Glossary Flashcards

1
Q

heat map risk matrix

A

A graphical table indicating the likelihood and impact of risk factors identified for a workflow, project, or department for reference by stakeholders.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

lessons learned report (LLR)

A

An analysis of events that can provide insight into how to improve response and support processes in the future.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

network log

A

A target for system and access events generated by a network appliance, such as a switch, wireless access point, or router.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

File Transfer Protocol (FTP)

A

Application protocol used to transfer files between network hosts. Variants include S(ecure)FTP, FTP with SSL (FTPS and FTPES), and T(rivial)FTP. FTP utilizes ports 20 and 21.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

quantitative risk analysis

A

A numerical method that is used to assess the probability and impact of risk and measure the impact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

provenance

A

In digital forensics, being able to trace the source of evidence to a crime scene and show that it has not been tampered with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Internet header

A

A record of the email servers involved in transferring an email message from a sender to a recpient.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

clean desk policy

A

An organizational policy that mandates employee work areas be free from potentially sensitive information; sensitive documents must not be left out where unauthorized personnel might see them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

capacity planning

A

A practice which involves estimating the personnel, storage, computer hardware, software, and connection infrastructure resources required over some future period of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

port mirroring (SPAN)

A

Copying ingress and/or egress communications from one or more switch ports to another port. This is used to monitor communications passing over the switch.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Internet Protocol Security (IPSec)

A

Network protocol suite used to secure data through authentication and encryption as the data travels across the network or the Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

geographic dispersion

A

A resiliency mechanism where processing and data storage resources are replicated between physically distant sites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

mean time to repair/replace/recover (MTTR)

A

A metric representing average time taken for a device or component to be repaired, replaced, or otherwise recover from a failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

logic bomb

A

A malicious program or script that is set to run under particular circumstances or in response to a defined event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

password best practices

A

Rules to govern secure selection and maintenance of knowledge factor authentication secrets, such as length, complexity, age, and reuse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

environmental attack

A

A physical threat directed against power, cooling, or fire suppression systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

representational state transfer (REST)

A

A standardized, stateless architectural style used by web applications for communication and integration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

listener/collector

A

A network appliance that gathers or receives log and/or state data from other network systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

pretexting

A

Social engineering tactic where a team will communicate, whether directly or indirectly, a lie or half-truth in order to get someone to believe a falsehood.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Remote Authentication Dial-in User Service (RADIUS)

A

AAA protocol used to manage remote and wireless authentication infrastructures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

network functions virtualization (NFV)

A

Provisioning virtual network appliances, such as switches, routers, and firewalls, via VMs and containers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

behavior-based detection

A

A network monitoring system that detects changes in normal operating data sequences and identifies abnormal sequences.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

onboarding

A

The process of bringing in a new employee, contractor, or supplier.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

information security policies

A

A document or series of documents that are backed by senior management and that detail requirements for protecting technology and information assets from threats and misuse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

cloud deployment model

A

Classifying the ownership and management of a cloud as public, private, community, or hybrid.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

regulated data

A

Information that has storage and handling compliance requirements defined by national and state legislation and/or industry regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

proprietary information

A

Information created by an organization, typically about the products or services that it makes or provides.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

cloning

A

The process of quickly duplicating a virtual machine’s configuration when several identical machines are needed immediately.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

key length

A

Size of a cryptographic key in bits. Longer keys generally offer better security, but key lengths for different ciphers are not directly comparable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

data breach

A

When confidential or private data is read, copied, or changed without authorization. Data breach events may have notification and reporting requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

backup power generator

A

A standby power supply fueled by diesel or propane. In the event of a power outage, a UPS must provide transitionary power, as a backup generator cannot be cut in fast enough.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

DNS sinkhole

A

A temporary DNS record that redirects malicious traffic to a controlled IP address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

availability

A

The fundamental security goal of ensuring that computer systems operate continuously and that authorized persons can access data that they need.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

hybrid password attack

A

An attack that uses multiple attack methods, including dictionary, rainbow table, and brute force attacks, when trying to crack a password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

forgery attack

A

An attack that exploits weak authentication to perform a request via a hijacked session.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

baseline configuration

A

A collection of security and configuration settings that are to be applied to a particular system or network in the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

non-transparent proxy

A

A server that redirects requests and responses for clients configured with the proxy address and port.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

missing logs

A

A potential indicator of malicious activity where events or log files are deleted or tampered with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

address resolution protocol (ARP)

A

Broadcast mechanism by which the hardware MAC address of an interface is matched to an IP address on a local network segment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

brute force attack

A

A type of password attack where an attacker uses an application to exhaustively try every possible alphanumeric combination to crack encrypted passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

active reconnaissance

A

Penetration testing techniques that interact with target systems directly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

data controller

A

In privacy regulations, the entity that determines why and how personal data is collected, stored, and used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

playbook

A

A checklist of actions to perform to detect and respond to a specific type of incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

e-discovery

A

Procedures and tools to collect, preserve, and analyze digital evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Information Sharing and Analysis Center (ISAC)

A

A not-for-profit group set up to share sector-specific threat intelligence and security best practices among its members.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

certificate signing request (CSR)

A

A Base64 ASCII file that a subject sends to a CA to get a certificate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Kerberos

A

A single sign-on authentication and authorization service that is based on a time-sensitive, ticket-granting system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

advanced persistent threat (APT)

A

Threat actors with the ability to craft novel exploits and techniques to obtain, maintain, and diversify unauthorized access to network systems over a long period.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

recovery time objective (RTO)

A

The maximum time allowed to restore a system after a failure event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Extensible Authentication Protocol over LAN (EAPoL)

A

A port-based network access control (PNAC) mechanism that allows the use of EAP authentication when a host connects to an Ethernet switch.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

access badge

A

An authentication mechanism that allows a user to present a smart card to operate an entry system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

layer 4 firewall

A

A stateful inspection firewall that can monitor TCP sessions and UDP traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

cable lock

A

Devices can be physically secured against theft using cable ties and padlocks. Some systems also feature lockable faceplates, preventing access to the power switch and removable drives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

NetFlow

A

Cisco-developed means of reporting network flow information to a structured database. NetFlow allows better understanding of IP traffic flows as used by different network applications and hosts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

chain of custody

A

Record of handling evidence from collection to presentation in court to disposal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

organized crime

A

A type of threat actor that uses hacking and computer fraud for commercial gain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

fencing

A

A security barrier designed to prevent unauthorized access to a site perimeter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

fraud

A

Falsifying records, such as an internal fraud that involves tampering with accounts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

access control vestibule

A

A secure entry system with two gateways, only one of which is open at any one time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

false rejection rate (FRR)

A

A biometric assessment metric that measures the number of valid subjects who are denied access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Post Office Protocol (POP)

A

Application protocol that enables a client to download email messages from a server mailbox to a client over port TCP/110 or secure port TCP/995.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Memorandum of Agreement (MoA)

A

A legal document forming the basis for two parties to cooperate without a formal contract (a cooperative agreement). MOAs are often used by public bodies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

passive reconnaissance

A

Penetration testing techniques that do not interact with target systems directly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

malicious update

A

A vulnerability in a software repository or supply chain that a threat actor can exploit to add malicious code to a package.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

financial data

A

Data held about bank and investment accounts, plus information such as payroll and tax returns.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

key exchange

A

Any method by which cryptographic keys are transferred among users, thus enabling the use of a cryptographic algorithm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

cross-site scripting (XSS)

A

A malicious script hosted on the attacker’s site or coded in a link injected onto a trusted site designed to compromise clients browsing the trusted site, circumventing the browser’s security model of trusted zones.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

cookie

A

A text file used to store information about a user when they visit a website. Some sites use cookies to support user sessions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Diffie-Hellman (DH)

A

A cryptographic technique that provides secure key exchange.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

internet of things (IoT)

A

Devices that can report state and configuration data and be remotely managed over IP networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

inline

A

Placement and configuration of a network security control so that it becomes part of the cable path.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

data exfiltration

A

The process by which an attacker takes data that is stored inside of a private network and moves it to an external network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

canonicalization attack

A

An attack method where input characters are encoded in such a way as to evade vulnerable input validation measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

journaling

A

A method used by file systems to record changes not yet made to the file system in an object called a journal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

due diligence

A

A legal principal that a subject has used best practice or reasonable care when setting up, configuring, and maintaining a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

physical penetration testing

A

Assessment techniques that extend to site and other physical security systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

business continuity (BC)

A

A collection of processes that enable an organization to maintain normal business operations in the face of some adverse event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

dependencies

A

Resources and other services that must be available and running for a service to start.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

bluejacking

A

Sending an unsolicited message or picture message using a Bluetooth connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

FTPS

A

A type of FTP using TLS for confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

control plane

A

In zero trust architecture, functions that define policy and determine access decisions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

incident response lifecycle

A

Procedures and guidelines covering appropriate priorities, actions, and responsibilities in the event of security incidents, divided into preparation, detection, analysis, containment, eradication/recovery, and lessons learned stages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

cyber threat intelligence (CTI)

A

The process of investigating, collecting, analyzing, and disseminating information about emerging threats and threat sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

command and control (C2)

A

Infrastructure of hosts and services with which attackers direct, distribute, and control malware over botnets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

cryptography

A

The science and practice of altering data to make it unintelligible to unauthorized parties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

hardening

A

A process of making a host or app configuration secure by reducing its attack surface, through running only necessary services, installing monitoring software to protect against malware and intrusions, and establishing a maintenance schedule to ensure the system is patched to be secure against software exploits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

logical segmentation

A

Network topology enforced by switch, router, and firewall configuration where hosts on one network segment are prevented from or restricted in communicating with hosts on other segments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

detectability

A

A risk evaluation parameter that defines the likelihood of a company detecting a risk occurrence before it impacts the project, process, or end user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

IEEE 802.1X

A

A standard for encapsulating EAP communications over a LAN (EAPoL) or WLAN (EAPoW) to implement port-based authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

fake telemetry

A

Deception strategy that returns spoofed data in response to network probes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

reputational threat intelligence

A

Blocklists of known threat sources, such as malware signatures, IP address ranges, and DNS domains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

ARP poisoning

A

A network-based attack where an attacker with access to the target local network segment redirects an IP address to the MAC address of a computer that is not the intended recipient. This can be used to perform a variety of attacks, including DoS, spoofing, and on-path (previously known as man-in-the-middle).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

mobile device management (MDM)

A

Process and supporting technologies for tracking, controlling, and securing the organization’s mobile infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

integrated penetration testing

A

A holistic approach that combines different types of penetration testing methodologies and techniques to evaluate an organization’s security operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

maximum tolerable downtime (MTD)

A

The longest period that a process can be inoperable without causing irrevocable business failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

access control list (ACL)

A

The collection of access control entries (ACEs) that determines which subjects (user accounts, host IP addresses, and so on) are allowed or denied access to the object and the privileges given (read-only, read/write, and so on).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

internal threat

A

A type of threat actor who is assigned privileges on the system and causes an intentional or unintentional incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

incident

A

An event that interrupts standard operations or compromises security policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

eXtensible Markup Language (XML)

A

A system for structuring documents so that they are human and machine readable. Information within the document is placed within tags, which describe how information within the document is structured.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

data subject

A

An individual that is identified by privacy data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

chief technology officer (CTO)

A

Company officer with the primary role of making effective use of new and emerging computing platforms and innovations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

offensive penetration testing

A

The “hostile” or attacking team in a penetration test or incident response exercise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

hot site

A

A fully configured alternate processing site that can be brought online either instantly or very quickly after a disaster.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

caching engine

A

A feature of many proxy servers that enables the servers to retain a copy of frequently requested web pages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

internal/external

A

The degree of access that a threat actor possesses before initiating an attack. An external threat actor has no standing privileges, while an internal actor has been granted some access permissions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

guidelines

A

Best practice recommendations and advice for configuration items where detailed, strictly enforceable policies and standards are impractical.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

hashing

A

A function that converts an arbitrary-length string input to a fixed-length string output. A cryptographic hash function does this in a way that reduces the chance of collisions, where two different inputs produce the same output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Message Digest Algorithm v5 (MD5)

A

A cryptographic hash function producing a 128-bit output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

network attack

A

An attack directed against cabled and/or wireless network infrastructure, including reconnaissance, denial of service, credential harvesting, on-path, privilege escalation, and data exfiltration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

enterprise authentication

A

A wireless network authentication mode where the access point acts as pass-through for credentials that are verified by an AAA server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

machine learning (ML)

A

A component of AI that enables a machine to develop strategies for solving a task given a labeled dataset where features have been manually identified but without further explicit instructions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

endpoint log

A

A target for security-related events generated by host-based malware and intrusion detection agents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

community cloud

A

A cloud that is deployed for shared use by cooperating tenants.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

annualized loss expectancy (ALE)

A

The total cost of a risk to an organization on an annual basis. This is determined by multiplying the SLE by the annual rate of occurrence (ARO).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

fault tolerance

A

Protection against system failure by providing extra (redundant) capacity. Generally, fault-tolerant systems identify and eliminate single points of failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

discretionary access control (DAC)

A

An access control model where each resource is protected by an access control list (ACL) managed by the resource’s owner (or owners).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

file integrity monitoring (FIM)

A

A type of software that reviews system files to ensure that they have not been tampered with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

forensics

A

The process of gathering and submitting computer evidence for trial. Digital evidence is latent, meaning that it must be interpreted. This means that great care must be taken to prove that the evidence has not been tampered with or falsified.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

blockchain

A

A concept in which an expanding list of transactional records listed in a public ledger is secured using cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

identity and access management (IAM)

A

A security process that provides identification, authentication, and authorization mechanisms for users, computers, and other entities to work with organizational assets like networks, operating systems, and applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

fail-open

A

A security control configuration that ensures continued access to the resource in the event of failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

decentralized computing architecture

A

A model in which data processing and storage are distributed across multiple locations or devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

continuity of operations plan (COOP)

A

Identifies how business processes should deal with both minor and disaster-level disruption by ensuring that there is processing redundancy supporting the workflow.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

directive control

A

A type of control that enforces a rule of behavior through a policy or contract.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

reaction time

A

The elapsed time between an incident occurring and a response being implemented.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

environmental variables

A

In vulnerability assessment, factors or metrics due to local network or host configuration that increase or decrease the base likelihood and impact risk level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

host-based intrusion prevention system (HIPS)

A

Endpoint protection that can detect and prevent malicious activity via signature and heuristic pattern matching.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Point-to-Point Tunneling Protocol (PPTP)

A

Developed by Cisco and Microsoft to support VPNs over PPP and TCP/IP. PPTP is highly vulnerable to password cracking attacks and considered obsolete.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

cloud computing

A

Computing architecture where on-demand resources provisioned with the attributes of high availability, scalability, and elasticity are billed to customers on the basis of metered utilization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

jump server

A

A hardened server that provides access to other hosts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

full disk encryption (FDE)

A

Encryption of all data on a disk (including system files, temporary files, and the pagefile) can be accomplished via a supported OS, third-party software, or at the controller level by the disk device itself.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

phishing

A

An email-based social engineering attack in which the attacker sends email from a supposedly reputable source, such as a bank, to try to elicit private information from the victim.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

data owner

A

A senior (executive) role with ultimate responsibility for maintaining the confidentiality, integrity, and availability of an information asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

legal data

A

Documents and records that relate to matters of law, such as contracts, property, court cases, and regulatory filings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

authentication, authorization, and accounting (AAA)

A

A security concept where a centralized platform verifies subject identification, ensures the subject is assigned relevant permissions, and then logs these actions to create an audit trail.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

level of sophistication/capability

A

A formal classification of the resources and expertise available to a threat actor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

distributed denial-of-service (DDoS)

A

An attack that involves the use of infected Internet-connected computers and devices to disrupt the normal flow of traffic of a server or service by overwhelming the target with traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

bollards

A

Sturdy vertical posts installed to control road traffic or designed to prevent ram-raiding and vehicle-ramming attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

near-field communication (NFC)

A

A standard for two-way radio communications over very short (around four inches) distances, facilitating contactless payment and similar technologies. NFC is based on RFID.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

out of band management (OOB)

A

Accessing the administrative interface of a network appliance using a separate network from the usual data network. This could use a separate VLAN or a different kind of link, such as a dial-up modem.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

impersonation

A

Social engineering attack where an attacker pretends to be someone they are not.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

preventive control

A

A type of security control that acts before an incident to eliminate or reduce the likelihood that an attack can succeed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

closed/proprietary

A

Software code or security research that remains in the ownership of the developer and may only be used under permitted license conditions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

digital certificate

A

Identification and authentication information presented in the X.509 format and issued by a certificate authority (CA) as a guarantee that a key pair (as identified by the public key embedded in the certificate) is valid for a particular subject (user or host).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

likelihood

A

In qualitative risk analysis, the chance of an event that is expressed as a subjectively determined scale, such as high or low.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

compensating control

A

A security measure that takes on risk mitigation when a primary control fails or cannot completely meet expectations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

data exposure

A

A software vulnerability where an attacker is able to circumvent access controls and retrieve confidential or sensitive data from the file system or database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

non-repudiation

A

The security goal of ensuring that the party that sent a transmission or created data remains associated with that data and cannot deny sending or creating that data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

credential replay

A

An attack that uses a captured authentication token to start an unauthorized session without having to discover the plaintext password for an account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

disinformation

A

A type of attack that falsifies an information resource that is normally trusted by others.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

centralized computing architecture

A

A model where all data processing and storage is performed in a single location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

reporting

A

A forensics process that summarizes significant contents of digital data using open, repeatable, and unbiased methods and tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

data retention

A

The process an organization uses to maintain the existence of and control over certain data in order to comply with business policies and/or applicable laws and regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

Common Vulnerabilities and Exposures (CVE)

A

A scheme for identifying vulnerabilities developed by MITRE and adopted by NIST.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

asset

A

A thing of economic value. For accounting purposes, assets are classified in different ways, such as tangible and intangible or short term and long term. Asset management means identifying each asset and recording its location, attributes, and value in a database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

acceptable use policy (AUP)

A

A policy that governs employees’ use of company equipment and Internet services. ISPs may also apply AUPs to their customers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

credentialed scan

A

A scan that uses credentials, such as usernames and passwords, to take a deep dive during the vulnerability scan, which will produce more information while auditing the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

computer-based training (CBT)

A

Training and education programs delivered using computer devices and e-learning instructional models and design.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

air-gapped

A

A type of network isolation that physically separates a host from other hosts or a network from all other networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

account lockout

A

Policy that prevents access to an account under certain conditions, such as an excessive number of failed authentication attempts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

authorization

A

The process of determining what rights and privileges a particular entity has.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

recovery point objective (RPO)

A

The longest period that an organization can tolerate lost data being unrecoverable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

exception handling

A

An application vulnerability that is defined by how an application responds to unexpected errors that can lead to holes in the security of an app.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

encryption level

A

Target for data-at-rest encryption, ranging from more granular (file or row/record) to less granular (volume/partition/disk or database).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

concurrent session usage

A

A potential indicator of malicious activity where an account has started multiple sessions on one or more hosts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

Document Object Model (DOM)

A

When attackers send malicious scripts to a web app’s client-side implementation of JavaScript to execute their attack solely on the client.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

open-source intelligence (OSINT)

A

Publicly available information plus the tools used to aggregate and search it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

provisioning

A

The process of deploying an account, host, or application to a target production environment. This involves proving the identity or integrity of the resource, and issuing it with credentials and access permissions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

information-sharing organization

A

Collaborative groups that exchange data about emerging cybersecurity threats and vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

physical attack

A

An attack directed against cabling infrastructure, hardware devices, or the environment of the site facilities hosting a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

passwordless

A

Multifactor authentication scheme that uses ownership and biometric factors, but not knowledge factors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

escalation

A

In the context of support procedures, incident response, and breach-reporting, escalation is the process of involving expert and senior staff to assist in problem management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

network monitoring

A

Auditing software that collects status and configuration information from network devices. Many products are based on the Simple Network Management Protocol (SNMP).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

password spraying

A

A brute force attack in which multiple user accounts are tested with a dictionary of common passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

device placement

A

Considerations for positioning security controls to protect network zones and individual hosts to implement a defense in depth strategy and to meet overall security goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

horizontal privilege escalation

A

When a user accesses or modifies specific resources that they are not entitled to.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

remote access Trojan (RAT)

A

Malware that creates a backdoor remote administration channel to allow a threat actor to access and control the infected host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

DevSecOps

A

A combination of software development, security operations, and systems operations, and refers to the practice of integrating each discipline with the others.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

metadata

A

Information stored or recorded as a property of an object, state of a system, or transaction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

AES Galois Counter Mode Protocol (GCMP)

A

A high performance mode of operation for symmetric encryption. Provides a special characteristic called authenticated encryption with associated data, or AEAD.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

non-credentialed scan

A

A scan that uses fewer permissions and many times can only find missing patches or updates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

account policies

A

A set of rules governing user security information, such as password expiration and uniqueness, which can be set globally.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

procedure

A

Detailed instructions for completing a task in a way that complies with policies and standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

attack surface

A

The points at which a network or application receive external connections or inputs/outputs that are potential vectors to be exploited by a threat actor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

indicator of compromise (IoC)

A

A sign that an asset or network has been attacked or is currently under attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

heat map

A

In a Wi-Fi site survey, a diagram showing signal strength and channel uitilization at different locations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

data plane

A

Functions that enforce policy decisions configured in the control plane and facilitate data transfers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

project stakeholder

A

A person who has a business interest in the outcome of a project or is actively involved in its work.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

Encapsulating Security Payload (ESP)

A

IPSec sub-protocol that enables encryption and authentication of the header and payload of a data packet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

data loss prevention (DLP)

A

A software solution that detects and prevents sensitive information from being stored on unauthorized systems or transmitted over unauthorized networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

disassociation attack

A

Spoofing frames to disconnect a wireless station to try to obtain authentication data to crack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

credential harvesting

A

Social engineering techniques for gathering valid credentials to use to gain unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

endpoint detection and response (EDR)

A

A software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

Internet Key Exchange (IKE)

A

Framework for creating a security association (SA) used with IPSec. An SA establishes that two hosts trust one another (authenticate) and agree on secure protocols and cipher suites to use to exchange data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

factors

A

In authentication design, different technologies for implementing authentication, such as knowledge, ownership/token, and biometric/inherence. These are characterized as something you know/have/are.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

Extensible Authentication Protocol (EAP)

A

Framework for negotiating authentication methods that enable systems to use hardware-based identifiers, such as fingerprint scanners or smart card readers, for authentication and to establish secure tunnels through which to submit credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

password attack

A

Any attack where the attacker tries to gain unauthorized access to and use of passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

distinguished name (DN)

A

A collection of attributes that define a unique identifier for any given resource within an X.500-like directory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

IP Flow Information Export (IPFIX)

A

Standards-based version of the Netflow framework.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

penetration testing

A

A test that uses active tools and security utilities to evaluate security by simulating an attack on a system. A pen test will verify that a threat exists, then will actively test and bypass security controls, and will finally exploit vulnerabilities on the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

attribute-based access control

A

An access control technique that evaluates a set of attributes that each subject possesses to determine if access should be granted.

202
Q

digital signature

A

A message digest encrypted using the sender’s private key that is appended to a message to authenticate the sender and prove message integrity.

203
Q

biometric authentication

A

An authentication mechanism that allows a user to perform a biometric scan to operate an entry or access system. Physical characteristics stored as a digital data template can be used to authenticate a user. Typical features used include facial pattern, iris, retina, fingerprint pattern, and signature recognition.

204
Q

enterprise risk management (ERM)

A

The comprehensive process of evaluating, measuring, and mitigating the many risks that pervade an organization.

205
Q

persistence (load balancing)

A

In load balancing, the configuration option that enables a client to maintain a connection with a load-balanced server over the duration of the session. Also referred to as sticky sessions.

206
Q

log aggregation

A

Parsing information from multiple log and security event data sources so that it can be presented in a consistent and searchable format.

207
Q

least privilege

A

A basic principle of security stating that something should be allocated the minimum necessary rights, privileges, or information to perform its role.

208
Q

power distribution unit (PDU)

A

An advanced strip socket that provides filtered output voltage. A managed unit supports remote administration.

209
Q

cross-site request forgery (CSRF)

A

A malicious script hosted on the attacker’s site that can exploit a session started on another site in the same browser.

210
Q

deception and disruption

A

Cybersecurity resilience tools and techniques to increase the cost of attack planning for the threat actor.

211
Q

backup

A

A security copy of production data made to removable media, typically according to a regular schedule. Different backup types (full, incremental, or differential) balance media capacity, time required to backup, and time required to restore.

212
Q

defense in depth

A

Security strategy that positions the layers of diverse security control categories and functions as opposed to lying on perimeter controls.

213
Q

IT Infrastructure Library (ITIL)

A

An IT best practice framework, emphasizing the alignment of IT Service Management (ITSM) with business needs. ITIL was first developed in 1989 by the UK government. ITIL 4 was released in 2019 and is now marketed by AXELOS.

214
Q

first responder

A

The first experienced person or team to arrive at the scene of an incident.

215
Q

intrusion detection system (IDS)

A

A security appliance or software that analyzes data from a packet sniffer to identify traffic that violates policies or rules.

216
Q

Common Vulnerability Scoring System (CVSS)

A

A risk management approach to quantifying vulnerability data and then taking into account the degree of risk to different types of systems or information.

217
Q

anything as a service

A

The concept that most types of IT requirements can be deployed as a cloud service model.

218
Q

downgrade attack

A

A cryptographic attack where the attacker exploits the need for backward compatibility to force a computer system to abandon the use of encrypted messages in favor of plaintext messages.

219
Q

DNS poisoning

A

An attack where a threat actor injects false resource records into a client or server cache to redirect a domain name to an IP address of the attacker’s choosing.

220
Q

group account

A

A group account is a collection of user accounts that is useful when establishing file permissions and user rights because when many individuals need the same level of access, a group could be established containing all the relevant users.

221
Q

radio-frequency ID (RFID)

A

A means of encoding information into passive tags which can be energized and read by radio waves from a reader device.

222
Q

buffer overflow

A

An attack in which data goes past the boundary of the destination buffer and begins to corrupt adjacent memory. This can allow the attacker to crash the system or execute arbitrary code.

223
Q

false negative

A

In security scanning, a case that is not reported when it should be.

224
Q

perfect forward secrecy (PFS)

A

A characteristic of transport encryption that ensures if a key is compromised, the compromise will only affect a single session and not facilitate recovery of plaintext data from other sessions.

225
Q

dd command

A

Linux command that makes a bit-by-bit copy of an input file, typically used for disk imaging.

226
Q

asymmetric algorithm

A

Cipher that uses public and private keys. The keys are mathematically linked, using either Rivel, Shamir, Adleman (RSA), or elliptic curve cryptography (ECC) alogrithms, but the private key is not derivable from the public one. An asymmetric key cannot reverse the operation it performs, so the public key cannot decrypt what it has encrypted, for example.

227
Q

privileged access management (PAM)

A

Policies, procedures, and support software for managing accounts and credentials with administrative permissions.

228
Q

preparation

A

An incident response process that hardens systems, defines policies and procedures, establishes lines of communication, and puts resources in place.

229
Q

potentially unwanted program (PUP)

A

Software that cannot definitively be classed as malicious, but may not have been chosen by or wanted by the user.

230
Q

Internet Protocol (IP)

A

Network (Internet) layer protocol in the TCP/IP suite providing packet addressing and routing for all higher-level protocols in the suite.

231
Q

cloud service model

A

Classifying the provision of cloud services and the limit of the cloud service provider’s responsibility as software, platform, infrastructure, and so on.

232
Q

botnet

A

A group of hosts or devices that has been infected by a control program called a bot, which enables attackers to exploit the hosts to mount attacks.

233
Q

gap analysis

A

An analysis that measures the difference between the current and desired states in order to help assess the scope of work included in a project.

234
Q

configuration baseline

A

Settings for services and policy configuration for a network appliance or for a server operating in a particular application role (web server, mail server, file/print server, and so on).

235
Q

destruction

A

An asset disposal technique that ensures that data remnants are rendered physically inaccessible and irrevocable, through degaussing, shredding, or incineration.

236
Q

patch management

A

Identifying, testing, and deploying OS and application updates. Patches are often classified as critical, security-critical, recommended, and optional.

237
Q

real-time operating system (RTOS)

A

A type of OS that prioritizes deterministic execution of operations to ensure consistent response for time-critical tasks.

238
Q

jailbreaking

A

Removes the protective seal and any OS-specific restrictions to give users greater control over the device.

239
Q

algorithm

A

Operations that transform a plaintext into a ciphertext with cryptographic properties, also called a cipher. There are symmetric, asymmetric, and hash cipher types.

240
Q

public key cryptography standards (PKCS)

A

A series of standards defining the use of certificate authorities and digital certificates.

241
Q

business partnership agreement (BPA)

A

Agreement by two companies to work together closely, such as the partner agreements that large IT companies set up with resellers and solution providers.

242
Q

authenticator

A

A PNAC switch or router that activates EAPoL and passes a supplicant’s authentication data to an authenticating server, such as a RADIUS server.

243
Q

proxy server

A

A server that mediates the communications between a client and another server. It can filter and often modify communications as well as provide caching services to improve performance.

244
Q

blocked content

A

A potential indicator of malicious activity where audit logs show unauthorized attempts to read or copy a file or other data.

245
Q

on-site backup

A

Backup that writes job data to media that is stored in the same physical location as the production system.

246
Q

hard authentication token

A

An authentication token generated by a cryptoprocessor on a dedicated hardware device. As the token is never transmitted directly, this implements an ownership factor within a multifactor authentication scheme.

247
Q

authentication

A

A method of validating a particular entity’s or individual’s unique credentials.

248
Q

appliance firewall

A

A standalone hardware device that performs only the function of a firewall, which is embedded into the appliance’s firmware.

249
Q

collision

A

In cryptography, the act of two different plaintext inputs producing the same exact ciphertext output.

250
Q

key encryption key (KEK)

A

In storage encryption, the private key that is used to encrypt the symmetric bulk media encryption key (MEK). This means that a user must authenticate to decrypt the MEK and access the media.

251
Q

crossover error rate

A

A biometric evaluation factor expressing the point at which FAR and FRR meet, with a low value indicating better performance.

252
Q

NT LAN Manager authentication (NTLM authentication)

A

A challenge-response authentication protocol created by Microsoft for use in its products.

253
Q

residual risk

A

Risk that remains even after controls are put into place.

254
Q

mean time between failures (MTBF)

A

A metric for a device or component that predicts the expected time between failures.

255
Q

governance committee

A

Leaders and subject matter experts with responsibility for defining policies, procedures, and standards within a particular domain or scope.

256
Q

private cloud

A

A cloud that is deployed for use by a single entity.

257
Q

internet relay chat (IRC)

A

A group communications protocol that enables users to chat, send private messages, and share files.

258
Q

out-of-cycle logging

A

A potential indicator of malicious activity where event dates or timestamps are not consistent.

259
Q

federation

A

A process that provides a shared login capability across multiple systems and enterprises. It essentially connects the identity management services of multiple systems.

260
Q

data custodian

A

An individual who is responsible for managing the system on which data assets are stored, including being responsible for enforcing access control, encryption, and backup/recovery measures.

261
Q

data processor

A

In privacy regulations, an entity trusted with a copy of personal data to perform storage and/or analysis on behalf of the data collector.

262
Q

command injection

A

Where a threat actor is able to execute arbitrary shell commands on a host via a vulnerable web application.

263
Q

mission essential function (MEF)

A

Business or organizational activity that is too critical to be deferred for anything more than a few hours, if at all.

264
Q

intrusion prevention system (IPS)

A

A security appliance or software that combines detection capabilities with functions that can actively block attacks.

265
Q

HTML5 VPN

A

Using features of HTML5 to implement remote desktop/VPN connections via browser software (clientless).

266
Q

data historian

A

Software that aggregates and catalogs data from multiple sources within an industrial control system.

267
Q

memorandum of understanding (MoU)

A

Usually a preliminary or exploratory agreement to express an intent to work together that is not legally binding and does not involve the exchange of money.

268
Q

private key

A

In asymmetric encryption, the private key is known only to the holder and is linked to, but not derivable from, a public key distributed to those with whom the holder wants to communicate securely. A private key can be used to encrypt data that can be decrypted by the linked public key or vice versa.

269
Q

application virtualization

A

A software delivery model where the code runs on a server and is streamed to a client.

270
Q

conflict of interest

A

When an individual or organization has investments or obligations that could compromise their ability to act objectively, impartially, or in the best interest of another party.

271
Q

hacker

A

Often used to refer to someone who breaks into computer systems or spreads viruses, ethical hackers prefer to think of themselves as experts on and explorers of computer security systems.

272
Q

malware

A

Software that serves a malicious purpose, typically installed without the user’s consent (or knowledge).

273
Q

qualitative risk analysis

A

The process of determining the probability of occurrence and the impact of identified risks by using logical reasoning when numeric data is not readily available.

274
Q

hash-based message authentication code (HMAC)

A

A method used to verify both the integrity and authenticity of a message by combining a cryptographic hash of the message with a secret key.

275
Q

active security control

A

Detective and preventive security controls that use an agent or network configuration to monitor hosts. This allows for more accurate credentialed scanning, but consumes some host resources and is detectable by threat actors.

276
Q

cloud service provider (CSP)

A

Organization providing infrastructure, application, and/or storage services via an “as a service” subscription-based, cloud-centric offering.

277
Q

honeypot

A

A host (honeypot), network (honeynet), file (honeyfile), or credential/token (honeytoken) set up with the purpose of luring attackers away from assets of actual value and/or discovering attack strategies and weaknesses in the security configuration.

278
Q

cold site

A

A predetermined alternate location where a network can be rebuilt after a disaster.

279
Q

dump file

A

A file containing data captured from system memory.

280
Q

nation state actor

A

A type of threat actor that is supported by the resources of its host country’s military and security services.

281
Q

data masking

A

A de-identification method where generic or placeholder labels are substituted for real data while preserving the structure or format of the original data.

282
Q

antivirus

A

Inspecting traffic to locate and block viruses.

283
Q

containerization

A

An operating system virtualization deployment containing everything required to run a service, application, or microservice.

284
Q

disposal/decommissioning

A

In asset management, the policies and procedures that govern the removal of devices and software from production networks, and their subsequent disposal through sale, donation, or as waste.

285
Q

extortion

A

Demanding payment to prevent or halt some type of attack.

286
Q

pivoting

A

When an attacker uses a compromised host (the pivot) as a platform from which to spread an attack to other points in the network.

287
Q

pluggable authentication module (PAM)

A

A framework for implementing authentication providers in Linux.

288
Q

defensive penetration testing

A

The defensive team in a penetration test or incident response exercise.

289
Q

bug bounty

A

Reward scheme operated by software and web services vendors for reporting vulnerabilities.

290
Q

identity provider

A

In a federated network, the service that holds the user account and performs authentication.

291
Q

Media Access Control filtering (MAC filtering)

A

Applying an access control list to a switch or access point so that only clients with approved MAC addresses can connect to it.

292
Q

malicious process

A

A process executed without proper authorization from the system owner for the purpose of damaging or compromising the system.

293
Q

permissions

A

Security settings that control access to objects including file system items and network resources.

294
Q

choose your own device (CYOD)

A

An enterprise mobile device provisioning model where employees are offered a selection of corporate devices for work and, optionally, private use.

295
Q

open public ledger

A

Distributed public record of transactions that underpins the integrity of blockchains.

296
Q

lighting

A

Physical security mechanisms that ensure a site is sufficiently illuminated for employees and guests to feel safe and for camera-based surveillance systems to work well.

297
Q

replay attack

A

An attack where the attacker intercepts some authentication data and reuses it to try to reestablish a session.

298
Q

Payment Card Industry Data Security Standard (PCI DSS)

A

The information security standard for organizations that process credit or bank card payments.

299
Q

cryptanalysis

A

The science, art, and practice of breaking codes and ciphers.

300
Q

off-site backup

A

Backup that writes job data to media that is stored in a separate physical location to the production system.

301
Q

cryptographic primitive

A

A single hash function, symmetric cipher, or asymmetric cipher.

302
Q

platform as a service (PaaS)

A

A cloud service model that provisions application and database services as a platform for development of apps.

303
Q

incident response plan (IRP)

A

Specific procedures that must be performed if a certain type of event is detected or reported.

304
Q

key risk indicator (KRI)

A

The method by which emerging risks are identified and analyzed so that changes can be adopted to proactively avoid issues from occuring.

305
Q

next-generation firewall (NGFW)

A

Advances in firewall technology, from app awareness, user-based filtering, and intrusion prevention to cloud inspection.

306
Q

network access control (NAC)

A

A general term for the collected protocols, policies, and hardware that authenticate and authorize access to a network at the device level.

307
Q

packet analysis

A

Analysis of the headers and payload data of one or more frames in captured network traffic.

308
Q

one-time password (OTP)

A

A password that is generated for use in one specific session and becomes invalid after the session ends.

309
Q

percent encoding

A

A mechanism for encoding characters as hexadecimal values delimited by the percent sign.

310
Q

inherent risk

A

Risk that an event will pose if no controls are put in place to mitigate it.

311
Q

master service agreement (MSA)

A

A contract that establishes precedence and guidelines for any business documents that are executed between two parties.

312
Q

configuration management

A

A process through which an organization’s information systems components are kept in a controlled state that meets the organization’s requirements, including those for security and compliance.

313
Q

acquisition/procurement

A

Policies and processes that ensure asset and service purchases and contracts are fully managed, secure, use authorized suppliers/vendors, and meet business goals.

314
Q

parallel processing tests

A

Running primary and backup systems simultaneously to validate the functionality and performance of backup systems without disrupting normal operations.

315
Q

replication

A

Automatically copying data between two processing systems either simultaneously on both systems (synchronous) or from a primary to a secondary location (asynchronous).

316
Q

password manager

A

Software that can suggest and store site and app passwords to reduce risks from poor user choices and behavior. Most browsers have a built-in password manager.

317
Q

escrow

A

In key management, the storage of a backup key with a third party.

318
Q

keylogger

A

Malicious software or hardware that can record user keystrokes.

319
Q

analysis

A

An incident response process in which indicators are assessed to determine validity, impact, and category.

320
Q

intentional threat

A

A threat actor with a malicious purpose.

321
Q

reconnaissance

A

The actions taken to gather information about an individual’s or organization’s computer systems and software. This typically involves collecting information such as the types of systems and software used, user account information, data types, and network configuration.

322
Q

ephemeral

A

In cryptography, a key that is used within the context of a single session only.

323
Q

database encryption

A

Applying encryption at the table, field, or record level via a database management system rather than via the file system.

324
Q

Remote Desktop Protocol (RDP)

A

Application protocol for operating remote connections to a host using a graphical interface. The protocol sends screen data from the remote host to the client and transfers mouse and keyboard input from the client to the remote host. It uses TCP port 3389.

325
Q

public key infrastructure (PKI)

A

A framework of certificate authorities, digital certificates, software, services, and other cryptographic components deployed for the purpose of validating subject identities.

326
Q

injection attack

A

An attack that exploits weak request handling or input validation to run arbitrary code in a client browser or on a server.

327
Q

offboarding

A

The process of ensuring that all HR and other requirements are covered when an employee leaves an organization.

328
Q

key distribution center (KDC)

A

A component of Kerberos that authenticates users and issues tickets (tokens).

329
Q

human-machine interface (HMI)

A

Input and output controls on a PLC to allow a user to configure and monitor the system.

330
Q

nondisclosure agreement (NDA)

A

An agreement that stipulates that entities will not share confidential information, knowledge, or materials with unauthorized third parties.

331
Q

industrial camouflage

A

Methods of disguising the nature and purpose of buildings or parts of buildings.

332
Q

legal hold

A

A process designed to preserve all relevant information when litigation is reasonably expected to occur.

333
Q

call list

A

A document listing authorized contacts for notification and collaboration during a security incident.

334
Q

group policy object (GPO)

A

On a Windows domain, a way to deploy per-user and per-computer settings such as password policy, account restrictions, firewall status, and so on.

335
Q

dictionary attack

A

A type of password attack that compares encrypted passwords against a predetermined list of possible password values.

336
Q

industrial control system (ICS)

A

Network managing embedded devices (computer systems that are designed to perform a specific, dedicated function).

337
Q

bring your own device (BYOD)

A

Security framework and tools to facilitate use of personally owned devices to access corporate networks and data.

338
Q

objective probability

A

The mathematical measure of the possibility of a risk occurring.

339
Q

data in transit

A

Information that is being transmitted between two hosts, such as over a private network or the Internet.

340
Q

data classification

A

The process of applying confidentiality and privacy labels to information.

341
Q

card cloning

A

Making a copy of a contactless access card.

342
Q

host-based intrusion detection system (HIDS)

A

A type of IDS that monitors a computer system for unexpected behavior or drastic changes to the system’s state.

343
Q

accounting

A

Tracking authorized usage of a resource or use of rights by a subject and alerting when unauthorized use is detected or attempted.

344
Q

infrastructure as code (IaC)

A

Provisioning architecture in which deployment of resources is performed by scripted automation and orchestration.

345
Q

Global Positioning System (GPS)

A

A means of determining a receiver’s position on Earth based on information received from orbital satellites.

346
Q

data in use

A

Information that is present in the volatile memory of a host, such as system memory or cache.

347
Q

firewall log

A

A target for event data related to access rules that have been configured for logging.

348
Q

indoor positioning system (IPS)

A

Technology that can derive a device’s location when indoors by triangulating its proximity to radio sources such as Bluetooth beacons or Wi-Fi access points.

349
Q

corporate owned, business only (COBO)

A

An enterprise mobile device provisioning model where the device is the property of the organization and personal use is prohibited.

350
Q

false positive

A

In security scanning, a case that is reported when it should not be.

351
Q

impact

A

The severity of the risk if realized by factors such as the scope, value of the asset, or the financial impacts of the event.

352
Q

correlation

A

A function of log analysis that links log and state data to identify a pattern that should be logged or alerted as an event.

353
Q

questionnaires

A

In vendor management, structured means of obtaining consistent information, enabling more effective risk analysis and comparison.

354
Q

exposure factor (EF)

A

In risk calculation, the percentage of an asset’s value that would be lost during a security incident or disaster scenario.

355
Q

governance

A

Creating and monitoring effective policies and procedures to manage assets, such as data, and ensure compliance with industry regulations and local, national, and global legislation.

356
Q

data inventory

A

List of classified data or information stored or processed by a system.

357
Q

allow listing

A

A security configuration where access is denied to any entity (software process, IP/domain, and so on) unless the entity appears on an allow list.

358
Q

passive security control

A

An enumeration, vulnerability, or incident detection scan that analyzes only intercepted network traffic rather than sending probes to a target. More generally, passive reconnaissance techniques are those that do not require direct interaction with the target.

359
Q

key management system

A

In PKI, procedures and tools that centralize generation and storage of cryptographic keys.

360
Q

on-path attack

A

An attack where the threat actor makes an independent connection between two victims and is able to read and possibly modify traffic.

361
Q

data at rest

A

Information that is primarily stored on specific media, rather than moving from one medium to another.

362
Q

change control

A

The process by which the need for change is recorded and approved.

363
Q

artificial intelligence

A

The science of creating machines with the ability to develop problem-solving and analysis strategies without significant human direction or intervention.

364
Q

authorized

A

A hacker engaged in authorized penetration testing or other security consultancy.

365
Q

cipher suite

A

Lists of cryptographic algorithms that a server and client can use to negotiate a secure connection.

366
Q

corporate owned, personally enabled (COPE)

A

An enterprise mobile device provisioning model where the device remains the property of the organization, but certain personal use, such as private email, social networking, and web browsing, is permitted.

367
Q

annualized rate of occurrence (ARO)

A

In risk calculation, an expression of the probability/likelihood of a risk as the number of times per year a particular loss is expected to occur.

368
Q

probability

A

In quantitative risk analysis, the chance of an event that is expressed as a percentage.

369
Q

chief information officer (CIO)

A

Company officer with the primary responsibility for management of information technology assets and procedures.

370
Q

cybersecurity framework (CSF)

A

Standards, best practices, and guidelines for effective security risk management. Some frameworks are general in nature, while others are specific to industry or technology types.

371
Q

hybrid cloud

A

A cloud deployment that uses both private and public elements.

372
Q

anomalous behavior recognition

A

Systems that automatically detect users, hosts, and services that deviate from what is expected, or systems and training that encourage reporting of this by employees.

373
Q

integrity

A

The fundamental security goal of keeping organizational information accurate, free of errors, and without unauthorized modifications.

374
Q

encryption

A

Scrambling the characters used in a message so that the message can be seen but not understood or modified unless it can be deciphered. Encryption provides for a secure means of transmitting data and authenticating users. It is also used to store data securely. Encryption uses different types of cipher and one or more keys. The size of the key is one factor in determining the strength of the encryption product.

375
Q

cryptominer

A

Malware that hijacks computer resources to create cryptocurrency.

376
Q

on-premises network

A

A private network facility that is owned and operated by an organization for use by its employees only.

377
Q

maneuver

A

In threat hunting, the concept that threat actor and defender may use deception or counterattacking strategies to gain positional advantage.

378
Q

ransomware

A

Malware that tries to extort money from the victim by blocking normal operation of a computer and/or encrypting the victim’s files and demanding payment.

379
Q

attack vector

A

A specific path by which a threat actor gains unauthorized access to a system.

380
Q

personal area network (PAN)

A

A network scope that uses close-range wireless technologies (usually based on Bluetooth or NFC) to establish communications between personal devices, such as smartphones, laptops, and printers/peripheral devices.

381
Q

corrective control

A

A type of security control that acts after an incident to eliminate or minimize its impact.

382
Q

Internet Message Access Protocol (IMAP)

A

Application protocol providing a means for a client to access and manage email messages stored in a mailbox on a remote server. IMAP4 utilizes TCP port number 143, while the secure version IMAPS uses TCP/993.

383
Q

open authorization (OAuth)

A

A standard for federated identity management, allowing resource servers or consumer sites to work with user accounts created and managed on a separate identity provider.

384
Q

birthday attack

A

A type of password attack that exploits weaknesses in the mathematical algorithms used to encrypt passwords, in order to take advantage of the probability of different password inputs producing the same encrypted output.

385
Q

eradication

A

An incident response process in which malicious tools and configurations on hosts and networks are removed.

386
Q

business impact analysis (BIA)

A

Systematic activity that identifies organizational risks and determines their effect on ongoing, mission critical operations.

387
Q

high availability (HA)

A

A metric that defines how closely systems approach the goal of providing data availability 100% of the time while maintaining a high level of system performance.

388
Q

hacktivist

A

A threat actor that is motivated by a social issue or political cause.

389
Q

application programming interface

A

Methods exposed by a script or program that allow other scripts or programs to use it. For example, an API enables software developers to access functions of the TCP/IP network stack under a particular operating system.

390
Q

implicit deny

A

The basic principle of security stating that unless something has explicitly been granted access, it should be denied access.

391
Q

infrastructure as a service (IaaS)

A

A cloud service model that provisions virtual machines and network infrastructure.

392
Q

Opal

A

Standards for implementing device encryption on storage devices.

393
Q

chief security officer (CSO)

A

Typically the job title of the person with overall responsibility for information assurance and systems security. This may also be referred to as chief information security officer (CISO).

394
Q

kill chain

A

A model developed by Lockheed Martin that describes the stages by which a threat actor progresses to a network intrusion.

395
Q

host-based firewall

A

A software application running on a single host and designed to protect only that host.

396
Q

key stretching

A

A technique that strengthens potentially weak input for cryptographic key generation, such as passwords or passphrases created by people, against brute force attacks.

397
Q

arbitrary code execution

A

A vulnerability that allows an attacker to run their own code or a module that exploits such a vulnerability.

398
Q

multifactor authentication (MFA)

A

An authentication scheme that requires the user to present at least two different factors as credentials; for example, something you know, something you have, something you are, something you do, and somewhere you are. Specifying two factors is known as “2FA.”

399
Q

personal identification number (PIN)

A

A number used in conjunction with authentication devices such as smart cards; as the PIN should be known only to the user, loss of the smart card should not represent a security risk.

400
Q

remote access

A

Infrastructure, protocols, and software that allow a host to join a local network from a physically remote location, or that allow a session on a host to be established over a network.

401
Q

proximity reader

A

A scanner that reads data from an RFID or NFC tag when in range.

402
Q

remote code execution (RCE)

A

A vulnerability that allows an attacker to transmit code from a remote host for execution on a target host or a module that exploits such a vulnerability.

403
Q

load balancer

A

A type of switch, router, or software that distributes client requests between different resources, such as communications links or similarly configured servers. This provides fault tolerance and improves throughput.

404
Q

Lightweight Directory Access Protocol Secure (LDAP Secure)

A

A method of implementing LDAP using SSL/TLS encryption.

405
Q

fail-closed

A

A security control configuration that blocks access to a resource in the event of failure.

406
Q

input validation

A

Any technique used to ensure that the data entered into a field or variable in an application is handled appropriately by that application.

407
Q

clustering

A

A load balancing technique where a group of servers are configured as a unit and work together to provide network services.

408
Q

attestation

A

Capability of an authenticator or other cryptographic module to prove that it is a root of trust and can provide reliable reporting to prove that a device or computer is a trustworthy platform.

409
Q

Domain Name System Security Extensions (DNSSEC)

A

Security protocol that provides authentication of DNS data and upholds DNS data integrity.

410
Q

bluesnarfing

A

A wireless attack where an attacker gains access to unauthorized information on a device using a Bluetooth connection.

411
Q

public cloud

A

A cloud that is deployed for shared use by multiple independent tenants.

412
Q

false acceptance rate (FAR)

A

A biometric assessment metric that measures the number of unauthorized users who are mistakenly allowed access.

413
Q

disaster recovery (DR)

A

A documented and resourced plan showing actions and responsibilities to be used in response to critical incidents.

414
Q

race condition

A

A software vulnerability when the resulting outcome from execution processes is directly dependent on the order and timing of certain events, and those events fail to execute in the order and timing intended by the developer.

415
Q

denial of service attack (DoS)

A

Any type of physical, application, or network attack that affects the availability of a managed resource.

416
Q

CIA triad

A

Three principles of security control and management. Also known as the information security triad. Also referred to in reverse order as the AIC triad.

417
Q

common name (CN)

A

An X500 attribute expressing a host or username; also used as the subject identifier for a digital certificate.

418
Q

directory service

A

A network service that stores identity information about all the objects in a particular network, including users, groups, servers, client computers, and printers.

419
Q

impossible travel

A

A potential indicator of malicious activity where authentication attempts are made from different geographical locations within a short timeframe.

420
Q

JavaScript Object Notation (JSON)

A

A file format that uses attribute-value pairs to define configurations in a structure that is easy for both humans and machines to read and consume.

421
Q

embedded system

A

An electronic system that is designed to perform a specific, dedicated function, such as a microcontroller in a medical drip or components in a control system managing a water treatment plant.

422
Q

non-human-readable data

A

Information stored in a file that human beings cannot read without a specialized processor to decode the binary or complex structure.

423
Q

multi-cloud

A

A cloud deployment model where the cloud consumer uses mutiple public cloud services.

424
Q

online certificate status protocol (OCSP)

A

Allows clients to request the status of a digital certificate to check whether it is revoked.

425
Q

governance board

A

Senior executives and external stakeholders with responsibility for setting strategy and ensuring compliance.

426
Q

policy

A

A strictly enforceable ruleset that determines how a task should be completed.

427
Q

log data

A

OS and applications software can be configured to log events automatically. This provides valuable troubleshooting information. Security logs provide an audit trail of actions performed on the system as well as warning of suspicious activity. It is important that log configuration and files be made tamperproof.

428
Q

evil twin

A

A wireless access point that deceives users into believing that it is a legitimate network access point.

429
Q

detective control

A

A type of security control that acts during an incident to identify or record that it is happening.

430
Q

National Institute of Standards and Technology (NIST)

A

Develops computer security standards used by US federal agencies and publishes cybersecurity best practice guides and research.

431
Q

memory injection

A

A vulnerability that a threat actor can exploit to run malicious code with the same privilege level as the vulnerable process.

432
Q

certification

A

An asset disposal technique that relies on a third party to use sanitization or destruction methods for data remnant removal, and provides documentary evidence that the process is complete and successful.

433
Q

chmod command

A

Linux command for managing file permissions.

434
Q

authentication header

A

IPSec protocol that provides authentication for the origin of transmitted data as well as integrity and protection against replay attacks.

435
Q

block list

A

A security configuration where access is generally permitted to a software process, IP/domain, or other subject unless it is listed as explicitly prohibited.

436
Q

antivirus scan (A-V)

A

Software capable of detecting and removing virus infections and (in most cases) other types of malware, such as worms, Trojans, rootkits, adware, spyware, password crackers, network mappers, DoS tools, and so on.

437
Q

confidentiality

A

The fundamental security goal of keeping information and communications private and protecting them from unauthorized access.

438
Q

covert channel

A

A type of attack that subverts network security systems and policies to transfer data without authorization or detection.

439
Q

privilege escalation

A

The practice of exploiting flaws in an operating system or other application to gain a greater level of access than was intended for the user or application.

440
Q

ciphertext

A

Data that has been enciphered and cannot be read without the cipher key.

441
Q

dynamic analysis

A

Software testing that examines code behavior during runtime. It helps identify potential security issues, potential performance issues, and other problems.

442
Q

packet filtering firewall

A

A layer 3 firewall technology that compares packet headers against ACLs to determine which network traffic to accept.

443
Q

blackmail

A

Demanding payment to prevent the release of information.

444
Q

geolocation

A

The identification or estimation of the physical location of an object, such as a radar source, mobile phone, or Internet-connected computing device.

445
Q

lure

A

An attack type that will entice a victim into using or opening a removable device, document, image, or program that conceals malware.

446
Q

isolation

A

Removing or severely restricting communications paths to a particular device or system.

447
Q

IDS/IPS log

A

A target for event data related to detection/prevention rules that have been configured for logging.

448
Q

network behavior anomaly detection (NBAD)

A

A security monitoring tool that monitors network packets for anomalous behavior based on known signatures.

449
Q

patch

A

A small unit of supplemental code meant to address either a security problem or a functionality flaw in a software package or operating system.

450
Q

detection

A

An incident response process that correlates event data to determine whether they are indicators of an incident.

451
Q

access point (AP)

A

A device that provides a connection between wireless devices and can connect to wired networks, implementing an infrastructure mode WLAN.

452
Q

geofencing

A

Security control that can enforce a virtual boundary based on real-world geography.

453
Q

microservice

A

An independent, single-function module with well-defined and lightweight interfaces and operations. Typically this style of architecture allows for rapid, frequent, and reliable delivery of complex applications.

454
Q

layer 7 firewall

A

A stateful inspection firewall that can filter traffic based on specific application protocol headers and data, such as web or email data.

455
Q

on-premises

A

Software or services installed and managed on a customer’s computing infrastructure rather than in the cloud or hosted by a third-party provider.

456
Q

DomainKeys Identified Mail (DKIM)

A

A cryptographic authentication mechanism for mail utilizing a public key published as a DNS record.

457
Q

public key

A

During asymmetric encryption, this key is freely distributed and can be used to perform the reverse encryption or decryption operation of the linked private key in the pair.

458
Q

certificate chaining

A

A method of validating a certificate by tracing each CA that signs the certificate, up through the hierarchy to the root CA. Also referred to as chain of trust.

459
Q

cellular

A

Standards for implementing data access over cellular networks are implemented as successive generations. For 2G (up to about 48 Kb/s) and 3G (up to about 42 Mb/s), there are competing GSM and CDMA provider networks. Standards for 4G (up to about 90 Mb/s) and 5G (up to about 300 Mb/s) are developed under converged LTE standards.

460
Q

distributed reflected DoS (DRDoS)

A

A malicious request to a legitimate server is created and sent as a link to the victim, so that a server-side flaw causes the malicious component to run on the target’s browser.

461
Q

dark web

A

Resources on the Internet that are distributed between anonymized nodes and protected from general access by multiple layers of encryption and routing.

462
Q

redundancy

A

Overprovisioning resources at the component, host, and/or site level so that there is failover to a working instance in the event of a problem.

463
Q

alert tuning

A

The process of adjusting detection and correlation rules to reduce incidence of false positives and low-priority alerts.

464
Q

containment

A

An incident response process in which scope of affected systems is constrained using isolation, segmentation, and quarantine techniques and tools.

465
Q

code of conduct

A

Professional behavior depends on basic ethical standards, such as honesty and fairness. Some professions may have developed codes of ethics to cover difficult situations; some businesses may also have a code of ethics to communicate the values it expects its employees to practice.

466
Q

Mandatory Access Control (MAC)

A

An access control model where resources are protected by inflexible, system-defined rules. Resources (objects) and users (subjects) are allocated a clearance level (or label).

467
Q

computer incident response team (CIRT)

A

Team with responsibility for incident response. The CIRT must have expertise across a number of business domains (IT, HR, legal, and marketing, for instance).

468
Q

certificate revocation list (CRL)

A

A list of certificates that were revoked before their expiration date.

469
Q

pre-shared key (PSK)

A

A wireless network authentication mode where a passphrase-based mechanism is used to allow group authentication to a wireless network. The passphrase is used to derive an encryption key.

470
Q

identification

A

The process by which a user account (and its credentials) is issued to the correct person. Sometimes referred to as enrollment.

471
Q

recovery

A

An incident response process in which hosts, networks, and systems are brought back to a secure baseline configuration.

472
Q

due process

A

A term used in US and UK common law to require that people only be convicted of crimes following the fair application of the laws of the land.

473
Q

intelligence fusion

A

In threat hunting, using sources of threat intelligence data to automate detection of adversary IoCs and TTPs.

474
Q

Health Insurance Portability and Accountability Act (HIPAA)

A

US federal law that protects the storage, reading, modification, and transmission of personal healthcare data.

475
Q

lateral movement

A

The process by which an attacker is able to move from one part of a computing environment to another.

476
Q

ad hoc network

A

A type of wireless network where connected devices communicate directly with each other instead of over an established medium.

477
Q

Domain-based Message Authentication, Reporting, and Conformance (DMARC)

A

Framework for ensuring proper application of SPF and DKIM, utilizing a policy published as a DNS record.

478
Q

power failure

A

Complete loss of building power.

479
Q

pharming

A

An impersonation attack in which a request for a website, typically an e-commerce site, is redirected to a similar-looking, but fake, website.

480
Q

dashboard

A

A console presenting selected information in an easily digestible format, such as a visualization.

481
Q

Lightweight Directory Access Protocol (LDAP)

A

Protocol used to access network directory databases, which store information about authorized users and their privileges, as well as other organizational information.

482
Q

data acquisition

A

In digital forensics, the method and tools used to create a forensically sound copy of data from a source device, such as system memory or a hard disk.

483
Q

adware

A

Software that records information about a PC and its user. Adware is used to describe software that the user has acknowledged can record information about their habits.

484
Q

code signing

A

The method of using a digital signature to ensure the source and integrity of programming code.

485
Q

compute

A

Processing, memory, storage, and networking resources that allow a host or network appliance to handle a given workload.

486
Q

failover

A

A technique that ensures a redundant component, device, or application can quickly and efficiently take over the functionality of an asset that has failed.

487
Q

change management

A

The process through which changes to the configuration of information systems are implemented as part of the organization’s overall configuration management efforts.

488
Q

human-readable data

A

Information stored in a file type that human beings can access and understand using basic viewer software, such as documents, images, video, and audio.

489
Q

amplification attack

A

A network-based attack where the attacker dramatically increases the bandwidth sent to a victim during a DDoS attack by implementing an amplification factor.

490
Q

deprovisioning

A

The process of removing an account, host, or application from the production environment. This requires revoking any privileged access that had been assigned to the object.

491
Q

obfuscation

A

A technique that essentially “hides” or “camouflages” code or other information so that it is harder to read by unauthorized users.

492
Q

monitoring/asset tracking

A

Enumeration and inventory processes and software that ensure physical and data assets comply with configuration and performance baselines, and have not been tampered with or suffered other unauthorized access.

493
Q

heuristic

A

A method that uses feature comparisons and likenesses rather than specific signature matching to identify whether the target of observation is malicious.

494
Q

directory traversal

A

An application attack that allows access to commands, files, and directories that may or may not be connected to the web document root directory.

495
Q

deduplication

A

A technique for removing duplicate copies of repeated data. In SIEM, the removal of redundant information provided by several monitored systems.

496
Q

Event Viewer

A

A Windows console related to viewing and exporting events in the Windows logging file format.

497
Q

backdoor

A

A mechanism for gaining access to a computer that bypasses or subverts the normal method of authentication.

498
Q

package monitoring

A

Techniques and tools designed to mitigate risks from application vulnerabilities in third-party code, such as libraries and dependencies.

499
Q

order of volatility

A

The order in which volatile data should be recovered from various storage locations and devices after a security incident occurs.

500
Q

business email compromise (BEC)

A

An impersonation attack in which the attacker gains control of an employee’s account and uses it to convince other employees to perform fraudulent actions.