Network Flashcards

1
Q

Layer 1

A

Physical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Layer 2

A

Data Link

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Layer 3

A

Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Layer 4

A

Transport

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Layer 5

A

Session

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Layer 6

A

Presentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Layer 7

A

Application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Physical

A

Layer 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Data Link

A

Layer 2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Network

A

Layer 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Transport

A

Layer 4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Session

A

Layer 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Presentation

A

Layer 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Application

A

Layer 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Usually, layer 6 (______) and 7 (_____) are _____ together.

A

Usually, layer 6 (presentation) and 7 (application) are joined together.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

At layer 2, devices are identified by

A

MAC addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

At layer 3, devices are identified by

A

IP addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Protocol that translates L3 addresses to L2 addresses

A

ARP, from IP to MAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Security in depth is also called

A

layered security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A server that manages several VPN tunnels is called

A

A VPN Concentrator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A general vulnerability of having a UTM appliance is…

A

It’s Single Point of Failure (SPoF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A Web Security Gateway can be used as a _____ ______ prevention measure.

A

data loss

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A Web Security Gateway’s main role is

A

applying corporate policies to internet traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A WAF operates on layer…

A

7 (application)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

MOU

A

Memorandum of Understanding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

BPA

A

Blanket Purchase Agreement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

ISA

A

Internet Service Agreement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

To prevent access to the network through exposed ports you can use

A

MAC Filtering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A control that detects a DoS attack and halt its traffic is called

A

Flood guards

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

To authenticate to wired and wireless networks to a central database using EAP you can use…

A

802.1x

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

802.1x encapsulates…

A

EAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A supplicant is a…

A

client device trying to access a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

A DMZ creates an area

A

between the public internet and the internal network whereby the internal network can access outside resources, and only some resources can access the inside network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

NAT allows

A

using two sets of IP addresses, internal and external, and translate between them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

NAC

A

Network Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

In zero-trust, NAC is implemented with

A

Credentials and Posture Assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Segmentation of resources in a network creates

A

VLANs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

IPv4 and IPv6 operate at the ____ layer

A

network (layer 3)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

IPv6 is ____-bits

A

128 bits (16 bytes). It uses hex!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

SAN

A

Storage Area Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

FC/FCP

A

Fiber Channel (Protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

SCSI

A

Small Computer System Interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

SCSI is used to control _____ devices

A

storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

FCP is used alongside with SCSI to control ______

A

storage devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

FCoE

A

Fiber Channel over Ethernet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

iSCSI

A

Internet SCSI, L3 protocol between datacenters.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

NetBIOS operates on layer

A

layer 5 (session)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

NetBIOS is often used to access

A

printers and NAS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

SNMP

A

Simple Network Management Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

IPsec modes

A

transport (host-to-host), tunnel (site-to-site)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Common attack to MAC filtering

A

MAC spoofing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Types of EAP

A

LEAP (Cisco), PEAP

53
Q

Storage segmentation

A

Place controls on data access from a BYOD cellphone

54
Q

TCP Wrappers

A

Host-based ACL for services under UNIX

55
Q

RADIUS

A

AAA Protocol for network resources

56
Q

TACACS+

A

AAA Protocol, less robust accounting than RADIUS, but better encryption

57
Q

Kerberos

A

Authentication protocol

58
Q

KDC

A

Key Distribution Center (Kerberos)

59
Q

LDAP

A

Directory Service Protocol for Authentication, TCP 389

60
Q

Secure LDAP

A

LDAP over SSL

61
Q

SAML

A

XML-based standard for AA

62
Q

Identity Federation

A

SSO method that allows access to multiple networks

63
Q

Transitive Trust Authentication

A

Process of being authenticated by an entity because you’re trusted by another trusted entity. Usually in a PKI.

64
Q

SDV

A

Software-defined visibility, allows monitoring of cloud network assets.

65
Q

Tool for monitoring open ports on Windows

A

Netstat

66
Q

Tool for monitoring open ports on Windows

A

Netstat

67
Q

Windows NTFS permissions

A

Read, Write, Modify, List folder, R+X, Full Control

68
Q

Windows sharing permissions

A

Read, Change, Full Control

69
Q

Where to put omnidirectional WAP

A

Center of building

70
Q

Where do switches store MAC-to-port

A

CAM, Content Addressable Memory

71
Q

SRTP

A

Secure Real-time Protocol, used for audio and video

72
Q

Centralized VPN and dial-up

A

RADIUS

73
Q

An updated version of RADIUS is called

A

Diameter

74
Q

Attestation

A

Authentication of software or device state, instead of identity

75
Q

LDAP over SSL port

A

689

76
Q

LDAP over TLS port

A

636

77
Q

636 port

A

LDAP over TLS

78
Q

689 port

A

LDAP over SSL

79
Q

TLS is _____ and ____ than SSL

A

Newer and safer

80
Q

Because TLS is newer than SSL, its LDAP port is

A

out of scheme (636)

81
Q

Managed PDU

A

Managed Power Distribution Units, on-rack

82
Q

In terms of networks, SCADA systems should always be

A

segmented and isolated from the internet

83
Q

DMZs are now called

A

Screened subnets

84
Q

S/MIME is used in the _____ layer

A

presentation

85
Q

Common SNMP vuln

A

default community strings

86
Q

IPSec provides full ___

A

CIA

87
Q

Transport IPSec encrypts

A

only data

88
Q

Tunnel IPSec encrypts

A

data and header

89
Q

What IPSec mode is used for VPNs

A

Tunnel (site-to-site) mode

90
Q

In IPSec key management is provided by the ___

A

IKE, Internet Key Exchange

91
Q

POP port is

A

110

92
Q

IMAP port

A

143

93
Q

Secure POP port

A

995

94
Q

Secure IMAP port

A

993

95
Q

IMAP ports end in

A

3

96
Q

POP ports end in

A

0 and 5

97
Q

Secure email starts at ___ (ports)

A

990

98
Q

995

A

Secure POP

99
Q

993

A

Secure IMAP

100
Q

Protocols to read email

A

POP and IMAP

101
Q

Protocol to send email

A

SMTP

102
Q

SMTP port

A

25

103
Q

SMTPS

A

465

104
Q

465

A

SMTPS

105
Q

25

A

SMTP

106
Q

SMTPS encrypts using

A

TLS

107
Q

In a LAN, what IPSec mode should be used

A

Transport mode, because you need the IP header

108
Q

NGFW

A

Next Generation Firewall

109
Q

NGFW also adds ___/___ capabilities

A

NIDS/NIPS

110
Q

An active HIDS

A

blocks the intrusion

111
Q

HIDS

A

Host Intrusion Detection System

112
Q

EDR

A

Endpoint Detection and Response

113
Q

Measure Boot in W10 provides boot _____

A

attestation

114
Q

A screened subnet usually contains

A

public facing servers and bastion hosts

115
Q

Extranets enable __ communication

A

B2B

116
Q

VLAN basic types

A

Port-based, MAC address-based, Protocol-based (IP)

117
Q

VLANs that depend on IP addresses are called _____-based VLANs

A

Protocol-based VLANs

118
Q

A common VPN solution combines ____ along with IPSec

A

L2TP

119
Q

L2TP

A

Layer 2 tunneling protocol

120
Q

____ _____ is when VPNs allow only some traffic to go through the VPN while other types of traffic go through the normal internet

A

split tunneling

121
Q

When all traffic is routed through a VPN it is called ____ _____.

A

full tunnelling.

122
Q

BPDU guard

A

prevents misconfigurations and BDPU attacks by detecting loops in the network topology. Anomalies need to reenable interfaces manually

123
Q

DHCP snooping

A

Inspects DHCP traffic for rogue servers and drops that traffic

124
Q

A nontransparent proxy

A

modifies traffic

125
Q

Sensors, Collectors, Aggregators

A

Sensors can be host or network based, collectors retrieve data using SNMP from sensors, Aggregators unify them

126
Q

Protocol Analyze

A

intercepts and analyzes network traffic, but only specific segments between certain hosts

127
Q

TKIP replacement in WPA2

A

CCMP

128
Q

An _____ ____ creates, maintains, and manages identity information for an organization

A

identity provider