Glossary Flashcards

1
Q

active decoy

A

A system designed to
distract potential attackers away from
an organization’s critical systems and
data. It creates a false environment
that looks like a real system, complete
with fake data, applications, and other
elements. The decoy system is closely
monitored to detect malicious activity
and provide early warning and detailed
insight into an attacker’s tactics and
techniques.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Address SpaceLayout Randomization

A

A technique that randomizes
where components in a running
application are placed in memory to
protect against buffer overflows.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Advanced Persistent Threat

A

An attacker’s ability to obtain, maintain, and diversify access to network systems using expoits and malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Adversarial Tactics, Techniques, and Common Knowledge

A

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Application Programming Interface

A

Methods exposed by a script or program that allow other scripts or programs to use it. For example, an API enables software developers to access functions of the TCP/IP network stack under a particular operating system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Application Virtualization

A

A software dilivery model where the code runs on a server and is streamed to a client.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Arachni

A

An open-source web application scanner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ARP Poisoning

A

A network-based attack where an attacker with an access to the target local network segment redirects an IP address to the MAC address of a computer that is not the intended recipient. This can be used to perfrom a variety of attacks, including DoS, Spoofing, and Man in the Middle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Attack Surface

A

The points at which a network or application receive external connections or inputs/outputs that are potential vectors to be exploited by a threat actor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Beaconing

A

A means for a network node to advertise its presence and establish a link with oter nodes, such as the beacon management frame sent by an AP. Legitimate software and appliances do this, but it is also associated with Remote Access Trojans communicating with a Command & Control server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Broken Authentication

A

A software vulnerability where the authentication mechanism allows an attacker to gain entry, such as displaying cleartext credentials, using weak session tokens or permitting brute force login requests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Buffer Overflow

A

An attack in which data goes past the boundary of the destination buffer and begins to corrupt adjacent memory. THis can allow the attacker to crash the system or execute arbitrary code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Burp Suite

A

A proprietary interception proxy and web application assessment tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Business Continuity

A

A collection of processes that enable an organiztation to maintain normal business operations in the face of some adverse event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Cardholder data

A

Any type of personally identifiable information associated with a person who has a payment card, such as a credit or debit card

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Center for Internet Security

A

A not-for-profit organization (founded partly by SANS). It publishes the well-known “Top 20 Critical Security Controls” (or system design recommendations)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Change management

A

The process through which changes to the configuration of information systems are implemented as part of the organization’s overall configuration management efforts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

closure meetings

A

Sessions held at the end of a project or phase in which you discuss and document areas for improvement and capture lessons learned for use in future projects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Cloud access security broker

A

Enterprise management software desinged to mediate access to cloud services by users across all types of devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Cloud deployment model

A

Classifying the ownership and management of a cloud as public, private, community or hybrid.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Command and Control

A

Infrastructure of hosts and service with which attackers direct, distribute, and control malware over botnets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Common configuration enumeration

A

A scheme for provisioning secure configuration checks across multiple sources developed by MITREE and adopted by NIST.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Common Platform Enumeration

A

A scheme for identifying hardware devices, operating systems, and applications developed by MITRE.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Common Protocol over non-standard port

A

Communicating TCP/IP application traffic, such as HTTP, FTP, or DNS, over a port that is not the well-known or registered port established for that protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Common vulnerabilities and exposures

A

A scheme for identifying vulnerabilities developed by MITRE and adopted by NIST.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Common Vulnerability Scoring System

A

A risk management approach to quantifying vulnerability data and then taking into account the degree of risk to different types of systems or information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

compensating control

A

A security measaure that takes on risk mitigation when a primary control fails or cannot completely meet expectations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

configuration baseline

A

Settings for services and policy configuration for a network appliance or for a server operating in a particular application role (web server, mail server, file/print server, and so on).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Container

A

An operating system virtualization deployment containing everything required to run a service, application, or microservice.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

cookie

A

A text file used to store information about a user when they visit a website. Some sites use cookies to support user sessions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Corrective control

A

A type of security control that acts after an incident to eliminate or minimize its impact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

credential stuffing

A

A brute force attack in which stolen user account names and passwords are tested against multiple websites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Criminal syndicates

A

A type of threat actor that uses hacking and computer fraud for commercial gain.

34
Q

cross-site request forgery

A

A malicious script hosted on the attacker’s site that can exploit a session started on another site in the same browser.

35
Q

cross-site scripting

A

A malicious script hosted on the attacker’s site or coded in a link injected onto a trusted site, designed to compromise clients browsing the trusted site, circumventing the browser’s security model of trusted zones.

36
Q

Cyber threat intelligence

A

The process of investigating, collecting, analyzing, and disseminating information about emerging threats and threat sources.

37
Q

Dark Web

A

Resources on the Internet tat are distributed between anonymized nodes and protected from general access by multiple layers of encryption and routing.

38
Q

data exfiltration

A

The process by which an attacker takes data that is stored inside of a private network and moves it to an external network.

39
Q

Data Historian

A

Software that aggregates
and catalogs data from multiple sources
within an industrial control system.

40
Q

Data loss prevention

A

A software solution that detects and
prevents sensitive information from
being stored on unauthorized systems
or transmitted over unauthorized
networks.

41
Q

Detective Control

A

A type of security control that acts during an incident to indetify or record that it is happening.

42
Q

Directory traversal

A

An application attack that allows access to commands, files, and directories that may or may not be connected to the web document root directory.

43
Q

disaster recovery plan

A

A documented and resourced plan showing actions and responsibilities to be used in response to critical incidents.

44
Q

Disitributed denial of service attack

A

An attack that uses multiple compromised hosts(botnet) to overwhelm a service with requests or response traffic

45
Q

distributed denial-of-service

A

An attack that involves the use of infected Internet-connected computers and device to disrupt the normal flow of traffic of a server or service by overwhelming the target with traffic.

46
Q

Domain-based Message Authentication, Reporting, and Conformance

A

A framework for ensuring proper application of SPF and DKIM, utilizing a policy published as a DNS record.

47
Q

DomainKeys Identified Mail

A

A cryptographic authentication mechanism for mail, utilizing a public key published as a DNS record.

48
Q

dynamic analysis

A

Software testing that examines code behavior during runtime. It helps identify potential security issues, potential performance issues, and other probles.

49
Q

endpoint detection and response

A

A software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats.

50
Q

Executive summary

A

A part of the written report that is a high-level and concise overview of the penetration test, its findings and their impact.

51
Q

exploit

A

A specific method by which malware code infects a target host, often via some vulnerability in a software process.

51
Q

eXtensible Markup Language

A

A system for structuring documents so that they are human and machine readable. Information within the document is place within tags, which describe how information within the document is structured.

51
Q

federation

A

A process that provides a shared login capability across multiple systems and eterprises. It essentially connects the identity management services of multiple systems.

51
Q

file inclusion

A

A web application vulnerability that allows an attacker either to download a file from an arbitrarty location on the host file system or to upload an executable or script file to open a backdoor.

51
Q

fingerprinting

A

Identifying the type and version of an operating system (or server application) by analyzing its responses to network scans.

51
Q

footprint

A

An attack that aims to list resources on the network, host, or system as a whole to identify potential targets for further attack.

51
Q

fuzzing

A

A dynamic code analysis technique that involves sending a running application random and unusual input so as to evaluate how the app responds.

51
Q

hacktivist

A

A threat actor that is motivated by a social issue or political cause.

51
Q

Hardening

A

A process of making a host or app configuration secure by reducing its attack surface through running only necessary services, installing monitoring software to protect against malware and intrusions, and establishing a maintenace schedule to ensure the system is patched to be secure against software exploits.

52
Q

hash

A

The theoretically indecipherable fixed-length output of the hashing process

53
Q

heap overflow

A

A software vulnerability where input is allowed to overwrite memory locations within the area of a process’s memory allocation used to store dynamically sized variables

54
Q

High-interaction honeypot

A

A design to mimic real production systems, making it difficult for attackers to tell the difference between the honeypot and a real system. This aims to capture more detailed attack information than can be accomplished by using a low-interaction honeypot, allowing security teams to understand an attacker better.

55
Q

honeypot

A

A host, network, or file set up with the purpose of luring attackers away from assets of actual value and/or discovering attack strategies and weaknesses in the security configuration.

56
Q

human-machine Interface

A

Input and output controls on a PLC to allow a user to configure and monitor the system

57
Q

hybrid cloud

A

Cloud deployment that uses both pricate and public elements.

58
Q

impossible travel

A

A tracking of information such as GPS address, IP address, or user’s device to pinpoint a user’s location and determine whether a behavior was physically possible.

59
Q

in-band authentication

A

Use of a communication channel that is the same as the one currently being used.

60
Q

incident response plan

A

Specific procedures that must be performed if a certain type of event is detected or reported

61
Q

Indicator of Compromise

A

A sign that an asset or network has been attacked or is currently under attack.

62
Q

Indicators of attack

A

Signs or clues indicating a malicious attack on a system or network is currently occurring. These include, but are not limited to, unusual network traffic, strange log file entries, or suspicious user account activity.

63
Q

industrial control system

A

Network managing embedded devices (computer systems that are designed to perform a specific, dedicated function).

64
Q

Information Sharing and Analysis Center

A

A not-for-profit group set up to share sector-specific threat intelligence and security best practices among its members.

65
Q

Input Validation

A

Any technique used to ensure that the data entered into a field or variable in an application is handled appropriately by that application.

66
Q

insecure object reference

A

A coding vulnerability where unvalidated input is used to select a resource object, such as a file or database.

67
Q

integer overflow

A

An attack in which a computed result is too large to fit in its assigned storage space, which may lead to crashing or data corruption, and may trigger a buffer overflow.

68
Q

intellectual property

A

Data that is of commercial value and can be granted rights of ownership, such as copyrights, patents, and trademarks.

69
Q

International Organization for Standardization

A

Develops many standards and frameworks governing the use of computers, networks, and telecommunications, including ones for information security (27k series) and risk management (31k series)

70
Q

internet relay chat

A

A group communications protocol that enables users to chat, send private messages, and share files.

71
Q

intrusion detection system

A

A security appliance or software that analyzes data from a packet sniffer to identify traffic that violates policies or rules

72
Q

JavaScript Object Notation

A

A file format that uses attribute-value pairs to define configurations in a structure that is easy for both humans and machines to read and consume.