Messer test 2 review Flashcards

1
Q

of instances that an event would occur in a year

A

ARO (annualized rate of occurrence)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

expected cost of all events in a single year

A

ALE (annual loss expectancy)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

monetary loss if a single event occurs

A

SLE (single loss expectancy)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

time required to repair a product or system after a failure

A

MTTR (mean time to repair)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

state what is the SLE, ARO and ALE:
if it costs $1,000 to replace a single laptop and you expect to lose 7 in a year, the ___ for laptop theft is $7,000

A

SLE (single loss expectancy): $1,000 cost of one laptop
ARO (annualized rate of occurrence): 7 laptops in a year
ALE (annual loss expectancy): for laptop theft is $7,000

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

process of gathering info from outside sources, like social media sites and online forums usually for pen test

A

passive scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

associated with development life cycle model that focuses on rapid development and constant collaboration

A

agile

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

commonly used to control flow of people through particular area. unlocking one door restricts the other from opening

A

access control vestibule

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

used to block electromagnetic fields, useful in environments where electromagnetic and radio signals are an issue

A

faraday cage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

physically secure cabled network

A

protected distribution system (PDS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

describes relationship with IT and their customers

A

stakeholder management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

list of everyone who needs to be contacted during an incident

A

communication plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

specify the type and amount of data that must be backed up and stored

A

retention policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

security control commonly implemented on routers to allow or restrict traffic flows through the network

A

access control list (ACL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

method of modifying the source and/or destination IP addresses of network traffic

A

NAT (network address translation)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

series of security levels (public, private, secret) assigns those levels to EACH object in OS. Users are assigned a security level and only would have access to objects that meet or are below that assigned security level

A

mandatory access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

determines access based on a series of system enforced rules

A

rule based AC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

assigns a user’s permissions based on their role in the organization

A

role based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

EMI

A

electromagnetic interference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

high end cryptographic hardware designed for large scale secured storage on the network. usually it’s own server

A

hardware security module (HSM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

hardware that is part of computer’s motherboard is designed to assist and protect with cryptographic functions. full disk encryption (FDE) can use burned in ____ keys to verify that the local device hasn’t changed and there are security features in ___ that prevent brute force or dictionary attacks against full disk encryption login crews

A

trusted platform module (TPM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

describes how company assets are to be used, especially computers, internal connections and mobile devices

A

acceptable use policy (AUP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

preparation, identification, containment, eradication, recovery and lessons learned

A

incident response (IR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

systems designed to identify sensitive data transfers. if ___ finds suspicious forwarding of data, ___ can block it

A

data loss prevention (DLP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

when 3rd party holds decryption keys for data

A

key escrow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

keys transferred between people or systems over network (in band) or outside the normal network communication (out of band)

A

key exchange

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

provides summary of network traffic application usage and details of network conversations. logs show all conversations from this device to any others in the network

A

NetFlow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

true or false: vulnerability scan only identifies known vulnerabilities, it doesn’t exploit

A

true

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

______ uses smaller keys, has smaller storage and transmission requirements. efficient option for mobile devices

A

elliptic curve cryptography (ECC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

_______ used for signing, encrypting, and decrypting texts, e-mails, files, directories, and whole disk partitions and to increase the security of e-mail communications.
has two algorithms: RSA (considered unbreakable, but slow) and Diffie-Hellman
Up to the user to use it correctly
Alternative to S/MIME encryption

A

pretty good privacy (PGP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

–located in the core of the network
*Web security gateway
* URL filter / Content inspection
* Malware inspection
* Spam filter
* CSU/DSU
* Router, Switch
* Firewall
* IDS/IPS
* Bandwidth shaper
* VPN endpoint

A

unified threat management (UTM)–all in one security compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

HIPS

A

host based intrusion prevention system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Confidentiality agreement / Legal contract – Prevents the use and dissemination of
confidential information

A

non disclosure agreement (NDA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

removes electromagnetic field of storage media and electronics

A

degaussing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

places papers into a large washing tank to remove ink, paper broken down into pulp and recycled

A

pulping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

does not have access to OS and may not provide method of upgrading system firmware

A

embedded system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

DES

A

data encryption standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

used to authenticate devices using Mirosoft’s point to point tunneling protocol (PPTP). security issues related to DES (data encryption standard) eliminates ____

A

MS-CHAP (microsoft challenge handshake authentication protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

PPTP

A

point to point tunneling protocol (PPTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

simple network management protocol used to manage servers and infrastructure devices

A

SNMPv3 (simple network management protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

protocol needed for 802.1X authentication (4 options)

A

LDAP, RADIUS, TACAS+ or Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

alert of any changes to file

A

file integrity check

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

protects web based applications from malicious attacks

A

web application firewall (WAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

associated with moving around the file system of a server

A

directory traversal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

created by US intelligence as a way to standardize attack reporting and analysis of intrusions. scientific principles to intrusion analysis: measurements, testability and repeatability.

points: adversary, capability, infrastructure, victim.

A

diamond model of intrusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

knowledgeable of attack types, techniques and mitigation options

A

MITRE ATT&CK framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

standard focuses on the implementation and maintenance of a privacy information management system (PIMS)

A

ISO 27701

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

focuses on protecting personal data and informational privacy. focuses on collection, use, storage, and disposal. based on ISO 27701

A

privacy information management system (PIMS)
alternative is ISMS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

guide to understand, manage and rate risks found in an organization

A

NIST RMF (national institute of standards and technology risk management framework)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

identify if a device has been opened

A

physical tamper seal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

easy exploit of memory leak

A

DDoS. unused memory is not properly released, eventually leak uses all available memory, system crashes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

a private network that only users within an org can access

A

intranet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

hides sensitive data by hiding the info or replacing it with non sensitive alternative

A

obfuscation/data masking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

encrypted data is drastically different than the plaintext

A

confusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

changing one character of the input will cause many characters to change in the output

A

diffusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

provides user with hardware to get up and running, end user is responsible for the OS, application and ongoing maintenance tasks

A

IaaS (infrastructure as a service)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

requires end user purchase, install and maintain application hardware and software

A

private

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

provides building block of features and requires end user to customize/develop their own application from the available modules

A

PaaS (platform as a service)

59
Q

1 physical hardware technology that can act like many

A

virtualization

60
Q

abstract environments that share resources across the network

A

cloud computing

61
Q

document record of evidence. documents interactions of every person who comes into contact with evidence

A

chain of custody

62
Q

Use a different encryption key for every session
an encryption method that creates asymmetric encryption key pairs dynamically, uses them for the duration of the session, and then discards them.

A

perfect forward secrecy (PFS)

63
Q

ensures author of document cannot be disputed

A

non-repudiation

64
Q

technique preserving important evidence

A

legal hold

65
Q

port commonly used for server communications

A

HTTPS 443

66
Q

good for validating iP address of a device but not identifying on path attacks

A

DNSSEC (domain name system security extensions)

67
Q

message digest algorithm, produces a 128 bit hash, can accidentally create more than one of the same hash

A

MD5

68
Q

standard method of connecting devices to a wireless network without requiring a PSK or passphrase

A

WPS (wifi protected setup)

69
Q

older wireless encryption all found to have cryptographic vulnerabilities

A

WEP (wired equivalent Privacy)

70
Q

standard used for authentication using AAA (authentication, authorization and accounting) services. used in conjunction with LDAP, RADIUS or other auth service

A

802.1X

71
Q

enhances the PSK (preshared key) authentication process by privately deriving session keys instead of sending the key hashes across the network

A

WPA3 (wifi protected access 3)

72
Q

password based security protocol that enables 2 devices to establish a connection. used in WPA3 and IEEE 802.11s WLAN mesh networks. dictionary and brute force attacks do not work against it. based on dragonfly. password must match, each user gets their own pairwise transient keys (PTK) comes from 4 way handshake between WLAN client and auth sever

A

SAE (simultaneous authentication of equals)

73
Q

replaces user data with non sensitive placeholder

A

tokenization

74
Q

application aware security technology

A

NGFW (next gen firewall)

75
Q

contract specifies minimum terms for provided service like uptime, response times and other service metrics

A

service level agreement

76
Q

utility that can read and write data to the network using UDP or TCP. recon tool

A

Netcat

77
Q

forensics tool view and recover data from storage devices

A

autopsy

78
Q

third party storage drive imaging tool supports different drive types and encryption methods

A

FTK (forensic tool kit) Imager

79
Q

an exploitation framework that can use known vulnerabilities to gain access to remote systems. performs pen tests and verifies existence of a vulnerability

A

metasploit

80
Q

standard format and transfer mechanism for distributing security intelligence between different organization

A

automated indicator sharing (AIS)

81
Q

mapping of IP addresses to local MAC addresses

A

address resolution protocol (ARP)

82
Q

summary of hops betwen 2 devices

A

tracert

83
Q

reverse lookup of the IPv4 address and determine the IP address block owner that may be responsible for this traffic

A

dig (domain info groper)

84
Q

changes data to remove or replace identifiable info

A

anonymization

85
Q

limits the amount of collected info to necessary data. usually part of HIPAA and GDPR (general data protection regulation)

A

minimization

86
Q

allows an attacker to manipulate contents of memory

A

buffer overflow

87
Q

protocol encrypts data that traverses the VPN

A

encapsulation security payload (ESP)

88
Q

hash packet data for additional data integrity

A

authentication header (AH)

89
Q

algorithm for 2 devices to create identical shared keys without transferring those keys across the network

A

diffie hellman

90
Q

hashing algorithm and does not provide any data encryption. U.S. federal hash standard

A

SHA-2 (secure hash algorithm)

91
Q

requires communication between client and CA that issued cert. if CA is external to organization, validations checks will communicate across the Internet. certificate holder can verify their own status and avoid client internet traffic by storing the status info on an internal server and “stapling” the ____ status into the SSL/TLS handshake

A

OCSP (online certificate status protocol)

92
Q

used to increase network bandwidth between switches or devices

A

port aggregation

93
Q

application crashes and potential denial of service

A

null pointer dereference

94
Q

used to implement and manage security policies when working in a cloud based environment

A

CASB (cloud access security broker)

95
Q

mirroring and striping. needs 4 drives and a disk controller

A

RAID 10

96
Q

striped (segmented logically to different storage devices, no parity, high performance, 2 drives. not fault tolerant

A

RAID 0

97
Q

3 drives, yes to striping (segmented logically across different storage devices), yes to parity (redundancy check, can restore data completely but doesn’t need mirrored copy to do so.

A

RAID 5

98
Q

maintains a mirror (duplicate of data across multiple drives), 2 disks minimum

A

RAID 1

99
Q

uses a mobile phone as a communication medium to the internet and does not have any relationships to the apps that reinstalled on the mobile device

A

tethering

100
Q

updates are commonly provided from the carrier and are not part of mobile app installations

A

OTA (over the air) updates

101
Q

text messages that prompt to install an app will link to the app store version of the application

A

MMS install

102
Q

jailbreaking the apple iOS

A

sideloading

103
Q

focused on obtaining confidential government info or disrupting governmental operations

A

nation state

104
Q

political statement to make

A

hacktivist

105
Q

____ PIN was designed to have only 11,000 possible interactions, vulnerable to brute force if nothing against multiple guesses

A

WPS (wifi protected setup)

106
Q

access and permissions are determined by the owner or originator of the files or resources

A

discretionary access control (DAC)

107
Q

protocol combo method of centralizing authentication for users. authenticate with account info that is maintained in a centralized database
Routers, switches, firewalls, server authentication, remote VPN access, 802.1X network access. available on almost any server OS

A

RADIUS (remote authnetication dial in user service)

108
Q

average time expected between outages

A

MTBF (mean time between failures)

109
Q

time required to repair a product or system after failure

A

MTTR (mean time to repair)

110
Q

define how much data loss would be acceptable during a recovery

A

RPO (recovery point objectives)

111
Q

define the minimum objectives required to get up and running to a particular service level

A

RTO (recovery time objectives

112
Q

control for network health check. allows what devices that can connect to network

A

NAC (network access/admission control)

113
Q

highly secured device used to access secure areas of another network.

A

jump server

114
Q

MSP

A

managed service provider

115
Q

used to modify the source or destination IP address or port number of a network traffic flow

A

NAT (network address translation)

116
Q

control mechanism for managing rights and permissions in an OS

A

RBAC (role based access control)

117
Q

used for securing VOIP and media comm across network

A

SRTP (secure real time transport protocol)

118
Q

uses encrypted comm to manage devices but it is not used for secure file transfers between devices

A

SNMPv3 (simple network management protocol)

119
Q

vulnerability scanner that can help identify potential exploit vectors

A

nessus

120
Q

scan for understanding potential exploit vectors of a device. discovers open ports, version of OS

A

nmap

121
Q

displays connectivity info about device

A

netstat

122
Q

decode protocol shows exploitation process and details about payloads used during attempt

A

wireshark

123
Q

process of providing resources when demand increases and scaling down when demand is low

A

elasticity

124
Q

process of automating the config, maintenance and operation of an application instance

A

orchestration

125
Q

proving who you are

A

authentication

126
Q

process assigns users to resource

A

authorization

127
Q

provides a way to authenticate and authorize between 2 different org

A

document info regarding a user’s session

128
Q

cause users on a wireless network to constantly disconnect

A

wireless disassociation

129
Q

separates the control plane of networking devices from the data plane. more automation and dynamic changes to infrastructure

A

SDN (software defined networking)

130
Q

allows integration of many different service providers into a single management system. simplifies application management and deployment process when using separate cloud providers

A

service integration and management (SIAM)

131
Q

allows comm between separate VMs

A

VM escape

132
Q

application deployment architecture that uses a self contained group of application code and dependencies. many _____ run on a single system

A

containerization

133
Q

provides security teams with integration and automation of processes and procedures

A

SOAR (security orchestration automation and response)

134
Q

describes process of obtaining info from open sources like social media sites, corproate websites, online forums and other publicly available locations

A

OSINT (open source intelligence)

135
Q

accountable for specific data, often senior officer of org.

A

data owner

136
Q

responsible for org’s data privacy. sets processes and procedures for maintaining the privacy of data

A

data protection officer (DPO)

137
Q

manages access rights to the data.

A

data steward

138
Q

often 3rd party that processes data on behalf of the data controller

A

data processor

139
Q

data moving across network

A

data in transit

140
Q

data on storage device

A

at rest

141
Q

data in memory (CPU caches or registers) of a device

A

in use

142
Q

most volatile first:
CPU registers
routing tables
temporary files
event logs
backup tapes

or:
CPU registers
routing tables
temporary file systems
SSD

A

true

143
Q

framework for managing, protecting and securing an organization’s information assets. based on ISO 27001 standard
road range of security controls, including access control, network security, incident management, and risk management

A

ISMS (information security management system)