SEC+ ch 1 - 4 Flashcards

1
Q

What is the definition of Information Security (InfoSec)?

A

Protection of data from unauthorized access, attacks, theft, or damage during storage, processing, or transmission.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the three components of the CIA Triad?

A

Confidentiality, Integrity, and Availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How is Confidentiality achieved in the CIA Triad?

A

Through encryption and access controls to ensure only authorized users can access the information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What ensures Integrity in the CIA Triad?

A

Hashing and checksums to maintain data accuracy and prevent unauthorized alterations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

How is Availability maintained in the CIA Triad?

A

Through backups and redundancy to ensure information is accessible to authorized users when needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Non-repudiation in InfoSec?

A

Ensures users cannot deny actions they’ve taken, achieved with digital signatures and logs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the five functions of the NIST Cybersecurity Framework (CSF)?

A

Identify, Protect, Detect, Respond, Recover.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Gap Analysis in Information Security?

A

A process to identify gaps between current security measures and recommended frameworks, resulting in a report with missing or misconfigured controls and steps for improvement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What does Access Control determine in InfoSec?

A

How subjects (people, devices, systems) interact with objects (networks, files, databases).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are the four IAM (Identity and Access Management) processes?

A

Identification, Authentication, Authorization, Accounting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does AAA stand for in Access Control?

A

Authentication, Authorization, Accounting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are Security Controls?

A

Processes, activities, or technologies used to ensure confidentiality, integrity, availability, and non-repudiation of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Name the four categories of Security Controls.

A

Managerial, Operational, Technical, Physical.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the primary focus of Managerial Security Controls?

A

Providing oversight of the system, including risk identification and evaluation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are Operational Security Controls?

A

Controls implemented by people, such as security guards and training programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Give examples of Technical Security Controls.

A

Firewalls, antivirus software, access control models.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are Physical Security Controls?

A

Controls that deter access to premises or hardware, such as locks, alarms, and security cameras.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the Functional Types of Security Controls?

A

Preventive, Detective, Corrective, Directive, Deterrent, Compensating.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is the purpose of Preventive Security Controls?

A

To eliminate or reduce the likelihood of an attack before it happens.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What do Detective Security Controls do?

A

Identify and record attempted or successful intrusions during an attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

How do Corrective Security Controls function?

A

They eliminate or reduce the impact of an attack after it occurs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are Directive Security Controls?

A

They enforce rules of behavior, such as policies and standard operating procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Define Deterrent Security Controls.

A

Controls that discourage an attacker psychologically, such as warning signs of penalties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What are Compensating Security Controls?

A

Controls that substitute for a principal control to provide the same level of protection using a different method.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is the role of a Chief Information Security Officer (CISO)?

A

Responsible for security in larger organizations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Name some responsibilities of Technical Staff in InfoSec.

A

Implementing, maintaining, and monitoring security policies, such as systems/network administrators and ISSOs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is the Security Policy?

A

A formal statement defining how security will be implemented to protect confidentiality, availability, and integrity of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is a Vulnerability in InfoSec?

A

A weakness in systems that can be accidentally triggered or exploited intentionally.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Define Threat in the context of InfoSec.

A

The potential for a vulnerability to be exploited by a threat actor using a threat vector.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What constitutes Risk in Information Security?

A

The likelihood and impact of a threat actor exploiting a vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Differentiate between Internal and External Threat Actors.

A

Internal Threat Actors have authorized access (e.g., employees), while External Threat Actors do not and must infiltrate systems using unauthorized means (e.g., hackers).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What factors influence the sophistication of a threat actor?

A

The level of tools they use, ranging from basic to advanced/customized exploits, and access to non-cyber tools like political or military assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

How do Resources and Funding affect Threat Actors?

A

Well-funded actors, such as nation-states and organized crime, can develop custom tools and employ expert personnel, making them more capable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What are common Motivations of Threat Actors?

A

Financial gain, political/ideological goals, chaos, revenge, blackmail, data exfiltration, disinformation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is a Service Disruption motivation?

A

Preventing normal business operations through methods like DDoS attacks or malware disrupting server access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Define Data Exfiltration.

A

Theft of data for personal use, blackmail, or sale to third parties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is Disinformation in InfoSec?

A

Spreading false information or altering trusted resources to target the integrity of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What are Chaotic Motivations?

A

Motivations aimed at causing chaos for notoriety or revenge, such as early internet vandalism and revenge attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

List some Financial Motivations of Threat Actors.

A

Blackmail, extortion, fraud, such as ransomware attacks or embezzlement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What are Political Motivations in threat activities?

A

Actions like espionage, disinformation, sabotage by nation-states or hacktivist groups to further national or ideological goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Who are Hacktivists?

A

Groups using cyberattacks to promote political agendas, such as Anonymous or WikiLeaks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What characterizes Nation-State Actors?

A

Well-funded and highly capable attackers involved in espionage, disinformation, or sabotage for military or economic goals, often using Advanced Persistent Threats (APTs).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is Commercial Espionage?

A

Companies attempting to steal trade secrets or disrupt competitors’ operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Differentiate between Malicious Insider and Unintentional Insider Threats.

A

Malicious Insiders intentionally launch attacks for revenge or gain, while Unintentional Insiders make mistakes or fail to follow security protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is an Attack Surface?

A

All the points at which a threat actor could exploit a vulnerability, such as network ports, applications, computers, and users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

How can you minimize the Attack Surface?

A

By restricting access to known endpoints, protocols/ports, and services, and by monitoring and assessing each point for vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What is a Threat Vector?

A

The path a threat actor uses to execute an attack, such as data exfiltration, service disruption, or disinformation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What are Vulnerable Software Vectors?

A

Flaws in software code or design that allow exploitation, such as misconfigured hardware/software or weak passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

How can Software Vulnerabilities be addressed?

A

Through patches, though patching is often delayed; consolidating systems and standardizing software versions can also reduce risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What are Unsupported Systems and Applications?

A

Software that no longer receives updates or patches, making it highly vulnerable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Differentiate between Remote and Local Exploits.

A

Remote exploits are triggered over a network without requiring an authenticated session, while Local exploits require an authenticated session or valid credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What are the risks associated with Unsecure Networks?

A

Vulnerabilities in confidentiality (e.g., eavesdropping), integrity (e.g., on-path attacks), and availability (e.g., DoS attacks).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Name specific Network-Based Threat Vectors.

A

Direct access, wired network attacks, remote/wireless network exploits, cloud access vulnerabilities, Bluetooth network exploits, default credentials exploitation, open service ports.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is a Watering Hole Attack?

A

Compromising a website frequently used by a specific target group to infect users who visit it.

55
Q

What are Human Vectors in Social Engineering?

A

People (employees, contractors, suppliers, customers) who are part of an organization’s attack surface.

56
Q

Define Social Engineering.

A

Manipulating people into providing sensitive information or performing actions for the threat actor, often referred to as “hacking the human.”

57
Q

What is Impersonation in Social Engineering?

A

Pretending to be someone else, such as IT support, to trick targets into revealing sensitive information or allowing access.

58
Q

What is Pretexting in Social Engineering?

A

Crafting a convincing story to support impersonation, often using privileged information to make the impersonation more believable.

59
Q

Differentiate between Phishing and Pharming.

A

Phishing tricks targets into interacting with malicious resources via spoofed messages, while Pharming redirects users from legitimate websites to malicious ones by corrupting DNS resolution.

60
Q

What is Vishing?

A

Phishing conducted over the phone or VoIP, where attackers impersonate trusted entities to gain sensitive information.

61
Q

What is SMiShing?

A

Phishing through SMS text messages, often involving malicious links.

62
Q

Define Typosquatting.

A

Registering a domain name very similar to a legitimate one to trick users into thinking they are on a trusted site.

63
Q

What is Business Email Compromise (BEC)?

A

A targeted phishing campaign where the attacker poses as a colleague, partner, or vendor to manipulate an executive or senior manager, often to authorize fraudulent payments.

64
Q

What is a Watering Hole Attack?

A

Compromising a website frequently used by a specific target group to infect users who visit it.

65
Q

What is Cryptography?

A

The art of encoding information to make it secure.

66
Q

Define Plaintext and Ciphertext.

A

Plaintext is unencrypted data, while Ciphertext is encrypted data.

67
Q

What is a Cryptographic Algorithm?

A

The process used to encrypt and decrypt messages.

68
Q

What is Cryptanalysis?

A

The practice of cracking cryptographic systems.

69
Q

What is Symmetric Encryption?

A

Uses the same secret key for both encryption and decryption, suitable for bulk data encryption.

70
Q

Name two types of Symmetric Ciphers.

A

Substitution Cipher and Transposition Cipher.

71
Q

What is the Keyspace in cryptography?

A

The range of possible key values; larger key lengths make brute force attacks more difficult.

72
Q

What is Asymmetric Encryption?

A

Uses two related keys, a public key for encryption and a private key for decryption.

73
Q

Describe the operation of Asymmetric Encryption.

A

Bob generates a key pair and shares the public key. Alice encrypts a message using Bob’s public key, and Bob decrypts it with his private key.

74
Q

Name two common Asymmetric Algorithms.

A

RSA and ECC (Elliptic Curve Cryptography).

75
Q

What is Hashing?

A

Produces a fixed-length string from any input data, used for integrity checks and password storage.

76
Q

What are the properties of a good hashing algorithm?

A

One-way function and collision-resistant.

77
Q

Name two common Hashing Algorithms.

A

SHA (Secure Hash Algorithm) and MD5 (Message Digest 5).

78
Q

What are Digital Signatures?

A

Combine hashing and asymmetric encryption to provide integrity and authentication.

79
Q

How do Digital Signatures work?

A

The sender hashes the message and signs the digest with their private key. The receiver verifies the signature with the sender’s public key and compares the hash.

80
Q

What is Public Key Infrastructure (PKI)?

A

A framework for managing digital certificates and public keys for secure communication.

81
Q

What is a Digital Certificate?

A

A public assertion of identity, validated by a Certificate Authority (CA).

82
Q

What is the role of a Certificate Authority (CA)?

A

Validates certificates, issues digital certificates linking a public key with the subject’s identity, and maintains a Certificate Revocation List (CRL).

83
Q

Differentiate between Private CA and Third-party CA.

A

Private CA is used internally within an organization, while Third-party CA is trusted across different organizations (e.g., DigiCert, Let’s Encrypt).

84
Q

What is the Root of Trust in PKI?

A

The CA’s root certificate is self-signed and trusted by all parties, forming the basis of the trust chain.

85
Q

What is a Certificate Signing Request (CSR)?

A

A request submitted to a CA containing the public key and identifying information for issuing a digital certificate.

86
Q

What are Subject Name Attributes in a Digital Certificate?

A

Attributes like Common Name (CN) and Subject Alternative Name (SAN) that identify domain names and IP addresses.

87
Q

What is Certificate Revocation?

A

The process of invalidating compromised, misused, or no longer needed certificates, managed via CRLs or OCSP.

88
Q

What are the Key Lifecycle Stages in PKI?

A

Key Generation, Storage, Revocation, Expiration, and Renewal.

89
Q

What is a Cryptoprocessor?

A

Hardware that securely generates and stores cryptographic keys, such as TPM or HSM.

90
Q

Define Key Escrow.

A

A third-party holds copies of keys to recover encrypted data if the original key is lost, often using M of N Control.

91
Q

What are Cryptographic Solutions used for?

A

Using ciphers, digital certificates, and signatures to implement security controls for data protection.

92
Q

What is Data Encryption?

A

Ensures that stolen or intercepted data cannot be understood without the decryption key.

93
Q

What are the three states of data concerning encryption?

A

Data at rest, Data in transit, Data in use.

94
Q

What is Full Disk Encryption (FDE)?

A

Encrypts entire storage devices, including free space and metadata, protecting against physical theft.

95
Q

What are Self-Encrypting Drives (SED)?

A

Hardware-based encryption built into the disk firmware.

96
Q

What is Transport Encryption?

A

Protects data during transmission over networks, using protocols like WPA, IPsec, and TLS.

97
Q

What is Perfect Forward Secrecy (PFS)?

A

Ensures that compromising a session key does not affect past or future sessions, often implemented using Diffie-Hellman Ephemeral (DHE).

98
Q

What is Salting in password security?

A

Adds a random value to passwords before hashing to defend against brute-force and dictionary attacks.

99
Q

What is Key Stretching?

A

Increases the difficulty of cracking a password-derived key by using multiple rounds of hashing, such as PBKDF2.

100
Q

What is Blockchain in cryptography?

A

Uses cryptographic hashing to secure a chain of records (blocks), ensuring data integrity and immutability through a decentralized ledger.

101
Q

What is Steganography?

A

Hides information within another file, such as embedding a message in an image.

102
Q

What is Tokenization in data security?

A

Replaces sensitive data with a token, allowing for reversible de-identification.

103
Q

What is Authentication in InfoSec?

A

Verifies that only the legitimate account holder can access the system using methods like passwords, biometrics, and tokens.

104
Q

What are the key aspects of Authentication Design?

A

Confidentiality, Integrity, and Availability of authentication mechanisms.

105
Q

What are the three main Authentication Factors?

A

Something You Know (Knowledge), Something You Have (Possession), Something You Are (Inherence).

106
Q

What is Password Management?

A

Implementing strong policies and user training to prevent network attacks due to weak passwords.

107
Q

What are Best Practices for Password Management?

A

Set minimum and maximum lengths, enforce complexity, regular changes, and prevent reuse of recent passwords.

108
Q

What is Multifactor Authentication (MFA)?

A

Combines multiple authentication factors to secure accounts beyond just passwords.

109
Q

What is Biometric Authentication?

A

Uses unique biological traits like fingerprints or facial recognition for authentication.

110
Q

What are Hard Authentication Tokens?

A

Physical devices used for authentication that generate tokens or store certificates, such as smart cards or key fobs.

111
Q

What are Soft Authentication Tokens?

A

One-Time Passwords (OTPs) delivered via SMS, email, or apps.

112
Q

What is Passwordless Authentication?

A

Replaces passwords entirely by using MFA factors such as biometrics or hardware tokens, often using frameworks like FIDO2/WebAuthn.

113
Q

What is Authorization in InfoSec?

A

Assigns privileges to users and services to manage access and ensure security.

114
Q

What is Discretionary Access Control (DAC)?

A

Resource owners control who can access their resources and modify access control lists (ACLs).

115
Q

What is Mandatory Access Control (MAC)?

A

Based on security clearance levels where subjects can only access objects at or below their clearance level; rules cannot be changed by users.

116
Q

What is Role-Based Access Control (RBAC)?

A

Users are assigned roles based on their tasks, and permissions are assigned to those roles, simplifying management.

117
Q

What is Attribute-Based Access Control (ABAC)?

A

Access decisions are made based on multiple attributes (user, object, context) for fine-grained control.

118
Q

What is Rule-Based Access Control?

A

Access decisions are based on predefined system rules, such as conditional access systems that enforce additional authentication.

119
Q

What is the Principle of Least Privilege?

A

Users are granted the minimum permissions needed to complete their tasks to reduce the risk of compromised accounts being used maliciously.

120
Q

What is Authorization Creep?

A

When users accumulate permissions over time beyond their current role requirements, requiring regular auditing to prevent.

121
Q

What are the Steps in User Account Provisioning?

A

Identity Proofing, Issuing Credentials, Issuing Hardware and Software, Teaching Policy Awareness, Creating Permissions.

122
Q

What is Privileged Access Management (PAM)?

A

Managing and securing accounts with administrative or privileged access to prevent unauthorized access.

123
Q

What are Just-in-Time (JIT) Privileges?

A

Temporary elevation of privileges for a limited time, using tools like Windows UAC or Linux sudo.

124
Q

What are Secure Administrative Workstations (SAW)?

A

Workstations used for privileged activities to minimize the risk of credential theft on untrusted devices.

125
Q

What is Identity Management?

A

Controls user access, especially in hybrid environments, and extends access to external entities through federated solutions.

126
Q

What is Single Sign-On (SSO)?

A

Allows users to authenticate once and access multiple services without re-entering credentials.

127
Q

What is Kerberos SSO?

A

A protocol that uses Ticket-Granting Tickets (TGT) and Service Tickets to authenticate users across a network.

128
Q

What is Federation in Identity Management?

A

Enables trust between different organizations for managing user identities and access, allowing logins across services.

129
Q

What is Security Assertion Markup Language (SAML)?

A

A protocol for exchanging authentication and authorization data between identity providers and service providers using XML.

130
Q

What is Open Authorization (OAuth)?

A

Facilitates secure sharing of information between sites without sharing credentials, using access tokens.

131
Q

What are OAuth Tokens?

A

JSON Web Tokens (JWT) used for claims data, passed as Base64-encoded strings in URLs or HTTP headers.

132
Q

What is Lightweight Directory Access Protocol (LDAP)?

A

A standard protocol for directory services, based on X.500, using Distinguished Names (DN) as unique identifiers.

133
Q

What is Pluggable Authentication Module (PAM) in Linux?

A

Enables the use of different authentication methods, including smart cards or network directories.