Introduction to SDP - SDP History, Benefits, & Concepts Flashcards

1
Q

What does SDP stand for?

A

Software Defined Perimeter

SDP is a network security architecture that enhances security across various layers of the OSI model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the primary function of SDP?

A

To provide security for all layers of the OSI model by hiding assets and establishing trust via a separate control and data plane.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How does SDP establish trust before exposing assets?

A

By using a single packet to establish trust through device attestation and identity verification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

True or False: SDP has roots in the Zero Trust (ZT) security model.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the goal of SDP in relation to unsecured networks?

A

To isolate services from unsecured networks and allow infrastructure and application owners to deploy perimeter functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does SDP overlay on existing infrastructure?

A

Logical components that should be operated under the control of the application owner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Fill in the blank: SDP only grants access to the application infrastructure after _______.

A

device attestation and identity verification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the relationship between SDP and Zero Trust Architecture (ZTA)?

A

SDP is categorized as an implementation option of Zero Trust Architecture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What does the CSA define SDP as?

A

A network security architecture implemented to provide security for all layers of the OSI model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are the two planes involved in SDP?

A

Control plane and data plane.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does SDP stand for?

A

Software-Defined Perimeter

SDP is a security framework that enhances the protection of organizational assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the premise of SDP?

A

Organizations should not implicitly trust anything inside or outside the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is required for users to access hidden assets in an SDP implementation?

A

Users on validated devices must cryptographically sign in.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What type of firewall does SDP use?

A

Drop-all firewall.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How does SDP establish trust for connections?

A

Using a single packet to establish trust via a separate control plane.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does SDP provide for connections to hidden assets?

A

Mutual verification of connections in a data plane.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Name some controls that SDP integrates.

A
  • Applications
  • Firewalls
  • Clients
  • Encryption
  • Identity and Access Management (IAM)
  • Session Management
  • Device Management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the two main principles of SDP architecture?

A

Least privilege and segregation of duties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is a key control used in SDP related to firewalls?

A

Dynamic rules on drop-all firewalls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What does SDP do to servers and services?

A

Hides servers and services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is required before allowing connections in SDP?

A

Authentication before connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Fill in the blank: SDP uses _______ for authorization.

A

Single Packet Authorization (SPA).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What type of communications does SDP utilize for security?

A

Bi-directional encrypted communications like mutual transport layer security (mTLS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What type of access control does SDP implement?

A

Fine-grained access control and device validation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What does ZT stand for?

A

Zero Trust

ZT is the umbrella category under which SDP falls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is the foundational principle of the ZT model?

A

‘Never trust, always verify’

This principle drives both SDP and ZT.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is the first principle of the ZT model?

A

Making no assumptions about the trustworthiness of an entity

This applies when an entity requests access to a resource.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What does ZT require regarding privileges?

A

Starting with no pre-established privileges

ZT relies on a construct used to add privileges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What does ZT assume about breaches?

A

Assuming breach

ZT verifies access regardless of location, identity, or resource.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What does the ZT concept retire?

A

Use of trusted entities inside a defined corporate perimeter

ZT mandates the creation of micro-perimeters around sensitive data assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is the main goal of ZT?

A

Defend enterprise assets by distrusting anything inside or outside the perimeter

This includes continuous monitoring and evaluation of access requests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is a distinctive feature of SDP compared to other ZTA implementations?

A

Use of a drop-all rule and adoption of SPA

These features are foundational to SDP but not necessarily required in other ZTA implementations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

True or False: SDP is a type of ZTA.

A

True

However, not every ZTA conforms with SDP requirements.

34
Q

What are some other implementations of ZTA besides SDP?

A
  • Zero Trust Network Access (ZTNA)
  • Google BeyondCorp

These are examples of other ZTA implementations.

35
Q

What is required before granting access to assets in a ZT framework?

A

Verifying connection requests

This is followed by continuous monitoring throughout the access duration.

36
Q

Fill in the blank: ZT mandates that enterprises create ______ around sensitive data assets.

A

micro-perimeters

This is to maintain control and visibility around data use.

37
Q

What is SDP?

A

A cybersecurity approach evolved from the U.S. Defense Information Systems Agency’s Global Information Grid Black Core Network initiative

38
Q

When was SDP developed?

A

In 2007 and later served as the basis for the CSA’s SDP framework in 2013

39
Q

What does the CSA SDP framework focus on?

A

Controlling access to resources based on identity and device attestation

40
Q

What model does SDP use to provide connectivity?

A

A need to know model that verifies device posture and identity

41
Q

How does SDP ensure application infrastructure security?

A

By making it hidden and undetectable without visible DNS information or IP addresses

42
Q

What is a key challenge for organizations undergoing digital transformation?

A

Staying ahead of the threat landscape and attack chain curves

43
Q

What types of environments do organizations operate today?

A
  • Physical, on-premises networks
  • Private clouds
  • Multiple public clouds
  • Virtual software-defined networking (SDN) environments
44
Q

What must organizations facilitate within newer environments?

A
  • An expanding wide area network edge
  • IT and operation technology convergence
  • An increasingly mobile workforce
45
Q

What does the shift from traditional infrastructures to virtualized architectures introduce?

A

New attack vectors that require a novel approach to network security

46
Q

What types of network-based attacks did SDP designers focus on mitigating?

A
  • Server scanning
  • Denial of service
  • SQL injection
  • OS and application vulnerability exploits
  • Man-in-the-middle
  • Pass-the-hash
  • Pass-the-ticket
47
Q

True or False: SDP is ineffective against both existing and unknown threats.

48
Q

What is a key benefit of Software-Defined Perimeter (SDP) regarding attack surface?

A

Attack surface reduction

SDP reduces the attack surface by ensuring that connectivity to assets occurs only after authentication and authorization.

49
Q

How does SDP change the traditional approach to device connectivity?

A

By reversing the sequence of connection establishment

In traditional models, devices are authenticated first; SDP verifies the connection before authentication.

50
Q

What must occur before access to an organization’s assets is granted in SDP?

A

Authentication, validation/authorization, and determination of access

These steps ensure only authorized access to protected assets.

51
Q

What type of access does SDP provide to users and devices?

A

Access to specified hosts, resources, and/or services

Users and devices do not have general access to network segments.

52
Q

Which protocols can SDP protect?

A
  • Hypertext Transfer Protocol Secure (HTTPS)
  • Remote Desktop Services (RDS)

SDP can be used to protect various services and protocols.

53
Q

What is the outcome of controlling access levels in SDP?

A

Authorized users can access privileged services while unauthorized users are hidden from them

This enhances security by limiting visibility and access.

54
Q

Fill in the blank: SDP provides _______ security through its open specification.

A

IAM

IAM stands for Identity and Access Management, which is crucial for security in SDP.

55
Q

What does SDP stand for?

A

Software-Defined Perimeter

SDP is a security architecture that uses software components to enhance security over both physical and virtual infrastructure.

56
Q

What is the primary function of the drop-all gateway in SDP?

A

To ensure authentication and authorization are performed before access is granted

This approach protects the perimeter by only allowing users with appropriate authorization to access the hidden infrastructure.

57
Q

How does SDP enhance protection for assets?

A

By separating the control and data planes

This separation exposes assets only to verified users and devices, enhancing overall security.

58
Q

What type of access control does SDP provide?

A

Fine-grained access control

This is achieved through role and attribute-based permissions, among other mechanisms.

59
Q

What is a key advantage of SDP’s architecture compared to traditional architectures?

A

Reduced complexity and maintenance overhead

Traditional architectures require separate implementations for access control components, which increases complexity.

60
Q

How does SDP differ from IP-based security architectures?

A

SDP is connection-based, granting access per connection

In contrast, IP-based architectures grant access based on allowlisted IP addresses.

61
Q

What does SDP validate on the data plane?

A

Validation prior to any TLS/TCP handshake

This validation helps to secure communications and mitigate unauthorized access threats.

62
Q

True or False: SDP allows access based on a device’s IP address.

A

False

SDP grants access based on independent connections, not IP addresses.

63
Q

Fill in the blank: SDP provides a _______ security architecture.

A

connection-based

This means access is granted for each independent connection rather than based on IP addresses.

64
Q

What is the role of mutually encrypted communications in SDP?

A

To enforce secure communications and mitigate unauthorized access threats

This practice enhances the overall security of the connections.

65
Q

What is the main benefit of centralized organizational IAM security in SDP?

A

It allows for a single update to the SDP to address security issues, reducing maintenance overhead and complexity.

Traditional IAM requires checking and updating potentially hundreds of services for a single flaw.

66
Q

What is an open specification?

A

A publicly available specification that benefits from community contributions.

Open specifications increase the volume of data, validity, and practicality of the developed specification.

67
Q

How does an open specification benefit developers?

A

It allows customization, code auditing, and community feedback on faults and errors.

This enhances the development process and ensures higher quality outputs.

68
Q

What types of network implementations has the SDP specification been proven on?

A
  • SDNs
  • IoT networks
  • Network functions virtualization
  • Edge computing
  • 5G

Proven effectiveness across diverse technologies.

69
Q

What was the purpose of the CSA Software-Defined Perimeter Working Group’s research?

A

To create high availability infrastructure using public clouds comparable to dedicated data centers.

This research aims to enhance cloud security and service reliability.

70
Q

Name one reference material created by the CSA Software-Defined Perimeter Working Group.

A
  • SDP Architecture Guide v25
  • Software-Defined Perimeter as a DDoS Prevention Mechanism

These documents are publicly available and include community input.

71
Q

True or False: Open specifications cannot be customized.

A

False

Open specifications allow customization according to user needs.

72
Q

Fill in the blank: The SDP drastically decreases maintenance overhead and _______.

A

complexity

73
Q

What does SDP enhance in organizations?

A

Existing cybersecurity investments

SDP optimizes security investments, making them more cost-effective.

74
Q

What is a significant pressure organizations face regarding cybersecurity?

A

Responding to security events in a timely manner

Continuous pressure leads to substantial investments in cybersecurity.

75
Q

Name three types of management that organizations invest in to enhance cybersecurity.

A
  • Vulnerability management
  • Patch management
  • Configuration management

These investments help lock down machines using IP addresses.

76
Q

What role does threat intelligence play in cybersecurity?

A

It helps organizations understand unauthorized users and their connections

Combined with endpoint threat detection and response (EDR), it enhances security.

77
Q

What do many organizations manage to monitor threats?

A

Security operation centers

These centers respond to intrusion alerts and security events.

78
Q

How does SDP help reduce the attack surface?

A

By hiding resources and applying drop-all rules

This leads to fewer security events or alerts.

79
Q

What does SDP do to reduce lateral movement in attacks?

A

Keeps assets invisible to unauthorized users

This helps mitigate potential threats.

80
Q

What complexity does SDP reduce in security controls?

A

Integrating controls like firewalls, IAM, encryption, and device management

SDP maintains rules in one place instead of for each individual implementation.

81
Q

Fill in the blank: SDP helps companies focus internal resources on a smaller set of potentially _______.

A

Negative events

This increases the cost-effectiveness of security investments.