need to test for.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

You have configured a network vulnerability scanner for an engineering company. When running a scan, multiple sensors within an embedded systems network became unresponsive, causing a production shutdown. What alternative method of vulnerability scanning should be used for the embedded systems network?

A

A fully non-intrusive solution should be adopted, such as sniffing traffic using a network tap or mirror port. Using the network traffic to detect vulnerabilities rather than actively probing each device will not cause system stability issues (though there is greater risk of false positive and false negative results).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

A vulnerability scan reports that a CVE associated with CentOS Linux is present on a host, but you have established that the host is not running CentOS. What type of scanning error event is this?

A

False positive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

A small company that you provide security consulting support to has resisted investing in an event management and threat intelligence platform. The CEO has become concerned about an APT risk known to target supply chains within the company’s industry sector and wants you to scan their systems for any sign that they have been targeted already. What are the additional challenges of meeting this request, given the lack of investment?

A

Collecting network traffic and log data from multiple sources and then analyzing it manually will require many hours of analyst time. The use of threat feeds and intelligence fusion to automate parts of this analysis effort would enable a much swifter response.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

What term refers to assessment techniques that avoid alerting threat actors?

A

This can be referred to as maneuver.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

CVSS (Common Vulnerability Scoring System)

A

A risk management approach to quantifying vulnerability data and then taking into account the degree of risk to different types of systems or information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

intelligence fusion

A

In threat hunting, using sources of threat intelligence data to automate detection of adversary IoCs and TTPs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

maneuver

A

In threat hunting, the concept that threat actor and defender may use deception or counterattacking strategies to gain positional advantage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

passive scan

A

An enumeration or vulnerability scan that analyzes only intercepted network traffic rather than sending probes to a target. More generally, passive reconnaissance techniques are those that do not require direct interaction with the target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

SCAP (Security Content Automation Protocol)

A

A NIST framework that outlines various accepted practices for automating vulnerability scanning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

threat hunting

A

Cybersecurity technique designed to detect presence of threats that have not been discovered by normal security monitoring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

vulnerability assessment

A

An evaluation of a system’s security and ability to meet compliance requirements based on the configuration state of the system, as represented by information collected from the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

vulnerability feed

A

A synchronizable list of data and scripts used to check for vulnerabilities. Also referred to as plug-ins or network vulnerability tests (NVTs).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

vulnerability scanner

A

Hardware or software configured with a list of known weaknesses and exploits and can scan for their presence in a host OS or particular application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

A website owner wants to evaluate whether the site security mitigates risks from criminal syndicates, assuming no risk of insider threat. What type of penetration testing engagement will most closely simulate this adversary capability and resources?

A

Athreat actor has no privileged information about the website configuration or security controls. This is simulated in a black box (or blind) pen test engagement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

You are agreeing a proposal to run a series of team-based exercises to test security controls under different scenarios. You propose using purple team testing, but the contracting company is only familiar with the concept of red and blue teams. What is the advantage of running a purple team exercise?

A

In a red versus blue team, there is no contact between the teams, and no opportunity to collaborate on improving security controls. In a purple team exercise, there is regular contact and knowledge sharing between the teams throughout the progression of the exercise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

Why should an Internet service provider (ISP) be informed before pen testing on a hosted website takes place?

A

ISPs monitor their networks for suspicious traffic and may block the test attempts. The pen test may also involve equipment owned and operated by the ISP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

What tools are used for OSINT?

A

Open-source intelligence is a reconnaissance activity to gather information about the target from any public source. The basic tool is web searches/queries plus sites that scan/scrape/monitor vulnerabilities in Internet-facing services and devices. There are also specialist OSINT tools, such as theHarvester, that aggregate data from queries for different resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

In the context of penetration testing, what is persistence?

A

Persistence refers to the tester’s ability to reconnect to the compromised host and use it as a remote access tool (RAT) or backdoor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

black box

A

An assessment methodology where the assessor is given no privileged information about the configuration of the target of assessment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

blue team

A

The defensive team in a penetration test or incident response exercise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

bug bounty

A

Reward scheme operated by software and web services vendors for reporting vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

gray box

A

An assessment methodology that simulates an inside attacker who knows something about a target, but not everything.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

lateral movement

A

The process by which an attacker is able to move from one part of a computing environment to another.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

packet sniffing

A

Recording data from frames as they pass over network media, using methods such as a mirror port or tap device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

penetration testing

A

A test that uses active tools and security utilities to evaluate security by simulating an attack on a system. A pen test will verify that a threat exists, then will actively test and bypass security controls, and will finally exploit vulnerabilities on the system. Also referred to as pentesting, or pentest.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

persistence

A

In cybersecurity, the ability of a threat actor to maintain covert access to a target host or network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

persistence (threat)

A

In threat analysis, the ability of a threat actor to maintain access of a host through system shut down, reboot, or log off events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

purple team

A

A mode of penetration testing where red and blue teams share information and collaborate throughout the engagement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

red team

A

The “hostile” or attacking team in a penetration test or incident response exercise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

rules of engagement

A

Agreeing scope, operational parameters, and reporting requirements for a penetration test.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

social engineering

A

An activity where the goal is to use deception and trickery to convince unsuspecting users to provide sensitive data or to violate security guidelines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

UAV (unmanned aerial vehicle)

A

An aircraft or drone that does not require an onboard human pilot.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

war driving

A

The practice of using a Wi-Fi sniffer to detect WLANs and then either making use of them (if they are open/unsecured) or trying to break into them (using WEP and WPA cracking tools).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

white box

A

An assessment methodology that simulates an inside attacker that knows everything about the target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

white team

A

Staff administering, evaluating, and supervising a penetration test or incident response exercise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

credential harvesting

A

Social engineering techniques for gathering valid credentials to use to gain unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

dumpster diving

A

The social engineering technique of discovering things about an organization (or person) based on what it throws away.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

hoax

A

A malicious communication that tricks the user into performing undesired actions, such as deleting important system files in an attempt to remove a virus, or sending money or important information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

identity fraud

A

The invention of fake personal information or the theft and misuse of an individual’s personal information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

impersonation

A

Social engineering attack where an attacker pretends to be someone they are not.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

pharming

A

An impersonation attack in which a request for a website, typically an e-commerce site, is redirected to a similar-looking, but fake, website.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

phishing

A

A type of email-based social engineering attack, in which the attacker sends email from a supposedly reputable source, such as a bank, to try to elicit private information from the victim.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

shoulder surfing

A

A social engineering tactic to obtain someone’s password or PIN by observing him or her as he or she types it in.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

SMiShing

A

A form of phishing that uses SMS text messages to trick a victim into revealing information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

spam

A

Junk messages sent over email (or instant messaging, which is called spim). It can also be utilized within social networking sites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

spear phishing

A

An email-based or web-based form of phishing which targets specific individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

SPIM (spam over internet messaging)

A

A spam attack that is propagated through instant messaging rather than email.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

spoofing

A

An attack technique where the attacker disguises their identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

tailgating

A

Social engineering technique to gain access to a building by following someone who is unaware of their presence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

typosquatting

A

An attack—also called URL hijacking—in which an attacker registers a domain name with a common misspelling of an existing domain, so that a user who misspells a URL they enter into a browser is taken to the attacker’s website.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

vishing

A

A human-based attack where the attacker extracts information while speaking over the phone or leveraging IP-based voice messaging services (VoIP).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

watering hole attack

A

An attack in which an attacker targets specific groups or organizations, discovers which websites they frequent, and injects malicious code into those sites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

whaling

A

An email-based or web-based form of phishing which targets senior executives or wealthy individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

The help desk takes a call and the caller states that she cannot connect to the e-commerce website to check her order status. She would also like a user name and password. The user gives a valid customer company name but is not listed as a contact in the customer database. The user does not know the correct company code or customer ID. Is this likely to be a social engineering attempt, or is it a false alarm?

A

This is likely to be a social engineering attempt. The help desk should not give out any information or add an account without confirming the caller’s identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

Users at an organization frequent a site where browsing a list of products for purchase is possible. Lately, when visiting the site, an unrecognized window opens claiming that anti-malware software has detected files infected with viruses. Instructions in the window indicate the user should click a link to install software that will remove these infections. What type of attack has occurred?

A

This a watering hole attack, which is an attack in which an attacker targets specific groups or organizations, discovers which websites they frequent, and injects malicious code into those sites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

Your CEO calls to request market research data immediately be forwarded to her personal email address. You recognize her voice, but a proper request form has not been filled out, and use of third-party email is prohibited. She states that, normally, she would fill out the form and should not be an exception, but she urgently needs the data to prepare for a round table at a conference she is attending. What type of social engineering techniques could this use, or is it a false alarm?

A

This could be a social engineering use case where impersonation has occurred. A combination of spear phishing (attack using specific details) and vishing (attack over a voice channel) attacks were used by the impersonator. A type of voice mimicry technology may have been used to sound like the real CEO. A safe approach would be to contact the CEO back on a known mobile number to confirm the request.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

A company that manages marketing data and private information for many high-profile clients hosts a public event for prospective employees. With the possibility of social engineering attacks in mind, what precautions should employees take when the guests are being shown around the office?

A

Employees should specifically be wary of shoulder surfing attempts to observe passwords and the like.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

abnormal process behavior

A

Indicators that a legitimate process has been corrupted with malicious code for the purpose of damaging or compromising the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

adware

A

Software that records information about a PC and its user. Adware is used to describe software that the user has acknowledged can record information about their habits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

anomaly analysis

A

A network monitoring system that uses a baseline of acceptable outcomes or event patterns to identify events that fall outside the acceptable range. Also referred to as anomaly-based detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

A-V (antivirus scanner)

A

Software capable of detecting and removing virus infections and (in most cases) other types of malware, such as worms, Trojans, rootkits, adware, spyware, password crackers, network mappers, DoS tools, and so on.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

backdoor

A

A mechanism for gaining access to a computer that bypasses or subverts the normal method of authentication.

202
Q

beaconing

A

A means for a network node to advertise its presence and establish a link with other nodes, such as the beacon management frame sent by an AP. Legitimate software and appliances do this but it is also associated with Remote Access Trojans (RAT) communicating with a Command & Control server.

203
Q

botnet

A

A set of hosts that has been infected by a control program called a bot that enables attackers to exploit the hosts to mount attacks.

204
Q

C&C (command and control)

A

An infrastructure of hosts and services with which attackers direct, distribute, and control malware over botnets. Also referred to as C2.

205
Q

commodity malware

A

Malicious software applications that are widely available for sale or easily obtainable and usable.

206
Q

covert channel

A

A type of attack that subverts network security systems and policies to transfer data without authorization or detection.

207
Q

Cuckoo

A

Implementation of a sandbox for malware analysis.

208
Q

IRC (internet relay chat)

A

A group communications protocol that enables users to chat, send private messages, and share files.

209
Q

keylogger

A

Malicious software or hardware that can record user keystrokes.

210
Q

logic bomb

A

A malicious program or script that is set to run under particular circumstances or in response to a defined event.

211
Q

malicious process

A

A process executed without proper authorization from the system owner for the purpose of damaging or compromising the system.

212
Q

PUP (potentially unwanted program)

A

Software that cannot definitively be classed as malicious, but may not have been chosen by or wanted by the user.

213
Q

ransomware

A

A type of malware that tries to extort money from the victim..

214
Q

RAT (remote access Trojan)

A

Malware that creates a backdoor remote administration channel to allow a threat actor to access and control the infected host.

215
Q

rootkit

A

A class of malware that modifies system files, often at the kernel level, to conceal its presence.

216
Q

shellcode

A

Lightweight block of malicious code that exploits a software vulnerability to gain initial access to a victim system.

217
Q

spyware

A

Software that records information about a PC and its users, often installed without the user’s consent.

218
Q

Sysinternals

A

A suite of tools designed to assist with troubleshooting issues with Windows.

219
Q

Trojan

A

A malicious software program hidden within an innocuous-seeming piece of software. Usually, the Trojan is used to try to compromise the security of the target computer.

220
Q

virus

A

Code designed to infect computer files (or disks) when it is activated.

221
Q

worm

A

A type of malware that replicates in system memory and can spread over network connections rather than infecting files.

222
Q

cookie

A

Text file used to store information about a user when they visit a website. Some sites use cookies to support user sessions.

223
Q

You are troubleshooting a user’s workstation. At the computer, an app window displays on the screen claiming that all of your files are encrypted. The app window demands that you make an anonymous payment if you ever want to recover your data. What type of malware has infected the computer?

A

This is some type of ransomware, but it will take more investigation whether it is actually crypto-malware or not.

224
Q

You are recommending different antivirus products to the CEO of small travel services firm. The CEO is confused, because they had heard that Trojans represent the biggest threat to computer security these days. What explanation can you give?

A

While antivirus (A-V) remains a popular marketing description, all current security products worthy of consideration will try to provide protection against a full range of malware and potentially unwanted program (PUP) threats.

225
Q

You are writing a security awareness blog for company CEOs subscribed to your threat platform. Why are backdoors and Trojans different ways of classifying and identifying malware risks?

A

A Trojan means a malicious program masquerading as something else; a backdoor is a covert means of accessing a host or network. A Trojan need not necessarily operate a backdoor and a backdoor can be established by exploits other than using Trojans. The term remote access trojan (RAT) is used for the specific combination of Trojan and backdoor.

226
Q

You are investigating a business email compromise (BEC) incident. The email account of a developer has been accessed remotely over webmail. Investigating the developer’s workstation finds no indication of a malicious process, but you do locate an unknown USB extension device attached to one of the rear ports. Is this the most likely attack vector, and what type of malware would it implement?

A

It is likely that the USB device implements a hardware-based keylogger. This would not necessarily require any malware to be installed or leave any trace in the file system.

227
Q

A user’s computer is performing extremely slowly. Upon investigating, you find that a process named n0tepad.exe is utilizing the CPU at rates of 80-90%. This is accompanied by continual small disk reads and writes to a temporary folder. Should you suspect malware infection and is any particular class of indicated?

A

Yes, this is malware as the process name is trying to masquerade as a legitimate process. It is not possible to conclusively determine the type without more investigation, but you might initially suspect a crypto-miner/crypto-jacker.

228
Q

Is Cuckoo a type of malware or a security product?

A

Cuckoo is a security product designed to analyze malware as it runs in an isolated sandbox environment.

229
Q

AES (Advanced Encryption Standard)

A

A symmetric 128-, 192-, or 256-bit block cipher based on the Rijndael algorithm developed by Belgian cryptographers Joan Daemen and Vincent Rijmen and adopted by the U.S. government as its encryption standard to replace DES.

230
Q

algorithm

A

Any defined method of performing a process, but in encryption, the term specifically refers to the technique used to encrypt a message. Also referred to as Cipher

231
Q

asymmetric algorithm

A

A cipher that uses public and private keys. The keys are mathematically linked, using either Rivel, Shamir, Adleman (RSA) or elliptic curve cryptography (ECC) alogrithms, but the private key is not derivable from the public one. An asymmetric key cannot reverse the operation it performs, so the public key cannot decrypt what it has encrypted, for example.

232
Q

block cipher

A

A type of symmetric encryption that encrypts data one block at a time. It is usually more secure, but is also slower, than stream ciphers.

233
Q

ciphertext

A

Data that has been enciphered and cannot be read without the cipher key.

234
Q

cleartext

A

Unencrypted data that is meant to be encrypted before it is transmitted, or the result of decryption of encrypted data. Also referred to as plaintext.

235
Q

cryptanalysis

A

The science, art, and practice of breaking codes and ciphers.

236
Q

cryptography

A

The science and practice of altering data to make it unintelligible to unauthorized parties.

237
Q

ECC (elliptic curve cryptography)

A

An asymmetric encryption algorithm that leverages the algebraic structures of elliptic curves over finite fields to derive public/private key pairs.

238
Q

hashing

A

A function that converts an arbitrary length string input to a fixed length string output. A cryptographic hash function does this in a way that reduces the chance of collisions, where two different inputs produce the same output. Also referred to as message digest.

239
Q

key

A

In cryptography, a specific piece of information that is used in conjunction with an algorithm to perform encryption and decryption.

240
Q

MD5 (Message Digest Algorithm v5)

A

A cryptographic hash function producing a 128-bit output.

241
Q

private key

A

In asymmetric encryption, the private key is known only to the holder and is linked to, but not derivable from, a public key distributed to those with which the holder wants to communicate securely. A private key can be used to encrypt data that can be decrypted by the linked public key or vice versa.

242
Q

public key

A

During asymmetric encryption, this key is freely distributed and can be used to perform the reverse encryption or decryption operation of the linked private key in the pair.

243
Q

RC4 (Rivest Cipher #4)

A

A symmetric stream cipher generally considered obsolete, as it does not support large key sizes and is vulnerable to several attacks.

244
Q

RSA (Rivest Shamir Adelman)

A

Named for its designers, Ronald Rivest, Adi Shamir, and Len Adelman, the first successful algorithm for public key encryption with a variable key length and block size.

245
Q

SHA (Secure Hash Algorithm)

A

A cryptographic hashing algorithm created to address possible weaknesses in MDA. The current version is SHA-2.

246
Q

stream cipher

A

A type of symmetric encryption that combines a stream of plaintext bits or bytes with a pseudorandom stream initialized by a secret key.

247
Q

symmetric encryption

A

A two-way encryption scheme in which encryption and decryption are both performed by the same key. Also known as shared-key encryption.

248
Q

trapdoor functions

A

Mathematical ciphers that use an operation which is simple to perform one way when all of the values are known, but is difficult to reverse.

249
Q

Which part of a simple cryptographic system must be kept secret—the cipher, the ciphertext, or the key?

A

In cryptography, the security of the message is guaranteed by the security of the key. The system does not depend on hiding the algorithm or the message (security by obscurity).

250
Q

Considering that cryptographic hashing is one-way and the digest cannot be reversed, what makes hashing a useful security technique?

A

Because two parties can hash the same data and compare checksums to see if they match, hashing can be used for data verification in a variety of situations, including password authentication. Hashes of passwords, rather than the password plaintext, can be stored securely or exchanged for authentication. A hash of a file or a hash code in an electronic message can be verified by both parties.

251
Q

Which security property is assured by symmetric encryption?

A

Confidentiality—symmetric ciphers are generally fast and well suited to bulk encrypting large amounts of data.

252
Q

What are the properties of a public/private key pair?

A

Each key can reverse the cryptographic operation performed by its pair but cannot reverse an operation performed by itself. The private key must be kept secret by the owner, but the public key is designed to be widely distributed. The private key cannot be determined from the public key, given a sufficient key size.

253
Q

CBC (cipher block chaining)

A

An encryption mode of operation where an exclusive or (XOR) is applied to the first plaintext block.

254
Q

CCMP (counter mode with cipher block chaining message authentication code protocol)

A

An encryption protocol used for wireless LANs that addresses the vulnerabilities of the WEP protocol.

255
Q

cipher suite

A

Lists of cryptographic algorithms that a server and client can use to negotiate a secure connection.

256
Q

counter mode

A

An encryption mode of operation where a numerical counter value is used to create a constantly changing IV. Also referred to as CTM (counter mode) and CM (counter mode).

257
Q

DH (Diffie-Hellman)

A

A cryptographic technique that provides secure key exchange.

258
Q

DHE (Diffie-Hellman Ephemeral)

A

A cryptographic protocol that is based on Diffie-Hellman and that provides for secure key exchange by using ephemeral keys.

259
Q

digital signature

A

A message digest encrypted using the sender’s private key that is appended to a message to authenticate the sender and prove message integrity.

260
Q

DSA (Digital Signature Algorithm)

A

public key encryption standard used for digital signatures that provides authentication and integrity verification for messages.

261
Q

ECDHE (Elliptic Curve Diffie-Hellman Ephemeral)

A

A cryptographic protocol that is based on Diffie-Hellman and that provides for secure key exchange by using ephemeral keys and elliptic curve cryptography.

262
Q

ECDSA (Elliptic Curve Digital Signature Algorithm)

A

Implementation of the DSA cipher that uses the ECC algorithm.

263
Q

echo

A

Command-line utility used to display messages and turn command echoing on or off.

264
Q

ephemeral

A

In cryptography, a key that is used within the context of a single session only.

265
Q

GCM (Galois/Counter Mode)

A

A mode of block chained encryption that provides message authenticity for each block.

266
Q

HMAC (hash-based message authentication code)

A

A method used to verify both the integrity and authenticity of a message by combining a cryptographic hash of the message with a secret key.

267
Q

key exchange

A

Any method by which cryptographic keys are transferred among users, thus enabling the use of a cryptographic algorithm.

268
Q

mode of operation

A

Implementation of a block symmetric cipher, with some modes allowing secure encryption of a stream of data, with or without authentication for each block.

269
Q

PFS (perfect forward secrecy)

A

A characteristic of transport encryption that ensures if a key is compromised the compromise will only affect a single session and not facilitate recovery of plaintext data from other sessions.

270
Q

XOR (exclusive OR)

A

An operation that outputs to true only if one input is true and the other input is false.

271
Q

What is the process of digitally signing a message?

A

A hashing function is used to create a message digest. The digest is then signed using the sender’s private key. The resulting signature can be decrypted by the recipient using the sender’s public key and cannot be modified by any other agency. The recipient can calculate his or her own digest of the message and compare it to the signed hash to validate that the message has not been altered.

272
Q

In a digital envelope, which key encrypts the session key?

A

The recipient’s public key (typically from the server’s key pair).

273
Q

True or False? Perfect forward secrecy (PFS) ensures that a compromise of a server’s private key will not also put copies of traffic sent to that server in the past at risk of decryption.

A

True. PFS ensures that ephemeral keys are used to encrypt each session. These keys are destroyed after use.

274
Q

Why does Diffie-Hellman underpin perfect forward secrecy (PFS)?

A

Diffie-Hellman allows the sender and recipient to derive the same value (the session key) from some other pre-agreed values. Some of these are exchanged, and some kept private, but there is no way for a snooper to work out the secret just from the publicly exchanged values. This means session keys can be created without relying on the server’s private key, and that it is easy to generate ephemeral keys that are different for each session.

275
Q

What type of bulk encryption cipher mode of operation offers the best security?

A

Generally, counter modes implementing Authenticated Encryption with Additional Data (AEAD). Specific examples include AES-GCM and ChaCha20-Poly1305.

276
Q

birthday attack

A

A type of password attack that exploits weaknesses in the mathematical algorithms used to encrypt passwords, in order to take advantage of the probability of different password inputs producing the same encrypted output.

277
Q

collision

A

In cryptography, the act of two different plaintext inputs producing the same exact ciphertext output.

278
Q

cryptographic primitive

A

A single hash function, symmetric cipher, or asymmetric cipher.

279
Q

downgrade attack

A

A cryptographic attack where the attacker exploits the need for backward compatibility to force a computer system to abandon the use of encrypted messages in favor of plaintext messages.

280
Q

entropy

A

A measure of disorder. Cryptographic systems should exhibit high entropy to better resist brute force attacks.

281
Q

key stretching

A

A technique that strengthens potentially weak input for cryptographic key generation, such as passwords or passphrases created by people, against bruteforce attacks.

282
Q

MAC (Message Authentication Code)

A

Proving the integrity and authenticity of a message by combining its hash with a shared secret.

283
Q

nonce

A

An arbitrary number used only once in a cryptographic communication, often to prevent replay attacks.

284
Q

PBKDF2 (Password-Based Key Derivation Function #2)

A

Implementation of key stretching to make potentially weak input used to derive a cryptographic key, such as short passwords, less susceptible to brute force attacks.

285
Q

PRNG (pseudorandom number generator)

A

The process by which an algorithm produces numbers that approximate randomness without being truly random.

286
Q

RNG (random number generator)

A

A hardware or software component that can create values that are evenly spread over all possible values, each value being independent of any other generated values.

287
Q

salt

A

A security countermeasure that mitigates the impact of a rainbow table attack by adding a random value to (“salting”) each plaintext input.

288
Q

TRNG (true random number generator)

A

A method of generating random values by sampling physical phenomena that has a high rate of entropy.

289
Q

True or false? Cryptography is about keeping things secret so they cannot be used as the basis of a non-repudiation system.

A

False—the usages are not exclusive. There are different types of cryptography and some can be used for non-repudiation. The principle is that if an encryption method (cipher and key) is known only to one person, that person cannot then deny having composed a message. This depends on the algorithm design allowing recipients to decrypt the message but not encrypt it.

290
Q

How can cryptography support high resiliency?

A

A complex system might have to support many inputs from devices installed to potentially unsecure locations. Such a system is resilient if compromise of a small part of the system is prevented from allowing compromise of the whole system. Cryptography assists this goal by ensuring the authentication and integrity of messages delivered over the control system.

291
Q

For which types of system will a cipher suite that exhibits high latency be problematic?

A

High latency is not desirable in any system really, but it will affect real-time protocols that exchange voice or video most. In network communications, latency makes the initial protocol handshake longer, meaning delay for users and possible application timeout issues.

292
Q

What is the relevance of entropy to cryptographic functions?

A

Entropy is a measure of how disordered something is. A disordered ciphertext is desirable, because remaining features of order from the plaintext make the ciphertext vulnerable to analysis. Identical plaintexts need to be initialized with random or counter values when encrypted by the same key, and the cryptosystem needs a source of randomness to generate strong keys.

293
Q

Your company creates software that requires a database of stored encrypted passwords. What security control could you use to make the password database more resistant to brute force attacks?

A

Using a key stretching password storage library, such as PBKDF2, improves resistance to brute-force cracking methods. You might also mention that you could use policies to make users choose longer, non-trivial passwords.

294
Q

blockchain

A

A concept in which an expanding list of transactional records listed in a public ledger is secured using cryptography.

295
Q

homomorphic encryption

A

Method that allows computation of certain fields in a data set without decrypting it.

296
Q

lightweight cryptography

A

Cryptographic algorithms with reduced compute requirements that are suitable for use in resource-constrained environments, such as battery-powered devices.

297
Q

post-quantum

A

Anticipating challenges to current cryptographic implementations and general security issues in a world where threat actors have accesss to significant quantum processing capability.

298
Q

quantum cryptography

A

Using quantum computing for cryptographic tasks, such as distributing keys or cracking (traditional) cryptographic systems. Quantum computing works on the principle that its units (qubits) have more properties than the bits used in “classical” computers, notably (and very crudely) that a qubit can have a probability of being 1 or 0 and that inspecting the value of one qubit can instantly determine that of others (entanglement).

299
Q

steganography

A

A technique for obscuring the presence of a message, often by embedding information within a file or other entity.

300
Q

Which cryptographic technology is most useful for sharing medical records with an analytics company?

A

Homomorphic encryption allows calculations to be performed while preserving privacy and confidentiality by keeping the data encrypted.

301
Q

You are assisting a customer with implementing data loss prevention (DLP) software. Of the two products left in consideration, one supports steganalysis of image data, but the other does not. What is the risk of omitting this capability?

A

A threat actor could conceal information within an image file and use that to bypass the DLP system. One thing to note is that attackers could find other ways to implement covertexts (audio or video, for instance) or abuse protocol coding. There are many things that steganalysis needs to be able to scan for! You might also note that steganography is not only a data exfiltration risk. It can also be used to smuggle malicious code into a host system.

302
Q

CA (certificate authority)

A

A server that guarantees subject identities by issuing signed digital certifcate wrappers for their public keys.

303
Q

certificate

A

An X.509 digital certificate is issued by a Certificate Authority (CA) as a guarantee that a public key it has issued to an organization to encrypt messages sent to it genuinely belongs to that organization.

304
Q

certificate extensions

A

A certificate field defined by version 3 of the X.509 standard that enables additional information to be included about a certificate.

305
Q

certificate policy

A

A document that defines the different types of certificates issued by a CA.

306
Q

CN (common name)

A

An X500 attribute expressing a host or user name, also used as the subject identifier for a digital certificate.

307
Q

code signing

A

The method of using a digital signature to ensure the source and integrity of programming code.

308
Q

CSR (certificate signing request)

A

A Base64 ASCII file that a subject sends to a CA to get a certificate.

309
Q

digital certificate

A

An X.509 digital certificate is issued by a Certificate Authority (CA) as a guarantee that a public key it has issued to an organization to encrypt messages sent to it genuinely belongs to that organization.

310
Q

offline CA (offline certificate authority)

A

In PKI, a CA (typically the root CA) that has been disconnected from the network to protect it from compromise.

311
Q

online CA (online certificate authority)

A

In PKI, a CA that is available to accept and process certificate signing requests, publish certificate revocation lists, and perform other certificate management tasks.

312
Q

PKCS (public key cryptography standards)

A

Series of standards defining the use of certificate authorities and digital certificates.

313
Q

PKI (public key infrastructure)

A

Framework of certificate authorities, digial certificates, software, services, and other cryptographic components deployed for the purpose of validating subject identities.

314
Q

RA (registration authority)

A

In PKI, an authority that accepts requests for digital certificates and authenticates the entities making those requests.

315
Q

root CA (root certificate authority)

A

In PKI, a CA that issues certificates to intermediate CAs in a hierarchical structure.

316
Q

SAN (subject alternative name)

A

Field in a digital certificate allowing a host to be identified by multiple host names/subdomains.

317
Q

self-signed certificate

A

A digital certificate that has been signed by the entity that issued it, rather than by a CA.

318
Q

server certificate

A

A digital certificate that guarantees the identity of e-commerce sites and other websites that gather and store confidential information.

319
Q

What is the main weakness of a hierarchical trust model?

A

The structure depends on the integrity of the root CA.

320
Q

How does a subject go about obtaining a certificate from a CA?

A

In most cases, the subject generates a key pair then adds the public key along with subject information and certificate type in a certificate signing request (CSR) and submits it to the CA. If the CA accepts the request, it generates a certificate with the appropriate key usage and validity, signs it, and transmits it to the subject.

321
Q

What cryptographic information is stored in a digital certificate?

A

The subject’s public key and the algorithms used for encryption and hashing. The certificate also stores a digital signature from the issuing CA, establishing the chain of trust.

322
Q

What does it mean if a certificate extension attribute is marked as critical?

A

That the application processing the certificate must be able to interpret the extension correctly. Otherwise, it should reject the certificate.

323
Q

You are developing a secure web application. What sort of certificate should you request to show that you are the publisher of a program?

A

A code signing certificate. Certificates are issued for specific purposes. A certificate issued for one purpose should not be reused for other functions.

324
Q

What extension field is used with a web server certificate to support the identification of the server by multiple specific subdomain labels?

A

The subject alternative name (SAN) field. A wildcard certificate will match any subdomain label.

325
Q

ASCII

A

7-bit code page mapping binary values to character glyphs. Standard ASCII can represent 127 characters, though some values are reserved for non-printing control characters.

326
Q

CRL (certificate revocation list)

A

A list of certificates that were revoked before their expiration date.

327
Q

DER (distinguished encoding rules)

A

The binary format used to structure the information in a digital certificate.

328
Q

escrow

A

In key management, the storage of a backup key with a third party.

329
Q

M-of-N control

A

A means of limiting access to critical encryption keys such as the private key of a root CA. At least M of the total number (N) of authorized individuals must be present to access the key.

330
Q

OCSP (online certificate status protocol)

A

Allows clients to request the status of a digital certificate, to check whether it is revoked.

331
Q

P12 (Public Key Cryptography Standard #12)

A

Format that allows a private key to be exported along with its digital certificate.

332
Q

P7B

A

File format for transmitting a chain of digital certificates, using PKCS#7.

333
Q

PEM (privacy-enhanced mail)

A

Base64 encoding scheme used to store certificate and key data as ASCII text.

334
Q

PFX (personal information exchange)

A

Windows file format for storing a private key and certificate data. The file can be password-protected.

335
Q

pinning

A

A deprecated method of trusting digital certificates that bypasses the CA hierarchy and chain of trust to minimize man-in-the-middle attacks.

336
Q

RA (recovery agent)

A

In PKI, an account or combination of accounts that can copy a cryptographic key from backup or escrow and restore it to a subject host or user.

337
Q

stapling

A

Mechanism used to mitigate performance and privacy issues when requesting certificate status from an OCSP responder.

338
Q

What are the potential consequences if a company loses control of a private key?

A

It puts both data confidentiality and identification and authentication systems at risk. Depending on the key usage, the key may be used to decrypt data with authorization. The key could also be used to impersonate a user or computer account.

339
Q

You are advising a customer about encryption for data backup security and the key escrow services that you offer. How should you explain the risks of key escrow and potential mitigations?

A

Escrow refers to archiving the key used to encrypt the customer’s backups with your company as a third party. The risk is that an insider attack from your company may be able to decrypt the data backups. This risk can be mitigated by requiring M-of-N access to the escrow keys, reducing the risk of a rogue administrator.

340
Q

What mechanism informs clients about suspended or revoked keys?

A

Either a published Certificate Revocation List (CRL) or an Online Certificate Status Protocol (OCSP) responder.

341
Q

What mechanism does HPKP implement?

A

HTTP Public Key Pinning (HPKP) ensures that when a client inspects the certificate presented by a server or a code-signed application, it is inspecting the proper certificate by submitting one or more public keys to an HTTP browser via an HTTP header.

342
Q

What type of certificate format can be used if you want to transfer your private key and certificate from one Windows host computer to another?

A

PKCS #12 / .PFX / .P12.

343
Q

What type of operation is being performed by the following command? openssl req -nodes -new -newkey rsa:2048 -out my.csr -keyout mykey.pem

A

This generates a new RSA key pair plus a certificate signing request.

344
Q

AAA (authentication, authorization, and accounting)

A

A security concept where a centralized platform verifies subject identification, ensures the subject is assigned relevant permissions, and then logs these actions to create an audit trail.

345
Q

authentication

A

A method of validating a particular entity’s or individual’s unique credentials.

346
Q

accounting

A

Tracking authorized usage of a resource or use of rights by a subject and alerting when unauthorized use is detected or attempted.

347
Q

authorization

A

The process of determining what rights and privileges a particular entity has.

348
Q

IAM (identity and access management)

A

A security process that provides identification, authentication, and authorization mechanisms for users, computers, and other entities to work with organizational assets like networks, operating systems, and applications.

349
Q

identification

A

The process by which a user account (and its credentials) is issued to the correct person. Sometimes referred to as enrollment.

350
Q

MFA (multifactor authentication)

A

An authentication scheme that requires the user to present at least two different factors as credentials, from something you know, something you have, something you are, something you do, and somewhere you are. Specifying two factors is known as 2FA.

351
Q

PIN (personal identification number)

A

Number used in conjunction with authentication devices such as smart cards; as the PIN should be known only to the user, loss of the smart card should not represent a security risk.

352
Q

What is the difference between authorization and authentication?

A

Authorization means granting the account that has been configured for the user on the computer system the right to make use of a resource. Authorization manages the privileges granted on the resource. Authentication protects the validity of the user account by testing that the person accessing that account is who she/he says she/he is.

353
Q

What steps should be taken to enroll a new employee on a domain network?

A

Perform checks to confirm the user’s identity, issue authentication credentials securely, assign appropriate permissions/privileges to the account, and ensure accounting mechanisms to audit the user’s activity.

354
Q

True or false? An account requiring a password, PIN, and smart card is an example of three-factor authentication.

A

False—Three-factor authentication also includes a biometric-, behavioral-, or location-based element. The password and PIN elements are the same factor (something you know).

355
Q

What methods can be used to implement location-based authentication?

A

You can query the location service running on a device or geolocation by IP. You could use location with the network, based on switch port, wireless network name, virtual LAN (VLAN), or IP subnet.

356
Q

brute force attack

A

A type of password attack where an attacker uses an application to exhaustively try every possible alphanumeric combination to crack encrypted passwords.

357
Q

CHAP (Challenge Handshake Authentication Protocol)

A

Authentication scheme developed for dial-up networks that uses an encrypted three-way handshake to authenticate the client to the server. The challenge-response is repeated throughout the connection (though transparently to the user) to guard against replay attacks.

358
Q

credential stuffing

A

Brute force attack in which stolen user account names and passwords are tested against multiple websites.

359
Q

dictionary attack

A

A type of password attack that compares encrypted passwords against a predetermined list of possible password values.

360
Q

hashcat

A

Command-line tool used to perform brute force and dictionary attacks against password hashes.

361
Q

hybrid password attack

A

An attack that uses multiple attack methods, such as dictionary and brute force attacks, when trying to crack a password.

362
Q

KDC (key distribution center)

A

Component of Kerberos that authenticates users and issues tickets (tokens).

363
Q

Kerberos

A

A single sign-on authentication and authorization service that is based on a time-sensitive ticket-granting system.

364
Q

masked attack

A

A type of brute-force password cracking that uses placeholders for predictable values based on typical user behavior when it comes to designing passwords.

365
Q

MSCHAP (Microsoft Challenge Handshake Authentication Protocol)

A

Implementation of CHAP created by Microsoft for use in its products.

366
Q

NTLM authentication (NT LAN Manager authentication)

A

A challenge-response authentication protocol created by Microsoft for use in its products.

367
Q

PAM (pluggable authentication module)

A

Framework for implementing authentication providers in Linux.

368
Q

PAP (Password Authentication Protocol)

A

Obsolete authentication mechanism used with PPP. PAP transfers the password in plaintext and so is vulnerable to eavesdropping.

369
Q

password cracking

A

Password guessing software can attempt to crack captured hashes of user credentials by running through all possible combinations (brute force). This can be made less computationally intensive by using a dictionary of standard words or phrases.

370
Q

password spraying

A

Brute force attack in which multiple user accounts are tested with a dictionary of common passwords.

371
Q

rainbow table

A

Tool for speeding up attacks against Windows passwords by precomputing possible hashes.

372
Q

SSO (single sign-on)

A

An authentication technology that enables a user to authenticate once and receive authorizations for multiple services.

373
Q

TGT (ticket granting ticket)

A

In Kerberos, a token issued to an authenticated account to allow access to authorized application servers.

374
Q

Why might a PIN be a particularly weak type of something you know authentication?

A

A long personal identification number (PIN) is difficult for users to remember, but a short PIN is easy to crack. A PIN can only be used safely where the number of sequential authentication attempts can be strictly limited.

375
Q

In what scenario would PAP be considered a secure authentication method?

A

PAP is a legacy protocol that cannot be considered secure because it transmits plaintext ASCII passwords and has no cryptographic protection. The only way to ensure the security of PAP is to ensure that the endpoints established a secure tunnel (using IPSec, for instance).

376
Q

True or false? In order to create a service ticket, Kerberos passes the user’s password to the target application server for authentication.

A

False—only the KDC verifies the user credential. The Ticket Granting Service (TGS) sends the user’s account details (SID) to the target application for authorization (allocation of permissions), not authentication.

377
Q

A user maintains a list of commonly used passwords in a file located deep within the computer’s directory structure. Is this secure password management?

A

No. This is security by obscurity. The file could probably be easily discovered using search tools.

378
Q

Which property of a plaintext password is most effective at defeating a brute-force attack?

A

The length of the password. If the password does not have any complexity (if it is just two dictionary words, for instance), it may still be vulnerable to a dictionary-based attack. A long password may still be vulnerable if the output space is small or if the mechanism used to hash the password is faulty (LM hashes being one example).

379
Q

authenticator

A

A PNAC switch or router that activates EAPoL and passes a supplicant’s authentication data to an authenticating server, such as a RADIUS server.

380
Q

EAP (Extensible Authentication Protocol)

A

Framework for negotiating authentication methods that enables systems to use hardware-based identifiers, such as fingerprint scanners or smart card readers, for authentication.

381
Q

EAPoL (Extensible Authentication Protocol over LAN)

A

A port-based network access control (PNAC) mechanism that allows the use of EAP authentication when a host connects to an Ethernet switch.

382
Q

HOTP (HMAC-based One-time Password)

A

An algorithm that generates a one-time password using a hash-based authentication code to verify the authenticity of the message.

383
Q

HSM (hardware security module)

A

An appliance for generating and storing cryptographic keys. This sort of solution may be less susceptible to tampering and insider threats than software-based storage.

384
Q

IEEE 802.1X

A

A standard for encapsulating EAP communications over a LAN (EAPoL) to implement port-based authentication.

385
Q

key fob

A

A chip implanted in a plastic fob. The chip can store authentication data (such as a digital certificate) that can be read when put in proximity with a suitable scanner. Another use for fobs is to generate a One Time Password, valid for a couple of minutes only and mathematically linked to a code generated on a server.

386
Q

OATH (Initiative for Open Authentication)

A

An industry body comprising the main PKI providers, such as Verisign and Entrust, that was established with the aim of developing an open, strong authentication framework.

387
Q

OTP (one-time password)

A

A password that is generated for use in one specific session and becomes invalid after the session ends.

388
Q

password sniffing

A

Monitoring network transmissions for user credentials sent as cleartext or as cryptographic hashes.

389
Q

PNAC (port-based network access control)

A

A switch (or router) that performs some sort of authentication of the attached device before activating the port.

390
Q

RADIUS (Remote Authentication Dial-in User Service)

A

A standard protocol used to manage remote and wireless authentication infrastructures.

391
Q

smart card

A

A device similar to a credit card that can store authentication information, such as a user’s private key, on an embedded microchip.

392
Q

supplicant

A

In EAP architecture, the device requesting access to the network.

393
Q

TACACS+ (Terminal Access Controller Access Control System Plus)

A

An AAA protocol developed by Cisco that is often used to authenticate to administrator accounts for network appliance management.

394
Q

token

A

A physical or virtual item that contains authentication and/or authorization data, commonly used in multifactor authentication.

395
Q

TOTP (Time-based One-time Password)

A

An improvement on HOTP that forces one-time passwords to expire after a short period of time.

396
Q

True or false? When implementing smart card logon, the user’s private key is stored on the smart card.

A

True. The smart card implements a cryptoprocessor for secure generation and storage of key and certificate material.

397
Q

You are providing consultancy to a firm to help them implement smart card authentication to premises networks and cloud services. What are the main advantages of using an HSM over server-based key and certificate management services?

A

A hardware security module (HSM) is optimized for this role and so present a smaller attack surface. It is designed to be tamper-evident to mitigate against insider threat risks. It is also likely to have a better implementation of a random number generator, improving the security properties of key material.

398
Q

Which network access control framework supports smart cards?

A

Local logon providers, such as Kerberos, support smart cards, but this is not network access control as the device has already been allowed on the network. The IEEE 802.1X framework means that network access servers (switches, access points, and VPN gateways) can accept Extensible Authentication Protocols (EAP) credentials, but block any other type of network access. They act as pass-thru for an authentication server, which stores and validates the credentials. Some EAP types support smart card or machine authentication.

399
Q

What is a RADIUS client?

A

A device or server that accepts user connections, often referred to as a network access server (NAS) or as the authenticator. Using RADIUS architecture, the client does not need to be able to perform authentication itself; it performs pass-thru to an AAA server.

400
Q

What is EAPoL?

A

A network access server that supports 802.1X port-based access control can enable a port but allow only the transfer of Extensible Authentication Protocol over LAN (EAPoL) traffic. This allows the supplicant and authentication server to perform the authentication process, with the network access server acting as a pass-thru.

401
Q

How does OTP protect against password guessing or sniffing attacks?

A

A one-time password mechanism generates a token that is valid only for a short period (usually 60 seconds), before it changes again.

402
Q

biometric authentication

A

Physical characteristics stored as a digital data template can be used to authenticate a user. Typical features used include facial pattern, iris, retina, or fingerprint pattern, and signature recognition.

403
Q

crossover error rate

A

Biometric evaluation factor expressing the point at which FAR and FRR meet, with a low value indicating better performance.

404
Q

FAR (false acceptance rate)

A

Biometric assessment metric that measures the number of unauthorized users who are mistakenly allowed access.

405
Q

fingerprint scanner

A

Biometric authentication device that can produce a template signature of a user’s fingerprint then subsequently compare the template to the digit submitted for authentication.

406
Q

FRR (false rejection rate)

A

Biometric assessment metric that measures the number of valid subjects who are denied access.

407
Q

gait analysis

A

Biometric mechanism that identifies a subject based on movement pattern.

408
Q

Apart from cost, what would you consider to be the major considerations for evaluating a biometric recognition technology?

A

Error rates (false acceptance and false rejection), throughput, and whether users will accept the technology or reject it as too intrusive or threatening to privacy.

409
Q

How is a fingerprint reader typically implemented as hardware?

A

As a capacitive cell.

410
Q

Which type of eye recognition is easier to perform: retinal or iris scanning?

A

Iris scans are simpler.

411
Q

What two ways can biometric technologies be used other than for logon authentication?

A

For identification based on biometric features and in continuous authentication mechanisms.

412
Q

default account

A

Default administrative and guest accounts configured on servers and network devices are possible points of unauthorized access.

413
Q

group account

A

A group account is a collection of user accounts that are useful when establishing file permissions and user rights because when many individuals need the same level of access, a group could be established containing all the relevant users.

414
Q

job rotation

A

The policy of preventing any one individual performing the same role or tasks for too long. This deters fraud and provides better oversight of the person’s duties.

415
Q

least privilege

A

A basic principle of security stating that something should be allocated the minimum necessary rights, privileges, or information to perform its role.

416
Q

mandatory vacations

A

The principle that states when and how long an employee must take time off from work so that their activities may be subjected to a security review.

417
Q

NDA (non-disclosure agreement)

A

An agreement that stipulates that entities will not share confidential information, knowledge, or materials with unauthorized third parties.

418
Q

offboarding

A

The process of ensuring that all HR and other requirements are covered when an employee leaves an organization. Also referred to as an exit interview.

419
Q

onboarding

A

The process of bringing in a new employee, contractor, or supplier.

420
Q

privilege access management

A

The use of authentication and authorization mechanisms to provide an administrator with centralized or decentralized control of user and group role-based entitlement.

421
Q

separation of duties

A

A concept that states that duties and responsibilities should be divided among individuals to prevent ethical conflicts or abuse of powers.

422
Q

service account

A

A host or network account that is designed to run a background service, rather than to log on interactively.

423
Q

shared account

A

An account with no credential (guest) or one where the credential is known to multiple persons.

424
Q

You are consulting with a company about a new approach to authenticating users. You suggest there could be cost savings and better support for multifactor authentication (MFA) if your employees create accounts with a cloud provider. That allows the company’s staff to focus on authorizations and privilege management. What type of service is the cloud vendor performing?

A

The cloud vendor is acting as the identity provider.

425
Q

What is the process of ensuring accounts are only created for valid users, only assigned the appropriate privileges, and that the account credentials are known only to the valid user?

A

Onboarding.

426
Q

What is the policy that states users should be allocated the minimum sufficient permissions?

A

Least privilege.

427
Q

What is an SOP?

A

A standard operating procedure (SOP) is a step-by-step listing of the actions that must be completed for any given task.

428
Q

What type of organizational policies ensure that at least two people have oversight of a critical business process?

A

Shared authority, job rotation, and mandatory enforced vacation/holidays.

429
Q

Recently, attackers were able to compromise the account of a user whose employment had been terminated a week earlier. They used this account to access a network share and delete important files. What account vulnerability enabled this attack?

A

While it’s possible that lax password requirements and incorrect privileges may have contributed to the account compromise, the most glaring problem is that the terminated employee’s account wasn’t disabled. Since the account was no longer being used, it should not have been left active for a malicious user to exploit.

430
Q

For what type of account would interactive logon be disabled?

A

Interactive logon refers to starting a shell. Service accounts do not require this type of access. Default superuser accounts, such as Administrator and root, may also be disabled, or limited to use in system recovery or repair.

431
Q

What type of files most need to be audited to perform third-party credential management?

A

SSH and API keys are often unsecurely embedded in computer code or uploaded mistakenly to repositories alongside code. Also, managing shared credentials can be difficult, and many sites resort to storing them in a shared spreadsheet.

432
Q

account expiration

A

The specified amount of time when an account expires to eliminate the possibility that it will be forgotten about and act as possible system backdoors.

433
Q

account policies

A

A set of rules governing user security information, such as password expiration and uniqueness, which can be set globally.

434
Q

GPO (Group Policy Object)

A

On a Windows domain, a way to deploy per-user and per-computer settings such as password policy, account restrictions, firewall status, and so on.

435
Q

SID (security identifier)

A

The value assigned to an account by Windows and that is used by the operating system to identify that account.

436
Q

time of day restrictions

A

Policies or configuration settings that limit a user’s access to resources.

437
Q

What container would you use if you want to apply a different security policy to a subset of objects within the same domain?

A

Organization Unit (OU).

438
Q

Why might forcing users to change their password every month be counterproductive?

A

More users would forget their password, try to select unsecure ones, or write them down/record them in a non-secure way (like a sticky note).

439
Q

What is the name of the policy that prevents users from choosing old passwords again?

A

Enforce password history.

440
Q

In what two ways can an IP address be used for context-based authentication?

A

An IP address can represent a logical location (subnet) on a private network. Most types of public IP address can be linked to a geographical location, based on information published by the registrant that manages that block of IP address space.

441
Q

How does accounting provide non-repudiation?

A

A user’s actions are logged on the system. Each user is associated with a unique computer account. As long as the user’s authentication is secure and the logging system is tamper-proof, they cannot deny having performed the action.

442
Q

Which information resource is required to complete usage auditing?

A

Usage events must be recorded in a log. Choosing which events to log will be guided by an audit policy.

443
Q

What is the difference between locked and disabled accounts?

A

An account enters a locked state because of a policy violation, such as an incorrect password being entered incorrectly. Lockout is usually applied for a limited duration. An account is usually disabled manually, using the account properties. A disabled account can only be re-enabled manually.

444
Q

PAM (privileged access management)

A

Policies, procedures, and support software for managing accounts and credentials with administrative permissions.

445
Q

ABAC (attribute-based access control)

A

An access control technique that evaluates a set of attributes that each subject possesses to determine if access should be granted.

446
Q

ACL (Access Control List)

A

A collection of access control entries (ACEs) that determines which subjects (user accounts, host IP addresses, and so on) are allowed or denied access to the object and the privileges given (read only, read/write, and so on).

447
Q

chmod

A

Linux command for managing file permissions.

448
Q

DAC (discretionary access control)

A

Access control model where each resource is protected by an Access Control List (ACL) managed by the resource’s owner (or owners).

449
Q

directory service

A

A network service that stores identity information about all the objects in a particular network, including users, groups, servers, client computers, and printers.

450
Q

federation

A

A process that provides a shared login capability across multiple systems and enterprises. It essentially connects the identity management services of multiple systems.

451
Q

IdP (identity provider)

A

In a federated network, the service that holds the user account and performs authentication.

452
Q

MAC (Mandatory Access Control)

A

Access control model where resources are protected by inflexible, system defined rules. Resources (objects) and users (subjects) are allocated a clearance level (or label).

453
Q

OAuth (Open Authorization)

A

Standard for federated identity management, allowing resource servers or consumer sites to work with user accounts created and managed on a separate identity provider.

454
Q

OICD (OpenID Connect)

A

An authentication layer that sits on top of the OAuth 2.0 authorization protocol.

455
Q

permissions

A

Security settings that control access to objects including file system items and network resources.

456
Q

RBAC (role-based access control)

A

An access control model where resources are protected by ACLs that are managed by administrators and that provide user permissions based on job functions.

457
Q

rule-based access control

A

A non-discretionary access control technique that is based on a set of operational rules or restrictions to enforce a least privileges permissions policy.

458
Q

SAML (Security Assertion Markup Language)

A

An XML-based data format used to exchange authentication information between a client and a service.

459
Q

What are the advantages of a decentralized, discretionary access control policy over a mandatory access control policy?

A

It is easier for users to adjust the policy to fit changing business needs. Centralized policies can easily become inflexible and bureaucratic.

460
Q

What is the difference between security group- and role-based permissions management?

A

A group is simply a container for several user objects. Any organizing principle can be applied. In a role-based access control system, groups are tightly defined according to job functions. Also, a user should (logically) only possess the permissions of one role at a time.

461
Q

In a rule-based access control model, can a subject negotiate with the data owner for access privileges? Why or why not?

A

This sort of negotiation would not be permitted under rule-based access control; it is a feature of discretionary access control.

462
Q

What is the purpose of directory services?

A

To store information about network resources and users in a format that can be accessed and updated using standard queries.

463
Q

True or false? The following string is an example of a distinguished name: CN=ad, DC=classroom,DC=com

A

True.

464
Q

You are working on a cloud application that allows users to log on with social media accounts over the web and from a mobile application. Which protocols would you consider and which would you choose as most suitable?

A

Security Assertion Markup Language (SAML) and OAuth + OpenID Connect (OIDC). OAuth with OIDC as an authentication layer offers better support for native mobile apps so is probably the best choice.

465
Q

AUP (acceptable use policy)

A

A policy that governs employees’ use of company equipment and Internet services. ISPs may also apply AUPs to their customers. Also referred to as fair use policy.

466
Q

capture the flag

A

Training event where learners must identify a token within a live network environment.

467
Q

CBT (computer-based training)

A

Training and education programs delivered using computer devices and e-learning instructional models and design.

468
Q

clean desk policy

A

An organizational policy that mandates employee work areas be free from potentially sensitive information; sensitive documents must not be left out where unauthorized personnel might see them.

469
Q

code of conduct

A

Professional behavior depends on basic ethical standards, such as honesty and fairness. Some professions may have developed codes of ethics to cover difficult situations; some businesses may also have a code of ethics to communicate the values it expects its employees to practice.

470
Q

Your company has been the victim of several successful phishing attempts over the past year. Attackers managed to steal credentials from these attacks and used them to compromise key systems. What vulnerability contributed to the success of these social engineers, and why?

A

A lack of proper user training directly contributes to the success of social engineering attempts. Attackers can easily trick users when those users are unfamiliar with the characteristics and ramifications of such deception.

471
Q

Why should an organization design role-based training programs?

A

Employees have different levels of technical knowledge and different work priorities. This means that a “one size fits all” approach to security training is impractical.

472
Q

You are planning a security awareness program for a manufacturer. Is a pamphlet likely to be sufficient in terms of resources?

A

Using a diversity of training techniques will boost engagement and retention. Practical tasks, such as phishing simulations, will give attendees more direct experience. Workshops or computer-based training will make it easier to assess whether the training has been completed.

473
Q

bastion host

A

A server typically found in a DMZ that is configured to provide a single service to reduce the possibility of compromise.

474
Q

DMZ (demilitarized zone)

A

A segment isolated from the rest of a private network by one or more firewalls that accepts connections from the Internet over designated ports.

475
Q

east-west traffic

A

Design paradigm accounting for the fact that data center traffic between servers is greater than that passing in and out (north-south).

476
Q

extranet

A

A private network that provides some access to outside parties, particularly vendors, partners, and select customers.

477
Q

Internet Zone

A

A zone permitting anonymous access (or perhaps a mix of anonymous and authenticated access) by untrusted hosts over the Internet.

478
Q

intranet

A

A private network that is only accessible by the organization’s own personnel.

479
Q

packet crafting

A

A method of manually generating packets (instead of modifying existing network traffic) to test the behavior of network devices, enabling a hacker to enumerate firewall or intrusion detection rules that are in place.

480
Q

router

A

A network device that links dissimilar networks and can support multiple alternate paths between location-based parameters such as speed, traffic loads, and price.

481
Q

screened host

A

A dual-homed proxy/gateway server used to provide Internet access to other network nodes, while protecting them from external attack.

482
Q

segment

A

A portion of a network where all attached hosts can communicate freely with one another.

483
Q

switch

A

In Ethernet, a networking device that receives incoming data, reviews the destination MAC address against an internal address table, and sends the data out through the port that contains the destination MAC address.

484
Q

VLAN (virtual local area network)

A

A logically separate network, created by using switching technology. Even though hosts on two VLANs may be physically connected to the same cabling, local traffic is isolated to each VLAN so they must use a router to communicate.

485
Q

zero trust

A

Security design paradigm where any request (host-to-host or container-to-container) must be authenticated before being allowed.

486
Q

zone

A

In networking infrastructure, an area of a network where the security configuration is the same for all hosts within it. In physical security, an area separated by barriers that control entry and exit points.

487
Q

routing protocols

A

Allows a router to perform dynamic updates to its routing table based on route data exchanged with other routers.

488
Q

A recent security evaluation concluded that your company’s network design is too consolidated. Hosts with wildly different functions and purposes are grouped together on the same logical area of the network. In the past, this has enabled attackers to easily compromise large swaths of network hosts. What technique(s) do you suggest will improve the security of the network’s design, and why?

A

In general, you should start implementing some form of network segmentation to put hosts with the same security requirements within segregated zones. For example, the workstations in each business department can be grouped in their own subnets to prevent a compromise of one subnet from spreading to another. Likewise, with VLANs, you can more easily manage the logical segmentation of the network without disrupting the physical infrastructure (i.e., devices and cabling).

489
Q

You are discussing a redesign of network architecture with a client, and they want to know what the difference between an extranet and Internet is. How can you explain it?

A

The Internet is an external zone where none of the hosts accessing your services can be assumed trusted or authenticated. An extranet is a zone allowing controlled access to semi-trusted hosts, implying some sort of authentication. The hosts are semi-trusted because they are not under the administrative control of the organization (as they are owned by suppliers, customers, business partners, contractors, and so on).

490
Q

Why is subnetting useful in secure network design?

A

Subnet traffic is routed, allowing it to be filtered by devices such as a firewall. An attacker must be able to gather more information about the configuration of the network and overcome more barriers to launch successful attacks.

491
Q

How can an enterprise DMZ be implemented?

A

By using two firewalls (external and internal) around a screened subnet, or by using a triple-homed firewall (one with three network interfaces).

492
Q

What type of network requires the design to account for east-west traffic?

A

This is typical of a data center or server farm, where a single external request causes multiple cascading requests between servers within the data center. This is a problem for a perimeter security model, as funneling this traffic up to a firewall and then back to a server creates a performance bottleneck.

493
Q

ARP (Address Resolution Protocol)

A

The broadcast mechanism by which individual hardware MAC addresses are matched to an IP address on a local network segment.

494
Q

ARP inspection

A

An optional security feature of a switch that prevents excessive ARP replies from flooding a network segment.

495
Q

ARP poisoning

A

A network-based attack where an attacker with access to the target local network segment redirects an IP address to the MAC address of a computer that is not the intended recipient. This can be used to perform a variety of attacks, including DoS, spoofing, and Man-in-the-Middle. Sometimes referred to as ARP spoofing.

496
Q

BGP (Border Gateway Protocol)

A

A path vector routing protocol used by ISPs to establish routing between one another. Also referred to as Autonomous System (AS)

497
Q

BPDU guard (Bridge Protocol Data Unit guard)

A

A switch port security feature that disables a port. It is configured on access ports where any BPDU frames are likely to be malicious. Bridge Protocol Data Units (BPDUs) are used to communicate information about the topology and are not expected on access ports, so BPDU Guard protects against misconfiguration or a possible malicious attack.

498
Q

broadcast storm

A

Traffic that is recirculated and amplified by loops in a switching topology, causing network slowdowns and crashing switches.

499
Q

DHCP snooping

A

A configuration option that enables a switch to inspect DHCP traffic to prevent MAC spoofing.

500
Q

eavesdropping

A

Some transmission media are susceptible to eavesdropping (listening in to communications sent over the media). To secure transmissions, they must be encrypted.