Identifying Infrastructure Services Flashcards

1
Q

A cloud engineer is setting up controls between VPCs. What should the engineer use?

A

In a cloud environment, network access control (NAC) Lists (or “nackles”) control inbound and outbound traffic between networks, or more specifically, between virtual private clouds (VPCs).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What’s a screened subnet?

A

A screened subnet uses two firewalls placed on either side of the demilitarized zone (DMZ). The edge firewall restricts traffic on the external/public interface and allows permitted traffic to the hosts in the DMZ.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A security consultant is reviewing various aspects of security surrounding live virtual machine vulnerabilities on a Type 1 hypervisor. What should the security consultant cover?

A
  • VM escape
  • Privilege escalation
  • Live VM migration

VM escape could give the attacker access to the underlying host operating systems and thereby access to all other VMs running on that host machine. This is the most deadly of the attacks.

In a virtualized environment, an attacker with elevated privileges could access the host machine and do anything as an administrator.

Without proper authentication and integrity protocols, hypervisors may enable an attacker to migrate VMs to their own machine or a victim machine. The attacker can then overload the VMs with denial of service (DoS) attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A systems administrator has been running a data center full of physical servers for a small company but is worried about ensuring operations. The administrator begins assessing various Type 1 hypervisors for future migration. What are some major Type 1 hypervisors the sysadmin can evaluate for future migration?

A

ESXi
Hyper-V
XEN

VMware ESXi Server is a very popular bare metal virtual platform. It allows installing multiple operating systems that can run simultaneously on a single computer.

Microsoft’s Hyper-V is Microsoft’s solution for Type 1 hypervisors. When choosing a solution, the administrator can do a physical to virtual migration to virtualize the servers to run on the hypervisor.

Citrix’s XEN Server is another popular solution for Type 1 hypervisors. The hardware needs to only support the base system requirements for the hypervisor plus resources for the type and number of guest OSs that the sysadmin will install.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A solutions architect is designing a security architecture for a nuclear power plant facility. What would be the best design?

A

Air Gap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A security analyst is attempting to create efficiencies by automating certain tasks defined in the security playbook. Which automation tool would help the analyst accomplish this?

A

SOAR

Security orchestration, automation, and response (SOAR) automate some of the routine tasks ordinarily performed by security personnel in response to a security incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A network administrator is trying to set up network security so that only trusted devices have network access. What solution should the administrator set up?

A

NAC

Network Access Control (NAC) allows the creation of policies designed to evaluate connected devices and determine whether to allow access to a network environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A security architect is setting up their demilitarized zone to place one firewall on each side. What is this type of configuration called?

A

Screened subnet

A screened subnet uses two firewalls placed on either side of the DMZ. The edge firewall restricts traffic on the external/public interface and allows permitted traffic to the hosts in the DMZ.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A Linux administrator is configuring ModSecurity for Apache servers. Which type of attacks should the administrator set rule configurations?

A

File inclusion
Directory traversal

ModSecurity is a popular web application firewall for Apache servers, which helps defend against application layer attacks. File inclusion attacks are one of these application-level attacks.

Directory traversal attacks are also application layer attacks that web application firewalls help defend against.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A cloud engineer is setting up a zero-trust architecture in the company’s cloud environment but is looking for a standard to base the design on. What should the engineer use?

A

NIST 800-207

NIST SP 800-207 is the standard for Zero Trust Architecture. Zero Trust does not define security via network boundaries but instead via resources such as users, services, and workflows.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What NIST standard identifies the groups that are necessary when responding toan incident?

A

The NIST SP 800-61 Computer Security Incident Handling Guide

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which NIST standard includes an after-action report template that helps with documentation and findings?

A

The National Institute of Standards and Technology (NIST) Special Publication (SP) 800-84, “Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A cloud architect is analyzing the benefits of a Content Delivery Network (CDN) to assess the potential value to their organization. What are the benefits of a CDN?

A

Horizontal scalability
DDoS protection
Improved customer experience

Content Delivery Network (CDN) is an example of implementing horizontal scalability. By scaling horizontally, the system achieves additional capacity by adding servers to help process the same workload.

CDNs provide a level of DDoS protection. CDN architecture improves availability and redundancy, reduces costs, and improves website security by mitigating DDoS attacks.

CDNs aim to improve customer experience by improving website load times.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A security engineer is setting up a security solution that can enforce mandatory access controls between two connected sites. What should the engineer implement?

A

CDS

Cross Domain Solutions (CDS) operate as guardians between two connected sites. CDSs are typically associated with military establishments whereby the CDS can enforce mandatory access controls (MAC) and interpret data sensitivity levels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A security architect is designing a strategy to help continue operating in the face of a cyber-attack. What will help to accomplish this objective?

A

Heterogeneity
Clustering
COA development

Heterogeneity (or diversity) refers to components that are not the same as or similar to each other. This diversity adds a layer of complexity that can slow an adversary from infiltrating an enterprise before detection.

Clustering allows multiple redundant processing nodes that share data with one another to accept connections, providing redundancy.

Part of a resilience strategy is to apply some course of action (COA) development in response to specific events. COA helps to respond accordingly in a prepared manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

An administrator creates a SPAN port that feeds traffic to a security tool. The security tool monitors suspicious network traffic and does not block traffic. What type of tool is used?

A

NIDS

A network intrusion detection system (NIDS) is the security tool the administrator is using as the traffic is coming from a switched port analyzer (SPAN) port. The tool blocking packets would accomplish nothing since this is just a copy of the traffic.

17
Q

What is a NIDS?

A

A network intrusion prevention system (NIPS) actively blocks traffic. However, for it to actually block traffic, it must sit inline with the traffic. Otherwise, it is just a NIDS.

18
Q

What is FIM?

A

File Integrity Monitoring (FIM) tools evaluate operating system files and other data, such as the Windows registry, to identify any changes.

19
Q

What is DLP?

A

Data Loss Prevention (DLP) is a software solution designed to detect and prevent sensitive information from being used, transmitted, or stored inappropriately.

20
Q

A website administrator is setting up a cluster of web servers and wants to ensure that if one server goes down, the system in place will route the traffic through the others. Which network appliance should the administrator use?

A

A common implementation for load balancers is for fault tolerance, where the load balancer is able to determine if a particular web server in a group is inoperable so that the system can re-direct traffic.