Section 18.168 Bluetooth Vulnerabilities and Attacks Flashcards

Objectives 2.2 Explain common threat vectors and attack strategies. Objectives 2.3 Explain various types of vulnerabilities Objectives 2.4 Given a scenario, you must be able to analyse indicators of malicious activity. Objectives 2.5 Explain the purpose of mitigation techniques used to secure the enterprise. Objectives 2.6 Given a scenario, you must be able to apply common security techniques to computing resources.

1
Q

Bluetooth

A

Wireless technology standard used fort exchanging data between fixed and mobile devices over short distances without the need for an internal connection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Bluetooth Vulnerabilitites

Insecure pairing

A

Occurs when Bluetooth devices establish a connection without proper authentication or they employ weak authentication methds during the pairing process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Bluetooth Vulnerabilitites

Device spoofing

A

Occurs when an attacker impersonates a device to trick a user into connecting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Bluetooth Vulnerabilitites

On-path attacks

A

Exploits Bluetooth protocol vulnerabilities to intercept and alter communications between devices without either party being aware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Different Types of Bluetooth Attacks

Bluesnarfing

A

Unauthorised access to a device to steal information like contacts, call logs, and text messages

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Different Types of Bluetooth Attacks

Bluejacking

A

● Sending unsolicited messages to a Bluetooth device

● Often used for pranks or testing vulnerabilities without causing much harm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Different Types of Bluetooth Attacks

Bluebugging

A

● Allows attackers to take control of a device’s Bluetooth functions

● Can make calls, send messages, or access the internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Different Types of Bluetooth Attacks

Bluesmack

A

Denial-of-service attack by overwhelming a device with data, causing it to crash or become unresponsive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Different Types of Bluetooth Attacks

BlueBorne

A

Spreads through the air to infect devices without user interaction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Best Practices for Secure Bluetooth Usage

Turn off Bluetooth when not in use

A

Reduces the attack surface and exposure to threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Best Practices for Secure Bluetooth Usage

Set devices to “non-discoverable” mode by default

A

Prevents unsolicited connection attempts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Best Practices for Secure Bluetooth Usage

Regularly update firmware

A

Ensures security is up-to-date with patches for vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Best Practices for Secure Bluetooth Usage

Only pair with known and trusted devices

A

Mitigates the risk of connecting to malicious devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Best Practices for Secure Bluetooth Usage

Use a unique PIN or passkey during pairing

A

Adds security during the pairing process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Best Practices for Secure Bluetooth Usage

Be cautious of unsolicited connection requests

A

Avoid accepting requests blindly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Use encryption for sensitive data transfers

A

Scrambles data to prevent unauthorised access