Sec+ Book Flashcards

1
Q

Cross Site Scripting (XXS)

A

Attackers embed malicious html or java code into website to capture cookies or hased passwords

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Cross Site Request Forgery

A

attacker tricks user into preforming an action on a website that creates a html link

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Code Signing

A

provides digital signature for code +certification includes hash for code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Static Code Analysis

A

examines code without running it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Dynamic Code Analysis

A

examines code while running

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Sanboxing

A

isolated area used for testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Domain Hijacking

A

attacker changes registration of domain name without permissions from the owner, usually social engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Shimming

A

produces solution that makes it appear that older drivers are compatible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Refractoring

A

Rewriting code without changing behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Memory Leak

A

a bug in the app that consumes more memory as it runs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Integer overflow attack

A

attempts to create numeric value that is too big for an application to handle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Buffer Overflow

A

when an app recieves more input or different input then expected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Diffie Hellman

A

algorithm used to private share key between two paroes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

MD5

A

Message Digest - Produces 128 bit hash shown in hexadecimal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

SHA

A

Secure Hash Algorithm - Verifies integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Diffusion

A

Small changes in plain text result in large changes in cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Block Cipher

A

encrypts data in specific sized blocks of 8

Twofish
Blowfish
RC5
CFB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Stream Cipher

A

encyrpts data as a stream of bits rather than blocks and is more efficent

RC4
TLS
AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Online Certificate Status Protocol (OCSP)

A

allows the client to query the ca with serial number of the certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Transport Layer Security (TLS)

A

encrypts https traffic, replacement for SSL,port 443 (TLS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Secure Sockets Layer (SSL)

A

certificate based authentication + encrypts data with a combinations of both symmetric and asymmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Pretty good Privacy (PGP)

A

Encrypts email traffic with RSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

CA

A

Certificate Authority

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

CRL

A

certificate revocation list, CA Revoked

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

XSRF

A

cross site request forgery

web application tricks user into performing acts on a site ex. purchasing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

DAC

A

Discretionary access control

all objects have owners they modify permissions. DAC allows coworkers to share information within a corporate file system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

AES

A

Advanced Encryption. BLOCK CIPHER encrypts in 128 bit blocks. Can use key sizes 128.192. 256

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

DES

A

data encryption standard. Used to provide confidentiality, replaced by AES and 3DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

DLP

A

Group of technologies that prevent data loss ex. block usb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

DSA

A

Digital Signature Algorithm

encrypts hash of a message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

LDAP

A

Lightweight directory access protocol

used to communicate with directories, indentifies objects and query strings using codes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

IPSEC

A

Internet protocol security

a suite of protocols used to encrypt data in transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

IMAP

A

Internet Message Access Protocol. Store and manage emails on server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

HMAC

A

Hashed based one message authentication code. A hashing algorithm to verify message of shared key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

HOTP

A

HMAC Based one time password. one time password combines with a secrete key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

FDE

A

Full disk encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

RADIUS

A

Remote Authentication Dial In User Service

Process central authentication for remote access client

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

PKI

A

Public Key Infrastructure

Group tech used to request, create, manage, store, distribute or revoke digital certificates. Allows two entities privately share symmetric keys without any prior communication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

PAP

A

Password Authentication Protcol. Old protocol that used cleartext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

OSCP

A

Online Certificate Status Protocol

Alternative to CRL. Allows entities to query into the CA with the serial number of a certification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

NTLM

A

New Technology LAN Manager. Protocols that provide CIA in windows systems,128 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

NAC

A

Network Access Control - System inspects client to observe health

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

MSCHAPv2

A

Microsoft Challenge Handshake Authentication Protocol, provides mutual authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Mandatory Access Control (MAC)

A

restricting access to system resources based on the sensitivity (as represented by a label) of the information contained in the system resource and the formal authorization (i.e., clearance) of users to access information of such sensitivity. method of limiting access to resources based on the sensitivity of the information that the resource contains and the authorization of the user to access information with that level of sensitivity. You define the sensitivity of the resource by means of a security label

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

RAT

A

Remote Access Trojan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

RSA

A

Rivest, SHamir, Adleman - AYSEMMETRIC algorithm used to encrypt data and digitally sign transmissions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

SAML

A

Security Assertion Markup Language

an XML based standard used to exchange authentication

IdP gigitally signs request confirming users identity, then this isent to the SP Service Provider to grant access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

SCADA

A

Security Control and Data Acquisition - system used to control an Industry Control System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

SOAR

A

(security orchestration, automation and response) is a stack of compatible software programs that enables an organization to collect data about cybersecurity threats and respond to security events with little or no human assistance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

SIEM

A

Security Information and Event Management - Security system that attempts to look at security events throughout organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

SNMPv3

A

Simple network management Protocol - monitor and manage network devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

SSH

A

Secure shell - used to encrypt network traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

SSO

A

Single Sign on - Authentication method where users can access multiple resources on a network using a single sign on

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

STP

A

Spinning Tree Protocol - protects switches from looping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

TACACS+

A

Terminal Access Controller Access Control System+

provides central authentication for remote access clients

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

TOTP

A

time based one time password

uses a timestamp that expires after a set time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

TPM

A

Trusted Platform Module- chip on a motherboard that produces full disk encryption, remote attestation, and a secure boot process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

UTM

A

Unified Threat Manager - group of security controls combined in a single solution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Technical Control

A

one that uses tech to reduce vulnerabilities. encryption, antivirus, IDS, firewalls, least priveldge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

least privilege (PoLP)

A

user or entity should only have access to the specific data, resources and applications needed to complete a required task.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Administrative Controls

A

risk vulnerability assessments, day to day ops, security and awareness training

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Preventive Controls

A

Prevent security incidents including hardening, user training, guards, account management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Corrective Controls

A

attempts to reverse the impact of an incident or problem after its occured, IPS< backups, recover plans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Compensating Control

A

when you cant use the primary control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Netstat

A

view stats for TCP/IP Protocols

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Virtualization

A

allows multiple servers to operate on a single physical host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

VM Sprawl

A

when the number of virtual machines (VMs) on a network reaches a point where administrators can no longer manage them effectively

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

ARP Command

A

view and manipluate the ARP cache

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

VM Escape

A

the attacker runs code on a VM that allows an operating system running within it to break out and interact directly with the hypervisor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

RoleBAC

A

Role Based Access Control - used roles to manage rights and perms for users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

RuleBAS

A

uses rules like a firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

ABAC

A

Attribute based access control uses policies to evaluate attributes and grant access when the system detects a match in the policy. You can also use an ABAC policy to enforce more complex behavior, such as ‘users from the Sales department can only edit CRM records during work hours.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Crossover Error Rate

A

quality of the biometric system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

False Rejection Rate

A

percentage of time false rejections occur

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Smart Cards

A

credit card sized cards that authenticate using PKI. Certificate based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Kerberos

A

Authentication protocol using tickets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Airgap

A

A metaphor for physicals isolation, indicating that a system or network is completelty isolated from another system/network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

DMZ

A

Demilitriziaed Zone - provides a layer of security for servers that are accessible from the internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

WAF

A

Protects a web server against web application attacks, usually placed in the DMZ

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

802.1x server

A

provides strong port secuirty using port based authentication. Prevents rogue devices form connection to a network by ensuring that only authorized clients can

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

SSID

A

Server Set Identifier is the name of the wireless network. Disabling ssid broadcast hides a wireless network from casual users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Bluejacking

A

sends information to a device

sending unsolicited messages thru the phone.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Bluesnarfing

A

g takes information from a device

unauthorized access from a bluetooth device

81
Q

IaaS

A

Infastrucutre as a service provides hardware resources via cloud. Limit the size of an org’s hardware footprint

82
Q

PaaS

A

Platform As A service - provides an easy to configure OS and on demand computing for customers

83
Q

chmod

A

changes commands on a linux system

84
Q

Watering Hole Attack

A

attackers modify a sites that a targeted groups visits and infects them with malware

85
Q

APR Poisoning

A

misleads the computer about the actual mac. used for man in the middle attacks

86
Q

Hash Collision

A

occurs when the hashing algorithm creates the same hash for different passwords

87
Q

Birthday Attack

A

Attacker is able to create a passwords that uses the same has as the actual users password

88
Q

What attacks does input validation prevent?

A

buffer overflow, SQL Injection, command injection, cross site scripting, XSRF

89
Q

race condition

A

where the system’s substantive behavior is dependent on the sequence or timing of other uncontrollable events, leading to unexpected or inconsistent results

90
Q

Black Box Testing

A

pen testing with zero prior knowledge

91
Q

White Box Testing

A

pen testing with full knowledge of the enviroment

92
Q

TCPdump

A

a command line protocol analyzer.

93
Q

Nmap

A

network scanner run form the command line

94
Q

Netcat

A

used to remotley administer servers. can be used for banner grabbing

95
Q

syslogs

A

identify when service starts and stops

96
Q

SIEM

A

Security Information and Event Management

aggregate and correlate logs from multiple sources in a single location. continous monitoring and automated alerting and triggering

97
Q

Physical Controls

A

Tech controls you can touch

98
Q

Cable Locks

A

Secure mobile computers and laptops

98
Q

Airgap

A

physical sec control that ensures a computer or network is physically isolated from another computer or network

99
Q

RPO

A

Recovery Point Object

Refers to the amount of data you can afford to lose

100
Q

RTO

A

Recover Time Object

maximum amount of time it should take to restore a system after an outage

101
Q

MTBF

A

Mean Time Before Repair

average time between failures

101
Q

MTTR

A

Mean Time To Repair

average time it takes to restore a failed system

102
Q

Table Top Exercises

A

Discussion based only

102
Q

Symmetric Ecnyrption

A

Uses the same key to encrypt and decrypt data

103
Q

Asymmetric Encyrption

A

used a public and private key to create a matched pair

104
Q

Non-Repudiation

A

prevents a party from denying an action

105
Q

RC4

A

Commonly used stream cipher, symmetric

106
Q

These methods secure email with encryption and digital signatures

A

S/MIME and PGP, both use RSA and certificates

107
Q

Key Escrow

A

stores cop of private keys used in PKI

108
Q

Wildcard Certificates

A

use a * for child domains to reduce the admin burden of managing certificates

109
Q

Purging

A

all sensitive data has been removed from the device

110
Q

Wiping

A

completely removing all remnants of data on a disk by using 1s and 0s to overwrite bits

111
Q

Degaussing

A

a very powerful electronic magnet that renders data on a tape and data disk drives unreadable

112
Q

AUP

A

Acceptable Use Policy

proper system usage for users and spells out rules of behavior when accessing systems and networks

113
Q

NDA

A

Non disclosure Agreement

ensure that proprietary data is not shared

114
Q

Data Owner

A

Overall responsible for the data

114
Q

Privacy Officer

A

Ensure the company complies with relevant laws to protect private data, PII, PHI

114
Q

SLA

A

Service Level Agreement

agreement between a company and a vendor that stipulated performance expectations such as min uptime and max downtime

115
Q

Privacy Custodian/Steward

A

handles routine tasks to protect data

116
Q

Order of Votality from Most to Least volatile

A

cache memory, RAM, paging file, hard drive data, logs stored remote, achrived media

117
Q

DNS Blackholing

A

uses a list of known domains/IP addresses belonging to malicious hosts and uses an internal DNS server to create a fake reply.

118
Q

Proximity Cards

A

commonly used with physical access control systems and relies upon RFID devices embedded into a token

119
Q

Physical Controls

A

Any security measures that are designed to deter or prevent
unauthorized access to sensitive information or the systems that
contain it

Alarm systems, locks, surveillance cameras, identification cards, and
security guards

120
Q

Technical Controls

A

Safeguards and countermeasures used to avoid, detect,
counteract, or minimize security risks to our systems and
information

Smart cards, encryption, access control lists (ACLs), intrusion detection
systems, and network authentication

121
Q

Administrative Controls

A

Focused on changing the behavior of people instead of removing
the actual risk involved

Policies, procedures, security awareness training, contingency planning,
and disaster recovery plans. User training is the most cost-effective security control to use

122
Q

White Hats Hacker

A

Non-malicious hackers who attempt to break into a company’s
systems at their request

123
Q

Open-Source Intelligence (OSINT)

A

Methods of obtaining information about a person or organization through public records, websites, and social media

124
Q

Kill Chain

A

A model developed by Lockheed Martin that describes the stages by which a threat actor progresses a network intrusion

125
Q

Polymorphic

A

Advanced version of an encrypted virus that changes itself
every time it is executed by altering the decryption module
to avoid detection

126
Q

Watering Holes

A

Malware is placed on a website that you know your potential victims will
access

ex. diontrainings.com rather than diontraining.com

127
Q

Privilege Escalation

A

Occurs when you are able to exploit a design flaw or bug in a system to
gain access to resources that a normal user isn’t able to access

128
Q

Logic Bomb

A

Malicious code that has been inserted inside a program and will execute
only when certain conditions have been met

129
Q

Signature-based Detection

A

A specific string of bytes triggers an alert

130
Q

True positive

A

Malicious activity is identified as an attack

131
Q

False positive

A

Legitimate activity is identified as an attack

132
Q

True negative

A

Legitimate activity is identified as legitimate traffic

133
Q

False negative

A

Malicious activity is identified as legitimate traffic

134
Q

Basic Input Output System (Bios)

A

Firmware that provides the computer instructions for how to accept input
and send output
▪ Unified Extensible Firmware Interface (UEFI)
▪ BIOS and UEFI are used interchangeable in this lesson

135
Q

SCCM

A

Microsoft’s System Center Configuration Management

135
Q

Network Attached Storage (NAS)

A

Storage devices that connect directly to your organization’s network. NAS systems often implement RAID arrays to ensure high availability

136
Q

Unified Extensible Firmware Interface (UEFI)

A

A type of system firmware providing support for 64-bit CPU
operation at boot, full GUI and mouse operation at boot, and
better boot security

137
Q

Secure Boot

A

A UEFI feature that prevents unwanted processes from executing
during the boot operation

138
Q

Hypervisor

A

Manages the distribution of the physical resources of a host machine
(server) to the virtual machines being run (guests)

139
Q

Defense in Depth

A

Layering of security controls is more effective and secure than relying on
a single control

140
Q

Directory Traversal

A

Method of accessing unauthorized directories by moving through the
directory structure on a remote server

141
Q

Race Conditions

A

A software vulnerability when the resulting outcome from execution processes is
directly dependent on the order and timing of certain events, and those events
fail to execute in the order and timing intended by the developer

142
Q

MAC Flooding

A

Attempt to overwhelm the limited switch memory set aside to store the
MAC addresses for each port

Switches can fail-open when flooded and begin to act like a hub

143
Q

Access Control List

A

▪ An ordered set of rules that a router uses to decide whether to permit or
deny traffic based upon given characteristics
▪ IP Spoofing is used to trick a router’s ACL

144
Q

Bastion Hosts

A

▪ Hosts or servers in the DMZ which are not configured with any services
that run on the local network
▪ To configure devices in the DMZ, a jumpbox is utilized

145
Q

Network Address Translation (NAT)

A

Process of changing an IP address while it transits across a router
▪ sing NAT can help us hide our network IPs

146
Q

NAT Filtering

A

Filters traffic based upon the ports being utilized and type of connection
(TCP or UDP)

147
Q

Web Application Firewall

A

Firewall installed to protect your server by inspecting traffic being sent to
a web application
▪ A WAF can prevent a XSS or SQL injection

148
Q

Proxy Server

A

A device that acts as a middle man between a device and a remote server

149
Q

Unified Threat Management

A

Combination of network security devices and technologies to provide
more defense in depth within a single device. UTM may include a firewall, NIDS/NIPS, content filter, anti-malware, DLP,
and VPN. UTM is also known as a Next Generation Firewall (NGFW)

150
Q

Virtual Desktop Infrastructure (VDI)

A

VDI allows a cloud provider to offer a full desktop operating system to an
end user from a centralized server

151
Q

Software as a Service (SaaS)

A

Provides all the hardware, operating system, software, and applications
needed for a complete service to be delivered

152
Q

Infrastructure as a Service (IaaS)

A

Provides all the hardware, operating system, and backend software
needed in order to develop your own software or service

153
Q

Platform as a Service (PaaS)

A

Provides your organization with the hardware and software needed for a
specific service to operate

154
Q

Domain Controller

A

A server that acts as a central repository of all the user accounts and their
associated passwords for the network

155
Q

FTP Server

A

A specialized type of file server that is used to host files for distribution
across the web

156
Q

Continuous Integration

A

▪ A software development method where code updates are tested and
committed to a development or build server/code repository rapidly
▪ Continuous integration can test and commit updates multiple times per
day
▪ Continuous integration detects and resolves development conflicts early
and often

157
Q

Continuous Deployment

A

Continuous deployment focuses on automated testing and release of
code in order to get it into the production environment more quickly. A software development method where application and platform updates
are committed to production rapidly

158
Q

Continuous Delivery

A

A software development method where application and platform
requirements are frequently tested and validated for immediate
availability. Continuous delivery focuses on automated testing of code in order to get it ready for release

159
Q

Ping Flood

A

An attacker attempts to flood the server by sending too many ICMP echo
request packets (which are known as pings)

160
Q

Smurf Attack

A

Attacker sends a ping to subnet broadcast address and devices reply to
spoofed IP (victim server), using up bandwidth and processing

161
Q

SYN Flood

A

Variant on a Denial of Service (DOS) attack where attacker initiates
multiple TCP sessions but never completes the 3-way handshake

162
Q

Man-in-the-Middle (MITM)

A

Attack that causes data to flow through the attacker’s computer where
they can intercept or manipulate the data

163
Q

Watering Hole

A

Occurs when malware is placed on a website that the attacker knows his
potential victims will access

164
Q

Replay Attack

A

Network-based attack where a valid data transmission is fraudulently or
malicious rebroadcast, repeated, or delayed

165
Q

Service Set Identifier (SSID)

A

▪ Uniquely identifies the network and is the name of the WAP used by the
clients
▪ Disable the SSID broadcast in the exam

165
Q

Evil Twin

A

A rogue, counterfeit, and unauthorized WAP with the same SSID as your
valid one

166
Q

Simultaneous Authentication of Equals (SAE)

A

▪ A secure password-based authentication and password-authenticated key
agreement method

166
Q

WiFi Protected Access version 2 (WPA2)

A

802.11i standard to provide better wireless security featuring AES with a
128-bit key, CCMP, and integrity checking
▪ WPA2 is considered the best wireless encryption available

167
Q

!! if you are asked about…..

A

Open == No security or protection provided
WEP + IV
WPA == TKIP and RC4
WPA2 = CCMP AND AES

168
Q

HVAC

A

HVAC systems may be connected to ICS and SCADA networks

169
Q

OpenID

A

An open standard and decentralized protocol that is used to
authenticate users in a federated identity management system
● User logs into an Identity Provider (IP) and uses their account at
Relying Parties (RP)
● OpenID is easier to implement than SAML
● SAML is more efficient than OpenID

170
Q

Security Assertion Markup Language (SAML)

A

Attestation model built upon XML used to share federated identity
management information between systems

171
Q

802.1x

A

IEEE standard that defines Port-based Network Access Control (PNAC) and
is a data link layer authentication technology used to connected devices
to a wired or wireless LAN

▪ RADIUS
▪ TACACS+
▪ 802.1x can prevent rogue devices

172
Q

Extensible Authentication Protocol (EAP

A

A framework of protocols that allows for numerous methods of
authentication including passwords, digital certificates, and public key
infrastructure

173
Q

Lightweight Directory Access Protocol (LDAP

A

A database used to centralize information about clients and objects on
the network
Unencrypted Port 389
Encrypted Port 636
Active Directory is Microsoft’s version

174
Q

Challenge Handshake Authentication Protocol (CHAP)

A

Used to provide authentication by using the user’s password to encrypt a
challenge string of random numbers

175
Q

Virtual Private Network (VPN)

A

Allows end users to create a tunnel over an untrusted network and
connect remotely and securely back into the enterprise network. Client-to-Site VPN or Remote Access VPN

176
Q

Remote Authentication Dial-In User Service (RADIUS)

A

Provides centralized administration of dial-up, VPN, and wireless
authentication services for 802.1x and the Extensible Authentication
Protocol (EAP)

177
Q

Discretionary Access Control (DAC)

A

The access control policy is determined by the owner

  1. Every object in a system must have an owner
  2. Each owner determines access rights and permissions for each
    object
178
Q

Mandatory Access Control (MAC)

A

An access control policy where the computer system determines
the access control for an object. The owner chooses the permissions in DAC but in MAC, the computer does. MAC relies on security labels being assigned to every user (called a subject) and every file/folder/device or network connection (called an object). Data labels create trust levels for all subjects and objects

179
Q

Implicit Deny

A

All access to a resource should be denied by default and only be allowed
when explicitly stated

180
Q

Separation of Duties

A

Requires more than one person to conduct a sensitive task or operation

180
Q

Job Rotation

A

Occurs when users are cycled through various jobs to learn the overall
operations better, reduce their boredom, enhance their skill level, and
most importantly, increase our security

181
Q

chmod

A

Program in Linux that is used to change the permissions or rights of a file
or folder using a shorthand number system

182
Q

Risk Avoidance

A

A strategy that requires stopping the activity that has risk or
choosing a less risky alternative

183
Q

Quantitative analysis

A

s uses numerical and monetary values to calculate risk

184
Q

Dictionary Attack

A

Method where a program attempts to guess the
password by using a list of possible passwords

185
Q

Rainbow Table

A

List of precomputed valued used to more quickly break a password since values don’t have to be calculated for each password being guessed. crack the password hashes in a database

186
Q

Simple Network Management Protocol (SNMP)

A

A TCP/IP protocol that aids in monitoring network-attached devices and
computers. SNMP is incorporated into a network management and monitoring system

187
Q

Runbook

A

An automated version of a playbook that leaves clearly defined
interaction points for human analysis

188
Q

dd

A

A command line utility used to copy disk images using a bit by bit copying
process

189
Q

FTK Imager

A

A data preview and imaging tool that lets you quickly assess electronic
evidence to determine if further analysis with a forensic tool is needed

190
Q

Memdump

A

A command line utility used to dump system memory to the standard
output stream by skipping over holes in memory maps

191
Q

SSH

A

Utility that supports encrypted data transfer between two computers for
secure logins, file transfers, or general purpose connections

192
Q

netstat

A

Utility that displays network connections for Transmission Control
Protocol, routing tables, and a number of network interface and network
protocol statistics

193
Q

Risk Appetite vs Risk Acceptance

A

Risk acceptance: choosing (or not choosing) to take an action that affects risk to the organization

Risk appetite: how much risk you can accept.