Module 1-6 Flashcards
What is the goal of a SQL injection attack?
The goal of a SQL injection attack is to exfiltrate data from a SQL database.
What is Modbus?
A network communication protocol for transmitting information between devices on a SCADA system.
What is supervisory control and data acquisition (SCADA)?
A system for managing multiple ICSs.
system on a chip (SoC)
A chip that combines all the required electronic circuits of the various computer components on a single IC chip.
Industrial control systems (ICSs)
A system that controls devices locally or at remote locations by collecting, monitoring, and processing real-time data so that machines can directly control devices such as valves, pumps, and motors without the need for human intervention.
Ricardo is reviewing the different types of XSS attacks. Which attack only impacts the user who entered the text on the website?
In a Reflected XSS attack, the user enters input into a web application that is then immediately displayed back (“reflected”) to that user to initiate the attack.
Which area of computer memory is dynamic memory for the programmer to allocate as necessary?
The heap
What is Somewhere you are and Something you are?
Restricted military base
Fingerprint reader
What is Something you have and Someone you know?
RFID card
Adriano knows Li
What is Something you exhibit, Something you can do, and Something you know ?
Red hair
Signature
Keys pressed on a keypad
Persistent XSS
A threat actor enters input into a blog post or forum that is stored (“persistent”) and an unsuspecting user later displays it to initiate the attack.
Document Object Model XSS
A web application writes data to the Document Object Model on the web server without proper sanitization and the attacker manipulates this data to include XSS content on the webpage.
Aiko has been asked by her friend if she should download and install an app that allows her to circumvent the built-in limitations on her Android smartphone. What is this called?
Rooting
What is the network used in vehicles for communications?
The controller area network (CAN) bus network is used for sending and receiving data in vehicles.
Why is credential stuffing effective?
Because users repeat their passwords on multiple accounts, attackers use these passwords in their attacks with a high probability of success and this is known as credential stuffing.
What is tethering?
A mobile device with an active Internet connection can be used to share that connection with other mobile devices through Bluetooth or Wi-Fi.
What is USB On-the-Go (OTG)?
An OTG mobile device with a USB connection can function as either a host (to which other devices may be connected such as a USB flash drive) for external media access or as a peripheral (such as a mass storage device) to another host.
What is pretexting?
Obtaining private info via impersonation
An ____ _______ is computer hardware and software contained within a larger system designed for a specific function.
embedded system
_____ ______ ______ enables the exchange of cyber threat indicators between parties through computer-to-computer communication, not email communication.
Automated Indicator Sharing
This Principle of Influence is enacted to persuade a target by mentioning people we ___
like.
What is MITRE ATT&CK?
MITRE ATT&CK is a knowledge base of attacker techniques that have been broken down and contain classification in detail.
What is Shadow IT?
Shadow IT is when employees start installing their own equipment or resources without consulting the IT department. Sometimes this may be personal technology while other times it may include a department purchasing software or cloud-based solutions.
Bernard is a security administrator for a large company that uses certain network statistics to determine whether malicious activity is occurring. In which of the following is there evidence of when these network statistics point to malicious activity occurring?
When key risk indicators (KRIs) fall below or surge above certain thresholds, these are evidence of an indicator of compromise (IoC).
Diamond Model of Intrusion Analysis
A framework for examining network intrusion events.
Cyber Kill Chain™
A framework that outlines the steps of an attack.
attack frameworks
Models of the thinking and actions of today’s threat actors.
What source of Threat Intelligence consists of a location where victims of an attack can upload malicious files and software code that can then be examined by others to learn more about these attacks and craft their defenses?
File and code repositories
What are the four Diamond Model of Intrusion Analysis components?
adversary, capabilities, infrastructure, and victims.
What is a KRI (key risk indicator)?
A key risk indicator (KRI) is a metric of the upper and lower bounds of specific indicators of normal network activity.
What is Cybersecurity Information Sharing Act (CISA)
requires a non-federal entity to remove any information from a cyber threat indicator that it knows at the time of sharing to be personal information of a specific individual or information that identifies a specific individual that is not directly related to a cybersecurity threat.
What is Freedom of Information Act (FOIA)
Although federal agencies are required to disclose any information requested, there are nine exemptions, one of which protects interests such as personal privacy.
What is Traffic-Light Protocol (TLP)
uses four colors (red, amber, green, and white) to indicate the expected sharing limitations to be applied by the recipients.
What is Protected Critical Infrastructure Information (PCII)?
To qualify for these protections, information must be related to the security of the critical infrastructure, voluntarily submitted, and not submitted in place of compliance with a regulatory requirement.