Sec+ Chp 6-10 Flashcards

1
Q

What is the main weakness of a hierarchical trust model?

A

The structure depends on the integrity of the root CA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How does a subject go about obtaining a certificate from a CA?

A

In most cases, the subject generates a key pair then adds the public key along with subject information and certificate type in a certificate signing request (CSR) and submits it to the CA. If the CA accepts the request, it generates a certificate with the appropriate key usage and validity, signs it, and transmits it to the subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What cryptographic information is stored in a digital certificate?

A

The subject’s public key and the algorithms used for encryption and hashing. The certificate also stores a digital signature from the issuing CA, establishing the chain of trust.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does it mean if a certificate extension attribute is marked as critical?

A

That the application processing the certificate must be able to interpret the extension correctly. Otherwise, it should reject the certificate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

You are developing a secure web application. What sort of certificate should you request to show that you are the publisher of a program?

A

A code signing certificate. Certificates are issued for specific purposes. A certificate issued for one purpose should not be reused for other functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What extension field is used with a web server certificate to support the identification of the server by multiple specific subdomain labels?

A

The subject alternative name (SAN) field. A wildcard certificate will match any subdomain label.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the potential consequences if a company loses control of a private key?

A

It puts both data confidentiality and identification and authentication systems at risk. Depending on the key usage, the key may be used to decrypt data with authorization. The key could also be used to impersonate a user or computer account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

You are advising a customer about encryption for data backup security and the key escrow services that you offer. How should you explain the risks of key escrow and potential mitigations?

A

Escrow refers to archiving the key used to encrypt the customer’s backups with your company as a thirdparty. The risk is that an insider attack from your company may be able to decrypt the data backups. This risk can be mitigated by requiring M-of-N access to the escrow keys, reducing the risk of a rogue administrator.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What mechanism informs clients about suspended or revoked keys?

A

Either a published Certificate Revocation List (CRL) or an Online Certificate Status Protocol (OCSP) responder.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What mechanism does HPKP implement?

A

HTTP Public Key Pinning (HPKP) ensures that when a client inspects the certificate presented by a server or a code-signed application, it is inspecting the proper certificate by submitting one or more public keys to an HTTP browser via an HTTP header.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What type of certificate format can be used if you want to transfer your private key and certificate from one Windows host computer to another?

A

PKCS #12 / .PFX / .P12.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What type of operation is being performed by the following command?
openssl req -nodes -new -newkey rsa:2048 -out my.csr -keyout mykey.pem

A

This generates a new RSA key pair plus a certificate signing request.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the difference between authorization and authentication?

A

Authorization means granting the account that has been configured for the user on the computer system the right to make use of a resource. Authorization manages the privileges granted on the resource. Authentication protects the validity of the user account by testing that the person accessing that account is who she/he says she/he is.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What steps should be taken to enroll a new employee on a domain network?

A

Perform checks to confirm the user’s identity, issue authentication credentials securely, assign appropriate permissions/privileges to the account, and ensure accounting mechanisms to audit the user’s activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

True or false? An account requiring a password, PIN, and smart card is an example of three-factor authentication.

A

False—Three-factor authentication also includes a biometric-, behavioral-, or location-based element. The password and PIN elements are the same factor (something you know).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What methods can be used to implement location-based authentication?

A

You can query the location service running on a device or geolocation by IP. You could use location with the network, based on switch port, wireless network name, virtual LAN (VLAN), or IP subnet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Why might a PIN be a particularly weak type of something you know authentication?

A

A long personal identification number (PIN) is difficult for users to remember, but a short PIN is easy to crack. A PIN can only be used safely where the number of sequential authentication attempts can be strictly limited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

In what scenario would PAP be considered a secure authentication method?

A

PAP is a legacy protocol that cannot be considered secure because it transmits plaintext ASCII passwords and has no cryptographic protection. The only way to ensure the security of PAP is to ensure that the endpoints established a secure tunnel (using IPSec, for instance).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

True or false? In order to create a service ticket, Kerberos passes the user’s password to the target application server for authentication.

A

False—only the KDC verifies the user credential. The Ticket Granting Service (TGS) sends the user’s account details (SID) to the target application for authorization (allocation of permissions), not authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A user maintains a list of commonly used passwords in a file located deep within the computer’s directory structure. Is this secure password management?

A

No. This is security by obscurity. The file could probably be easily discovered using search tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which property of a plaintext password is most effective at defeating a brute-force attack?

A

The length of the password. If the password does not have any complexity (if it is just two dictionary words, for instance), it may still be vulnerable to a dictionary-based attack. A long password may still be vulnerable if the output space is small or if the mechanism used to hash the password is faulty (LM hashes being one example).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

True or false? When implementing smart card logon, the user’s private key is stored on the smart card.

A

True. The smart card implements a cryptoprocessor for secure generation and storage of key and certificate material.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

You are providing consultancy to a firm to help them implement smart card authentication to premises networks and cloud services. What are the main advantages of using an HSM over server-based key and certificate management services?

A

A hardware security module (HSM) is optimized for this role and so present a smaller attack surface. It is designed to be tamper-evident to mitigate against insider threat risks. It is also likely to have a better implementation of a random number generator, improving the security properties of key material.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which network access control framework supports smart cards?

A

Local logon providers, such as Kerberos, support smart cards, but this is not network access control as the device has already been allowed on the network. The IEEE 802.1X framework means that network access servers (switches, access points, and VPN gateways) can accept Extensible Authentication Protocols (EAP) credentials, but block any other type of network access. They act as pass-thru for an authentication server, which stores and validates the credentials. Some EAP types support smart card or machine authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is a RADIUS client?

A

A device or server that accepts user connections, often referred to as a network access server (NAS) or as the authenticator. Using RADIUS architecture, the client does not need to be able to perform authentication itself; it performs pass-thru to an AAA server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is EAPoL?

A

A network access server that support 802.1X port-based access control can enable a port but allow only the transfer of Extensible Authentication Protocol over LAN (EAPoL) traffic. This allows the supplicant and authentication server to perform the authentication process, with the network access server acting as a pass-thru.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

How does OTP protect against password guessing or sniffing attacks?

A

A one-time password mechanism generates a token that is valid only for a short period (usually 60 seconds), before it changes again.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Apart from cost, what would you consider to be the major considerations for evaluating a biometric recognition technology?

A

Error rates (false acceptance and false rejection), throughput, and whether users will accept the technology or reject it as too intrusive or threatening to privacy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

How is a fingerprint reader typically implemented as hardware?

A

As a capacitive cell.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which type of eye recognition is easier to perform: retinal or iris scanning?

A

Iris scans are simpler.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What two ways can biometric technologies be used other than for logon authentication?

A

For identification based on biometric features and in continuous authentication mechanisms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

You are consulting with a company about a new approach to authenticating users. You suggest there could be cost savings and better support for multifactor authentication (MFA) if your employees create accounts with a cloud provider. That allows the company’s staff to focus on authorizations and privilege management. What type of service is the cloud vendor performing?

A

The cloud vendor is acting as the identity provider.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is the process of ensuring accounts are only created for valid users, only assigned the appropriate privileges, and that the account credentials are known only to the valid user?

A

Onboarding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is the policy that states users should be allocated the minimum sufficient permissions?

A

Least privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is a SOP?

A

A standard operating procedure (SOP) is a step-by-step listing of the actions that must be completed for any given task.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What type of organizational policies ensure that at least two people have oversight of a critical business process?

A

Shared authority, job rotation, and mandatory enforced vacation/holidays.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Recently, attackers were able to compromise the account of a user whose employment had been terminated a week earlier. They used this account to access a network share and delete important files. What account vulnerability enabled this attack?

A

While it’s possible that lax password requirements and incorrect privileges may have contributed to the account compromise, the most glaring problem is that the terminated employee’s account wasn’t disabled. Since the account was no longer being used, it should not have been left active for a malicious user to exploit.

38
Q

For what type of account would interactive logon be disabled?

A

Interactive logon refers to starting a shell. Service accounts do not require this type of access. Default superuser accounts, such as Administrator and root, may also be disabled, or limited to use in system recovery or repair.

39
Q

What type of files most need to be audited to perform third-party credential management?

A

SSH and API keys are often unsecurely embedded in computer code or uploaded mistakenly to repositories alongside code. Also, managing shared credentials can be difficult, and many sites resort to storing them in a shared spreadsheet.

40
Q

What directory object would you use if you want to apply a different security policy to a subset of objects within the same domain?

A

Organization Unit (OU).

41
Q

Why might forcing users to change their password every month be counterproductive?

A

More users would forget their password, try to select unsecure ones, or write them down/record them in a non-secure way (like a sticky note).

42
Q

What is the name of the policy that prevents users from choosing old passwords again?

A

Enforce password history.

43
Q

In what two ways can an IP address be used for context-based authentication?

A

An IP address can represent a logical location (subnet) on a private network. Most types of public IP address can be linked to a geographical location, based on information published by the registrant that manages that block of IP address space.

44
Q

How does accounting provide non-repudiation?

A

A user’s actions are logged on the system. Each user is associated with a unique computer account. As long as the user’s authentication is secure and the logging system is tamper-proof, they cannot deny having performed the action.

45
Q

Which information resource is required to complete usage auditing?

A

Usage events must be recorded in a log. Choosing which events to log will be guided by an audit policy.

46
Q

What is the difference between locked and disabled accounts?

A

An account enters a locked state because of a policy violation, such as an incorrect password being entered incorrectly. Lockout is usually applied for a limited duration. An account is usually disabled manually, using the account properties. A disabled account can only be re-enabled manually.

47
Q

What are the advantages of a decentralized, discretionary access control policy over a mandatory access control policy?

A

It is easier for users to adjust the policy to fit changing business needs. Centralized policies can easily become inflexible and bureaucratic.

48
Q

What is the difference between security group- and role-based permissions management?

A

A group is simply a container for several user objects. Any organizing principle can be applied. In a role-based access control system, groups are tightly defined according to job functions. Also, a user should (logically) only possess the permissions of one role at a time.

49
Q

In a rule-based access control model, can a subject negotiate with the data owner for access privileges? Why or why not?

A

This sort of negotiation would not be permitted under rule-based access control; it is a feature of discretionary access control.

50
Q

What is the purpose of directory services?

A

To store information about network resources and users in a format that can be accessed and updated using standard queries.

51
Q

True or false? The following string is an example of a distinguished name: CN=ad, DC=classroom,DC=com

A

True.

52
Q

You are working on a cloud application that allows users to log on with social media accounts over the web and from a mobile application. Which protocols would you consider and which would you choose as most suitable?

A

Security Association Markup Language (SAML) and Oauth + OpenID Connect (OIDC). OAuth with OIDC as an authentication layer offers better support for native mobile apps so is probably the best choice.

53
Q

Your company has been the victim of several successful phishing attempts over the past year. Attackers managed to steal credentials from these attacks and used them to compromise key systems. What vulnerability contributed to the success of these social engineers, and why?

A

A lack of proper user training directly contributes to the success of social engineering attempts. Attackers can easily trick users when those users are unfamiliar with the characteristics and ramifications of such deception.

54
Q

Why should an organization design role-based training programs?

A

Employees have different levels of technical knowledge and different work priorities. This means that a “one size fits all” approach to security training is impractical.

55
Q

You are planning a security awareness program for a manufacturer. Is a pamphlet likely to be sufficient in terms of resources?

A

Using a diversity of training techniques will boost engagement and retention. Practical tasks, such as phishing simulations, will give attendees more direct experience. Workshops or computer-based training will make it easier to assess whether the training has been completed.

56
Q

A recent security evaluation concluded that your company’s network design is too consolidated. Hosts with wildly different functions and purposes are grouped together on the same logical area of the network. In the past, this has enabled attackers to easily compromise large swaths of network hosts. What technique(s) do you suggest will improve the security of the network’s design, and why?

A

In general, you should start implementing some form of network segmentation to put hosts with the same security requirements within segregated zones. For example, the workstations in each business department can be grouped in their own subnets to prevent a compromise of one subnet from spreading to another. Likewise, with VLANs, you can more easily manage the logical segmentation of the network without disrupting the physical infrastructure (i.e., devices and cabling).

57
Q

You are discussing a redesign of network architecture with a client, and they want to know what the difference between an extranet and Internet is. How can you explain it?

A

The Internet is an external zone where none of the hosts accessing your services can be assumed trusted or authenticated. An extranet is a zone allowing controlled access to semi-trusted hosts, implying some sort of authentication. The hosts are semi-trusted because they are not under the administrative control of the organization (as they are owned by suppliers, customers, business partners, contractors, and so on).

58
Q

Why is subnetting useful in secure network design?

A

Subnet traffic is routed, allowing it to be filtered by devices such as a firewall. An attacker must be able to gather more information about the configuration of the network and overcome more barriers to launch successful attacks.

59
Q

How can an enterprise DMZ be implemented?

A

By using two firewalls (external and internal) around a screened subnet, or by using a triple-homed firewall (one with three network interfaces).

60
Q

What type of network requires the design to account for east-west traffic?

A

This is typical of a data center or server farm, where a single external request causes multiple cascading requests between servers within the data center. This is a problem for a perimeter security model, as funneling this traffic up to a firewall and then back to a server creates a performance bottleneck.

61
Q

Why might an ARP poisoning tool be of use to a threat actor performing network reconnaissance?

A

The attacker could trick computers into sending traffic through the attacker’s computer (performing a MitM/on-path attack) and, therefore, examine traffic that would not normally be accessible to him (on a switched network).

62
Q

How could you prevent a malicious attacker from engineering a switching loop from a host connected to a standard switch port?

A

Enable the appropriate guards (portfast and BPDU Guard) on access ports.

63
Q

What port security feature mitigates ARP poisoning?

A

Dynamic ARP inspection—though this relies upon DHCP snooping being enabled.

64
Q

What is a dissolvable agent?

A

Some network access control (NAC) solutions perform host health checks via a local agent, running on the host. A dissolvable agent is one that is executed in the host’s memory and CPU but not installed to a local disk.

65
Q

True or false? Band selection has a critical impact on all aspects of the security of a wireless network?

A

False—band selection can affect availability and performance but does not have an impact in terms of either confidentiality or integrity.

66
Q

The network manager is recommending the use of “thin” access points to implement the wireless network. What additional appliance or software is required and what security advantages should this have?

A

You need a wireless controller to configure and manage the access points. This makes each access point more tamper-proof as there is no local administration interface. Configuration errors should also be easier to identify.

67
Q

What is a pre-shared key?

A

This is a type of group authentication used when the infrastructure for authenticating securely (via RADIUS, for instance) is not available. The system depends on the strength of the passphrase used for the key.

68
Q

Is WPS a suitable authentication method for enterprise networks?

A

No, an enterprise network will use RADIUS authentication. WPS uses PSK and there are weaknesses in the protocol.

69
Q

You want to deploy a wireless network where only clients with domain-issued digital certificates can join the network. What type of authentication mechanism is suitable?

A

EAP-TLS is the best choice because it requires that both server and client be installed with valid certificates.

70
Q

John is given a laptop for official use and is on a business trip. When he arrives at his hotel, he turns on his laptop and finds a wireless access point with the name of the hotel, which he connects to for sending official communications. He may become a victim of which wireless threat?

A

Evil twin.

71
Q

Why are many network DoS attacks distributed?

A

Most attacks depend on overwhelming the victim. This typically requires a large number of hosts, or bots.

72
Q

What is an amplification attack?

A

Where the attacker spoofs the victim’s IP in requests to several reflecting servers (often DNS or NTP servers). The attacker crafts the request so that the reflecting servers respond to the victim’s IP with a large message, overwhelming the victim’s bandwidth.

73
Q

What is meant by scheduling in the context of load balancing?

A

The algorithm and metrics that determine which node a load balancer picks to handle a request.

74
Q

What mechanism provides the most reliable means of associating a client with a particular server node when using load balancing?

A

Persistence is a layer 7 mechanism that works by injecting a session cookie. This is generally more reliable than the layer 4 source IP affinity mechanism.

75
Q

True or false? A virtual IP is a means by which two appliances can be put in a fault tolerant configuration to respond to requests for the same IP address?

A

True

76
Q

What field provides traffic marking for a QoS system at layer 3?

A

Layer 3 refers to the DiffServ field in the IP header.

77
Q

True or False? As they protect data at the highest layer of the protocol stack, application-based firewalls have no basic packet filtering functionality.

A

False. All firewall types can perform basic packet filtering (by IP address, protocol type, port number, and so on).

78
Q

What distinguishes host-based personal software firewall from a network firewall appliance?

A

A personal firewall software can block processes from accessing a network connection as well as applying filtering rules. A personal firewall protects the local host only, while a network firewall filters traffic for all hosts on the segment behind the firewall.

79
Q

True or false? When deploying a non-transparent proxy, you must configure clients with the proxy address and port.

A

True

80
Q

What is usually the purpose of the default rule on a firewall?

A

Block any traffic not specifically allowed (implicit deny).

81
Q

True or false? Static NAT means mapping a single public/external IP address to a single private/internal IP address.

A

True

82
Q

What is the best option for monitoring traffic passing from host-to-host on the same switch?

A

The only option for monitoring intra-switch traffic is to use a mirrored port.

83
Q

What sort of maintenance must be performed on signature-based monitoring software?

A

Installing definition/signature updates and removing definitions that are not relevant to the hosts or services running on your network.

84
Q

What is the principal risk of deploying an intrusion prevention system with behavior-based detection?

A

Behavior-based detection can exhibit high false positive rates, where legitimate activity is wrongly identified as malicious. With automatic prevention, this will block many legitimate users and hosts from the network, causing availability and support issues.

85
Q

If a Windows system file fails a file integrity check, should you suspect a malware infection?

A

Yes—malware is a likely cause that you should investigate.

86
Q

What is a WAF?

A

A web application firewall (WAF) is designed to protect HTTP and HTTPS applications. It can be configured with signatures of known attacks against applications, such as injection-based attacks or scanning attacks.

87
Q

What is the purpose of SIEM?

A

Security information and event management (SIEM) products aggregate IDS alerts and host logs from multiple sources, then perform correlation analysis on the observables collected to identify indicators of compromise and alert administrators to potential incidents.

88
Q

What is the difference between a sensor and a collector, in the context of SIEM?

A

A SIEM collector parses input (such as log files or packet traces) into a standard format that can be recorded within the SIEM and interpreted for event correlation. A sensor collects data from the network media.

89
Q

Does Syslog perform all the functions of a SIEM?

A

No, syslog allows remote hosts to send logs to a server, but syslog does not aggregate/normalize the log data or run correlation rules to identify alertable events.

90
Q

You are writing a shell script to display the last 5 lines of a log file at /var/log/audit in a dashboard. What is the Linux command to do this?

A

tail /var/log/audit -n 5

91
Q

What is the principal use of grep in relation to log files?

A

grep is used to search the content of files.