Other Concepts Flashcards

1
Q

Concept

A

Description

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Honeypot

A

A decoy system or network set up to attract potential attackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Honeynet

A

A network of honeypots designed to simulate an entire network environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Honeyfile

A

A bait file used to attract and monitor malicious activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Honeytoken

A

A fake data entry used to detect unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Zero Trust

A

A security model that assumes no implicit trust and requires continuous verification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Control Plane

A

Manages network traffic control, including routing, topology, and policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Data Plane

A

Handles the actual movement and processing of data packets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Non-repudiation

A

Assurance that someone cannot deny the validity of something.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Anomalous behavior recognition

A

Detecting unusual behavior patterns that could indicate a security threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Attestation

A

A declaration that verifies a system’s integrity or security state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Evidence of internal audits

A

Documentation proving that internal audits have been conducted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Risk assessment

A

The process of identifying and evaluating risks to an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Risk analysis

A

A detailed examination of risks to determine their impact and likelihood.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Risk register

A

A log of identified risks, their severity, and mitigation measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Risk tolerance

A

The amount of risk an organization is willing to accept.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Risk management strategies

A

Strategies to manage and mitigate identified risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Risk reporting

A

The process of communicating information about risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Change management

A

Managing changes in a controlled and systematic way.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Owner Role

A

The individual responsible for the security of a specific asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Controller Role

A

Entity responsible for determining purposes and means of data processing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Processor Role

A

Entity that processes data on behalf of the controller.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Custodians/stewards

A

Individuals responsible for managing and protecting data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Open public ledger

A

A publicly accessible ledger used to record transactions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Key stretching

A

Techniques used to increase the time required to crack passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Root of trust

A

A hardware or software component that is inherently trusted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Obfuscation

A

The deliberate confusion of data to obscure its meaning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Data masking

A

Techniques used to hide or obscure sensitive data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Tokenization

A

Replacing sensitive data with a non-sensitive equivalent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Steganography

A

Concealing a message within another message or file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Key management system

A

A system used for the management of cryptographic keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Key exchange

A

The process of securely exchanging cryptographic keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Key escrow

A

Storing encryption keys with a third party for safekeeping.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Data exfiltration

A

The unauthorized transfer of data from a computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Race conditions

A

Software bugs that occur due to the timing of actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Side loading

A

Installing applications from unofficial sources.

37
Q

Zero Day

A

A vulnerability that is unknown to those who should be interested in its mitigation.

38
Q

Brute force

A

An attack where every possible combination of passwords is tried.

39
Q

RFID cloning

A

Copying the data from an RFID chip to another device.

40
Q

Smurf Attack

A

A type of attack where a network is flooded with spoofed requests.

41
Q

Trojan

A

Malicious software disguised as legitimate software.

42
Q

Logic Bomb

A

Malware that triggers a malicious action when certain conditions are met.

43
Q

Rootkit

A

A set of software tools used to gain unauthorized access.

44
Q

Credential replay

A

Reusing captured authentication credentials to gain access.

45
Q

On-path

A

Intercepting and potentially altering communication between two parties.

46
Q

Spraying

A

An attack where many password attempts are made using common passwords.

47
Q

Birthday Attack

A

An attack that exploits the mathematics behind hash functions.

48
Q

Segmentation

A

Dividing a network into segments to enhance security.

49
Q

Isolation

A

Separating systems to prevent them from interacting directly.

50
Q

Security zones

A

Different areas within a network with varying levels of security.

51
Q

Attack Surface

A

The total number of points where an unauthorized user can try to enter data to or extract data from an environment.

52
Q

Failure modes

A

The different ways in which a system can fail.

53
Q

Port security

A

A security feature to restrict unauthorized network access.

54
Q

Jump server

A

A server that acts as an intermediary between a secure network and external networks.

55
Q

Inline vs. tap/monitor

A

Monitoring traffic inline vs. passive monitoring via tap.

56
Q

Tunneling

A

Encapsulating one network protocol within another.

57
Q

Layer 4

A

Layer 4 of the OSI model, responsible for transport.

58
Q

Layer 7

A

Layer 7 of the OSI model, responsible for application services.

59
Q

RAID 0

A

A type of RAID that stripes data across multiple disks for performance but offers no redundancy.

60
Q

RAID 5

A

A type of RAID that offers a good balance of performance and redundancy.

61
Q

802.1X

A

A network access control protocol for securing access to a network.

62
Q

Data sovereignty

A

The concept that data is subject to the laws and regulations of the country in which it is located.

63
Q

Clustering

A

Linking multiple servers together to work as a single system.

64
Q

Warm Site

A

A backup site that is not fully equipped but can be operational within a reasonable time.

65
Q

Multi-cloud systems

A

Using multiple cloud services to prevent reliance on a single provider.

66
Q

Tabletop exercises

A

Simulated exercises to test the preparedness for emergency situations.

67
Q

Simulation

A

A simulated environment to test responses to hypothetical scenarios.

68
Q

Parallel Processing

A

Simultaneous processing by multiple processors to complete a task.

69
Q

Snapshots

A

Capturing the state of a system at a specific point in time.

70
Q

Secure Baselines

A

Defined configurations that are known to be secure.

71
Q

Static Code Analysis

A

Analyzing source code to identify potential vulnerabilities.

72
Q

Data Certification

A

The process of validating that data meets the necessary standards.

73
Q

Enumeration

A

Discovering and listing network resources and their services.

74
Q

Classification

A

Categorizing data based on its sensitivity and importance.

75
Q

NetFlow

A

NetFlow is a network protocol developed by Cisco for collecting IP traffic information and monitoring network flow.

76
Q

IPFIX

A

IPFIX is an enhanced version of NetFlow v9, and is sometimes called “NetFlow v10”

77
Q

Screened Subnets

A

Subnets that are separated from the rest of the network for security purposes.

78
Q

Hard Authentication Token

A

A physical device used to provide secure authentication.

79
Q

Soft Authentication Token

A

A software-based method of providing secure authentication.

80
Q

Just-in-time Permissions

A

Granting permissions only when they are needed.

81
Q

Password Vaulting

A

A secure storage solution for managing passwords.

82
Q

Ephemeral credentials

A

Credentials that are temporary and expire after use.

83
Q

Passwordless

A

Authentication without the use of passwords.

84
Q

Root Cause Analysis

A

Investigating the root cause of security incidents.

85
Q

Legal Hold

A

A process that ensures the preservation of relevant data for legal proceedings.

86
Q

E-Discovery

A

The process of identifying and retrieving electronic information.

87
Q

Threat Hunting

A

Proactively searching for cyber threats within a network.

88
Q

Guard Rails

A

Pre-defined security policies and procedures to follow.

89
Q

File Integrity Monitoring

A

Monitoring files to ensure they have not been altered or compromised.