Messer Practice Exam 2 Flashcards

1
Q

A security administrator has performed an audit of the organizations web servers, and the results have identified banner information leakage, web services running from a privileged account, and inconsistencies with SSL certificates. Which of the following would be the BEST way to resolve these issues?

A

Server Hardening - Many applications and services include secure configuration guides that can assist in hardening the system. These hardening steps will make the system as secure as possible while simultaneously allowing the application to run efficiently. All of the identified issues were the result of server configurations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A shipping company stores information in small regional warehouses around the country. The company keeps an IPS online at each warehouse to watch for suspicious traffic patterns. Which of the following would BEST describe the security control used at the warehouse?

A

If preventative is not an option, default to the best available option. In this case it was Detective, because an IPS can detect and record any intrusion attempt.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a “Compensating” security control?

A

It can’t prevent an attack, but it can compensate when an attack occurs.

For example, a compensating control would be the re-imaging process or a server restored from backup if an attack had been identified.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Who is a “Data Owner”?

A

The data owner is accountable for specific data, and is often a senior officer of the organization.

Example: The Vice President of Sales is the Data Owner of the sales data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Who is a “Data Protection Officer”?

A

The Data Protection Officer (DPO) is responsible for the organization’s data privacy. The DPO commonly sets processes and procedures for maintaining the privacy of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Who is a “Data Steward/Custodian”?

A

The Data Steward/Custodian manages access rights to the data.

Example: The IT team of a Company would be the Data Steward/Custodian.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Who is a “Data Processor”?

A

The Data Processor is often a third-party that processess data on behalf of the data controller.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Who is a “Data Controller”?

A

A Data Controller is responsible for data collection responsibilities.

These responsibilities include: collecting individuals’ consent, storing the data, managing consent-revoking, and enabling the right to access. They ensure all data processed within their organization is compliant with the GDPR.

Example: Lets look at the payroll process within an organization. There’s probably a payroll department within your company, and they’re considered to be the Data Controller. Because they’re the ones that define how much people get paid, and when they get paid. BUT it is very common for a company to work with a third party to actually process the payroll, and that would be a third-party payroll company. They’re considered to be the data processor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What does “GDPR” stand for?

A

General Data Protection Regulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does “IaaS” provide?

A

It’s a type of cloud service that provides the basic hardware required to install an OS and application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a “Watering Hole Attack”?

A

A watering hole attack requires users to visit a central website or LOCATION.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is “SIAM”?

A

Service Integration and Management (SIAM) allows the integration of many different service providers into a single management system. This simplifies the application management and deployment process when using separate cloud providers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is “SDN”?

A

Software-Defined Networking (SND) separates the control plane of networking devices from the data plane. This allows for more automation and dynamic changes to the infrastructure.

Example: Network virtualization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is “Federation”?

A

Federation provides a way to authenticate and authorize between two different roganizations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is “Accounting” in cybersecurity?

A

Accounting will document information regarding a user’s session, such as login time, data sent and received, files transferred, and logout time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is a “Ping Scan”?

A

A Pig Scan is a type of network scan that can identify devices connected to the network. It is not a penetration test.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is “Orchestration”?

A

The process of automating the configuration, maintenance, and operation of an application instance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is “Wireshark”?

A

Wireshark is a protocol analyzer, and it can provide information about every frame that traverses the network. It can show the exploitation process and details about the payloads used during an attack attempt.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is “Nessus”?

A

Nessus is a vulnerability scanner that can help identify potential exploit vectors, but its not useful for showing active exploitation attempts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is “DNSSEC”?

A

Domain Name System Secure Extensions (DNSSEC) are used on DNS servers to validate DNS responses using public key cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is “RBAC”?

A

Role-Based Access Control (RBAC) restricts access based on a person’s role within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is “MAC”?

A

Mandatory Access Control (MAC) is when the operating system provides the limits on how much access someone will have to a particular object.

This is generally based on Clearance Levels!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is “DAC”?

A

Discretionary Access Control (DAC). The person who creates the object get to set the controls for it.

Example: If you create an excel sheet, you get to determine exactly who has access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is “ABAC”?

A

Attribute-Based Access Control (ABAC) allows us to create very complex relationships between the applications we’re using and the data that is used by those applications.

Example: ABAC authorization may consider your IP Address, the time of day, your geographic locations, etc. to determine access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is “RuBAC”?

A

Rule-Based Access Control (RuBAC) manages access to areas, devices, or databases.

We often seen them used in firewalls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is a “Jump Server”?

A

A Jump Server is a highly secured device commonly used to access secure areas of ANOTHER network.

A technician would first connect to the Jump Server using SSH or a VPN tunnel, and then “jump” from the Jump Server to other devices on the inside of the protected network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is a “HSM”?

A

A Hardware Security Module (HSM) is a secure method of cryptographic key backup and hardware-based cryptographic offloading.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is “NAC”?

A

Network Access Control (NAC) is a broad term describing access control based on a heath check or posture assessment.

NAC will deny access to devices that don’t meet the minimum security requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is “RTO”?

A

Recovery Time Objective (RTO) defines the minimum time to get up and running to a particular service level.

Example: System restored within 24 hours.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is “RPO”?

A

Recovery Point Objective (RPO) defines how much data loss would be acceptable during a recovery.

Example: We accept the lose of up to 48 hours of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is “MTTR”?

A

Mean Time to Repair (MTTR) is the time required to repair a product or system after a failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is “MTBF”?

A

Mean Time Between Failures (MTBF) is the average time expected between outages.

Usually and estimation based on the internal device components and their expected operational lifetime.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is a “WAF”?

A

Web Application Firewall (WAF) is used to protect exploits against web-based applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is a “Proxy”?

A

A proxy is used to make network or application requests on behalf of another person or device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is “RADIUS”?

A

Remote Authentication Dial-In User Service (RADIUS) is a common method of centralizing authentication for users.

Instead of having separate local accounts on different devices, users can authenticate with account information that is maintained in a centralized database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is the downfall of MS-CHAP?

A

The vulnerabilities related to the use of DES (Data Encryption Standard) make it relatively easy to brute force the hash used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is “PAP”?

A

Password Authentication Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is “IPsec”?

A

It is commonly used as an encrypted tunnel between sites or endpoints.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A recent security audit has discovered email addresses and passwords located in a packet capture. What does this audit identify?

A

It identifies “Insecure Protocols”. An insecure protocol will transmit information “in the clear,” or without any type of encryption or protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What security issue is associated with WPS?

A

Wi-Fi Protected Setup (WPS) is vulnerable to brute-force attacks because its PIN only has 11,000 possible iterations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is “Threat Transfer”?

A

Assign or move the risk to a third-party.

Example: Cyber Liability Insurance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is “Threat Mitigation”?

A

Reduce the likelihood or impact of risk.

Example: If an organization was to purchase additional backup facilities and update their backup processes to include offline backup storage, they would be mitigating the risk of a ransomware infection.

43
Q

What is “Threat Avoidance/Reduction”?

A

Completely eliminate or forego risk.

44
Q

What is “Threat Acceptance”?

A

Acknowledge the risk and choose not to resolve, transfer or mitigate.

45
Q

An IPS report shows a series of exploit attempts were made against externally facing web servers. The system administrator of the web servers has identified a number of unusual log entries on each system. Which of the following would be the NEXT step in the incident response process.

A

Disconnect the web servers from the network. In this scenario, the unusual log entries on the web server indicate that the system may have been exploited. In this situation, the servers should be isolated to prevent access to or from those systems.

45
Q

An IPS report shows a series of exploit attempts were made against externally facing web servers. The system administrator of the web servers has identified a number of unusual log entries on each system. Which of the following would be the NEXT step in the incident response process.

A

Disconnect the web servers from the network. In this scenario, the unusual log entries on the web server indicate that the system may have been exploited. In this situation, the FIRST step should be to prevent access to or from those systems.

46
Q

What is “MMS Install”?

A

It is a text message that prompts to install and application, and links to either google play or the app store. It is definitely not sideloading.

47
Q

What are “OTA Updates”?

A

Over the Air (OTA) updates are commonly provided from the carrier and are NOT part of mobile app installations.

Example: Apple OS update.

48
Q

RAID 0

A

Min Number of Drives/Discs: (Mininum of 2)

Fault Tolerance: None

Striping: Yes

Mirroring: No

Parity Data: No

49
Q

RAID 1

A

Min Number of Drives/Discs: (ONLY 2)

Fault Tolerance: RAID-1 continues to operate even if one drive fails.

Striping: No

Mirroring: Yes

Parity Data: No

50
Q

RAID 5

A

Min Number of Drives/Discs: (Minimum 3)

Fault Tolerance: RAID-5 continues to operate even if one drive fails.

Striping: Yes

Mirroring: No

Parity Data: Yes

51
Q

RAID 6

A

Min Number of Drives/Discs: (Minimum 4)

Fault Tolerance: RAID-6 continues to operate even if two drives fail.

Striping: Yes

Mirroring: No

Parity Data: Double Parity

52
Q

RAID 10 (Combines RAID 1 and RAID 0)

A

Min Number of Drives/Discs: (Minimum 4)

Fault Tolerance: RAID-10 continues to operate even if two drives fail.

Striping: Yes

Mirroring: Yes

Parity Data: No

53
Q

What does “Weak Cipher Suite” imply?

A

A weak cipher suite implies that the cryptography used in a system may be circumvented or decrypted.

54
Q

What is a “NULL-pointer dereference”?

A

This take places when a pointer with a value of NULL is used as though it pointed to a valid memory area. This is a programming issue that causes application crashes and a potential denial of service.

55
Q

What is “NIC teaming” used for?

A

Network Interface Card (NIC) teaming can be used for redundant network paths from a server.

56
Q

Incremental Backup vs Differential Backup

A

Incremental Backup - Only includes the data that has changed since the previous incremental backup.

Differential Backup - contains all of the data that has changed since the last full backup.

57
Q

What is “Load Balancing”?

A

Load balancers provide a way to manage busy services by increasing the number of available servers and balancing the load between them.

58
Q

What does “CSR” stand for?

A

Certificate Signing Request

59
Q

What is “OCSP Stapling”?

A

Online Certificate Status Protocol (OCSP) Stapling allows a certificate holder to verify their own status and avoid client Internet traffic by storing the status information on an internal server and “stapling” the OCSP status into the SSL/TLS handshake.

It lessens required bandwith by removing an unnecssary seperate “conversation”.

60
Q

What does a “ESP” do?

A

Encapsulation Security Payload (ESP) protocol encrypts data that transverses an IPsec VPN tunnel.

61
Q

What does an “AH” do?

A

Authentication Headers (AH) are used to hash packet data for additional data integrity.

62
Q

What does “Diffie-Hellman” do?

A

Diffie-Hellman is an algorithm used for two devices to create identical shared keys without transferring those keys across the network.

63
Q

Anonymization vs. Masking

A

Anonymization changes data to remove or replace identifiable information. For example, an anonymized purchase history database might change the first and last names to random values but keep the purchase information intact.

64
Q

What does the “ARP” do?

A

The Address Resolution Protocol (ARP) command shows a mapping of IP addresses to local MAC addresses. This information doesn’t provide any detailed location information outside of the local IP subnet.

65
Q

What does “Tracert (traceroute)” do?

A

It provides a summary of hops between two devices.

Example: tracert can be used to determine the local ISP’s IP addresses and more information about the physical location of the attacker.

66
Q

What does “ipconfig” do?

A

It shows the IP address configuration of a local device, but doesn’t provide any information about a remote computer.

67
Q

What is “Metasploit”?

A

Metasploit is an exploitation framework that can use known vulnerabilities to gain access to remote systems.

It performs penetration tests and can verify the existence of a vulnerability.

68
Q

What is “FTK Imager”?

A

This is a third-party storage drive imaging tool and it can support many different drive types and encryption methods.

It DOES NOT identify vulnerabilities.

69
Q

What is “Autopsy”?

A

Autopsy is a forensics tool that can view and recover data from storage devices.

It DOES NOT identify vulnerabilities.

70
Q

What is a “SLA”?

A

Service Level Agreements (SLA) are contracts that specify the minimum terms for provides services.

It’s common to include uptime, response times, and other service metrics in an SLA.

71
Q

What is “SAE”?

A

Simultaneous Authentication fo Equals (SAE) is a password-based authentication and password-authenticated key agreement method.

It is commonly used with WPA3 to provide enhanced security.

72
Q

What is “802.1X”?

A

802.1X is a standard for authentication using AAA (Authentication, Authorization and Accounting) services.

It is commonly used in conjuction with LDAP or RADIUS.

73
Q

What does “AAA” stand for?

A

Authentication, Authorization, and Accounting

74
Q

What does the following error messageindicate?

“The Credentials provided by the server could not be validated.”

A

The client computer does not have the proper certificate installed.

This indicates that the CA that signed the server’s certificate is either different than the CA certificate installed on the client’s workstation, or the client workstation does not have an installed copy of the CA’s certificate.

This validation process ensures that the client is communicating to a trusted server and there are no man-in-the-middle attacks occurring.

75
Q

What is a main point of using a Certificate?

A

If someone attempts an on-path attack, the certificate presented will not validate and a warning message will appear in the browser.

76
Q

What is the “NIST RMF” and what does it stand for?

A

National Institute of Standards and Technology (NIST) Risk Management Framework (RMF).

It is a guide to help understand, manage, and rate the risks found in an organization.

76
Q

What is a “Replay Attack”?

A

An attacker captures the original non-encrypted (plaintext) content, then resends it to misdirect the receiver into doing what the hacker wants.

77
Q

What are the common protocols used to support 802.1X authentication?

A

-LDAP
-RADIUS
-TACACS+
-Kerberos

78
Q

When would you need to solely rely on host-based systems/software?

A

If a laptop/device is not communicating across the corporate network.

Example: An employee is using their laptop to circumvent the corporate Internet security controls through the use of a cellular hotspot.

79
Q

What is the purpose of “Netflow logs”?

A

NetFlow information can provide a summary of network traffic, application usage, and details of network conversations.

The NetFlow logs will show all conversations from a device to any others in the network.

80
Q

“In-Band” vs “Out-of-Band”

A

In-Band: Inside your network.

Out-of-Band: Outside your network.

81
Q

What are the 6 Steps of the IR Process?

A

6 Steps of the Incident Response (IR) Process:

1) Preparation
2) Identification
3) Containment
4) Eradication
5) Recovery
6) Lessons Learned

82
Q

What are TWO main reasons to use TPM when configuring full-disk encryption?

A

A TPM is physical hardware that is part of a motherboard:

-It uses burned-in cryptographic keys
-It includes built-in protections against brute-force attacks.

83
Q

What is “Rule-based Access Control”

A

Access is determined based on a series of system-enforced rules.

Example: An access rule might require that a particular browser be used to complete a web page form, or that access to a file or system is only allowed during certain times of the day.

84
Q

What is “Mandatory Access Control”?

A

Access is determined based on a series of security levels.

Example: Public, private, secret

85
Q

What is “Discretionary Access Control”?

A

Allows the owner of an object to assign access.

Example: If a user creates a spreadsheet, the user can then assign users and groups to have a particular level of access to that spreadsheet.

86
Q

What is “Role-based Access Control”?

A

Access is determined based on a users role within an organization.

87
Q

What security control would prevent internal systems from connecting with servers in the data center network?

A

Access control lists, not IPS because they are INTERNAL SYSTEMS that are already on the network!

88
Q

What is another term for “Unknown Environment”?

A

Black-Box

89
Q

What is “ALE”?

A

Annual Loss Expectancy (ALE) is the expected cost for all events in a single year.

Example: If it costs $1,000 to replace a single laptop (the SLE) and you expect to lose seven laptops in a year (ARO), the ALE for laptop theft is $7,000.

90
Q

What is “SLE”?

A

Single Loss Expectancy (SLE) is the monetary loss if a single event occurs.

Example: if one laptop is stolen, the cost to replace that single laptop is $1,000.

91
Q

What is “ARO”?

A

Annualized Rate of Occurence (ARO) describes the number of instances that an event would occur in a year.

Example: If the organization expects to lose 7 laptops to theft in a year, the ARO for laptop theft is 7.

92
Q

What is a general order for gathering evidence from a server that was part of a security breach? (and why?!)

A

1) CPU Registers: these can change millions of times a second.

2) Routing Table: these update themselves every 30 seconds.

3) Temporary Files: these are only stored while an application is in use - may only be available for a few minutes.

4) Event Logs: these are generally stored for a few hours.

5) Backup Tapes: these can be stored for years.

93
Q

What is a common use of “hashing”?

A

To store a password on an authentication server.

94
Q

What is a common use of a “digital signature”?

A

To verify a sender’s identity.

95
Q

What is a common use of “encryption”?

A

To protect private information sent over a n insecure channel.

96
Q

What is a common use of “key escrow”?

A

Use a secondary decryption key, storing it with a 3rd party.

97
Q

What is a common use of a “Certificate Authority”?

A

Trust a website without prior contact with the site owner.

98
Q

What is a common use of “Perfect Forward Secrecy”?

A

Use a different encryption key for each session.

99
Q

What is a “Stateful Firewall”?

A

A Stateful firewall learns as it operates, which enables it to make protection decisions based on what has happened in the past.

It can log the behavior of attacks and then use that information to better prevent future attempts.

100
Q

What is a “Stateless Firewall”?

A

This is an older style of firewall that doesn’t have any idea about flows of communication - Aka it doesn’t know that when you make a request to a web server, that there is going to be a response from that web server. It treats everything as a one way, one trip communication.

101
Q

Cyber Kill Change Steps (In order)

A

1) Recon
2) Weaponize
3) Delivery
4) Exploit
5) Install
6) Command & Control (C2)
7) Action on Objectives