glossary of key terms Flashcards

1
Q

The maintenance and verification of a desired level of

quality of software, a product, or service.

A

quality assurance (QA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Policies that define the rules restricting how a computer, network, or other system may be used.

A

acceptable use policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A list of permissions attached to an object specifying what level of access a user, users, or groups have to that object. When you’re
dealing with firewalls a set of rules that apply to a list of network
names, IP addresses, and port numbers

A

access control list (ACL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A collection of policies to determine the level of access
that a subject (user or system) has on a resource (the system, application, or data
to be protected). There are four major types

A
access control model / Mandatory Access Control (MAC), Role-Based Access Control (RBAC), Discretionary
Access Control (DAC), and Rule-Based Access Control (RBAC or RB-RBAC).
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

In digital forensics, the process of collecting specific data related to
an attack, intrusion, or investigation, which can include computer media and other
devices that store electronic data.

A

acquisition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A Microsoft directory service that authenticates and authorizes
users and computers.

A

Active Directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

An attacker’s method that is carried out on a target mostly

by using network and vulnerability scanners.

A

active reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Assessment that measures risk by using exact monetary values. It attempts to give an expected yearly loss in dollars for any given risk.
It also defines asset values to servers, routers, and other network equipment.

A

quantitative risk assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A load-balancing scenario in which each device performs work

simultaneously, thus sharing the load.

A

active/active

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A load-balancing scenario in which one device actively performs
work while the other works in a standby mode.

A

active/passive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A programming method involving
random arrangement of different address spaces used by a program (or process). It
helps prevent the exploitation of buffer overflows, remote code execution, and memory corruption vulnerabilities. It also can aid in protecting mobile devices (and other
systems) from exploits caused by memory-management problems

A

address space layout randomization (ASLR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Accounts on a system with higher-level privileges. They

are similar to root accounts on a Linux system.

A

administrator accounts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A sophisticated attack that can remain undetected for a long time. Also, a government (state actor) attack is often also referred
to

A

advanced persistent threat (APT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

The tactics, techniques,

and procedures used by attackers to compromise a system or a network.

A

adversary tactics, techniques, and procedures (TTPs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A concept that refers to the gap or lack of connection between a computer
and other networks. Because the computer isn’t directly connected to the network, it
can’t be attacked through the network

A

air gap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A list of allowed applications or functions that are accessible to a specific
resource, such as another application, a system, or a user. The list is inclusive; if the
application is not listed, access is denied

A

allow list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A VPN client that immediately and automatically establishes a
VPN connection when an Internet connection is made.

A

always-on VPN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

The total expected loss in dollars per year due

to a specific incident.

A

annualized loss expectancy (ALE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

The number of times per year that a

specific incident occurs.

A

annualized rate of occurrence (ARO)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A method of obfuscating data such that the data can be used for
legitimate purposes while not exposing the identity of the data owner.

A

anonymization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Software that protects against infections caused by many types of
malware, including all types of viruses, as well as rootkits, ransomware, and spyware.

A

antimalware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A computer program used to prevent, detect, and remove

malware.

A

antivirus software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Cloud-based services that don’t fall into SaaS, PaaS,
or IaaS. For example, when a large service provider integrates its security services
into the company/customer’s existing infrastructure, it is often referred to as Security as a service (SECaaS).

A

anything as a service (XaaS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A capability available in all cloud computing
environments. It allows for better automation of workflow deployment. These integrations typically need to be enabled in the environment to utilize them.

A

API inspection and integration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

An index of approved software applications or executable files that are permitted to be present and active on a computer system.

A

application approved list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

An index or list of undesirable or unauthorized

programs used to prevent their execution.

A

application block list/deny list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Attacks that target the resources of Layer 7 applications and often leverage known vulnerabilities against specific software.

A

application DDoS attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

A programmatic framework that
enables other systems to interact with an application; however, lack of adequate
controls and monitoring make effective security testing of _____ difficult to
automate, which makes them vulnerable targets.

A

application programming interface (API)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A process to adequately and securely deploy an application on-premises or in the cloud.

A

application provisioning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Devices used to assess application-specific vulnerabilities

and operate at the upper layers of the OSI model.

A

application scanners

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

When an attacker manipulates the ARP cache on a host to

redirect traffic and perform an on-path attack.

A

ARP cache poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Remnants of an intrusion that can be identified on a host or network

A

artifacts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

A policy for onboarding and offboarding devices; it specifies
how they are registered and activated and how they are later decommissioned.

A

asset management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A process that uses a public-key and private-key pair to

encrypt and decrypt messages when communicating.

A

asymmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A set of matrices created by MITRE to document and explain the
adversarial tactics and techniques used by attackers to compromise systems and
networks.

A

ATT&CK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

A process that serves to bear witness and to confirm, authenticate,
verify, and document.

A

attestation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

An access model that is dynamic and
context-aware. Access rights are granted to users through the use of multiple policies
that can combine various user, group, and resource attributes together.

A

attribute-based access control (ABAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

An assessment that assigns numeric values to the

probability of a risk and the impact it can have on the system or network.

A

qualitative risk assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Characteristics that authenticate a user in either a physical or behavioral manner

A

attributes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

A technique used to transmit hidden information by modifying an audio signal in an imperceptible manner.

A

audio steganography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

The process or action of proving something to be true or valid,
verifying the identity of a user or process.

A

authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A program that generates security codes for signing

into assets.

A

authentication application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

As specified in RFC 4302, a protocol that defines
an optional packet header to be used to guarantee connectionless integrity and data
origin authentication for IP packets and to protect against replays.

A

Authentication Header (AH)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A nonmalicious hacker—for example, an IT person who

attempts to “hack” into a computer system before it goes live to test the system.

A

authorized hacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A DevOps environment component for secure

provisioning and deprovisioning of software, services, and infrastructure.

A

automated courses of action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

An automated way to share indicators of

compromise (IOCs) and threat intelligence information

A

automated indicator sharing (AIS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

The technology and processes of executing a task without human
intervention.

A

automation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

A digital forensics platform and graphical interface to The Sleuth Kit and
other digital forensics tools. It is used by law enforcement, military, and corporate
examiners to investigate what happened on a computer.

A

Autopsy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

A method used in computer programs to bypass normal authentication
and other security mechanisms in place.

A

backdoor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

A Common Vulnerability Scoring System (CVSS) group that represents the intrinsic characteristics of a vulnerability that are constant over time and
do not depend on a user-specific environment.

A

base group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

The original frequency range of transmission signal before it is
modulated. It can also refer to the type of data transmission in which analog data is
sent over a single nonmultiplex channel.

A

baseband radio

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

A method used to assess the current security state of computers, servers, network devices, and the network in general after a
minimum desired state of security is defined.

A

baseline configuration (baselining)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

The process of reporting the security state of computers, servers, network devices, and the network after a baseline has been determined.

A

baseline reporting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

A Linux/UNIX-based scripting shell and framework.

A

Bash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Security controls that provide a unique way of making sure that people
are who they say they are by monitoring/matching human characteristics such as a
fingerprint, retina, or voice.

A

biometrics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

An attack on a hashing system that attempts to send two different
messages with the same hash function, causing a collision.

A

birthday attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A way of testing the internal workings of an application or

system where the tester has no knowledge of the system being tested.

A

black-box testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

An encryption method that applies a deterministic algorithm along
with a symmetric key to encrypt a block of text instead of encrypting one bit at a
time as in stream ciphers.

A

block cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

A list used to deny individual application access—a common

method used when working with email, and by antivirus and HIDS programs

A

block list/deny list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

A term used to identity the defenders of an organization. ____ _____ typically include the computer security incident response team (CSIRT) and information security (InfoSec) team.

A

blue team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Sending unsolicited messages to Bluetooth-enabled devices such as
mobile phones and tablets.

A

bluejacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Accessing information without authorization from a wireless device
through a Bluetooth connection.

A

bluesnarfing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

A standalone post used for physical security purposes. It is typically steel,
short, and sturdy, and anchored in a hard surface such as concrete.

A

bollard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

A process that allows a remote platform to measure and report
its system state in a secure way to a third party

A

boot attestation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

The reliability of the operating system and loading mechanism
during the booting process; it can be checked using a secure method

A

boot integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

A large group of compromised systems known as robots or simply bots

A

botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q
Compromised computers (also known as zombies) that are part of a larger
group called a botnet. They are used to distribute malware across the Internet.
A

bots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

A password attack where every possible password is attempted.

A

brute-force attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

A situation that occurs when a process stores data outside the
memory that the developer intended.

A

buffer overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

The recognition and compensation provided by an organization to
security researchers for reporting security vulnerabilities (which are basically bugs in
code or hardware).

A

bug bounties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

A current, tested plan in the hands of all personnel responsible for carrying out any part of that plan for the purpose of giving your
organization the best shot at success during a disaster

A

business continuity plan (BCP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Enacted in 2003, a law that requires California businesses
that store computerized personal information to immediately disclose breaches of
security.

A

California SB 1386

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

The complicating of source code to make it more difficult for people
to understand. See also obfuscation.

A

camouflage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

A method used by hotels, coffee shops, etc., that directs users to a
web page for authentication (typically through email) prior to normal Internet use.
The whole point of the technology is to be able to track users who access the free
wireless network. If the user performs any suspect actions, that user can be traced
by way of email address, IP address, and MAC address, in addition to other means if
multifactor authentication is used.

A

captive portal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

A method of user awareness training where students play in a red
team/blue team scenario.

A

capture the flag

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

An attack method where the attacker clones a credit card, a

smartphone SIM card, or a building access badge or card.

A

card cloning attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

A Linux command that copies standard input to standard output

A

cat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

an encryption protocol used with WPA2 that addresses

the vulnerabilities of TKIP and meets the requirements of IEEE 802.11i.

A

CCMP Counter Mode with Cipher Block Chaining Message Authentication
Code (CBC-MAC) Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q
An entity (usually a server) that issues certificates to
users.
A

certificate authority (CA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

A list of digitally signed certificates revoked
by the certificate authority for security purposes. If a certificate is compromised,
it is revoked and placed on the ____. ____ are later generated and published
periodically.

A

certificate revocation list (CRL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Digitally signed electronic documents that bind a public key with a
user identity.

A

certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

A process that provides assurances that evidence has been controlled and handled properly after collection.

A

chain of custody

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

An authentication
scheme used by the Point-to-Point Protocol (PPP), which in turn is the standard
for dial-up connections. It uses a challenge-response mechanism with one-way
encryption.

A

Challenge-Handshake Authentication Protocol (CHAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

The process that is put in place to handle requests to make

changes to a system in a more efficient and coordinated manner.

A

change control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

A structured way of changing the state of a computer

system, network, or IT procedure.

A

change management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

The Linux command and system call that is used to change the access
permissions of file system objects.

A

chmod

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

A device policy where employees select a

device from a company-approved list.

A

choose your own device (CYOD)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

A set of algorithms that help secure a network connection that uses
Transport Layer Security (TLS). The set of algorithms that _____ _____ usually
contain include a key exchange algorithm, bulk encryption algorithm, and message
authentication code (MAC) algorithm.

A

cipher suite

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

The process of completely removing any residual files or data from target
systems after the testing phases of a penetration testing engagement are complete.

A

cleanup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Anything that is being performed (a command, script,
or otherwise) at the client end of the communication. Typically executed on the
client’s browser rather than on the web server, it allows for more responsive web
applications.

A

client-side execution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

The ability to properly handle application and user input to

prevent a security vulnerability and client-side execution.

A

client-side validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

A tool that is utilized in organizations to

control access to and use of cloud-based computing environments.

A

cloud access security broker (CASB)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

A framework established by the Cloud Security Alliance

for cloud computing.

A

Cloud Controls Matrix

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

The act of reusing third-party, open-source software, or code developed internally by an organization.

A

code reuse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

A location belonging to an organization that has tables, chairs, bathrooms, and possibly some technical setup—for example, basic phone, data, and
electric lines. Otherwise, a lot of configuration of computers and data restoration is
necessary before the site can be properly utilized. This type of site is used only if a
company can handle the stress of being nonproductive for a week or more.

A

cold site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

A situation that occurs when two different files end up using the same
hash, which is possible with less secure hashing algorithms.

A

collision

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

The controlling master computer directing the actions of

a botnet, which distributes Internet malware.

A

command and control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

A standard that enables different stakeholders across different organizations to share critical security-related
information in a single format, speeding up information exchange and digestion.

A

Common Security Advisory Framework (CSAF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

A standard created by MITRE
(www.mitre.org) that provides a mechanism to assign an identifier to vulnerabilities
so that you can correlate the reports of those vulnerabilities among sites, tools, and
feeds.

A

Common Vulnerabilities and Exposures (CVE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

A mix of public and private cloud deployments where multiple

organizations can share the public portion

A

community cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Mechanisms put in place to satisfy security requirements
that are either impractical or too difficult to implement. For example, instead of
using expensive hardware-based encryption modules, an organization might opt to
use network access control (NAC), data loss prevention (DLP), and other security
methods. Or, on the personnel side, instead of implementing segregation of duties,
an organization might opt to do additional logging and auditing. Also known as
alternative controls.

A

compensating controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

A program that translates, verifies, and processes source code created
in a specific programming language.

A

compiler

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Program errors that occur while the program is being

compiled.

A

compile-time errors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

An access control model where access is granted based on specific criteria requirements.

A

conditional access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

A classification of information where unauthorized access to the
information would cause damage to national security.

A

confidentia

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

An ongoing process created with the goal of maintaining computer systems, servers, network infrastructure, and software in a desired,
consistent state.

A

configuration management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

The process of reviewing system configurations to reveal

potential security problems.

A

configuration reviews

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

The use of various tools for securing containerized cloud computing environments. Some of these tools are native to the actual cloud computing
environment, and some are third-party solutions and run on those environments.

A

container security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Logical units of software that package applications and all the dependencies needed to run it. ______ are lightweight, standalone executable software
packages that include code, runtime environments, system tools, and related software libraries. Two of the most popular examples of ______ solutions are Docker
and Linux LXC

A

containers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

The methodology whereby access to information, files, systems or
networks is controlled.

A

containment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Using a program to screen and/or exclude access to web

pages, URLs, or email deemed objectionable.

A

content URL/filtering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

A federal initiative to encourage
people and departments to plan to address how critical operations will continue
under a broad range of circumstances.

A

continuity of operations planning (COOP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

A software development process in which developers produce

software in short cycles while making sure that the software is reliable and secure.

A

continuous delivery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

The automation of the application deployment, provisioning, and underlying network components and infrastructure.

A

continuous deployment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

A software development practice in which programmers
merge, test, and deploy code changes in a central repository multiple times a day or
several times per week.

A

continuous integration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

A DevOps environment component that ensures applications and systems are operating correctly and securely.

A

continuous monitoring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

A DevOps environment component where applications

and code must be validated in an automated fashion.

A

continuous validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

A device policy in which the company supplies employees with a phone that can also be used for personal activities.

A

corporate-owned, personally enabled (COPE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Controls used after an event. They limit the extent of damage and help the company recover from damage quickly. Tape backup, hot sites, and
other fault tolerance and disaster recovery methods are also included here. They are
sometimes referred to as compensating controls.

A

corrective controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

An encryption mode that uses an arbitrary number that changes with each block of text encrypted. The ______ is encrypted with the
cipher, and the result is XOR’d (exclusive OR’d) into ciphertext. Because the _____ changes for each block, the problem of repeating ciphertext that results from the
Electronic Code Book method is avoided.

A

counter mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

Information gathered and activities conducted to protect
against espionage, other intelligence activities, or sabotage conducted by or on
behalf of other elements.

A

counterintelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

The attacking technique or activities of grabbing legitimate
usernames and even passwords to gain access to systems to steal information or to
use them for malicious purposes.

A

credential harvesting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

Centralized enterprises run by people motivated mainly by

money (organized crime).

A

criminal syndicates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

The point where the false rejection rate (FRR) and

the false acceptance rate (FAR) are equal.

A

Crossover Error Rate (CER)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

A type of vulnerability where an attacker lures
the targeted user to execute unwanted actions on a web application. Threat-performing _____ attacks leverage the trust that the application has in the targeted user.

A

cross-site request forgery (XSRF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

A web application vulnerability where an attacker
can redirect a user to a malicious site, steal session cookies, or steal other sensitive
information.

A

cross-site scripting (XSS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Attacks against cryptographic implementations or against

crypto algorithms.

A

cryptographic attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

An advanced form of ransomware that leverages advanced encryption techniques to prevent files from being decrypted without a unique key

A

cryptomalware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Open-source software/sandbox for automating analysis of suspicious
files.

A

Cuckoo

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

A Linux command-line tool to transfer data to or from a server, using any
of the supported protocols: HTTP, FTP, IMAP, POP3, SCP, SFTP, SMTP, TFTP,
TELNET, LDAP, or FILE

A

curl

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

an industry standard used to

convey information about the severity of vulnerabilities.

A

CVSS Common Vulnerability Scoring System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

A series of steps that trace stages of a cyber attack from the early
reconnaissance stages to the exfiltration of data. The ____ _____ allows you to understand and combat ransomware, security breaches, and advanced persistent threats
(APTs).

A

cyber kill chain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

A type of risk transference (also known as risk sharing)
that an organization can purchase to protect, for example, a group of servers in a
data center.

A

cybersecurity insurance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

A subset of the deep web where many threat actors perform malicious
activities, such as selling stolen credit card numbers, health records, and other personal information.

A

dark web

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

Inactive data that is archived—backed up or stored in cloud storage
services.

A

data at rest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

The individual who has the greatest responsibility for data privacy
protection. This person’s main responsibility is to control how the data is used by
applying specific procedures for the data processes.

A

data controller

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

The individual who performs day-to-day tasks on behalf
of the data owner. This person’s main responsibility is to ensure that the information
is available to the end user and that security policies, standards, and guidelines are
followed.

A

data custodian/steward

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Data that crosses the network or data that currently

resides in computer memory. Also known as data in motion.

A

data in transit/motion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Actively used data undergoing constant change; for example, it could be stored in databases or spreadsheets.

A

data in use/processing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

A system that performs content inspection and is
designed to prevent unauthorized use of data as well as prevent the leakage of data
outside the computer (or network) in which it resides.

A

data loss prevention (DLP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

A privacy enhancing technology designed to protect or obfuscate
sensitive data

A

data masking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

A method of minimizing the amount of personal information

that is consumed by online entities.

A

data minimization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

Also called the information owner; a person who is usually part of
the management team and maintains ownership of and responsibility over a specific
piece or subset of data.

A

data owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

The organizational leadership role that is responsible for the overall protection and adherence to data protection processes within
the organization.

A

data protection officer (DPO)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

The process of restoring lost data, such as restoring a corrupt file
from a backup.

A

data recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

A policy that states how long data must be stored by an

organization.

A

data retention

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

The process of irreversibly removing or destroying data stored
on a memory device (hard drives, flash memory/SSDs, mobile devices, CDs, DVDs,
and so on) or in hard copy form

A

data sanitization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

A concept that refers to any information (data) that has been
converted and stored in a digital form.

A

data sovereignty

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

A command-line utility for Linux operating systems whose primary purpose is
to convert and copy files.

A

dd

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Software that is no longer in use, but the source code or binary for it
still exists in the system and has not been removed appropriately.

A

dead code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q
A data destruction method involving the reduction or elimination of a
magnetic field (or data) stored on tape and disk media such as computer and laptop
hard drives, diskettes, reels, cassettes, and cartridge tapes.
A

degaussing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

To adequately and securely remove, decommission, and purge an
application and related data on-premises or in the cloud.

A

deprovision

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Controls aimed at monitoring and detecting any unauthorized
behavior or hazard. These types of controls are generally used to alert to a failure in
other types of controls such as preventive, deterrent, and compensating controls.

A

detective controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

A control that is used by an organization to try to deter a

threat actor from executing an offensive assault on its environment.

A

deterrent controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

The environment where you create code on your computer or in

the cloud.

A

development

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

A security feature that protects against Layer 2 attacks such as
DHCP spoofing and abuse.

A

DHCP snooping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

A cybersecurity/threat intelligence model
used to analyze and track the characteristics of cyber intrusions by advanced threat
actors that emphasizes the relationships and characteristics of the adversary, capabilities, infrastructure, and victims.

A

Diamond Model of Intrusion Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

A password attack that uses a prearranged list of likely

words, trying each of them one at a time.

A

dictionary-based attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Data backups that preserve data, saving only the difference

in the data since the last full backup.

A

differential backups

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

A Linux tool for querying DNS nameservers for information about host
addresses, mail exchanges, nameservers, and related information.

A

dig

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

The name given to a set of access control
technologies that are used to control the use of proprietary hardware, software, and
copyrighted works. ____ solutions are used to restrict the use, modification, and
distribution of copyrighted works and the underlying systems used to enforce such
policies.

A

digital rights management (DRM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

Mathematical schemes for verifying the authenticity of digital
messages or documents.

A

digital signatures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

A method of accessing unauthorized parent (or worse, root)
directories. It is often used on web servers that have PHP files and are Linux- or
UNIX-based, but it can also be perpetrated on Microsoft operating systems. This
attack is designed to get access to files such as ones that contain passwords. Also
known as the ../ (dot-dot-slash) attack.

A

directory traversal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

A formal document created by organizations that
contains detailed instructions on how to respond to unplanned incidents such as natural disasters, power outages, cyber attacks, or other disruptive events.

A

disaster recovery plan (DRP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

An access control policy generally determined by the owner. Objects such as files and printers can be created and accessed
by the owner. Also, the owner decides which users are allowed to have access to the
objects, and what level of access they may have. The levels of access, or permissions,
are stored in access control lists (ACLs).

A

discretionary access control (DAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

A technology that protects information by converting it into

unreadable code that cannot be deciphered easily by unauthorized people.

A

disk encryption

167
Q

The principle behind writing data to two or more disks at the
same time.

A

disk redundancy

168
Q

A restricted variant of Basic Encoding
Rules (BER) that allows for only one type of encoding, and has restrictive rules for
length, character strings, and how elements are sorted. It is widely used for X.509
certificates.

A

Distinguished Encoding Rules (DER)

169
Q

An attack in which a group of
compromised systems attacks a single target, causing a denial of service to occur at
that host.

A

distributed denial-of-service (DDoS) attack

170
Q

Adequate distance between primary and secondary (or backup) sites; this
is an important disaster recovery term.

A

diversity

171
Q

The process of running code within the address space of another
process by forcing it to load a dynamic link library. Ultimately, this can influence the behavior of a program in a way that was not originally intended.

A

DLL injection

172
Q

a system utilized on networks to translate domain

names to IP addresses.

A

DNS Domain Name System

173
Q

An attack that generates a high volume of packets ultimately intended to flood a target website.

A

DNS amplification attack

174
Q

The modification of name resolution information that should be
in a DNS server’s cache in order to redirect client computers to incorrect websites.

A

DNS poisoning

175
Q

A suite of specifications that provide secure answer validation. It does this through public key cryptography. It is
backward-compatible and can be deployed side by side with traditional DNS.

A

DNS Security Extensions (DNSSEC)

176
Q

A deception and disruption technique used when you configure
one or more DNS servers to provide false results to attackers and redirect them
to areas in the network where you can observe their tactics and techniques

A

DNS sinkhole

177
Q

A command-line tool that automatically identifies basic DNS records
such as MX, mail exchange servers, NS, domain name servers, or the address record
for a domain.

A

dnsenum

178
Q

An attack in which the attacker changes the registration of a
domain name without the permission of the original owner or registrant.

A

domain hijacking

179
Q

A method that provides gateway-based
cryptographic signing of outgoing messages. It allows you to embed verification
data in an email header and for email recipients to verify the integrity of the email
messages.

A

Domain Keys Identified Mail (DKIM)

180
Q
The process of deleting a domain name during the five-day
grace period (known as the add grace period, or AGP) and immediately reregistering it for another five-day period. This process is repeated any number of times with
the end result of having the domain registered without ever actually paying for it.
It is a malicious attack on the entire Domain Name System (DNS) by misusing the
domain-tasting grace period. The result is that a legitimate company or organization
often cannot secure the domain name of its choice.
A

domain name kiting

181
Q

A technique to validate the authenticity of a domain and the

services using such domains (including websites and email messages).

A

domain reputation

182
Q

The process the certificate authority uses to check the

rights of the applicant to use a specific domain name.

A

domain validation (DV)

183
Q

A standard that was designed to thwart spammers from spoofing your
domain to send email. Spammers can counterfeit the “From” address on an email
message for it to appear to come from a user in your domain

A

Domain-based Message Authentication, Reporting & Conformance

DMARC

184
Q

A type of attack in which a protocol (such as TLS or SSL) is
downgraded from the current version to a previous version, exploiting backward
compatibility

A

downgrade attack

185
Q

Power that is supplied to the building via multiple paths; it ensures a
single path failure does not interrupt power to the building.

A

dual supply

186
Q

The process of trying to understand the source code of
a program to adequately build a series of correct inputs for test coverage. Analysis
software has the capability to find security issues caused by the code’s interactions
with other system components.

A

dynamic code analysis

187
Q

A method to determine if an ARP packet is valid based on IP-to-MAC address bindings stored in a
trusted database.

A

Dynamic Host Configuration Protocol (DHCP) snooping

188
Q

The capability of a cloud computing environment
to efficiently allocate resources to tenants based on demand. Without this capability,
a cloud-based computing environment would not be feasible.

A

dynamic resource allocation

189
Q

A concept referring to network traffic flow within a data center
between servers.

A

east-west traffic

190
Q

An ecosystem of resources and applications in new network

services (including 5G and IoT).

A

edge computing

191
Q

The process of identifying, preserving, collecting, processing, reviewing, and analyzing electronically stored information (ESI) in litigation.

A

E-discovery

192
Q

The capability of an underlying infrastructure to react to a sudden
increase in demand by provisioning more resources in an automated way

A

elasticity

193
Q

The act of gaining knowledge or information from people

A

eliciting information

194
Q

An approach to public-key cryptography

based on the algebraic structure of elliptic curves over finite fields

A

elliptic-curve cryptography (ECC)

195
Q

Microprocessor-based computer hardware systems with software that is designed to perform a dedicated function, either as an independent system or as a part of a larger system.

A

embedded systems

196
Q

Specified in RFC 4303; an optional
packet header that can be used to provide confidentiality through encryption of the
packet, as well as integrity protection, data origin authentication, access control, and
optional protection against replays or traffic analysis.

A

Encapsulating Security Payload (ESP)

197
Q

The process used to protect data by encoding plaintext data using
cryptographic algorithms.

A

encryption

198
Q

The date when a product or service will no longer be sold or

supported by a third party.

A

end of life (EOL)

199
Q

Typically, the last day of service for a product, meaning a third party is no longer providing service if there is a failure.

A

end of service life (EOSL)

200
Q

An integrated endpoint security solution that combines real-time continuous monitoring and collection of endpoint data
with rules-based automated response and analysis capabilities.

A

endpoint detection and response (EDR)

201
Q

Often used interchangeably with endpoint security; security
solutions that address endpoint device security issues, securing and protecting endpoints against zero-day exploits, attacks, and inadvertent data leakage resulting from
human error.

A

endpoint protection

202
Q

In cybersecurity, a measure of the randomness or diversity of a datagenerating function.

A

entropy

203
Q

Cryptographic keys that can be used more than once within a
single session, such as for broadcast applications, where the sender generates only one ephemeral key pair per message, and the private key is combined separately with
each recipient’s public key

A

ephemeral keys

204
Q

The process of engaging senior analysts and other stakeholders during
the incident response process.

A

escalation

205
Q

An expert at breaking into systems who can attack systems on

behalf of the system’s owner and with the owner’s consent.

A

ethical hacker

206
Q

A rogue and unauthorized wireless access point that uses the same service set identifier (SSID) name as a nearby wireless network, often a public hotspot.

A

evil twin

207
Q

Software packages that contain reliable exploit modules

and other hacker technique tools such as agents used for successful repositioning.

A

exploitation frameworks

208
Q

Certificates that conduct a thorough vetting of an

organization. Issuance of these certificates is strictly defined.

A

extended validation (EV)

209
Q

Specified in IETF RFC 3748 [18]; a
framework for access authentication, which supports different authentication methods that are specified as ___ methods. As described in RFC 4017 [19], it is desirable
for ___ methods used for wireless LAN to support mutual authentication and key
derivation.

A

Extensible Authentication Protocol (EAP)

210
Q

A type of Extensible Authentication Protocol authentication that uses a protected access credential instead of a certificate to achieve
mutual authentication.

A

Extensible Authentication Protocol - Flexible Authentication via Secure
Tunneling (EAP-FAST)

211
Q

A
type of Extensible Authentication Protocol authentication that uses Transport Layer
Security, which is a certificate-based system that does enable mutual authentication.
It does not work well in enterprise scenarios because certificates must be configured
or managed on the client side and server side.

A

Extensible Authentication Protocol - Transport Layer Security (EAP-TLS)

212
Q

A type of Extensible Authentication Protocol authentication that
uses Tunneled Transport Layer Security and is basically the same as TLS except that
it is done through an encrypted channel and requires only server-side certificates.

A

Extensible Authentication Protocol - Tunneled Transport Layer Security
(EAP-TTLS)

213
Q

System decoys and breadcrumbs designed to lure and trick

attackers.

A

fake telemetry

214
Q

The process of measuring the likelihood and probability that a biometric system will authorize a person who was not meant to be
authorized.

A

false acceptance rate (FAR)

215
Q

A network intrusion device’s inability to detect true security
events under certain circumstances—in other words, a malicious activity that is not
detected by the security device.

A

false negative

216
Q

A situation in which a security device triggers an alarm, but no
malicious activity or actual attack is taking place. In other words, ____ _____ are
false alarms, and they are also called benign triggers.

A

false positive

217
Q

The process of measuring the likelihood and probability that a biometric system fails to recognize an authorized user

A

false rejection rate (FRR)

218
Q

An enclosure designed to block any RF signals from entering or
leaving, or having effect on devices inside the cage.

A

Faraday cage

219
Q

An array of programmable logic blocks
and a hierarchy of “reconfigurable interconnects” that allow the blocks to be “wired
together.” Logic blocks can be configured to perform complex combinational functions, or merely simple logic gates such as the AND gate, OR gate, and NOT gate.

A

Field-Programmable Gate Array (FPGA)

220
Q

Systems used to store and track changes in source code

and files.

A

file and code repositories

221
Q

A form of malware that functions without putting malicious executables within the file system and instead works in a memory-based environment.

A

fileless malware

222
Q

The remote configuration and deployment of mobile devices performed via a messaging service, such as Short Message Service (SMS),
Multimedia Messaging Service (MMS), Rich Communication Service (RCS), or
Wireless Application Protocol (WAP).

A

firmware over-the-air (OTA) updates

223
Q

The decentralization of computing infrastructure by “bringing
the cloud to the ground” This architecture enables components
of the edge computing concept to easily push compute power away from the public
cloud to improve scalability and performance

A

fog computing

224
Q

A by-product of attacker reconnaissance on an application, system,
or network in order to find vulnerabilities that could potentially be exploited

A

footprinting

225
Q

A process that deals with the recovery and investigation of material
found in digital devices.

A

forensics

226
Q

A proxy server that clients looking for websites, or files via an FTP
connection, pass their requests through to the proxy.

A

forward proxy

227
Q

A data preview and imaging tool that lets you quickly assess electronic evidence to determine whether further analysis with a forensic tool such as
AccessData Forensic Toolkit (FTK) is warranted.

A

FTK Imager

228
Q

A type of configuration in which all traffic is sent through the VPN
tunnel back to the head end and out through the corporate network.

A

full tunnel

229
Q

The process of encrypting data as it is written to the

disk and decrypting data as it is read off the disk. It is most applicable to laptops.

A

full-disk encryption (FDE)

230
Q

An automated software testing technique that involves providing invalid,
unexpected, or random data as inputs to a computer program.

A

fuzzing

231
Q

A European Union (EU) law
that was enacted in 2018 with an overall focus on data protection and privacy for
individuals.

A

General Data Protection Regulation (GDPR)

232
Q

The use of a virtual fence defining the boundaries of an actual geographical area.

A

geofencing

233
Q

The process of placing compute assets in strategic locations to ensure the ability to recover in case of an attack or natural disaster.

A

geographical dispersal

234
Q

Law enacted in 1999 that enables commercial banks,
investment banks, securities firms, and insurance companies to consolidate. It protects against pretexting. Individuals need proper authority to gain access to nonpublic information such as Social Security numbers.

A

Gramm-Leach-Bliley Act

235
Q

A Linux command for finding matching patterns, to search for a string of
characters in a specified file.

A

grep

236
Q

The act of applying levels of security to protect applications from
intellectual property theft, misuse, vulnerability exploitation, tampering, or even
repackaging by people with ill intentions. Also known as application shielding.

A

hardening

237
Q

The foundation on which all secure operations of a computing system depend.

A

hardware root of trust

238
Q

Physical devices that act as secure cryptoprocessors. This means that they are used for encryption during secure login/
authentication processes, during digital signings of data, and for payment security
systems. faster than software encryption.

A

hardware security modules (HSMs)(or a

Trusted Platform Module, or TPM)

239
Q

A cryptographic function that is a mathematical algorithm used to map data
of arbitrary size to a bit array of a fixed size.

A

hash

240
Q

A one-way function where data is mapped to a fixed-length value.

A

hashing

241
Q

A Linux-centric command that reads the first 10 lines of any given filename.

A

head

242
Q

Law enacted in 1996 that

governs the disclosure and protection of health information.

A

Health Insurance Portability and Accountability Act

243
Q

Components of a wireless site survey that shows all wireless activity in
an area.

A

heat maps

244
Q

A characteristic of a system which aims to ensure an agreed level
of operational performance, usually uptime, for a higher than normal period.

A

high availability

245
Q

The components of a high availability environment deployed across multiple zones to greatly reduce the risk of an outage. In
cloud computing environments, high availability is addressed using the concept of
regions or zones.

A

high availability across zones

246
Q

Hash-based password algorithm

that is used as a one-time password.

A

HMAC-based one-time password (HOTP)

247
Q

An attempt to deceive people into believing something that is false.

A

hoax

248
Q

A form of encryption enabling you to perform calculations on encrypted data without decrypting it first.

A

homomorphic encryption

249
Q

Files used as bait intended to lure adversaries to access and then send
alarms to security analysts for detection. They can also be used to potentially learn
the tactics and techniques used by attackers.

A

honeyfiles

250
Q

One or more computers, servers, or an area of a network that does not
house any important company information and is designed to lure attackers so that
you can study what tools and techniques they are using in order to discover potential
network vulnerabilities.

A

honeynet

251
Q

A computer, virtual machine (VM), or container that is used to attract
attacker traffic to learn the adversary’s tactics, techniques, and procedures.

A

honeypot

252
Q

A firewall installed on each individual desktop, laptop computer, or server that controls incoming and outgoing network traffic and determines
whether to allow it into a particular device.

A

host-based firewall

253
Q

An application that operates on
information collected from individual computer systems. It can detect and alert on
malicious activity but cannot stop this activity.

A

host-based intrusion detection system (HIDS)

254
Q

A system that is capable of
monitoring and analyzing the internals of a computing system “server” as well as the
network packets on its network. It can prevent malware infiltration.

A

host-based intrusion prevention system (HIPS)

255
Q

In its simplest form, a type of data center design that involves lining up
server racks in alternating rows with hot air exhausts facing one way and cold air
intakes facing the other.

A

hot aisle

256
Q

A near duplicate of the original site of an organization that can be up and
running within minutes (maybe longer). Computers and phones are installed and
ready to go, a simulated version of the server room stands ready, and the vast majority of the data is replicated to the site on a regular basis in the event that the original
site is not accessible to users for whatever reason.

A

hot site

257
Q

A free TCP/IP packet generator, assembler, and analyzer that can be used to
send large volumes of TCP traffic at a target while spoofing the source IP address,
making it appear random or even originating from a specific user-defined source.

A

hping

258
Q

A mixture of public and private clouds. Dedicated servers located
within the organization and cloud servers from a third party are used together to
form the collective network

A

hybrid cloud

259
Q

A technique used to manipulate people’s sentiment (often political
or religious beliefs) with potentially false information or propaganda.

A

hybrid warfare

260
Q

The service provider that also manages the authentication

and authorization process on behalf of the other systems in a federation.

A

identity provider (IdP)

261
Q

An IEEE standard that defines port-based network access control
(PNAC). is a data link layer authentication technology used to connect
devices to a LAN or WLAN. It defines EAP.

A

IEEE 802.1X

262
Q

A command used to configure kernel-resident network interfaces. It is
used at boot time to set up interfaces as necessary. It is used to view TCP/IP configurations on a Linux or macOS system.

A

ifconfig

263
Q

A technique used to hide any kind of file inside an image

file.

A

image steganography

264
Q

A valuation to determine the potential monetary costs related
to a threat.

A

impact assessment

265
Q

A concept related to geolocation and geofencing where a potential compromise is identified based on the fact that it would be
impossible for a user to be in two places at once. For instance, if you authenticated
at 3 p.m. EST from New York and 10 minutes later tried to authenticate from Florida. This would not be possible and is an indication of account compromise.

A

impossible travel time/risky login

266
Q

A set of instructions to help IT staff detect, respond to,
and recover from network security incidents. These types of plans address issues like
cybercrime, data loss, and service outages that threaten daily work.

A

incident response plan

267
Q

A group of IT professionals in charge of preparing for

and reacting to any type of organizational emergency

A

incident response team

268
Q

A series of backup data sets in which daily changes to the
data are compared to the state of the data on the previous day. They all have to be
applied to the original full backup copy to come up with an up-to-date full backup
copy.

A

incremental backups

269
Q

Pieces of evidence or information that indicates a
potential breach or compromise. Examples include command and control (C2) communications, IP addresses, domains, malware hashes, and other information.

A

indicators of compromise

270
Q

The use of blended images where the surrounding scenery
and the camouflaged structure appear as one, with the goal to deceive passersby to
believe the structure is something else entirely

A

industrial camouflage

271
Q

The process of protecting data or information by preventing unauthorized modification.

A

information assurance

272
Q

A four-step process of data collection that includes collecting data, storing data, determining how data is used, and disposing of the data.

A

information lifecycle

273
Q

Private-sector critical
infrastructure organizations and government institutions that collaborate and share
information between each other. exist for different industry sectors. Examples
include automotive, aviation, communications, IT, natural gas, elections, electricity,
financial services, health care, and many other

A

Information Sharing and Analysis Centers (ISACs)

274
Q

A cloud service that offers computer networking, storage, load balancing, routing, and VM hosting

A

infrastructure as a service (IaaS)

275
Q

The process of managing and provisioning computer data
centers through machine-readable definition files rather than physical hardware
configuration or interactive configuration tools.

A

infrastructure as code

276
Q

The level of untreated risk in a process, system, or activity.

A

inherent risk

277
Q

An attack against a cryptographic implementation used to reverse encryption methods (such as RC4) and/or recover a pre-shared
key (PSK).

A

initialization vector (IV) attack

278
Q

A category of attacks where the threat actor “injects” malicious
code or malicious traffic.

A

injection attacks

279
Q

A process that ensures the correct usage of data; it checks the
data that is input by users into web forms and other similar web elements. If data is
not validated correctly, it can lead to various security vulnerabilities, including sensitive data exposure and the possibility of data corruption.

A

input validation

280
Q

A concept used by cloud access security broker solutions to

enforce policies on specific parts of an application

A

instance awareness

281
Q

Errors that occur when arithmetic operations in a program
attempt to create a numeric value that is too big for the available memory space.
They create a wrap and can cause resets and undefined behavior in programming
languages such as C and C++.

A

integer overflows

282
Q

In a certificate chain, the body that signs the
end-entity certificate. It then handshakes with the root certificate, which represents
the root certificate authority. it not only creates the certificate but also signs it
with its own private key.

A

intermediate certificate authority

283
Q

The standards body that
was originally established in 2005 and later updated in 2013 to address the topics of
organizational context, involvement of leadership, planning and objectives, support
including resources and communication, operational aspects, evaluation of performance, and continuous improvement.

A

International Organization for Standardization (ISO)

284
Q

An Internet protocol that allows you

to access your email wherever you are, from any device.

A

Internet Message Access Protocol (IMAP)

285
Q

An industry protocol
created to collect and analyze network traffic flow information (metadata of the connections established between systems over a network).

A

Internet Protocol Flow of Information Export (IPFIX)

286
Q

A Windows command-line tool that displays all current TCP/IP network configuration values and refreshes Dynamic Host Configuration Protocol and
Domain Name System settings.

A

ipconfig

287
Q

A standard used to collect and analyze network flow information from
infrastructure devices such as network switches and routers.

A

IPFIX

288
Q

A principle that defines the architecture for security services for IP network
traffic. Also known as Internet Protocol Security or IP Security protocol.

A

IPsec

289
Q

The process of sending unsolicited wireless signals to cause interference
or a denial of service condition.

A

jamming

290
Q

A Linux command-line tool used for viewing logs that are collected by
systemd.

A

journalctl

291
Q

An authentication protocol designed at MIT that enables computers
to prove their identity to each other in a secure manner. It is used most often in a
client/server environment; the client and server both verify each other’s identity.
This is known as two-way authentication or mutual authentication.

A

Kerberos

292
Q

A process implemented to secure a copy of the user’s private key (not
the public key) in case it is lost.

A

key escrow

293
Q

A technique used to make a possibly weak key, typically a password
or passphrase, more secure against a brute-force attack by increasing the resources
(time and possibly space) needed to test each possible key.

A

key stretching

294
Q

Spyware that records your keystrokes.

A

keylogger

295
Q

Authentication of an individual based
on knowledge of information associated with his or her claimed identity in public
databases.

A

knowledge-based authentication (KBA)

296
Q

Penetration test environment where the tester starts
out with a significant amount of information about the organization and its
infrastructure.

A

known environment

297
Q

A post-exploitation technique, the main goal of which is to
move from one device to another to avoid detection, steal sensitive data, and maintain access to these devices to exfiltrate the sensitive data. Lateral movement is also
referred to as pivoting

A

lateral movement

298
Q

A tunneling protocol used to connect virtual private networks. It does not include confidentiality or encryption on its own. It
uses port 1701 and can be more secure than PPTP if used in conjunction with IPsec.

A

Layer 2 Tunneling Protocol (L2TP)

299
Q

An attack similar to SQL injection; it uses a web form input box
to gain access or exploits weak LDAP lookup configurations.

A

LDAP injection

300
Q

An approach by which subjects are given only the necessary privileges needed to do their intended job.

A

least privilege

301
Q

Technology solutions and platforms that are end-of-sale and

end-of-support by a vendor or considered obsolete.

A

legacy platforms

302
Q

An encryption method that features a small footprint
and/or low computational complexity. It is aimed at expanding the applications of
cryptography to constrained devices such as the ever-expanding IoT market.

A

lightweight cryptography

303
Q

A protocol used to
read and write information to Active Directory. By default, LDAP traffic is transmitted unsecured, but you can enable LDAPS by using certificates.

A

Lightweight Directory Access Protocol over SSL (LDAPS)

304
Q

A USB flash drive or external hard disk drive containing a full
operating system that can be booted to.

A

live boot media

305
Q

The act of collecting logs from multiple systems in a network.

A

log aggregation

306
Q

Software that is able to receive logs from multiple sources (data
input) and in some cases offers storage capabilities and log analysis functionality.

A

log collector

307
Q

Code that has, in some way, been inserted into software; it is meant to
initiate some type of malicious function when specific criteria are met.

A

logic bomb

308
Q

An attack in which the attacker sniffs the network for valid

MAC addresses and then uses those MAC addresses to perform other actions.

A

MAC cloning attack

309
Q

An attack that sends numerous unknown MAC addresses to

a network switch to cause a DoS condition.

A

MAC flooding attack

310
Q

A set of rules or patterns that specify how certain input could trigger a
command, a series of commands, or any other operation in a system.

A

macros

311
Q

An access control policy determined by a

computer system, not by a user or owner, as it is in DAC.

A

mandatory access control (MAC)

312
Q

The process of reading source code line by line in an

attempt to identify potential vulnerabilities.

A

manual code review

313
Q

The average number of failures per million hours of operation for a product in question.

A

mean time between failures (MTBF)

314
Q

The amount of time that an asset, system, or

application takes before it fails.

A

mean time to failure (MTTF)

315
Q

The time needed to repair a failed device.

A

mean time to repair (MTTR)

316
Q

the process of taking all information content in

RAM and writing it to a storage drive.

A

memdump A memory dump

317
Q

A document that outlines the terms
and details of an agreement between parties, including each party’s requirements and
responsibilities.

A

memorandum of understanding (MOU)

318
Q

Data created from every activity you perform, whether it’s on your
personal computer or online, every email, web search, social and public application.

A

metadata

319
Q

Physical devices that act as
secure cryptoprocessors during secure login/authentication processes, during digital
signings of data, and for payment security systems

A

MicroSD hardware security modules (HSMs)

320
Q

A tool used by many penetration testers, attackers, and even malware
that can be useful for retrieving password hashes from memory; it is a useful postexploitation tool.

A

Mimikatz

321
Q

A globally-accessible knowledge base of adversary tactics,

techniques, and procedures (TTPs) based on real-world observations of cybersecurity threats.

A

MITRE ATT&CK

322
Q

Centralized software solutions that can
control, configure, update, and secure remote mobile devices such as Android, iOS,
BlackBerry, and so on, all from one administrative console.

A

mobile device management (MDM)

323
Q

An authentication method that requires the user to

provide two or more verification factors to gain access to a resource.

A

multifactor authentication

324
Q

An Internet of Things implementation based on low-power wide-area (LPWA) technology developed to enable a wide
range of new IoT devices and services.

A

NarrowBand-Internet of Things (NB-IoT)

325
Q

A remote security scanning tool that scans a computer and notifies the
practitioner if it discovers any vulnerabilities that malicious hackers could use to
gain access to any computer connected to a network.

A

Nessus

326
Q

A back-end tool that allows for port scanning and port listening. In addition, you can actually transfer files directly through _____ or use it as a backdoor
into other networked systems

A

netcat

327
Q

A session flow protocol that collects and analyzes network traffic data
that can be used to help you understand which applications, users, and protocols
might be consuming the most network bandwidth or if a DoS activity is taking place
and who the actors are.

A

NetFlow

328
Q

A Windows and Linux command-line tool that generates a display showing network status and protocol statistics. It is used to view the current TCP/IP
connections on a system.

A

netstat

329
Q

Attacks that target network infrastructure resources
(for example, bandwidth, CPU, and memory utilization of the underlying network
infrastructure).

A

network DDoS attacks

330
Q

The process of combining two or more

network interfaces to increase network capacity

A

network interface card (NIC) teaming

331
Q

The process of adding additional instances of network
devices and connections to help ensure network availability and decrease the risk of
failure

A

network redundancy

332
Q

A type of IDS that attempts
to detect malicious network activities—for example, port scans and DoS attacks—by
constantly monitoring network traffic.

A

network-based intrusion detection system (NIDS)

333
Q

A type of IPS designed to
inspect traffic and, based on its configuration or security policy, remove, detain, or
redirect malicious traffic.

A

network-based intrusion prevention system (NIPS)

334
Q

A popular vulnerability scanner.

A

nmap

335
Q

A random number issued by an authentication protocol that can be used
only one time.

A

nonce

336
Q

The assurance that someone cannot deny the validity of something; where a statement’s author cannot dispute its authorship.

A

nonrepudiation

337
Q

he capability to avoid or reduce data redundancies and anomalies—
a core concept within relational databases.

A

normalization

338
Q

A simple but practical command-line tool, that is principally used to
find the IP address that corresponds to a host or the domain name that corresponds
to an IP address.

A

nslookup

339
Q

A situation that occurs when a program dereferences a
pointer that it expects to be valid, but is null, which can cause the application to exit
or the system to crash.

A

null pointer dereference

340
Q

A tool that is used for centralized logging across various platforms and
supports a myriad of different log types and formats.

A

NXLog

341
Q

The complicating of source code to make it more difficult for people
to understand. See also camouflage.

A

obfuscation

342
Q

Removing an employee from a federated identity management system, typically when he or she leaves an organization.

A

offboarding

343
Q

A dedicated system or application used to crack hashed

or encrypted passwords offline.

A

offline password cracker

344
Q

Adding a new employee to an organization and to its identity and
access management system. This process is associated with user training, federated
identity management, and role-based access control (RBAC).

A

onboarding

345
Q

An alternative to certificate revocation lists (CRLs) that contains less information than a CRL does, and the client side
of the communication is less complex. does not require encryption,
making it less secure than CRLs.

A

Online Certificate Status Protocol (OCSP)

346
Q

An application used to crack passwords while interacting with the targeted system.

A

online password cracker

347
Q

Previously known as man-in-the-middle (MITM) or man-in-thebrowser (MITB) attack, this type of attack intercepts all data between a client and
server, sometimes using a Trojan to infect a vulnerable web browser for later nefarious purposes.

A

on-path attack

348
Q

An implementation profile for storage devices built to protect the confidentiality of stored user data against unauthorized access after it leaves the owner’s control (involving a power cycle and subsequent deauthentication).

A

Opal

349
Q

Information that can be used for reconnaissance from public records, social media sites, DNS records, and other open sources.
It applies to offensive security (ethical hacking/penetration testing) and defensive
security

A

open-source intelligence (OSINT)

350
Q

A nonprofit organization
that has chapters all over the world that focus on application and software security.
It has numerous well-known and comprehensive projects designed to increase the
awareness of secure coding and testing, as well as creating tools to help find and prevent security vulnerabilities.

A

Open Web Application Security Project (OWASP)

351
Q

A popular SSO protocol for federated systems. In the 2.0 version, the
authentication and authorization process is similar to the one in SAML.

A

OpenID

352
Q

A full-featured toolkit for the Transport Layer Security (TLS) and
Secure Sockets Layer (SSL) protocols.

A

OpenSSL

353
Q

This category of controls includes the controls executed by
people. They are designed to increase individual and group system security. They
include user awareness and training, fault tolerance and disaster recovery plans,
incident handling, computer support, baseline configuration development, and environmental security. The people who carry out the specific requirements of these
controls must have technical expertise and understand how to implement what management desires of them.

A

operational controls

354
Q

The term used to describe physical items that can
be programmed and connected to a network or the Internet. Typically, these devices
are used to control electrical grids, pipelines, automobiles, manufacturing plant
robots, and other critical infrastructure.

A

operational technology (OT)

355
Q

The order in which digital evidence is collected from high

volatility (where data is more vulnerable to loss) to low volatility.

A

order of volatility

356
Q

A portion of a hard disk or similar media that is reserved as an extension
of RAM.

A

pagefile

357
Q

Penetration test environment where the penetration testers may be provided credentials but not full documentation of the network
infrastructure.

A

partially known environment

358
Q

A type of attack in which, instead of trying to figure out
what the user’s password is, the attacker just uses a password hash collected from
a compromised system and then uses the same hash to log in to another client or
server system. This is done because password hashes cannot be reversed.

A

pass the hash attack

359
Q

An attacker method that can be carried out by researching information about the victim’s public records, social media sites, and other
personal information.

A

passive reconnaissance

360
Q

A protocol that sends usernames

and passwords in clear text. Obviously, this protocol is insecure and to be avoided.

A

Password Authentication Protocol (PAP)

361
Q

An application program that is used to identify an unknown or
forgotten password to a computer or network resources.

A

password cracker

362
Q

A technology typically deployed by corporations when implementing two-factor authentication. The primary use case is remote access to the organization’s environment

A

password keys

363
Q

The practice of reusing the same password or part of it, which
consequently increases the risk of password compromise.

A

password reuse

364
Q

A type of password brute-force attack where the attacker uses
a single password against targeted user accounts before performing a second attempt
to remain undetected.

A

password spraying

365
Q

A central system or piece of software that stores and manages
various sets of credentials in a secure management system. helps
solve the issue of credential storage. has its own set of credentials and
possibly another authentication factor that is used to access

A

password vault

366
Q

The process of keeping up with fixes that address software

bugs

A

patch management

367
Q

Software bug fixes.

A

patches

368
Q

A utility that sends packets to each router on the way to a final destination over a period of time and computes results based on the packets that return
from each hop.

A

pathping

369
Q

A standard enacted
in 2006 as a joint effort by the credit card industry with the overall goal to enhance
the security around payment card data processing. The requirement applies to any
organization that processes payment card data and enforces penalties for noncompliance on such organizations.

A

Payment Card Industry Data Security Standard (PCI DSS)

370
Q

a common format that uses
base64-encoded ASCII files and can be identified with the .pem file extension, though the format might also use .crt (for example, Microsoft), .cer, or .key
extensions.

A

PEM Privacy-enhanced Electronic Mail (PEM)

371
Q

The process of analyzing the security posture of a network’s
or system’s infrastructure in an effort to identify and possibly exploit any security
vulnerabilities found.

A

penetration testing

372
Q

A feature of specific key agreement protocols that gives
assurances that session keys will not be compromised even if long-term secrets used
in the session key exchange are compromised.

A

perfect forward secrecy

373
Q

The act of maintaining a foothold in a compromised system after
the exploitation phase in order to perform additional tasks such as installing and/or
modifying services to connect back to the compromised system. It is used in a loadbalancing environment, when various mechanisms are used to maintain the preservation of data during transmission between the client and server.

A

persistence

374
Q

Information used to uniquely identify, contact, or locate a person. This type of information could be a name, birthday,
Social Security number, biometric information, and so on.

A

personally identifiable information (PII)

375
Q

An organization’s system of ensuring employees are
who they say they are. The most common type of authentication is the username/
password combination. Usernames are usually based on a person’s real name.

A

personnel credential policy

376
Q

A type of attack in which an attacker redirects one website’s traffic to
another website that is bogus and possibly malicious. The threat actor redirects a
victim from a valid website or resource to a malicious one that could be made to
appear as the valid site to the user. From there, an attempt is made to extract confidential information from the user or to install malware in the victim’s system.

A

pharming

377
Q

An attempt at fraudulently obtaining private information, usually done
electronically.

A

phishing

378
Q

A verification system in which a user receives an automated phone call that requires him or her to press a certain button or code.

A

phone call authentication

379
Q

A physical security system used to control access to organization. It can be considered the first line of defense, sort of like a firewall is the first
line of defense for a network. Implementing physical access security methods should be a top priority for an organization. Proper building entrance access and secure
access to physical equipment are vital. And anyone coming and going should be
logged and surveyed.

A

physical controls

380
Q

A type of attack in which an unauthorized person tags along with an
authorized person to gain entry to a restricted area. Also known as tailgating

A

piggybacking

381
Q

A TCP/IP command used to verify IP-level connectivity to another TCP/
IP computer by sending Internet Control Message Protocol (ICMP) echo request
messages. Corresponding echo reply messages are displayed, along with round-trip
times. This command is used to test connectivity between two devices on a network
with IPv4

A

ping

382
Q

A method of adding security to the certificate validation process. You can
help detect and block many types of on-path attacks by adding an extra step beyond
normal X.509 certificate validation.

A

pinning

383
Q

A post-exploitation technique, the main goal of which is to move from
one device to another to avoid detection, steal sensitive data, and maintain access to
these devices to exfiltrate the sensitive data. Also referred to as lateral movement.

A

pivoting

384
Q

A cloud service that provides various software solutions to organizations, especially the ability to develop applications in a virtual
environment without the cost or administration of a physical platform. This model
provides everything except applications. Services provided by this model include all
phases of the system development lifecycle (SDLC) and can use application programming interfaces (APIs), website portals, or gateway software. These solutions
tend to be proprietary, which can cause problems if the customer moves away from
the provider’s platform.

A

platform as a service (PaaS)

385
Q

Linear style electronic checklists of required steps and actions needed to
successfully respond to specific incident types or threats.

A

playbook

386
Q

A security feature present in routers and switches that is used to
provide access control by restricting the Media Access Control (MAC) addresses
that can be connected to a given port.

A

port security

387
Q

Configuring one or more ports on a switch to forward all packets to another port. This procedure is often used when capturing packets

A

port spanning/port mirroring

388
Q

A hardware device utilized to provide access to all traffic on a network
segment.

A

port tap

389
Q

The use of cryptographic algorithms (usually
public-key algorithms) that are thought to be secure against an attack by a quantum
computer.

A

post-quantum cryptography

390
Q

A form of spyware that typically

includes grayware, adware, or jokes.

A

potentially unwanted programs (PUPs)

391
Q

A scripting framework used in Windows operating systems.

A

PowerShell

392
Q

A machine learning solution to help discover security threats
in your network.

A

predictive analysis

393
Q

Adding a message in an email’s subject line to identify emails that
come from outside the organization. You can often configure your email servers or
email cloud services to use this technique.

A

prepending

394
Q

The act of making sure that

digital evidence is acquired, handled, and analyzed properly and without any contamination or modification.

A

preservation of evidence (evidence preservation)

395
Q

A complex passphrase used to enable connectivity between
wireless clients and the WAP. automatically used when you select WPA2-
Personal in the Security Mode section.

A

preshared key (PSK)

396
Q

the act of impersonating or “spoofing” someone else’s

identity.

A

pretexting

397
Q

Controls that are employed before an event and are designed
to prevent an incident. Examples include biometric systems designed to keep unauthorized persons out, NIPSs to prevent malicious activity, and RAID 1 to prevent
loss of data. These are also sometimes referred to as deterrent controls.

A

preventive controls

398
Q

A type of cloud system designed for a particular organization in
mind. As security administrator, you have more control over the data and infrastructure. A limited number of people have access to the cloud, and they are usually
located behind a firewall of some sort in order to gain access

A

private cloud

399
Q

The process of elevating the level of authority (privileges) of
a compromised user or a compromised application.

A

privilege escalation

400
Q

A system used to centrally manage access

to privileged accounts. It’s primarily based on the concept of least privilege.

A

privileged access management (PAM)

401
Q

The environment where your code fulfills its destiny (where users
access the final code after all of the updates and testing). When you hear people talk
about making their “code go live,” this is the environment they are talking about.

A

production

402
Q

Running a network interface or system in monitoring mode

only.

A

promiscuous mode

403
Q

A system designed to deter, detect,
and/or make difficult physical access to the communication lines carrying data and/
or voice communications.

A

protected cable distribution system (PDS)

404
Q

An authentication protocol used to encapsulate Extensible Authentication Protocol (EAP) packets in order
to safeguard sensitive data.

A

Protected Extensible Authentication Protocol (PEAP)

405
Q

Tools that allow network engineers and security teams to capture network traffic and perform analysis on the captured data to identify potential
malicious activity or problems with network traffic.

A

protocol analyzers

406
Q

The establishment of a chain of custody for information that can
describe its generation and all subsequent modifications that have led to its current
state.

A

provenance

407
Q

A method of obfuscating sensitive data while not anonymizing the nonsensitive data so that it can be used for other business purposes.

A

pseudo-anonymization

408
Q

Application and storage space offered to the general public over the
Internet by a service provider.

A

public cloud

409
Q

An entire system of hardware and software, policies and procedures, and people. It is used to create, distribute, manage, store, and
revoke digital certificates. If you have connected to a secure website in the past, you
have utilized

A

public key infrastructure (PKI)

410
Q

Information organized into a long chain of blocks. When a buyer
and seller engage in a transaction, the blockchain verifies the authenticity of their
accounts.

A

public ledger

411
Q

A data destruction method where paper is first shredded and then
reduced to pulp.

A

pulping

412
Q

Grinding or shredding media and paper multiple times beyond

recognition.

A

pulverizing

413
Q

A team that integrates the defensive capabilities of a blue team with
the adversarial techniques used by the red team. In most cases is
not a separate team, but a solid dynamic between the blue and red teams.

A

purple team

414
Q

When software triggers and provides certain information such
as alerts, authentication attempts, updates, or any other notifications to a device
(mobile device, laptop, or desktop) without the user deliberately requesting it.

A

push notifications