Lesson 7 - Implementing Authentication Controls Flashcards

1
Q

A security process that provides identification, authentication, and authorization mechanisms for users, computers, and other entities to work with organizational assets like networks, operating systems, and applications.

A

identity and access management (IAM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The process by which a user account (and its credentials) is issued to the correct person. Sometimes referred to as enrollment.

A

Identification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A method of validating a particular entity’s or individual’s unique credentials.

A

Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

The process of determining what rights and privileges a particular entity has.

A

Authorization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Tracking authorized usage of a resource or use of rights by a subject and alerting when unauthorized use is detected or attempted

A

Accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A security concept where a centralized platform verifies subject identification, ensures the subject is assigned relevant permissions, and then logs these actions to create an audit trail.

A

authentication, authorization, and accounting (AAA).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Number used in conjunction with authentication devices such as smart cards; as the PIN should be known only to the user, loss of the smart card should not represent a security risk.

A

personal identification number (PIN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

An authentication scheme that requires the user to present at least two different factors as credentials, from something you know, something you have, something you are, something you do, and somewhere you are. Specifying two factors is known as 2FA.

A

multifactor authentication (MFA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A challenge-response authentication protocol created by Microsoft for use in its products.

A

NT LAN Manager (NTLM) authentication
The preferred system for network authentication is based on Kerberos, but legacy network applications might use NT LAN Manager (NTLM) authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Framework for implementing authentication providers in Linux.

A

pluggable authentication module (PAM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

An authentication technology that enables a user to authenticate once and receive authorizations for multiple services.

A

single sign-on (SSO) s

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A single sign-on authentication and authorization service that is based on a time-sensitive ticket-granting system.

A

Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Component of Kerberos that authenticates users and issues tickets (tokens).

A

Key Distribution Center (KDC)
There are two services that make up a KDC: the Authentication Service and the Ticket Granting Service.
The KDC runs on port 88 using TCP or UDP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

In Kerberos, a token issued to an authenticated account to allow access to authorized application servers.

A

Ticket Granting Ticket (TGT)
The Ticket Granting Ticket (TGT; or user ticket) is time-stamped (under Windows, they have a default maximum age of 10 hours). This means that workstations and servers on the network must be synchronized (to within five minutes) or a ticket will be rejected. This helps prevent replay attacks.
Ticket Granting Ticket (TGT)—this contains information about the client (name and IP address) plus a timestamp and validity period. This is encrypted using the KDC’s secret key.
TGS session key for use in communications between the client and the Ticket Granting Service (TGS). This is encrypted using a hash of the user’s password.
All the TGT does is identify who you are and confirm that you have been authenticated—it does not provide you with access to any domain resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Obsolete authentication mechanism used with PPP that transfers the password in plaintext and so is vulnerable to eavesdropping.

A

Password Authentication Protocol (PAP)
PAP transfers the password in plaintext and so is vulnerable to eavesdropping.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Authentication scheme developed for dial-up networks that uses an encrypted three-way handshake to authenticate the client to the server. The challenge-response is repeated throughout the connection (though transparently to the user) to guard against replay attacks.

A

Challenge Handshake Authentication Protocol (CHAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Implementation of CHAP created by Microsoft for use in its products.

A

MS-CHAPv2
Because of the way it uses vulnerable NTLM hashes, MS-CHAP should not be deployed without the protection of a secure connection tunnel so that the credentials being passed are encrypted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Brute force attack in which multiple user accounts are tested with a dictionary of common passwords.

A

Password Spraying

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A type of password attack where an attacker uses an application to exhaustively try every possible alphanumeric combination to crack encrypted passwords.

A

Brute-Force Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A type of password attack that compares encrypted passwords against a predetermined list of possible password values.

A

Dictionary Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Tool for speeding up attacks against Windows passwords by precomputing possible hashes.

A

Rainbow Table Attack

22
Q

An attack that uses multiple attack methods, including dictionary, rainbow table, and brute force attacks when trying to crack a password.

A

Hybrid Attack

23
Q

A device similar to a credit card that can store authentication information, such as a user’s private key, on an embedded microchip.

A

Smart-card authentication

24
Q

A secure cryptoprocessor enclave implemented on a PC, laptop, smartphone, or network appliance.

A

Trusted Platform Module (TPM)

25
Q

An appliance for generating and storing cryptographic keys. This sort of solution may be less susceptible to tampering and insider threats than software-based storage.

A

Hardware Security Module (HSM)

26
Q

Framework for negotiating authentication methods that enables systems to use hardware-based identifiers, such as fingerprint scanners or smart card readers, for authentication.

A

Extensible Authentication Protocol (EAP)

27
Q

A standard for encapsulating EAP communications over a LAN (EAPoL) to implement port-based authentication.

A

IEEE 802.1X
Where EAP provides the authentication mechanisms, the IEEE 802.1X Port-based Network Access Control (NAC) protocol provides the means of using an EAP method when a device connects to an Ethernet switch port, wireless access point (with enterprise authentication configured), or VPN gateway. 802.1X uses authentication, authorization, and accounting (AAA) architecture

28
Q

In EAP architecture, the device requesting access to the network.

A

Supplicant
the device requesting access, such as a user’s PC or laptop.

29
Q

A PNAC switch or router that activates EAPoL and passes a supplicant’s authentication data to an authenticating server, such as a RADIUS server.

A

Authenticators.
Also referred to as RADIUS clients.

30
Q

The authentication server, positioned within the local network.

A

AAA server
authentication, authorization, and accounting (AAA) architecture
With AAA, the NAS devices do not have to store any authentication credentials. They forward this data between the AAA server and the supplicant.

31
Q

There are two main types of AAA server:

A

RADIUS and TACACS+

32
Q

A standard protocol used to manage remote and wireless authentication infrastructures.

A

Remote Authentication Dial-in User Service (RADIUS)
RADIUS supports PAP, CHAP, and EAP. Most implementations now use EAP, as PAP and CHAP are not secure.
It sends the Access-Request to the AAA server using UDP on port 1812 (by default).
Optionally, the NAS can use RADIUS for accounting (logging). Accounting uses port 1813. The accounting server can be different from the authentication server.

33
Q

A port-based network access control (PNAC) mechanism that allows the use of EAP authentication when a host connects to an Ethernet switch.

A

EAP over LAN (EAPoL)

34
Q

An AAA protocol developed by Cisco that is often used to authenticate to administrator accounts for network appliance management.

A

Terminal Access Controller Access-Control System Plus (TACACS+)
TACACS+ uses TCP communications (over port 49), and this reliable, connection-oriented delivery makes it easier to detect when a server is down.
TACACS+ uses TCP communications (over port 49), and this reliable, connection-oriented delivery makes it easier to detect when a server is down.
Authentication, authorization, and accounting functions are discrete.

35
Q

A physical or virtual item that contains authentication and/or authorization data, commonly used in multifactor authentication.

A

Token

36
Q

A password that is generated for use in one specific session and becomes invalid after the session ends.

A

one-time password (OTP)

37
Q

An industry body comprising the main PKI providers, such as Verisign and Entrust, that was established with the aim of developing an open, strong authentication framework.

A

Initiative for Open Authentication (OATH)

38
Q

An algorithm that generates a one-time password using a hash-based authentication code to verify the authenticity of the message.

A

HMAC-based One-time Password Algorithm (HOTP)

39
Q

An improvement on HOTP that forces one-time passwords to expire after a short period of time.

A

Time-based One-time Password Algorithm (TOTP)

40
Q

generate a software token on a server and send it to a resource assumed to be safely controlled by the user. The token can be transmitted to the device in a number of ways:

A

2-step verification or out-of-band mechanisms
Ways:
Short Message Service (SMS)
Phone call
Push notification
Email

41
Q

Physical characteristics stored as a digital data template can be used to authenticate a user. Typical features used include facial pattern, iris, retina, or fingerprint pattern, and signature recognition.

A

biometric authentication

42
Q

Biometric assessment metric that measures the number of valid subjects who are denied access.

A

False Rejection Rate (FRR)
Where a legitimate user is not recognized.
This is also referred to as a Type I error or false non-match rate (FNMR).
FRR is measured as a percentage.

43
Q

Biometric assessment metric that measures the number of unauthorized users who are mistakenly allowed access.

A

False Acceptance Rate (FAR)
Where an interloper is accepted (Type II error or false match rate [FMR]).
FAR is measured as a percentage.

44
Q

Biometric evaluation factor expressing the point at which FAR and FRR meet, with a low value indicating better performance.

A

Crossover Error Rate (CER)
The point at which FRR and FAR meet.
The lower the CER, the more efficient and reliable the technology.

45
Q

the time required to create a template for each user and the time required to authenticate. This is a major consideration for high traffic access points, such as airports or railway stations.

A

Throughput (speed)

46
Q

Incidents in which a template cannot be created and matched for a user during enrollment.

A

Failure to Enroll Rate (FER)

47
Q

Biometric authentication device that can produce a template signature of a user’s fingerprint then subsequently compare the template to the digit submitted for authentication.

A

Fingerprint scanners

48
Q

Scanning with an infrared light is shone into the eye to identify the pattern of blood vessels.

A

Retinal scan

49
Q

Scanning that matches patterns on the surface of the eye using near-infrared imaging and so is less intrusive than retinal scanning (the subject can continue to wear glasses, for instance) and a lot quicker.

A

Iris scan

50
Q

Biometric mechanism that identifies a subject based on movement pattern.

A

Gait analysis