SecPlusP3 Flashcards

(489 cards)

1
Q

What are Industrial Control Systems (ICS)?

A

Monitor and control industrial processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the two types of ICS?

A

Distributed Control Systems (DCS) and Programmable Logic Controllers (PLCs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are SCADA systems?

A

ICS designed for monitoring and controlling geographically dispersed industrial processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What industries commonly use SCADA systems?

A

Electric power, water treatment, oil and gas

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is unauthorized access?

A

Manipulating system operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is a risk of malware attacks?

A

Disruptive attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Why is lack of updates a vulnerability?

A

Unpatched vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are physical threats?

A

Damage to hardware or infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are some ways to implement strong access controls?

A

Strong passwords, Two-factor authentication, Limited access to authorized personnel only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Why is it important to regularly update and patch systems?

A

To protect against known vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are some measures to detect and prevent unauthorized access?

A

Use Firewall and Intrusion Detection Systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Why is conducting regular security audits important?

A

To identify and address potential vulnerabilities through routine assessments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the purpose of employee training?

A

To train employees on security awareness and response to potential threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are embedded systems?

A

Specialized computing components designed for dedicated functions within larger devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a Real-Time Operating System (RTOS)?

A

A system designed for real-time applications that process data without significant delays

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are some risks and vulnerabilities in embedded systems?

A

Hardware Failure
Software Bugs
Security Vulnerabilities
Outdated Systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are some key security strategies for embedded systems?

A

Network Segmentation
Wrappers (e.g., IPSec)
Firmware Code Control
Challenges in Patching

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are OTA updates?

A

Patches delivered and installed remotely

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are the objectives of the Security Infrastructure section?

A

3.2 - Apply security principles to secure enterprise architecture, 4.5 - Modify enterprise capabilities to enhance security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What does the Security Infrastructure encompass?

A

Hardware, software, networks, data, and policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What are the different types of firewalls?

A

Web Application, Unified Threat Management, Next-generation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are the functions of network appliances?

A

Load Balancing, Proxying

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is the purpose of Port Security?

A

Restricting and controlling network access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is the basis of Port Security?

A

Media Access Control (MAC) addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
What are the concepts related to Port Security?
802.1x and EAP
26
What technologies are used to secure network communications?
VPNs, IPSec, TLS
27
What is the objective of creating a secure backbone for communication?
To ensure secure communication
28
What is SD-WAN?
Software-Defined Wide Area Networks
29
What is SASE?
Secure Access Service Edge
30
What does SD-WAN optimize?
WAN connections with software-defined principles
31
What does SASE integrate?
Security and wide area networking
32
What are the infrastructure considerations for security?
Device placement, security zones, screen subnets, attack surfaces
33
What concerns and considerations are there for connectivity?
205
34
What are the different types of device attributes?
Active vs. passive, inline vs. taps or monitors
35
What are the two failure mode options for security devices?
Fail-open or fail-closed
36
How should infrastructure controls be selected?
Choosing controls aligned with network needs
37
What should be ensured for a robust security architecture?
Ensuring robust security architecture
38
What are ports?
Logical communication endpoints on a computer or server
39
What are the two classifications of ports?
Inbound and outbound
40
What are well-known ports and their range?
Assigned by IANA, range: 0-1023
41
What are registered ports and their range?
Vendor-specific, registered with IANA, range: 1024-49151
42
What is the range of dynamic and private ports?
49152-65535
43
What are temporary outbound connections typically used for?
Data exchange
44
Give an example of a protocol that uses port 443.
HTTPS
45
What should you memorize for each port?
Port number, default protocol, TCP or UDP support, basic description
46
Which protocol is typically associated with port 21?
FTP
47
Which protocols are typically associated with port 22?
SSH, SCP, SFTP
48
Which protocol is typically associated with port 23?
Telnet
49
Which protocol is typically associated with port 25?
SMTP
50
Which protocol is typically associated with port 53?
DNS
51
Which protocol is typically associated with port 69?
TFTP
52
What is the protocol used for port 80?
HTTP
53
What is the specific service associated with port 88?
Kerberos
54
Which protocol uses port 110?
POP3
55
Which protocol uses port 119?
NNTP
56
What is the abbreviation for Remote Procedure Call?
RPC
57
Which protocols use ports 137, 138, and 139?
NetBIOS
58
Which protocol uses port 143?
IMAP
59
What is a firewall?
Network security device or software that monitors and controls network traffic based on security rules
60
Why are firewalls important in cybersecurity?
Protects networks from unauthorized access and potential threats
61
What are some study tips for learning about firewalls?
Create flashcards with protocol, port, and connection details Regularly test yourself to memorize ports and protocols
62
What is an advantage of Kernel Proxy Firewalls?
Minimal impact on network performance
63
Where are Kernel Proxy Firewalls typically placed?
Close to the system they protect
64
What is a characteristic of Next Generation Firewalls (NGFW)?
Application-aware
65
What is a capability of Next Generation Firewalls (NGFW)?
Conduct deep packet inspection
66
What method do Next Generation Firewalls (NGFW) use for intrusion detection?
Signature-based
67
What are the benefits of using a UTM Firewall?
Operate fast, full-stack traffic visibility, can integrate with other security products
68
What are the potential drawbacks of relying on a single vendor for firewall configurations?
Dependency and limitations on one product line
69
What functions does a UTM Firewall combine?
Firewall, intrusion prevention, antivirus, and more
70
What is a potential drawback of relying on a UTM Firewall?
UTMs are a single point of failure
71
What is the main focus of a Web Application Firewall (WAF)?
Inspecting HTTP traffic and preventing web application attacks
72
What are two common web application attacks that a WAF can prevent?
Cross-site scripting and SQL injections
73
What are the two possible placements for a WAF?
In-line (live attack prevention) and out of band (detection)
74
What layer does a Layer 4 Firewall operate at?
Transport layer
75
What is the purpose of a layer 7 firewall?
Inspect, filter, and control traffic based on content and data characteristics
76
What are access control lists (ACLs) used for?
Securing networks from unwanted traffic
77
Where are rule sets placed?
On firewalls, routers, and network infrastructure devices
78
What can be used to configure ACLs?
Web-based interface or text-based command line interface
79
What does the order of ACL rules specify?
Order of actions taken on traffic (top-down)
80
What happens when a matching rule is found in ACLs?
First matching rule is executed and no other ACLs are checked
81
Where should the most specific rules be placed in ACLs?
At the top
82
What should be done for devices that require a 'deny all' rule at the end?
Add a 'deny all' rule at the end
83
What actions taken by network devices should be logged?
Deny actions
84
What are ACL rules made up of?
Type of traffic, Source of traffic, Destination of traffic, Action to be taken against the traffic
85
What is a hardware-based firewall?
Dedicated network security device that filters and controls network traffic at the hardware level
86
What is a software-based firewall?
Firewall that runs as a software application on individual devices, such as workstations
87
How do firewalls ensure security?
By specifying permitted and denied actions through ACLs
88
What is the key difference between IDS and IPS?
IDS - Logs and alerts IPS - Logs, alerts, and takes action
89
What are the three types of Intrusion Detection Systems (IDS)?
Network-based IDS (NIDS), Host-based IDS (HIDS), Wireless IDS (WIDS)
90
What does a Network-based IDS (NIDS) monitor?
Traffic coming in and out of a network
91
What does a Host-based IDS (HIDS) look at?
Suspicious network traffic going to or from a single endpoint
92
What does a Wireless IDS (WIDS) detect?
Attempts to cause a denial of service on a wireless network
93
What are the two types of detection algorithms used in IDS?
Signature-based and anomaly-based
94
What is the purpose of analyzing traffic based on defined signatures?
To recognize attacks based on previously identified attacks
95
What is pattern-matching used for in traffic analysis?
To identify specific patterns of steps
96
What are some examples of systems that use pattern-matching?
NIDS, WIDS
97
What is stateful-matching used for in traffic analysis?
To compare against a known system baseline
98
What is an Anomaly-based IDS?
Analyzes traffic and compares it to a normal baseline of traffic to determine whether a threat is occurring
99
What are the five types of Anomaly-based Detection Systems?
Statistical, Protocol, Traffic, Rule or Heuristic, Application-based
100
What is an Intrusion Prevention System (IPS)?
Logs, alerts, and takes action when it finds something suspicious or malicious
101
What does a Network Appliance refer to?
A dedicated hardware device with pre-installed software for specific networking services
102
What is the purpose of load balancers?
Distribute network/application traffic
103
Why are load balancers important?
Enhance server efficiency and prevent overload
104
What do load balancers ensure?
Redundancy and reliability
105
What do application delivery controllers offer?
Advanced functionality
106
Where are load balancers essential?
High-demand environments and high-traffic websites
107
What are the main functions of proxy servers?
Content caching, request filtering, login management, enhancing speed and reducing bandwidth usage, adding a security layer and enforcing policies
108
How do proxy servers protect against DDoS attacks?
By filtering and controlling incoming traffic
109
What are the main functions of sensors?
Monitoring, detecting, analyzing network traffic and data flow
110
What is the role of jump servers/jump box?
Secure gateways for system administrators to access devices in different security zones
111
How do jump servers help in incident response during cyber-attacks?
By speeding up the incident response process
112
What is port security?
Restricts device access based on MAC addresses
113
How does port security enhance network security?
Prevents unauthorized devices from connecting
114
What is a network switch?
Networking device that operates at Layer 2 of the OSI model
115
How do network switches make traffic switching decisions?
Using MAC addresses through transparent bridging
116
What is the purpose of a CAM table?
To remember connected devices based on MAC addresses
117
How does a network switch increase security?
By broadcasting traffic only to intended receivers
118
What is the purpose of Port Security Implementation?
Associate specific MAC addresses with interfaces to prevent unauthorized devices
119
What is a potential vulnerability of Port Security Implementation?
Susceptible to MAC spoofing attacks
120
What is the purpose of 802.1x Authentication?
Provides port-based authentication for wired and wireless networks
121
What are the three roles involved in 802.1x Authentication?
Supplicant, Authenticator, Authentication server
122
What protocols are utilized for actual authentication in 802.1x Authentication?
RADIUS or TACACS+
123
What is the difference between RADIUS and TACACS+?
RADIUS is cross-platform, while TACACS+ is Cisco proprietary
124
What are the advantages of using TACACS+?
Offers additional security and independently handles authentication, authorization, and accounting
125
What is the difference in protocol support between RADIUS and TACACS+?
TACACS+ supports all network protocols, whereas RADIUS lacks support for some
126
What is EAP?
A framework for various authentication methods
127
What is the authentication process used in EAP-MD5?
Challenge handshake authentication process
128
What is the one-way authentication process?
Doesn't provide mutual authentication
129
What is EAP-TLS?
Uses public key infrastructure with a digital certificate installed on both client and server
130
What is EAP-TTLS?
Requires a digital certificate on the server, but not on the client
131
What is EAP-FAST?
Uses protected access credential for mutual authentication
132
What is PEAP?
Supports mutual authentication using server certificates
133
What are Active Directory databases used for?
To authenticate a password from the client
134
What is EAP-LEAP?
Cisco proprietary and limited to Cisco devices
135
What does integrating EAP with port security and 802.1X enhance?
Network security
136
What do VPNs do?
Extend private networks across public networks
137
What are the different types of VPN configurations?
Site-to-site, client-to-site, and clientless
138
What is a site-to-site VPN?
Connects two sites cost-effectively
139
What are the benefits of using a site-to-site VPN?
Replaces expensive leased lines
140
How does a site-to-site VPN work?
Utilizes a VPN tunnel over the public internet
141
What is the main advantage of a site-to-site VPN?
Encrypts and secures data between sites
142
What are the characteristics of a client-to-site VPN?
Connects a single host (e.g., laptop) to the central office
143
What is a common use case for a client-to-site VPN?
Ideal for remote user access to the central network
144
What are the configuration options for a client-to-site VPN?
Full tunnel and split tunnel configurations
145
What is a clientless VPN?
Uses a web browser to establish secure, remote-access VPN
146
How does a clientless VPN differ from other VPN types?
No need for dedicated software or hardware client
147
What protocols does CompTIA Security+ use for secure connections to websites?
HTTPS and TLS
148
What are the differences between a full tunnel VPN and a split tunnel VPN?
Full tunnel encrypts all network requests, split tunnel only encrypts specific requests
149
What are the advantages of using a full tunnel VPN?
Provides high security, limits access to local resources
150
When is a split tunnel VPN configuration suitable?
Remote access to central resources
151
What does split tunneling do?
Divides traffic, routing some through the VPN, some directly to the internet
152
Why is split tunneling recommended for better performance?
Enhances performance by bypassing VPN for non-central traffic
153
What is one drawback of using split tunneling?
Less secure; potential exposure to attackers
154
When should caution be exercised when using split tunneling?
Requires caution on untrusted networks
155
What is TLS?
Provides encryption and security for data in transit
156
What is TLS commonly used for in web browsers?
Secure connections (HTTPS)
157
What protocol does TLS use for secure connections between a client and a server?
Transmission Control Protocol (TCP)
158
What is DTLS?
A faster UDP-based alternative for secure connections
159
What does DTLS protect against in clientless VPN connections?
Eavesdropping
160
What is IPSec used for?
Provides confidentiality, integrity, authentication, and anti-replay protection
161
What are the five key steps in establishing an IPSec VPN?
Request to start IKE, Authentication (IKE Phase 1), Negotiation (IKE Phase 2), Data transfer, Tunnel termination
162
What are the two IPSec tunneling modes?
Transport Mode, Tunnel Mode
163
What is the purpose of tunneling mode in VPNs?
Encapsulates the entire packet
164
What are the benefits of using tunneling mode in VPNs?
Confidentiality for payload and header, authentication, integrity, encryption
165
What is the difference between AH and ESP in IPSec?
AH provides connectionless data integrity and data origin authentication, while ESP provides confidentiality, integrity, encryption, and replay protection
166
What are the considerations when choosing a VPN tunnel type?
Balance between security and performance, full tunnel for higher security but reduced local access, split tunnel for better performance but potentially lower security
167
What is the purpose of SD-WAN?
Efficiently routes traffic between remote sites, data centers, and cloud environments
168
What are the benefits of SD-WAN?
Increased agility, security, and efficiency for geographically distributed workforces
169
What type of architecture does SD-WAN have?
Software-based architecture with control extracted from underlying hardware
170
What transport services can be used with SD-WAN?
MPLS, Cellular, Microwave links, Broadband internet
171
How does SD-WAN handle traffic routing?
Utilizes centralized control function for intelligent traffic routing
172
What are the differences between traditional WANs and SD-WAN?
Traditional WANs vs. SD-WAN
173
Which enterprises can benefit from SD-WAN?
Enterprises with multiple branch offices moving towards cloud-based services
174
What does SASE stand for?
Secure Access Service Edge
175
What is the purpose of SASE?
Addresses challenges of securing and connecting users and data across distributed locations
176
What key technology does SASE utilize?
Software-defined networking (SDN)
177
What are some components of SASE?
Firewalls, VPNs, Zero-trust network access, Cloud Access Security Brokers (CASBs)
178
How is policy and management delivered in SASE?
Through a common set of policy and management platforms
179
Which cloud providers offer services aligned with SASE?
AWS, Azure, Google Cloud
180
What are some cloud services that offer secure, flexible, and global networking capabilities?
Google Cloud VPN
181
Why is understanding and implementing SD-WAN and SASE important for organizations?
Enhanced security and successful migration to cloud-based environments
182
What are some considerations for infrastructure when it comes to device placement?
Proper placement of routers, switches, and access points
183
What are security zones?
Isolate devices with similar security requirements
184
What are screened subnets?
Act as buffer zones between internal and external networks
185
What is the purpose of a screened subnet?
Hosts public-facing services, protecting core internal networks
186
What term is used for modern DMZ?
Screened subnet
187
What does the term 'attack surface' refer to?
Points where unauthorized access or data extraction can occur
188
How does a larger attack surface affect vulnerability risk?
Increases the risk of vulnerabilities
189
What can be done to reduce the attack surface?
Identify and mitigate vulnerabilities
190
What should be done regularly for network security?
Assess and minimize the attack surface
191
What factors should be considered when choosing connectivity methods?
Scalability, speed, security, and budget constraints
192
What are active devices?
Monitor and act on network traffic
193
What are passive devices?
Observe and report without altering traffic
194
What are inline devices?
Devices that are in the path of network traffic
195
What is the key principle of Least Privilege?
Users and systems should have only necessary access rights
196
What is the key principle of Defense in Depth?
Utilize multiple layers of security
197
What is the key principle of Risk-based Approach?
Prioritize controls based on potential risks and vulnerabilities
198
What is the key principle of Lifecycle Management?
Regularly review, update, and retire controls
199
What is the open design principle?
Ensure transparency and accountability through rigorous testing and scrutiny of controls.
200
What is the purpose of a gap analysis?
Identify discrepancies between current and desired security postures.
201
Why is benchmarking important in security?
Compare your organization's processes and security metrics with industry best practices.
202
What is the purpose of conducting a cost-benefit analysis in security?
Evaluate the balance between desired security level and required resources.
203
Why is stakeholder involvement important in control selection?
Ensure controls align with business operations.
204
What is the importance of monitoring and feedback loops in control selection?
Continuously adapt to evolving threats.
205
Why should organizations regularly conduct risk assessments?
To assess threats and vulnerabilities specific to their organization.
206
What are some established frameworks for security?
NIST, ISO
207
Why is it important to customize framework controls?
To match your organization's risk profile and business operations
208
Why is stakeholder engagement important?
To include all relevant decision-makers
209
Why is regular training important?
To keep the workforce updated on security controls and threats
210
What is the objective of Identity and Access Management (IAM) Solutions?
To ensure that the right individuals have the right access to the right resources for the right reasons.
211
What are the components of Identity and Access Management (IAM) Solutions?
Password Management, Network Access Control, Digital Identity Management.
212
What are the processes involved in IAM?
Identification, Authentication, Authorization, and Accounting (IAAA).
213
What is the purpose of Identification in IAM?
To claim identity, e.g., username, email address.
214
What is the purpose of Authentication in IAM?
To verify user, device, or system identity.
215
What is the purpose of Authorization in IAM?
To determine user permissions after authentication.
216
What is the purpose of Accounting in IAM?
To track and record user activities.
217
What are the IAM processes?
Provisioning, Deprovisioning, Identity Proofing, Interoperability, Attestation
218
What are the factors of multi-factor authentication (MFA)?
Something you know, Something you have, Something you are, Something you do, Somewhere you are
219
What are some implementations of MFA?
Biometrics, Hard tokens, Soft tokens, Security keys, Passkeys
220
What are some best practices for password security?
Password policies, Password managers, Passwordless authentication
221
What are the types of password attacks?
Spraying, Brute Force, Dictionary, Hybrid
222
What is Single Sign-On (SSO)?
User authentication service for multiple apps
223
What technologies are used in SSO?
LDAP, OAuth, SAML
224
What is Federation?
Sharing identities across systems or organizations
225
What is Privileged Access Management (PAM)?
JIT Permissions, Password Vaulting, Temporal Accounts
226
What are the access control models?
MAC, DAC, RBAC, RABC, ABAC
227
What is Identity and Access Management (IAM)?
Critical component of enterprise security for managing access to information
228
What does IAM ensure?
Right individuals have access to the right resources at the right times for the right reasons
229
What are the four main IAM processes?
Identification, Authentication, Authorization, and Accountability
230
What is authentication?
Verifying user identity
231
What are some methods of authentication?
Passwords, biometrics, multi-factor authentication
232
What is authorization?
Determining user permissions
233
What does role-based access control do?
Ensures users have appropriate access
234
What is the purpose of accounting/auditing?
Tracks and records user activities
235
What does accounting/auditing help detect?
Security incidents, vulnerabilities
236
What does accounting/auditing provide in case of breaches?
Evidence
237
What is provisioning in IAM?
Creating new user accounts, assigning permissions, providing system access
238
What is deprovisioning in IAM?
Removing access rights when no longer needed
239
What is identity proofing?
Verifying a user's identity before creating their account
240
What is interoperability?
Systems working together and sharing information
241
What are examples of standards for interoperability in IAM?
SAML and OpenID Connect
242
What is attestation?
Validating user accounts and access rights
243
What is Multi-factor Authentication?
Security system requiring multiple methods of authentication
244
How does Multi-factor Authentication enhance security?
Creates a layered defense against unauthorized access
245
What are the five categories of authentication for MFA?
Something You Know, Something You Have, Something You Are, Somewhere You Are, Something You Do
246
What is a smart card?
Hardware token
247
What is a key fob?
Hardware token
248
What is meant by 'something you are' in authentication?
Inherence-Based Factor
249
What are examples of biometric characteristics used for authentication?
Fingerprints, Facial recognition, Voice recognition
250
What is meant by 'somewhere you are' in authentication?
Location-Based Factor
251
How is the user's location determined for location-based authentication?
IP address, GPS, or network connection
252
What are geographical location restrictions?
Restrictions based on user's location
253
What is behavior-based factor authentication?
Authenticating based on user behavior patterns
254
What are some examples of behavior-based factors?
Keystroke patterns, device interaction
255
What is single factor authentication?
Using one authentication factor
256
What is two-factor authentication?
Requiring two different authentication factors
257
What is multi-factor authentication?
Using two or more authentication factors
258
How many factors can be involved in MFA?
2, 3, 4, or 5 depending on configuration
259
What are knowledge-based factors?
Passwords and PINs
260
What is an alternative to traditional passwords for authentication?
Passkeys
261
How can password managers improve security?
Generate long, strong, and complex passwords
262
What are the benefits of fingerprint or facial recognition for authentication?
Secure and user-friendly
263
What is the purpose of passkeys?
Utilize public key cryptography
264
What does password security measure?
Effectiveness in resisting attacks
265
What does the Group Policy Editor in Windows allow you to do?
Create password policies
266
What is the importance of password length in password policies?
1
267
What does password complexity refer to?
1
268
Why should we avoid password reuse?
1
269
What is password expiration?
Users changing passwords after a specific period
270
What is password age?
Time a password has been in use
271
What are the features of password managers?
Password generation, auto-fill, secure sharing
272
What do password managers provide?
Secure methods to share passwords
273
What is a benefit of password managers?
Cross-platform access
274
What do password managers promote?
Password complexity, prevention of reuse, easy access to strong, unique passwords
275
What do passwordless authentication methods provide?
Higher security and better user experience
276
What is a brute force attack?
Tries every possible character combination until the correct password is found
277
What are some types of password attacks?
Brute force, Dictionary, Password spraying, Hybrid
278
How can brute force attacks be mitigated?
Increasing password complexity and length, Limiting login attempts
279
What is a dictionary attack?
Cracking passwords using a list of common passwords
280
How can dictionary attacks be mitigated?
Increase password complexity, limit login attempts, use multi-factor authentication
281
What is password spraying?
Trying a few common passwords against multiple usernames or accounts
282
How can password spraying be mitigated?
Use unique passwords, implement multi-factor authentication
283
What is a hybrid attack?
Combines brute force and dictionary attacks
284
What variations can be used in a hybrid attack?
Numbers or special characters added to passwords
285
What is the advantage of a hybrid attack over other methods?
Effective for discovering passwords following specific patterns
286
What is SSO?
Single Sign-On simplifies the user experience and enhances productivity.
287
How does SSO work?
User logs into primary Identity Provider (IdP) and accesses secondary application configured for SSO.
288
What are the benefits of SSO?
Improved user experience, increased productivity, reduced IT support costs, enhanced security.
289
What is the LDAP protocol used for?
Accessing and maintaining distributed directory information, central repository for authentication and authorization.
290
What is OAuth used for?
Token-based authentication and authorization without exposing passwords.
291
What is the purpose of using JSON Web Tokens (JWT) for data transfer?
Enhancing security and flexibility
292
What is the main benefit of using SAML?
Eliminates the need for services to authenticate users directly
293
What is federation in the context of identity management systems?
Links electronic identities and attributes across multiple systems
294
What does federation enable users to do across systems managed by different organizations?
Use the same credentials for login
295
What is the key component that ensures security in federation?
Trust relationships between networks
296
What is the purpose of redirection to the Identity Provider?
Authenticate the user
297
How does the Identity Provider validate the user's identity?
Using stored credentials
298
What does the Identity Provider create after validating the user's identity?
An assertion (token) in a standardized format
299
What does the Service Provider do after receiving the assertion from the Identity Provider?
Verifies the assertion and grants access
300
What are the benefits of using federated authentication?
Simplified user experience, reduced administrative overhead, increased security
301
What is the purpose of Privileged Access Management?
Preventing data breaches and ensuring least privileged access
302
What is Just-In-Time Permissions (JIT Permissions)?
Security model that grants administrative access only when needed
303
What is the purpose of password vaulting?
Securely storing and managing passwords
304
What is required for accessing stored passwords?
Multi-factor authentication
305
What does the system track for privileged credentials?
Access
306
What are temporal accounts?
Temporary accounts for time-limited access
307
What happens to temporal accounts after a predefined period?
Automatically disabled or deleted
308
What is mandatory access control (MAC)?
Uses security labels to authorize resource access
309
What does MAC require?
Assigning security labels to both users and resources
310
What is Discretionary Access Control (DAC)?
Resource owners specify which users can access their resources
311
What is Role-Based Access Control (RBAC)?
Assigns users to roles and assigns permissions to roles
312
What is Rule-Based Access Control?
Uses security rules or access control lists
313
What is Attribute-Based Access Control (ABAC)?
Considers various attributes like user's name, role, organization ID, or security clearance
314
What are the environment attributes that affect access decisions?
Time of access, data location, and current organization's threat level
315
What are the resource attributes that affect access decisions?
File creation date, resource owner, file name, and data sensitivity
316
What is the purpose of time-of-day restrictions?
Limits access based on specific time periods.
317
What is the Principle of Least Privilege?
Users are granted the minimum access required to perform their job functions.
318
What is the role of a Local Administration Account?
High level of access, allows administrator to change system settings, install softwares, and perform managerial tasks.
319
What is the role of a Standard User Account?
Can't change system settings, can store files in their designated area only.
320
What is the principle of least privilege?
A user should only have the minimum access rights needed to perform their job.
321
What is a Microsoft Account?
Free online account to sign in to Microsoft services
322
What is User Account Control (UAC)?
Mechanism to authorize administrative actions
323
What is the purpose of UAC?
Minimize risk of users gaining administrative privileges
324
Can access control and permissions apply to groups of users?
Yes
325
How do you access file and folder permissions in Windows?
Right-click on a file or folder, select 'Properties', navigate to the 'Security' tab
326
What happens when you set permissions at the folder level?
The permissions are applied to all files within that folder
327
What is the importance of only giving out necessary permissions?
Ensure security and minimize risks
328
What are vulnerabilities?
Weaknesses or flaws in hardware, software, configurations, or processes
329
What are the consequences of vulnerabilities?
Unauthorized Access, Data Breaches, System Disruptions
330
What are attacks?
Deliberate actions by threat actors to exploit vulnerabilities
331
What forms can attacks take?
Unauthorized Access, Data Theft, Malware Infections, DoS Attacks, Social Engineering
332
What are some examples of hardware vulnerabilities?
Firmware, end-of-life systems, missing patches, misconfigurations
333
What is a recommended mitigation for hardware vulnerabilities?
Harden systems, patch, enforce baseline configurations, decommission old assets, isolation
334
What are some examples of Bluetooth vulnerabilities and attacks?
Bluesnarfing, Bluejacking, Bluebugging, Bluesmark, Blueborne
335
What are some examples of mobile vulnerabilities and attacks?
Sideload, Jailbreaking, Insecure connections
336
What is a recommended mitigation for mobile vulnerabilities and attacks?
Patch Management
337
What is mobile device management?
Managing and securing mobile devices
338
What is the purpose of preventing sideloading?
To prevent the installation of unauthorized apps
339
What is rooting?
Gaining administrative access to a mobile device
340
What are zero-day vulnerabilities?
Newly discovered and exploited vulnerabilities with no known defenses
341
What are the types of operating system vulnerabilities?
Unpatched systems, zero-days, misconfigurations
342
How can operating system vulnerabilities be protected?
Patching, configuration management, encryption, endpoint protection, firewalls, IPS, access controls
343
What are SQL injections?
Exploiting web app or database vulnerabilities
344
What is XML Injection?
Injects malicious scripts into XML data processing.
345
What are the targets of XML Injection?
XML data processing.
346
What are Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) Attacks?
Injecting malicious scripts into web pages and triggering actions on different websites without user consent, respectively.
347
What is a buffer overflow?
Software vulnerability when more data is written to a memory buffer than it can hold.
348
What are race conditions?
Multiple processes or threads accessing shared resources simultaneously.
349
What are hardware vulnerabilities?
Security flaws in physical components or design
350
What are firmware vulnerabilities?
Software on hardware devices that can grant attackers control
351
What are vulnerabilities due to insecure development, outdated practices, and overlooked updates?
End-of-Life, Legacy, and Unsupported Systems
352
What is an end-of-life system?
No updates or support from the manufacturer
353
What is a legacy system?
Outdated and superseded by newer alternatives
354
What is an unsupported system?
No official support, security updates, or patches
355
What are the risks associated with unpatched systems?
Exposed to known exploits and attacks
356
What are hardware misconfigurations?
Incorrect device settings or options
357
What is hardening?
Tightening security measures
358
What are some strategies for hardening?
Closing unnecessary ports, disabling services, setting permissions
359
What is patching?
Regular updates to address vulnerabilities
360
What does patching address?
Known vulnerabilities in software, firmware, and applications
361
What is configuration enforcement?
Ensure devices adhere to secure configurations
362
What is decommissioning?
Retire end-of-life or legacy systems posing security risks
363
What is isolation?
Isolate vulnerable systems from the enterprise network
364
What is segmentation?
Divide the network into segments to limit the impact of breaches
365
What is Bluetooth?
Wireless technology for short-distance data exchange
366
What are some vulnerabilities of Bluetooth?
Insecure pairing
367
What is device spoofing?
Impersonating a device to trick a user
368
What are on-path attacks?
Intercepting and altering Bluetooth communications
369
What is bluejacking?
Sending unsolicited messages to a Bluetooth device
370
What is bluesnarfing?
Unauthorized access to a device to steal information
371
What is bluebugging?
Allows attackers to take control of a device's Bluetooth functions
372
What is bluesmack?
Denial-of-service attack by overwhelming a device with data
373
What is BlueBorne?
Spreads through the air to infect devices without user interaction
374
What is the first best practice for secure Bluetooth usage?
Turn off Bluetooth when not in use.
375
What does setting devices to 'non-discoverable' mode by default help prevent?
Unsolicited connection attempts.
376
What should be done regularly to ensure Bluetooth security?
Update firmware.
377
What precaution should be taken when pairing Bluetooth devices?
Only pair with known and trusted devices.
378
What is one way to add security during the pairing process?
Use a unique PIN or passkey
379
Why should you be cautious of unsolicited connection requests?
To avoid accepting requests blindly
380
What does encryption do for sensitive data transfers?
Scrambles data to prevent unauthorized access
381
What is sideloading?
Installing apps from unofficial sources
382
What can sideloading introduce?
Malware
383
What should you do to mitigate sideloading risks?
Download apps from official sources with strict review processes
384
What is jailbreaking/rooting?
Giving users escalated privileges
385
What can jailbreaking/rooting expose devices to?
Potential security breaches
386
How does using open Wi-Fi networks or pairing with unknown devices over Bluetooth expose devices?
To attacks
387
How can you mitigate the risks of insecure connection methods?
Use cellular data for more secure connections and connect only to known devices
388
How can you minimize mobile vulnerabilities?
MDM solutions
389
What are the methods to secure a network?
Using long passwords, 802.1x authentication
390
What does MDM stand for?
Mobile Device Management
391
What does MDM do to minimize vulnerabilities?
Patching, configuration management, best practice enforcement, zero-day vulnerability detection
392
What are zero-day exploits?
Attacks that target previously unknown vulnerabilities
393
What is a zero-day?
Refer to the vulnerability, exploit, or malware that exploits the vulnerability
394
Why are zero-day exploits significant in the cybersecurity world?
They can be lucrative and are sold to government agencies, law enforcement, and criminals
395
Who can earn money by discovering zero-day vulnerabilities?
Bug bounty hunters
396
Why do threat actors save zero-days for high-value targets?
To increase the chances of successful attacks
397
What can an up-to-date antivirus detect?
Known vulnerabilities' exploitation
398
Why do attackers exploit unpatched systems?
They have known vulnerabilities
399
How can unpatched system vulnerabilities be mitigated?
Regular system updates and patches
400
How can host-based intrusion prevention systems help with zero-day vulnerabilities?
Detect and block suspicious activities
401
How can misconfigurations occur?
Improperly configured system settings
402
What can be done to mitigate vulnerabilities due to misconfigurations?
Standardize and automate configuration processes
403
What is data exfiltration?
Unauthorized data transfers from an organization to an external location
404
How can data exfiltration be protected against?
Encryption for data at rest and endpoint
405
What can endpoint protection tools do?
Monitor and restrict unauthorized data transfers
406
What are malicious updates?
Updates that appear legitimate but contain malware or exploits
407
How can you verify the authenticity of updates?
By maintaining application allow lists and checking digital signatures and hashes
408
What is an injection attack?
Sending malicious data to a system for unintended consequences
409
What is the goal of SQL and XML injections?
To insert code into systems
410
What is SQL used for?
Interact with databases
411
What are the four main SQL actions?
Select, Insert, Delete, Update
412
What is the purpose of the SQL SELECT statement?
Read data from the database
413
What is the purpose of the SQL INSERT statement?
Write data into the database
414
What is the purpose of the SQL DELETE statement?
Remove data from the database
415
What is the purpose of the SQL UPDATE statement?
Overwrite some data in the database
416
What is an XML Bomb?
Consumes memory exponentially, acting like a denial-of-service attack
417
What is an XXE Attack?
Attempts to read local resources, like password hashes in the shadow file
418
How can you prevent XML vulnerabilities?
Implement proper input validation
419
What is Cross-Site Scripting (XSS)?
Injects a malicious script into a trusted site to compromise the site’s visitors
420
What is the goal of an XSS attack?
To have visitors run a malicious script bypassing normal security mechanisms
421
What are the four steps to an XSS attack?
1. Identify input validation vulnerability 2. Craft a URL for code injection 3. Inject malicious code into trusted site 4. Run malicious code in client's browser
422
What are the functions of an XSS attack?
Defacing the trusted website, stealing user's data, intercepting data or communications
423
What is Non-Persistent XSS?
A XSS attack that only occurs when launched and happens once
424
What is Persistent XSS?
Allows an attacker to insert code into a backend database
425
What is a server-side scripting attack?
Exploits the server to execute the attack
426
What is DOM XSS?
Exploits the client's web browser to modify web page content
427
What is a client-side scripting attack?
Exploits the client's device to execute the attack
428
What can a client-side scripting attack be used for?
To change the DOM environment
429
How does a client-side scripting attack run?
Using the logged in user's privileges on the local system
430
What is session management?
Enables web applications to uniquely identify a user across actions and requests
431
What is a cookie?
A fundamental security component in modern web applications
432
What is a non-persistent cookie?
A session cookie that is deleted at the end of the session.
433
What is a persistent cookie?
A cookie that is stored in the browser cache until deleted or expired.
434
What is session hijacking?
A type of spoofing attack where the attacker disconnects a host.
435
What is session prediction?
Type of spoofing attack where the attacker attempts to predict the session token in order to hijack the session
436
How can session prediction attacks be prevented?
By using a non-predictable algorithm to generate session tokens
437
What is XSRF?
Malicious script used to exploit a session started on another site within the same web browser
438
How can XSRF attacks be prevented?
Use user-specific tokens in all form submissions and add randomness and additional information prompts when resetting passwords
439
Why is two-factor authentication important?
Increases security by adding an additional layer of verification.
440
What is required when changing a password?
Entering the current password.
441
How common is buffer overflow as an initial attack vector in data breaches?
85% of data breaches used buffer overflow.
442
What are buffers used for in programs?
Temporary storage areas for data
443
What happens when a buffer overflows?
Data spills into adjacent memory locations
444
What is the purpose of the stack in a program?
To store data during processing
445
How does an attacker exploit the stack?
By overwriting the return address with malicious code
446
What is the goal of a stack smashing attack?
Overwrite the return address with malicious code
447
How does a stack smashing attack work?
By modifying the return address
448
What can an attacker do once they have successfully modified the return address?
Execute remote code on the victim's system
449
What are NOP instructions used for in a stack smashing attack?
To create a slide for the return address
450
How do NOP instructions help in a stack smashing attack?
Slide the return address down to the attacker's code
451
What is Address Space Layout Randomization (ASLR)?
Randomizes memory addresses used by well-known programs to make it harder to predict the location of the attacker's code.
452
What is a race condition?
Software vulnerabilities related to the order and timing of events in concurrent processes.
453
Why are race conditions exploitable?
Allows attackers to disrupt intended program behavior and gain unauthorized access.
454
What is dereferencing?
Removing the relationship between a pointer and the memory location it was pointing to
455
What causes vulnerabilities in race conditions?
Unexpected conflicts and synchronization issues
456
How do attackers exploit race conditions?
Timing their actions with vulnerable code execution
457
What can exploitation of race conditions lead to?
Unauthorized access, data manipulation, and system crashes
458
What is a real-world example of race condition exploitation?
Dirty COW Exploit
459
What types of race conditions exist?
Time-of-Check (TOC), Time-of-Use (TOU), Time-of-Evaluation (TOE)
460
What can be used to synchronize access to shared resources?
Locks and mutexes
461
What does a mutex do?
Acts as a gatekeeper to a section of code so that only one thread can be processed at a time
462
What is the purpose of locks and mutexes?
To ensure only one thread or process can access a specific section of code at a time
463
What should be done to prevent deadlocks when using locks?
Properly design and test locks
464
What is a deadlock?
Lock remains in place after process completes
465
What is the importance of understanding cyber threats?
First step to effective prevention and mitigation
466
What are the variants of DDoS attacks?
Denial of Service, Amplified DDoS, Reflected DDoS
467
What are the types of DNS attacks?
DNS Cache Poisoning, DNS Amplification, DNS Tunneling
468
What is domain hijacking?
Unauthorized takeover of a domain name
469
What is a DNS zone transfer?
A method of copying DNS records from a primary DNS server to a secondary DNS server
470
What are directory traversal attacks?
Exploiting insufficient security validation of user-supplied input file names
471
What is privilege escalation attack?
Exploiting system vulnerability to gain elevated access
472
What are replay attacks?
Malicious or fraudulent repeat/delay of a valid data transmission
473
What are malicious code injection attacks?
Introduction of harmful code into a program or system
474
What are indicators of compromise (IoC)?
Examples include account lockout, concurrent session usage, blocked content, etc.
475
What is a distributed denial of service (DDoS) attack?
Attack that tries to make resources unavailable
476
What is a denial of service (DoS) attack?
Attempt to make resources unavailable
477
What is a ping flood?
Overloading server with ICMP echo requests
478
What is a SYN flood?
Initiating multiple TCP sessions but not completing handshake
479
How can a ping flood be countered?
Blocking echo replies
480
What countermeasure can be used against flood attacks?
Flood guard
481
What is a Permanent Denial of Service (PDOS) Attack?
Exploits security flaws to break a networking device permanently by re-flashing its firmware
482
What is a Fork Bomb?
Creates a large number of processes, consuming processing power
483
What is a Distributed Denial of Service (DDoS) attack?
Malicious attempt to disrupt the normal functioning of a network, service, or website by overwhelming it with a flood of internet traffic
484
What is a DNS amplification attack?
DDoS attack using DNS requests to flood a website
485
How do black hole/sinkhole solutions work against DDoS attacks?
Routes attacking IP traffic to a non-existent server
486
What is the benefit of using specialized cloud service providers for DDoS protection?
Web application filtering, content distribution, robust network defenses
487
What is the role of DNS in the internet?
Translating human-friendly domain names
488
What is DNS cache poisoning?
Corrupts cache with false information
489
How can DNS cache poisoning be mitigated?
Use DNSSEC, secure network configurations and firewalls