Network Foundations Flashcards
Trust
Least common mechanism
Least privilege
Separation of privilege
Separation of privilege
traceroute
netstat
ifconfig
nslookup
traceroute
A Linux user wants to view detailed information about their network interfaces, including IP addresses, netmasks, and interface status.
Which command should they use?
-
traceroute
netstat
ping
ifconfig
ifconfig
A Linux user wants to view the routing table on their system to troubleshoot routing issues.
Which command should they use?
–
traceroute
ifconfig
ip
route
route
A user is experiencing slow internet speeds and suspects network congestion.
Which command can they use to test the latency and response time to a specific destination?
–
netstat
tracert
ipconfig
ping
ping
A user suspects that their Windows computer is infected with malware causing network issues.
Which command can they use to display active network connections and processes?
–
nslookup
ping
ipconfig
netstat
netstat
A user is experiencing network connectivity issues on their Windows computer.
Which command can they use to display the IP configuration of their computer?
-
nslookup
tracert
ipconfig
ping
ipconfig
Decentralized
Peer-to-peer
Client/server
Hierarchical
Hierarchical
In network security design, which principle suggests that security mechanisms should be easy to understand and use by users to encourage compliance?
Least privilege
-
Trust
Separation of privilege
Psych acceptability
Psych acceptability
Correct: That’s right! The psych acceptability principle suggests that security mechanisms should be easy to understand and use by users to encourage compliance and adherence to security policies.
IDS and IPS
Firewalls
Encryption
Device hardware
A company’s network is under a distributed denial-of-service (DDoS) attack, causing significant disruption. Which solution can help mitigate this attack?
Device hardware
A company is migrating its sensitive data to the cloud and wants to ensure that it is securely stored.
Which solution can help secure data in the cloud?
-
Using strong encryption algorithms
Sharing login credentials with trusted colleagues
Storing data without any security measures
Publishing sensitive data on public forums
Strong encryption algorithms
An organization is deploying applications to the cloud and is concerned about unauthorized access.
Which approach can help secure cloud-based applications?
-
Disabling encryption for application data
Using weak passwords for user accounts
Granting unrestricted access to all users
Implementing multi-factor authentication (MFA)
multi-factor authentication (MFA)
A company is setting up a wireless network in its office building and wants to ensure that data transmission is secure.
Which wireless network infrastructure model should the company implement?
-
MAC filtering
WEP (Wired Equivalent Privacy)
Broadcasting SSID (service set identifier)
WPA2 (Wi-Fi Protected Access 2)
WPA2 (Wi-Fi Protected Access 2)
❌A company’s wireless network suddenly experiences unusually slow internet speeds, and some users report unauthorized access to their accounts.
Which wireless attack type is likely occurring?
-
Bluesnarfing
Deauthentication attack
Wardriving
Evil twin attack
Evil twin attack
❌An employee connects to the company network remotely from a public Wi-Fi hotspot. Despite using a VPN, unauthorized access to company resources occurs.
Which aspect of zero-trust architecture could have prevented this unauthorized access?
-
Implicit trust in network connection
Trusting network location
Role-based access control
Zero trust network access (ZTNA)
Correct: That’s right! Zero trust network access (ZTNA) ensures that access to applications and resources is dynamically granted based on identity, device security posture, and other contextual factors, regardless of network location, which could have prevented unauthorized access in this scenario.
✅A company experiences a data breach due to a compromised employee device that was used to access sensitive information.
Which aspect of zero-trust architecture could have mitigated this breach?
-
Implicit trust in device security
Perimeter-based firewall
Static network segmentation
Least privilege access
Least privilege access✅
Implementing security measures
Assigning security responsibility to IT department only
Ignoring regular security audits
Developing security policies and procedures
❌What is a key aspect of security governance?
Developing security policies and procedures✅
✅Which statement accurately reflects security governance?
1.) Security governance is solely concerned with implementing technical security measures.
2.) Security is the sole responsibility of the IT department.
3.) Security governance ensures compliance with regulations but does not focus on risk management.
4.) Security governance involves establishing policies, procedures, and controls to manage and protect organizational assets.
Security governance involves establishing policies, procedures, and controls to manage and protect organizational assets.✅
Exclusively focusing on technical solutions
Ensuring complete elimination of security risks
Ignoring compliance requirements
Establishing accountability and responsibility for security
Establishing accountability and responsibility for security ✅
More Network Security Guidelines and Best Practices
Aggregate and correlated logs in a centralized location
Implement network address translation (NAT)
Use honeypots and honeynets
Ensure physical security of network devices and equip.
Implement data loss solution
Perform a third-party sec. assessment of the network
Implement an incident management process
Baseline everything(Desktop enviro, for serv, ect.)
Perform operating sys, and app hardening
Keep what is necessary
Addtional Network Security Guielines and Best Practices
Integrate sec. as part of the networ design
Use principle of least privilege
Avoid using insecure protocols
Implement a security policy
Use multi-fact auth.
Implement complex password policies
Perform user activity monitoring continuously
Implement network monitoring tools (wireshark)
Perform regular audits
“Information Security Plans”
P.
S.
A.
O.
C.
Purpose (Why)
Scope (Who is applies to)
Timeline (When the policy takes effect)
Authoriy (Who the signing authority is for the policy
Objectives (InfoSEC obj. that are the goal of the policy)
Compliance (the policy is designed to meet)
Information Security Polic
Hint:
D.
T.
C.
E.
V.
Details (e.g., procedures, processes, controls)
Training
Contacts
Enforcement
Version History
Information Security Planning
Hint:
I
F
H
Information tech is an ever-evolving space
From an info sec standpoint, new threats are—all the time
Having a security plan to prevent avoidable damage
Information Security Plan
Protect ccompany data
Mitigate threats
Manage goals ($$$)
Instructions (DRP)
Responsibilities
Consequences
Elements of a Security Plan
P.
N.
A.
P.
Physical Security
Network Security
App. data security
Personal security
6.CIA Triad
C.
I.
A.
Confidentiality (Protect Privacy)
Integrity (Ensure validity and accuracy of information)
Availability (allow info access (RAID) -Protect services thru load balances or clustering)
❌A small e-commerce company wants to improve its security governance practices.
Which security governance solution would be most appropriate for them?
-
Conducting regular security awareness training for employees
Hiring a cybersecurity consultant
Installing antivirus software on all computers
Implementing a risk management framework
Implementing a risk management framework ✅
- CVE-2017-0154
- CVX-2018-TTL
- CVE-541-2019
- CVE-2017-0154 ✅
Information Security Practices: Budgeting & Forecasting for InfoSec
Which type of classification involves looking at the content of a file to determine its classification label?
Context-based
User-based
Content-based
Type-based
Content-based
Single Sign-on
Phone-factor
Two-factor
Multi-Sign-on
Two-factor
Which of the following represent compromised access?
Instruction: Choose all options that best answer the question.
-
Unlocked doors
Adding new equipment
Damaged Ethernet cable
Overheating
Remote attacks
Adding new equipment✅
Remote attacks✅
What Wireshark feature could you use on captured network traffic that allows you to view only ping related traffic?
Instruction: Choose the option that best answers the question.
-
Display filter
Data stream
Packet details pane
Capture filter
Display filter ✅
Discovery and Footprinting tools can:
Instruction: Choose all options that best answer the question.
-
Gather resources about the machine
Identify live computers
Identify which ports are open
Reboot the infected computer
Cause the machine to power down
Discover what applications are running
Gather resources about the machine ✅
Identify live computers ✅
Identify which ports are open ✅
Discover what applications are running✅
Who is responsible for security policies in an organization?
Instruction: Choose the option that best answers the question.
-
IT department team lead
W3C
Senior management
Microsoft
Senior management ✅
What is the name of the tool that is a GUI version of the popular NMAP scanner?
Instruction: Choose the option that best answers the question.
-
Zenmap
Guimap
Ipscan
Superscan
Zenmap ✅
What security service in the CIA triad is responsible for protecting from unauthorized access to data?
Instruction: Choose the option that best answers the question.
-
Confidentiality
Hashing
Availability
Integrity
Confidentiality ✅