Network Security Flashcards

1
Q

What are the components of the Confidentiality, Integrity, Availability (CIA) triad?

A

The components of the Confidentiality, Integrity, Availability (CIA) triad are confidentiality, integrity, and availability, which are the three core principles of information security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are internal threats?

A

Internal threats are security risks originating from within the organization, such as employees or contractors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are external threats?

A

External threats are security risks originating from outside the organization, such as hackers or competitors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are common vulnerabilities and exposures (CVE)?

A

Common vulnerabilities and exposures (CVE) are publicly disclosed security vulnerabilities in software and hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a zero-day vulnerability?

A

A zero-day vulnerability is a security flaw that is unknown to the vendor and has no available fix, making it highly exploitable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are exploits?

A

Exploits are techniques or code used to take advantage of vulnerabilities in systems or applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the principle of least privilege?

A

The principle of least privilege means granting users only the access necessary to perform their job functions, reducing the risk of unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is role-based access control?

A

Role-based access control is a method of restricting access to resources based on the roles of individual users within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Zero Trust security?

A

Zero Trust security is a model that assumes no implicit trust and requires continuous verification of every user and device attempting to access resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is defense in depth?

A

Defense in depth is a layered security approach that uses multiple defenses to protect systems and data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is network segmentation enforcement?

A

Network segmentation enforcement is the practice of dividing a network into segments to control traffic and limit access based on policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a perimeter network (previously known as demilitarized zone or DMZ)?

A

A perimeter network, previously known as a demilitarized zone (DMZ), is a buffer zone between an internal network and the external internet, used to host public-facing services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the separation of duties?

A

Separation of duties is a security principle that divides responsibilities among different individuals to reduce the risk of fraud or error.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is network access control?

A

Network access control is a security technique used to restrict network access to authorized users and devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a honeypot?

A

A honeypot is a decoy system or network set up to attract and analyze potential attackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is multifactor authentication?

A

Multifactor authentication is a security method that requires multiple forms of verification to access resources, such as a password and a fingerprint.

17
Q

What is Terminal Access Controller Access-Control System Plus (TACACS+)?

A

Terminal Access Controller Access-Control System Plus (TACACS+) is a protocol used for centralized authentication and authorization of network devices.

18
Q

What is single sign-on (SSO)?

A

Single sign-on (SSO) is an authentication process that allows users to access multiple applications with one set of login credentials.

19
Q

What is Remote Authentication Dial-in User Service (RADIUS)?

A

Remote Authentication Dial-in User Service (RADIUS) is a protocol used for remote user authentication and accounting.

20
Q

What is LDAP?

A

LDAP (Lightweight Directory Access Protocol) is a protocol used to access and manage directory information.

21
Q

What is Kerberos?

A

Kerberos is a network authentication protocol that uses secret-key cryptography to provide secure communication.

22
Q

What is local authentication?

A

Local authentication is the process of verifying a user’s identity through credentials stored locally on the device.

23
Q

What is 802.1X?

A

802.1X is a network access control protocol for securing wired and wireless networks.

24
Q

What is Extensible Authentication Protocol (EAP)?

A

Extensible Authentication Protocol (EAP) is a framework for transporting authentication protocols used in network access.

25
Q

What is a security risk assessment?

A

A security risk assessment is the process of identifying and evaluating potential security risks to an organization.

26
Q

What is a threat assessment?

A

A threat assessment is the process of identifying and evaluating potential threats to an organization.

27
Q

What is a vulnerability assessment?

A

A vulnerability assessment is the process of identifying and evaluating vulnerabilities in a system or network.

28
Q

What is penetration testing?

A

Penetration testing is the practice of testing a computer system or network to find security vulnerabilities that an attacker could exploit.

29
Q

What is posture assessment?

A

Posture assessment is the process of evaluating the security posture of a system or network, including compliance with policies and standards.

30
Q

What is a business risk assessment?

A

A business risk assessment is the process of identifying and evaluating risks that could impact the business operations of an organization.

31
Q

What is a process assessment?

A

A process assessment is the evaluation of business processes to identify potential security risks and inefficiencies.

32
Q

What is a vendor assessment?

A

A vendor assessment is the process of evaluating third-party vendors to ensure they meet security requirements and standards.

33
Q

What is security information and event management (SIEM)?

A

Security information and event management (SIEM) is a solution that provides real-time analysis of security alerts and logs generated by network hardware and applications.