Incorrect Domains Flashcards

1
Q

Worms

A

“Replicate” and “Spread”

.12

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Fileless Scripts

A

executing malicious activity while legit programs run.

Memory based not file based

1.2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Logic Bomb

A

if discovered its already too late

1.2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Rootkit

A
  • Distributed privilege access for a remote user which gives them admin privileges

1.2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Rainbow Table

A

Rebuilt set of hashes used to crack a password

1.3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Salting

A

adding additional random data to the password to prevent rainbow table

1.3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Skimming

A

attaching a fake scanner to a POS system

1.4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Criminal Syndicates

A

Financial backing and a structure threat conducted over a long period of time

1.5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Shadow IT

A

The use of IT, devices and sopftware without explicit IT department approval, often done with good intentions

1.5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Adversaries

A

government funded agencies

1.7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Bulletins

A

released by vendors or private companies

1.7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

False Negative

A

When there is a vulnerability, but the scanner does not detect it

1.8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Credentialed scan

A

spots vulnerabilities like non expiring passwords

1.8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

True Positive

A

results of the system scan agree with the manual inspection

1.8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

non credentialed scan

A

Lower privileges than a credentialed scan. find missing patches and some protocol vulnerabilities

1.8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Intrusive Scan

A

try to exploit vulnerability and should be done in a sandbox

1.8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

SIEM

A

Security Information Event Management

provides real time monitoring, analysis, correlation and notification of potential attacks

Built in log collector like syslog
1.8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

SOAR

A

centralized alert and response automation with threat specific playbooks

1.8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Dashboard

A

SIEM typically includes a dashboard and collects reports that can be reviewed regularly to ensure that the polices have been enforced and the environment is compliant

1.8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

UEBA

A

User Entity Behavior Analysis

based on the interaction of the user that focuses on their identity data that they would normally access on a normal day

Tracks devices that the user normally uses and the servers that they normally visit

1.8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Pivoting

A

a compromised system is used to attack another system on the same network

1.8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

IaaS

A

Cloud Service Provider responsible for

  • Virtualization
  • Servers
  • Storage
  • Networking

Ex. Azure Virutal Machines

2.2 Summarize Virtualization and Cloud Computing Concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

PaaS

A

Cloud Service Provider responsible for

  • Virtualization
  • Servers
  • Storage
  • Networking
  • OS
  • Middleware
  • Runtime

Customer is responsible for deployment and management of apps

CSP manages provisioning of configuration, hardware, and OS

Ex. Azure SQL database, API management

2.2 Summarize Virtualization and Cloud Computing Concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

SaaS

A

Cloud Service Provider responsible for

  • Virtualization
  • Servers
  • Storage
  • Networking
  • OS
  • Middleware
  • Runtime

Customer just configures features. Limited shared responsibility for Applications and Data

CSP responsible for management, operation, and service availability

Office365, SalesForce

2.2 Summarize Virtualization and Cloud Computing Concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Containerization

A

a lightweight, granular and portable way to package applications for multiple platforms

2.2 Summarize Virtualization and Cloud Computing Concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

IaC

A

Infrastructure as Code

management of infrastructure (networks, VM, load balancers and topology) described in code

Used in conjunction with continuous integration and continuous delivery

2.2 Summarize Virtualization and Cloud Computing Concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

SDN

A

Sofware Defined Networks

Network controlled using software. Separating the control plane from the data plane opens up security challenges that can include a DoS or Man in the middle attack

2.2 Summarize Virtualization and Cloud Computing Concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Smart Card

A

a credit card sized token that contains a certificate and is used for authentication in conjuction with a pin

2.4 Summarize authentication and authorization design concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Attestation

A

the process of confirming the device is an approved device compliant with the company policies. Remote attestation involves checks that occur on a local device and are reported to a verification server (as with an MDM solution)

2.4 Summarize authentication and authorization design concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Directory Services

A

used to store and manage information about objects, such as user accounts, mail accounts and information on resources. LDAP is a common one

2.4 Summarize authentication and authorization design concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Federation

A

collection of domains that have established trust

2.4 Summarize authentication and authorization design concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

something you have

A

trusted device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Something you know

A

pin or password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

something you are

A

biometric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

RADIUS

A

uses UDP and ecnrypts the password only

2.4 Summarize authentication and authorization design concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

TACACS+

A

Uses TCP and encrypts the entire password

2.4 Summarize authentication and authorization design concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

RAID Levels

A

increases performance of data storage with two or more drives working in Parallel

RAID 0 - striping
RAID 1 - mirroring
RAID 5 - striping with parity
RAID 6 - striping with double parity
RAID 10 - combining mirroring and striping

2.5 Implement Security Resilience

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Load Balancers

A

balances traffic across multiple servers, often used for web traffic

2.5 Implement Security Resilience

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Storage Area Network (SAN)

A

hardware device that contains large number of disks, such as SSDs, usually isolated from the LAN

2.5 Implement Security Resilience

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

RTO

A

Maximum amount of time that a process or service is allowed to be down

2.5 Implement Security Resilience

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

RPO

A

Point of last known good data prior to an outage that is used to recover systems. Time that can pass before loss exceeds maximum tolerance

2.5 Implement Security Resilience

41
Q

Non Repudiation

A

The sender cannot deny sending the message

2.8 basics of cryptographic concepts

42
Q

Hashing

A

one way function that scrambles plain text to produce a unique message. No way to reverse if properly designed

Verify of digital signature
generate random numbers

2.8 basics of cryptographic concepts

43
Q

Steganography

A

A computer file, message, image or video is concealed with another file, message or video. attacker may hide info this way to exfiltrate data

2.8 basics of cryptographic concepts

44
Q

ECC

A

Elliptic Curve Cryptograpghy

small, fast key that is used for mobile device encryption

Lower power devices often uses ECC

2.8 basics of cryptographic concepts

45
Q

Low Latency

A

Encryption and decryption should not take a long time.

Specialized encyrption hardware is a common answer in this scenario

2.8 basics of cryptographic concepts

46
Q
A

3.1 Implement Secure Protocols

47
Q

IPsec

A

Secure VPN session between two hosts

48
Q

SSL/TLS and HTTPS

A

Secure data in transit, secure web browsing
Port 443

49
Q

LDAPS

A

Secure directory services information

Port 636

50
Q

Remote Desktop Protocol

A

Secure Remote Access

Port 3389

51
Q

Endpoint Detection and Response (EDR)

A

integrated endpoint security that combines real time continuous monitoring and collects endpoint data with automated responses

52
Q

Next Gen Firewalls (NGFW)

A

Deep packet inspection firewall that adds application-level inspection intrusion prevention, and brings intelligence from outside the firewall

3.1 Implement Secure Protocols

53
Q

Unified Extensible Firmware Interface (UEFI)

A

modern version of BIOS that is more secure and needed for a secure boot of the OS

54
Q

Measured Boot

A

all components from the firmware, apps, and software are measured and information is stored in a log file. The log file is on the TPM chip on the motherboard

55
Q

CCMP

A

Counter Mode with Cipher Block Chaining Message Authentication Protocol

Replaced WEP and TKIP/WPA, now used with WPA2

uses AES Encryption with a 128-bit key

56
Q

WPA3

A

uses much stronger 256 bit GCMP for encryption

56
Q

Simultaneous Authentication of Equals (SAE)

A

Used with 802.11 authentication method

Used with wpa3 personal and replaced wpa2-PSK

immune to offline attacks and protects against brute force attacks

56
Q

EAP

A

An authentication framework that allows for new technology to be compatible with existing wireless or point to point connection tech

56
Q

802.1x and RADIUS Federation

A

enables members of one org to authenticate to another with their normal credentials. Trust across multiple raid servers. WAP forwards the devices wireless device credentials to the RADIUS server for authentication

57
Q

Captive Portals

A

Wifi redirects users to a webpage when they connect to SSID. User provides additional validation of identity, normally through email or social identity

58
Q

Site Survey

A

walking around with a portable wireless device, taking note of signal strength and mapping it

59
Q

WAP Placement

A

Want minimal overlap with other WAPS to maximize coverage

60
Q

Geofencing

A

Geofencing prevents mobile devices from being removed from the company’s premises

61
Q

Geotracking

A

will tell you the location of a stolen device

62
Q

Sideloading

A

allows unauthorized software to be run on a mobile device

63
Q

Rooting and Jailbreaking

A

remove the vendor restrictions and allow unsupported software to be installed

64
Q

OCSP

A

offers a faster way to check a certificate status

65
Q

Code Signing

A

when code is distributed, users can trust that it was actually produced by the claimed sender

66
Q

Pinning

A

method designed to mitigate the use of fraudulent certs

67
Q

Key Escrow

A

Addresses the possibility that a cryptographic key may be lost

68
Q

Nslookup

A

verifies the IP address of ahostname in the DNS Sever database

set type= command change the type of records it searches for

69
Q

nmap

A

network mapper, good for banner grabbing

70
Q

Hping

A

packet generator and anayzer used for auditing firewalls and networks

71
Q

Netstat

A

used to see established connecitons, listening ports, and running services

72
Q

NetFlow

A

monitors network traffic and helps identify patterns in the network traffic

73
Q

DLP

A

policy based protection of sensitive data, based on labels or pattern matches

73
Q

NAC

A

Network Access Control

User is authenticated and device checked to confirm patched and complaint before granted access

74
Q

Containing the incident comes before finding the root cause and full remediation

A
74
Q

Air gap

A

eliminated all network connectivity and protects the network from an attack

75
Q

Chain of Custody

A

Tracks the movement of evidence through collection. Documents each person who handled the evidence

76
Q

Order of Volatility

A

CPU Cache, ARP cache, Data Flows, RAM, Swapfile or pagefile, hard drive

76
Q

GLBA act

A

services of banks lenders and insurance

77
Q

CSA CCM

A

Helps potential customers measure the overall risk of a csp

78
Q

Risk Acceptance

A

Do nothing, accept the risk

79
Q

Risk Appetite/ Risk Tolerance

A

amount of risk willing to accept

79
Q

Risk Avoidance

A

cost of mitigating or accepting are higher than the benefits of the service

80
Q

Heat Map

A

shows the severity of the situation

81
Q

Single Loss Expectancy

A

How much would it cost if it happened one time

82
Q

Annualize Rate of Occurrence (ARO)

A

How many times does it happen in one year?

83
Q

Annualized Loss Expentancy (ALE)

A

How much will you lose per year

84
Q

Single Point of Failure

A

any non-redundant part of a system that if unavailable, would cause the entire system to fail

85
Q

RPO

A

age of data that must be recovered from backup storage for normal operation to resume

86
Q

RTO

A

the duration of time and a service level within which a bvsuiness process must be restored after a disaster to avoid consequences

87
Q

Business Impact Analysis (BIA)

A

looks at the fiancial loss follwoing a disaster

88
Q

Business Continuity Plan (BCP)

A

overall org plan for how to continue business. MTTR and MTBF

89
Q

Disaster Recovery Plan (DRP)

A

the plan for recovering from an IT disaster and having the infastructure back in operation

90
Q

MTTR

A

time determination for how long it will take for a piece of IT to be repaired and back online

91
Q

MTBF

A

how long a piece of infrastructure will continue to work before it fails

92
Q

DNS blackholing

A

a process that uses a list of known domains/IP addresses belonging to malicious hosts and uses an internal DNS server to create a fake reply

93
Q

signature kinetics scan

A

measures the action of a user when signing their name and compares it against a known-good example or baseline

94
Q

Reverse Proxy

A

proxy server that appears to any client to be an ordinary web server, but in reality merely acts as an intermediary that forwards the client’s requests to one or more ordinary web servers.

Directing traffic to internal services if the contents of the traffic comply with the policy