General Review Flashcards

1
Q

Cyber Kill Chain

A

Reconnaissance

Weaponization

Delivery

Exploitation

Installation

Command/control

Actions on objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Diamond Model of Intrusion Analysis

A

Adversary - threat actor group

Capabilities - adversary exploit to carry out attack

Victim

Infrastructure - how attacker gets to victim

Applies scientific principles to provide post-event analysis of intrusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Symmetric Algorithms

A

RC4

AES (strongest)

DES

3DES

QUAD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Asymmetric Algorithms

A

RSA

Diffie-Hellman

ECC

El Gamal

DSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Linux permissions

A

Read - 4

Write - 2

Execute - 1

Owner | Group | Other

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Strongest digital certificate type

A

EV

Extended validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Quickest digital certificate type to obtain

A

DV

Domain Validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Function call closely associated with Linux injection attacks

A

system( )

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Attack that depends on users being logged into multiple sites in same browser

A

XSRF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Certificate Stapling vs Pinning

A

Stapling - web server downloading OSCP response from certificate vendor before providing to browsers

Pinning - public key/certificate has been seen for specific host/pinned to host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Quick formatting leaves _____ ?

A

Files remain

File indexes are removed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Bluesnarfing vs bluejacking

A

Bluejacking - pushing unsolicited messages (annoyance)

Bluesnarfing - data theft

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Vertical scaling vs Horizontal scaling

A

Vertical - add resources to existing machine

Horizontal - add additional machines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

OAuth vs OpenID

A

OAuth (authorization) - open standard for authorization - allow using third party accounts without exposing password

OpenID (authentication) - open standard providing decentralized authentication - log in to multiple websites with one set of credentials

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Security concerns of IPv6

A

Scanning sequential IP addresses no longer viable on many networks

Blocking ICMP can cause significant problems

Devices may have more than one IP stack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Security concern of SSH keys

A

Inadvertent exposure of private key

Weak passwords/passphrase

SSH key sprawl

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

NIST SP 500-292

A

Cloud reference architecture

Understand interactions between different services/organizations in cloud deployment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Account permissions for credentialed scan

A

Read-only

Follow principle of least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Component of cryptographic system responsible for secrecy

A

Key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Method to identify rootkit

A

Mount drive on another system in read-only mode

Boot from USB drive/scan using known good OS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Most likely path for macro virus infection

A

User intentionally enabled macros for file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Method to prevent application DoS attacks

A

Use CAPTCHA to confirm user is human

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Common measures to assess threat intelligence

A

Timeliness

Accuracy

Relevance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

NIST Framework core security functions

A

Identify

Protect

Detect

Respond

Recover

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Best CASB solution for interacting directly with CSP
API-based CASB
26
Forensic toolkit that includes memdump
Volatility
27
Method of improving SNMP security
Change public community name
28
What is used in Windows to identify a user account?
security identifier (SID)
29
Type of attack in which JavaScript is entered into text area that will be viewed by other users
XSS
30
What is validated when verifying certificate chain?
Users can verify that the site + CAs in chain are all trustworthy
31
What does Kerberos use to issue tickets?
Key distribution center (KDC)
32
What does Kerberos use to generate tickets?
Ticket granting service (TGS)
33
Capability not common in UTM
MDM
34
Best way to mitigate CSP not supporting same security controls as internal network
CASB
35
Simplest/quickest method to secure weak protocols
SSH tunneling
36
Tool to ensure attacker can't introduce new switch in STP with lower bridge ID
Enable Root Guard
37
What information is placed in CN field for CSR?
FQDN
38
What does port security do?
Filters by MAC address
39
Method for content filtering (not firewall based)
Proxy server
40
Cloud system that stores/manages/allows auditing of API keys/passwords/certificates
Secrets manager
41
Best method for providing RTOS security
Use secure firmware
42
2 techniques most commonly associated with pharming attack
Modifying host's file on a PC Exploiting DNS vulnerability on trusted DNS server
43
Best option for verifying no unnecessary ports/services are available when vulnerability scanner can't be used
Configuration review
44
What function does counter mode perform in a cryptographic system?
Turns block cipher into stream cipher
45
Reflected XSS attack
Script inserted into input field Non-persistent
46
Stored (persistent) XSS attack
Embedded in a website post Not specific to a particular user
47
What size wrapper TKIP places around WEP encryption with key based on things i.e. MAC address of machine/serial number of the packet?
128-bit
48
STIX vs TAXII
STIX - standard for communicating threat information (motivations/abilities/capabilities/response information) TAXII - secure method for sharing STIX data (think taxi cab) Fall under Automated Indicator Sharing (AIS)
49
Data sources to gather to address file storage volatility
Partition data Temporary file systems
50
Security control associated with login banner
Deterrent
51
Part of PC startup process that verifies digital signature of OS kernel
Trusted boot
52
Best way to confirm secure baseline of deployed application instance
Perform integrity measurement
53
DNS sinkhole
Distributes incorrect DNS information Redirect known malicious domains to benign address Clients connecting to known malicious domains indicate certain malware infections Usually built in to NGFW/IDS systems Prevents communication with command + control
54
Edge vs fog computing
Edge - local processing at IoT device Fog - intermediate to local device and cloud (decide what data is transported to cloud for processing)
55
VPC + transit gateway
VPC (virtual private cloud) - pool of resources collected in public cloud Transit gateway - connect VPCs to each other + clients to VPCs Security benefits - VPCs commonly on different subnets + connected to via VPN
56
Banner grabbing
Actively connecting to server using Telnet or netcat Collect server's response Banner usually contains the OS version
57
Data sanitation method of degaussing
Purging (not destruction)
58
SAML
Solution for providing SSO + federated identity management Allows service provider (SP) to establish trust relationship with IdP SP can trust principal without principal having to authenticate directly with SP
59
SPI in GDPR
Sensitive Personal Information Race/ethnic origin Opinions/beliefs
60
Zigbee
Communication standard for IoT devices Longer range than Bluetooth Less power consumption than Wi-Fi
61
Dupont FM-200
Chemical fire suppression for electronics
62
Key stretching algorithms
bcrypt Password-Based Key Derivation Function 2 (PBKDF2)
63
Secure cookies
Will only be sent over HTTPS
64
HTTP Secure Headers
Enforce HTTPS communication Only allow scripts/images/stylesheets from local site (prevent XSS) Prevent data from loading into an inline frame (prevent XSS)