Other Flashcards

1
Q

Data owner

A

Person who is responsible for specific data. Usually a senior officer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Data controller

A

Manages the purposes and means by which data is processed.

(E.g payroll controller defines payroll amounts and time frames, but the processor will process the payroll and store employee information.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Data processor

A

Processes data on behalf of the data controller. Often a third-party.

(E.g payroll controller defines payroll amounts and time frames, but the processor will process the payroll and store employee information.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Data custodian/steward

A

Responsible for accuracy, privacy, and security of data. Associates sensitivity labels to the data. Ensures compliance of data with applicable laws and standards. Manages access rights to the data. Implements security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

DPO

A

Data Protection Officer

Responsible for the organization’s data privacy. Sets policies, implements processes and procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Data minimization

A

Only collect and retain necessary data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Data masking

A

*****2512

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Anonymization

A

Make impossible to identify individual data from a dataset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Pseudo-anonymization

A

Replace personal information with pseudonyms. Used to maintain statistical relationships.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

PHI

A

Protected Health Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

PIA

A

Privacy Impact Assessment

Identifying how the privacy of our customer’s data will be affected by our new product, feature, or platform.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

RTO

A

Recovery Time Objective

Describes how long it would take back to get to a particular service level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

RPO

A

Recovery Point Objective

A minimum level of service we need to achieve after disaster.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

MTTR

A

Mean Time To Repair

Average time required to fix the issue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

MTBF

A

Mean Time Between Failures

Average time between failures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

DRP

A

Disaster Recovery Plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

BIA

A

Business Impact Analysis

Part of the overall BCP. Identifies critical systems and components that are essential to the organization’s success. Does not provide solutions. Just information about which systems are important, maximum downtime, and scenarios that are likely to affect these systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

BCP

A

Business Continuity Plan

Outline disaster recovery and provides steps used to return critical functions to operation after an outage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Risk Register

A

Document that identifies risks and possible solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Risk matrix

A

Visualize the results of a risk assessment. Red is bad, green is less bad.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Inherent Risk

A

Risk that exists in the absence of controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Residual Risk

A

Risk that exists after implementing controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

GDPR

A

General Data Protection Regulation

Data protection and privacy for individuals in the EU. Prevents privacy data from being exported outside of the EU and gives the user the power to have it removed. Requires the organization to explain their privacy policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

HIPAA

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Types of Risk Assessment

A
  1. Qualitative - e.g Colors in a chart, red bad, green less bad
  2. Quantitative - Numbers
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

ARO

A

Annualized Rate of Occurrence

How many times the event occurs in a year.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

SLE

A

Single Loss Expectancy

Amount we lose for one occurrence of the event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

ALE

A

Annualized Loss Expectancy

ARO x SLE, How much we expect to lose in a year from the event occurring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

MDM

A

Mobile Device Manager

Enable or disable phone and tablet functionality regardless of location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

SLA

A

Service Level Agreement

Minimum terms for services provided. Uptime, response time agreement etc. Used between customers and service providers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

MOU

A

Memorandum Of Understanding

Both sides agree to the contents of the memorandum. Statements of confidentiality. Informal letter of intent, not a full blown contract.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

MSA

A

Measurement System Analysis

Assesses the measurement process. Calculates measurement uncertainty.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

BPA

A

Business Partnership Agreement

Provides details about owner stake, financial contract, decision-making agreements, prepare for contingencies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

NDA

A

Non-disclosure agreement

Creates confidentiality between parties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

EOL

A

End of life

Manufacturer stops selling OR supporting a product.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

EOSL

A

End of Service life

Manufacturer stops selling AND doesn’t support the product (BOTH).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

CBT

A

Computer-based training

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

CIS CSC

A

Center for Internet Security Critical Security Controls for Effective Cyber Defense

FRAMEWORK that identifies twenty key security controls that can be implemented for different organization sizes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

NIST RMF

A

National Institute of Standards and Technology Risk Management Framework

A 6 step FRAMEWORK required by government agencies.
1. Categorize - Define the environment
2. Select - Pick appropriate controls
3. Implement - Define proper implementation
4. Assess - Determine if the controls are working
5. Authorize - Make a decision to authorize a system
6. Monitor - Check for ongoing compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

NIST CSF

A

National Institute of Standards and Technology Cybersecurity Framework

FRAMEWORK for commercial implementation rather than government.

  1. Framework Core - Identify, Protect, Detect, Respond, Recover
  2. Framework implementation tiers - Organization’s view of cybersecurity risk and processes to manage the risk
  3. Framework Profile - Alignment of standards, guidelines and practices to the framework core
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

ISO/IEC 27001

A

STANDARD, ISMS (Information Security Management Systems)

Organizations can implement the ISMS requirements. Then they go through a 3 stage process to become ISO 27001 compliant.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

ISO/IEC 27002

A

STANDARD

Complement to the ISO 27001. Provides best practice guidelines for organizations relating to implementing the ISMS requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

ISO/IEC 27701

A

STANDARD, PIMS (Privacy Information Management System)

Based on ISO 2700. Outlines a framework for managing and protecting PII. Provides guidelines for complying with GDPR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

ISO 31000

A

STANDARD

Related to risk management. Guidelines for organizations to help manage risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

SSAE SOC 2 TYPE I

A

A report, assesses how well security controls address risk. Not how effective they are in process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

SSAE SOC 2 TYPE II

A

A report, assess how well security controls actually work in practice over a particular interval of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

CSA CCM

A

Cloud Security Alliance Cloud Controls Matrix FRAMEWORK

Cloud-specific security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

PCI DSS

A

Payment Card Industry Data Security Standard

A STANDARD for protecting credit cards. Six control objectives.
1. Build and maintain secure network and systems
2. Protect cardholder data
3. Maintain a vulnerability management program
4. Implement strong access controls measures
5. Regularly monitor and test networks
6. Maintain information security policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Non-repudiation

A

Proof of data integrity and the origin of the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

MAC (Crypto)

A

Message Authentication Code

Provides non-repudiation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Data volatility Chart

A
  1. CPU registers, CPU cache
  2. Router tables, ARP cache, process table, kernel statistics, memory
  3. Temporary file systems
  4. Disk
  5. Remote logging and monitoring data
  6. Physical configuration, network topology
  7. Archival media
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

RFC 3227

A

Guidelines for evidence collection and archiving.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

ESI

A

Electronically Stored Information

A legal hold can be placed on this type of data for it to be stored for a certain amount of indefinite amount of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Admissibility

A

Not all data you collect can be used in a court of law. Data must be collected with a set of standards in order to be used in court.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Chain of Custody

A

Control the evidence in order to main integrity. A document and hashes that verify that the data remains unchanged and who was responsible for it at any given time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

SOAR

A

Security Orchestration Automation and Response

Integrate third-party tools and data sources. Runbooks. Playbooks.
1. Orchestration - Connect many different tools together
2. Automation - Handle security tasks automatically
3. Response - Make changes immediately

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Syslog

A

Standard for message logging. Diverse systems can create a consolidated log. Requires central log collected usually found in the SIEM.

Some flavors: Rsyslog, syslog-ng, NXLog

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

NetFlow

A

Gather traffic statistics from all traffic flows. Probe and collector. Probe sends summary records to the collector.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

IPFIX

A

Newer, NetFlow-based standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

sFlow

A

Only looks at a portion of the actual network traffic. Unlike NetFlow and IPFIX which look at everything. Switches and routers might already support sFlow.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

MITRE ATT&CK

A

ATTACK FRAMEWORK, MITRE Adversary Tactics Techniques and Common Knowledge

Gives a bunch of different attack methods that an adversary might use as well as mitigations and detection techniques.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Diamond Model of Intrusion Analysis

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Cyber Kill Chain

A
  1. Reconnaissance
  2. Weaponization - Building the payload
  3. Delivery - Fire the payload
  4. Exploit - Activate it
  5. Installation - Install malware
  6. Command & Control - C2 channel created
  7. Actions on objectives
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

COOP

A

Continuity of Operations Planning

Plan that explains how to continue operations with certain systems being unavailable. E.g paper receipts, manual transactions, etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

CIRT

A

Computer Incident Response Team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

DD command

A

Create a disk image: dd if=/dev/sda of=/temp/sda-image.img Restore from an image: dd if=/temp/sda-image.img of=/dev/sda`

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Wireshark, tcpdump, tcprelay

A

Packet analyzers aka protocol analyzers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Linux permissions string

A

Owner, group, user
rwxrwxrwx

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

logger

A

Add entries to the system log syslog.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

OCSP Stapling

A

Online Certificate Status Protocol Stapling

Provides scalability for OSCP checks. Lets a client determine if a certificate is revoked on their own without contacting the CA. OSCP status is “stapled” into the SSL/TLS handshake.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Pinning

A

Pin the expected certificate or public key to an application. Complied in the app or added at first run.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Key escrow

A

Someone else holds your decryption keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

CA

A

Certificate Authority

Issues, manages, validates, and revokes certs. Can be public or private. Public are big ones like GoDaddy. Can be locally hosted or not.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Intermediate CA

A

Issues certs to child CAs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Child CA

A

Issues certs to devices or end users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

CSR

A

Certificate Signing Request.

Request sent to the CA which will validate your identity and create a cert for you. You can then register this cert with your site.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

RA

A

Registration Authority

Can assist the CA by collecting registration information. Never issues certificates, only assists in the registration process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Root CA

A

Public key cert that identifies the root CA. The starting point.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

PKI

A

Public Key Infrastructure

Policies, procedures, hardware, software, people involved in creating, distributing, managing, storing, and revoking certs. PKI creates the foundation of trust for all certs in your organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

CRL

A

Certificate Revocation List

Maintained by the CA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

MAC (Access Control)

A

Mandatory Access Control

Every object gets a label: confidential, secret, top secret. If user’s labels matches the object, then they get access to the object

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

DAC

A

Discretionary Access Control

User is the owner and decides permissions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

RBAC

A

Role-based Access control

Roles are given to users. Roles have associated permissions/rights. Think groups in Windows.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

ABAC

A

Attribute Based Access Control

Access based on many different criteria. User must hqve certain attributee as well as satisfy the critera. IP address, time of day, desired action, relationship to data, in department etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Rule-BAC

A

Rule-based access control

Generic term. Access determined through system-enforced rules. E.g only between 9 AM and 5 PM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

PAM

A

Privileged Access Management

Store privileged accounts in a digital vault. Admins can check out the access for a temporary period of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

SAML

A

Security Assertion Markup Language

Open standard for authentication and authorization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

OAuth

A

Authorization framework. Determines what resources a user will be able to access. Not an authentication protocol. “Zapier wants to access your Google Account.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

RADIUS

A

AAA protocol. Centralize authentication for users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

TACACS+

A

Remote authentication protocol. AAA Protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Kerberos

A

Single sign on. Sign on once and we don’t need to do it again throughout the day.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

IEEE 802.1X

A

Port Based Network Access Control (NAC)

Mostly wireless but can be used for wired as well. Linked directly with EAP. Used in conjunction with an access database RADIUS, LDAP, TACACS+, DIAMETER.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

PAP

A

Password Authentication Protocol

An authentication protocol. Old, bad, clear text. Simple password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

CHAP

A

Challenge-Handshake Authentication Protocol

Another authentication protocol. Encrypted challenge sent over the network.

95
Q

MS-CHAP

A

Microsoft’s implementation of CHAP

MS-CHAPv2 and MS-CHAP are not secure.

96
Q

TPM

A

Trusted Platform Module

Hardware module or part of motherboard that provides with additional secure cryptography functions like key generations. Might have keys burned into the TPM. Can also securely store keys protected from brute force.

97
Q

HSM

A

Hardware Security Module

Plug in card or separate hardware device that performs cryptographic functions very quickly. Contains cryptographic accelerators.

98
Q

KBA

A

Knowledge-based Authentication

Personal knowledge as an authentication factor. Static KBA and dynamic KBA. Static KBA are security questions like normal. Dynamic KBA are questions determined dynamically from information gathered on the internet.

99
Q

SSH commands

A

ssh-keygen - Create public/private key pair
ssh-copy-id user@host - Copy public key to SSH server
ssh user@host - Connect without password prompt

100
Q

CASB

A

Cloud Access Security Broker.

Can be located on your network edge or edge of cloud. Determines what users can do on the cloud, what they can access, which data they can transfer etc.

101
Q

SWG

A

Next-Gen secure Web Gateway

Examines JSON strings and API calls. Allows or disallow certain activities.

102
Q

VPC

A

Virtual Private Cloud

Pool of resources created in a public cloud.

103
Q

VDI/VMI

A

Virtual Desktop Infrastructure / Virtual Mobile Infrastructure

All data is stored externally. Remote access software used to access it.

104
Q

OTA

A

Over the Air

Firmware updates applied to a device over the air.

105
Q

WiFi Direct/ad Hoc

A

Allows devices to connect wirelessly directly.

106
Q

UEM

A

Unified Endpoint Management

Mostly applies to mobile devices but could be applied to any device. Refers to managing endpoint devices.

107
Q

MAM

A

Mobile Application Management

Provision, update, remote apps. Create an enterprise app catalog.

108
Q

Point-to-point 802.11 connection

A

One-to-one connection between two devices. E.g Wi-Fi repeaters connected to eachother

109
Q

Point-to-multipoint 802.11 connection

A

Devices communicate with multiple other devices.

110
Q

EAP

A

WIreless Authentication Protocol that integrates directly with 802.1X port based network access control. Support many different flavors.

111
Q

EAP-FAST

A

Flexible Authentication via Secure Tunnel. Creates a secure tunnel between the supplicant and the authentication server. Uses a PAC, Protected Access Credential (shared secret). Uses a TLS tunnel.

112
Q

PEAP

A

Protected EAP

Cisco created. Creates a TLS tunnel, but doesn’t use a PAC. Instead uses a digital certificate on the server only to setup the tunnel between the supplicant and the auth server.

113
Q

EAP-TLS

A

EAP Transport Layer Security

Unlike PEAP requires certs on the clients and server. Mutual authentication is performed before the TLS tunnel is setup between the supplicant and the auth server.

114
Q

EAP-TTLS

A

EAP Tunneled Transport Layer Security

Allows you to tunnel other authentication protocols in the TLS tunnel. Only requires a single certificate on the auth server which is used to setup the TLS tunnel. Then we can use MSCHAPv2, other versions of EAP, etc inside of that tunnel.

115
Q

RADIUS Federation

A

RADIUS on the backend, EAP to authenticate. e.g eduroam.

116
Q

WPA3-Personal / WPA3-PSK

A

WPA3 with a pre-shared key. Everyone uses the same key. WPA3 session key derived from the PSK using SAE (Simultaneously Authentication of Equals)

117
Q

WPA3-Enterprise / WPA3-802.1X

A

Uses a centralized authentication server e.g RADIUS, TACACS+, LDAP

118
Q

WPS

A

Wi-Fi Protected Setup

Press a button on the router to connect. Use a basic pin.

119
Q

CCMP

A

Counter Mode with Cipher BLock Chaining Message Authentication Code Protocol or Counter/CBC-MAC protocol

120
Q

GCMP

A

Galois/Counter Mode

121
Q

Jump Server

A

Access secure network zones via hardened server. Jump into the DMZ/screened subnet.

122
Q

NIST SP800-61

A

Computer Security Incident Handling Guide

  1. Preparation
  2. Detection and Analysis
  3. Containment, Eradication, and Recovery
  4. Post-incident Activity
123
Q

memdump

A

Copy information in system memory.

124
Q

Forward Proxy

A

The proxy visits the site on your behalf.

125
Q

Reverse Proxy

A

Internet users use the proxy to get access to resources on your internal network.

126
Q

Open Proxy

A

3rd party proxy on the internet that anyone can use.

127
Q

Out-of-band Management

A

Managing a device without using the network. E.g connecting to a serial port on a router to manage it.

128
Q

NAC

A

Network Access Control

  1. Performs health checks and posture assessment on devices
  2. Persistent agent - Permanently installed onto a system
  3. Dissolvable agent - No installation required. Runs during the posture assessment. Terminates when no longer required.
  4. Agentless NAC - Checks are made during login and logoff. Part of the OS itself, on Windows it integrates with AD.
129
Q

QoS

A

Refers to network traffic congestion control and guaranteeing a fast stable connection.

130
Q

FIM

A

File Integrity Monitoring

Monitoring files to check for changes. Some files should never change. Often used to monitor important operating system and application files.

131
Q

Broadcast Storm Control

A

Feature on switches to prevent a broadcast storm by limiting and detecting the number of broadcasts.

132
Q

BPDU

A

Bridge Protocol Data Unit

Frames that are used in spanning tree protocol. BPDU guard is a feature on switches.

133
Q

MAC Filtering

A

Only allow certain MAC addresses on your network.

134
Q

Remote Access VPN

A

Allows you to access resources within a private network from a public network.

135
Q

VPN Protocols

A
  1. L2TP
  2. IPSEC in tunnel mode
  3. TLS
  4. HTML5
136
Q

VPN: Full Tunnel Mode

A

All traffic goes through the tunnel. Not selective.

137
Q

VPN: Split Tunnel Mode

A

Some of the traffic goes through the tunnel, other traffic does not. This is determined by the system administrator. Most likely all the traffic going to the internal private network will be tunneled, the rest maybe not.

138
Q

Site-to-site VPN

A

Two networks connected via VPN. Think of a firewall on each network edge.

139
Q

IPSEC Modes

A
  1. Transport mode - Payload encrypted. Headers are not.
  2. Tunnel mode - Payload and headers both encrypted. Hence, is more suited for VPNs.
140
Q

IPSEC Components

A
  1. AH - Authentication Header. A protocol. Does NOT provide encryption. Provides Data integrity, guarantees origin, prevents replay attacks.
  2. ESP - Encapsulation Security Payload - Encrypts and authenticates the tunneled data. Integrity checking.
  3. Combine them to achieve integrity and authentication.
141
Q

Screened Subnet

A

Previously known as a DMZ. A sectioned off network by a firewall with a different security zone. We might we use a jump server to access it.

142
Q

Extranet

A

A sectioned off network by a firewall. Used by vendors, suppliers, and anyone who needs it. Only authorized users are allowed.

143
Q

Intranet

A

Sectioned off network. Only available internally. Employees only.

144
Q

East-west Traffic

A

Traffic flow between devices inside the data center.

145
Q

North-south Traffic

A

Traffic flow inbound or outbound from the data center.

146
Q

Active/Passive load balancing

A

If one of our active server fails, the passive server takes place.

147
Q

SED

A

Self Encrypting Drive

148
Q

Boot integrity order

A
  1. Secure boot - Part of UEFI. Verifies the boot loader by checking it’s digital signature.
  2. Trusted Boot - Verifies the digital signature of the OS kernel
  3. ELAM - Early Launch Anti-Malware. OS checks signatures of drivers before loading them.
  4. Measured Boot - Verify that no changes have been made to the OS since last boot. A hash is stored by the UEFI bios in the TPM.
  5. Remote attestation - Provide verification report to a management server. Attestation server compares the report with what it knows to be trusted, checking for modifications.
149
Q

EDR

A

Endpoint Detection and Response

150
Q

NGFW

A

Next-generation firewall

Inspects the packets. Keeps track of sessions. Can prevent or block very specific actions.

151
Q

HIDS and HIPS

A

Host-based Intrusion Detection System
Host-based Intrusion Prevention System

152
Q

Secure Protocol: Voice and Video

A

SRTP - Secure Real-Time transport protocol

153
Q

Secure Protocol: Time synchronization

A

NTPsec - NTP Secure

154
Q

Secure Protocol: Email

A

S/MIME
Secure POP
Secure IMAP
SMTP encrypted

155
Q

Secure Protocol: Layer 3

A

IPSec

156
Q

Secure Protocol: File Transfer

A

FTPS
SFTP - Inherently secure

157
Q

Secure Protocol: Directory Services

A

LDAPS

158
Q

Secure Protocol: Remote Access

A

SSH

159
Q

Secure Protocol: DNS

A

DNSEC

160
Q

Secure Protocol: Routing and Switching

A

SNMPv3
SSH
HTTPS

161
Q

Secure Protocol: Network Address Allocation

A

No secure version of DHCP

162
Q

ECC

A

Elliptic Curve Cryptography - Asymmetric

163
Q

Stream Cipher

A
  1. Encrypts 1 bit or byte at a time
  2. Symmetric
  3. Uses an IV (nonce) to add randomization
  4. High speed, low hardware complexity
164
Q

Block Cipher

A
  1. Encrypts in fixed length blocks
  2. Symmetric
  3. Has modes of operations to choose from
165
Q

Block Cipher Mode: ECB

A

Elctronic Codebook

Each block encrypted with the same key. Identical plaintext blocks create identical ciphertext blocks.

166
Q

Block Cipher Mode: CBC

A

Cipher Block Chaining

Each plaintext block is XORed with the previous ciphertext block. Uses an IV for the first block.

167
Q

Block Cipher Mode: CTR

A

Counter Mode

Block cipher acts like a stream cipher. Encrypts successive values of a counter.

168
Q

Block Cipher Mode: GCM

A

Galois/Counter Mode

Encryption with authentication.

169
Q

PFS

A

Perfect Forward Secrecy

Changes the keys used to encrypt and decrypt frequently and automatically. Every sessions has different keys. Elliptic curve or Diffie-Hellman ephermeral

170
Q

HE

A

Homophobic Encryption. Perform calculations on the data while it’s encrypted.

171
Q

PKBDF2

A

Password-Based Key Derivation Function 2. Key stretching library.

172
Q

Pulping

A

Paper destruction. Large tank for washing off ink.

173
Q

Narrowband

A

Long distance embedded systems communication.

174
Q

Baseband

A

Short range embedded systems communication.

175
Q

Zigbee

A

IoT networking standard. Alternative to WiFi and Bluetooth. Longer distances than bluetooth and less power than WiFi.

176
Q

SoC

A

System on a Chip

Multiple components running on a single chip. E.g Raspberry Pi

177
Q

FPGA

A

Field-Programmable gate array

Integrated circuit that can be configured/programmed after manufacturing. Common in switches, routers, and firewalls.

178
Q

ICS

A

Industrial Control System

179
Q

MFD

A

Multifunction Device.

Single device that has multiple features. E.g Scanner, printer, and fax all in the same unit.

180
Q

RTOS

A

Real-Time Operating System

Operating system with deterministic processing schedule. No time to wait for other processes. Common in industrial equipment, automobiles, and military environments.

181
Q

HA

A

High availability

182
Q

Full Backup

A

Everything

183
Q

Incremental Backup

A

All files changed since the last incremental

184
Q

Differential backup

A

All files changed since last full backup

185
Q

NAS

A

Network Attached Storage

Provides file level access to a large storage array over the network. If you want to modify a file you have to overwrite the entire file. Requires a lot of bandwidth.

186
Q

SAN

A

Storage Area Network

Provides access to a storage drive over the network. Looks and feels like a local storage device. Block level access. If you want to modify a file you only need to change a few blocks not the entire file. Requires a lot of bandwidth.

187
Q

Image Backup

A

Capture an exact replica of everything on a storage drive. Can be used to restore the operating system to as specific state later on.

188
Q

SAN Replication

A

Data is replicated between two SANS (SAN-to-SAN).

189
Q

SAN Snapshot

A

Create a state of data based on a point in time.

190
Q

UPS

A

Uninterruptible Power Supply2

  1. Offline/Standby
  2. Line-interactive, UPS ramps up as voltage goes down
  3. On-line/Double-conversion, Always on and providing power, if power goes out there’s no switching process.
191
Q

Multipath I/O

A

Form of disk redundancy. Multiple paths for data transfer to a device.

192
Q

RAID 0

A
  1. Striping without parity.
  2. High performance, NO FAULT TOLERANCE, NO REDUNDANCY
  3. 2 Disks
193
Q

RAID 1

A
  1. Mirroring
  2. Duplicates data for fault tolerance, requires twice the disk space
  3. 2 Disks
194
Q

RAID 5

A
  1. Striping with parity
  2. Fault tolerant, only requires an additional disk for redundancy
  3. 3 Disks
195
Q

RAID 6

A
  1. Extension of RAID 5
  2. 4 Disks
196
Q

RAID 10 or RAID 1+0

A
  1. Combines mirroring (RAID-1) and striping (RAID-0)
  2. 4 Disks
197
Q

FAR

A

False Acceptance Rate

Biometrics. Likelihood that an unauthorized user will be accepted. Not sensitive enough.

198
Q

FRR

A

False Rejection Rate

Biometric. Likelihood that an authorized user will be rejected. Too sensitive.

199
Q

CER

A

Crossover Error rate

Biometrics. Defines the overall accuracy of the biometric system. Rate at which FAR and FRR are equal.

200
Q

Attestation

A

Proving the hardware is really yours and that you can trust the system.

201
Q

TOTP

A

Time-Based One Time Password

No incremental counter. Uses secret key and the time of day.

202
Q

HOTP

A

HMAC-Based One Time Password

Tokens generated are based on a secret key and a counter.

203
Q

Software Diversity

A

Using alternative compiler paths to ensure a different binary each time we compile.

204
Q

Scalability: Up and Down

A

Manually adding or taking away compute resources. Physical hardware

205
Q

Scalability: In and Out

A

Adding more machines to the cluster.

206
Q

SDN

A

Software Defined Networking

Directly programmable network appliances. Infrastructure as code.

207
Q

SDV

A

Software Define Visibility

We can see the data passing through our network appliances. Infrastructure as code.

208
Q

Transit Gateway

A

How we access our VPC (Virtual Private Cloud). A router in the cloud.

209
Q

SIAM

A

Service Integration and Management.

Consolidates our services running on different cloud providers into one interfaces.

210
Q

FOG Computing

A

Cloud + IoT

Local decisions made from local data. Immediate data stays local. Long-term analysis can occur in the cloud.

211
Q

MSP

A

Managed Service Provider

Cloud service provider. Provides network connectivity management. Backups and disaster recovery. And growth management and planning.

212
Q

Data Sovereignty

A

Data that resides in a country is subject to the laws of that country. E.g GDPR

213
Q

IRM

A

Information Rights Management

Restrict data access to unauthorized persons: Prevent copy and paste, control screenshots, manage printing, etc

214
Q

Purple Team

A

Red and blue teams working together

215
Q

Pentesting Process

A
  1. Initial exploitation
  2. Later movement - Move from system to system
  3. Persistence
  4. Pivoting - Access systems that would normally not be accessible using our current access
  5. Cleanup
216
Q

TTP

A

Tactics, techniques, and procedures

Methods used by the adversaries.

217
Q

AIS

A

Automated Indicator Sharing

Automated way of sharing threat information between organizations.
STIX data shared is by TAXII.

218
Q

WPA2 PSK Mode

A

Pre-shared Key

Users connect to the network anonymously with a passphrase.

219
Q

WPA2 Enterprise Mode

A

Users connect to the network with their own username and password.

220
Q

Horizontal Priv Esc

A

User A can access user B resources

221
Q

Vertical Priv Esc

A

The attacker gets a higher privilege level

222
Q

GLB

A

Gramm-Leach-Bliley

Requires companies to develop privacy practices and policies that detail how they collect, sell, share, and otherwise reuse customer information.

223
Q

Pharming

A

Similar to phishing but attacking DNS in order to redirect to your malicious site in order to harvest credentals.

224
Q

Birthday attack

A

Find a collison through brute force. Generate multiple versions of plaintext to match hashes.

225
Q

Bluesnarfing

A

Access a bluetooth-enabled device and transfer data
e.g Contact list, calendar, email, pictures, video, etc

226
Q

6 Octal

A

110

227
Q

SOX

A

Sarbanes-oxley act. Data governance regulation that requires that executives take individual responsibility for the accuracy of financial reports.

228
Q

HIPAA

A

Health insurance portability and accountability act. A data governance regulation. Mandates that organizations protect health information.

229
Q

AAA

A

Identification, Authetication, authorization, accounting

230
Q

VPN Authentication Methods

A

VPN should ensure that only authorized users access it.
1. PAP - Password Authentication Protocol
2. CHAP - Challenge Handshake Authentication Protocol
3. RADIUS
4. TACACS+

231
Q

SOA record

A

Start of authority record
Includes information about the DNS zone and some of its settings which are useful for clients to know. E.g TTL

232
Q

MX Record

A

Mail exchange record
Identifies a mail server used for email. Linked to A or AAAA record of the mail server. When there is more than one mail server, the one with the lowest preference number in the MX record is the primary mail server.

233
Q

Corrective control

A

Mitigates damage

234
Q

Compensating control

A

Restore from an attack by other means