Section 4.5 Flashcards

1
Q

Provide the protocol and ports used for Web Servers

A

tcp/80 (HTTP)
tcp/443 (HTTPs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Provide the protocol and port used for SSH server

A

tcp/22

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Provide the protocol and port used for Microsoft Remote Desktop (RDP)

A

tcp/3389

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Provide the protocol and port used for DNS query

A

udp/53

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Provide the protocol and port used for NTP (Network Time Protocol)

A

udp/123

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is an Implicit deny?

A

Implicit deny means that if traffic is coming through the firewall and none of the rules set on the firewall match this incoming traffic, then the traffic is automatically denied.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a screened subnet?

A

Screened subnet is an additional layer of security between you and the internet to provide a public access point to public resources from the internal network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is content filtering?

A

A Content filter is a URL filtering or website category filtering.
Mostly used in corporates to block access to sensitive materials or control access to websites non appropriate for work, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Provide examples of some unsecure protocols and their secure counterparts

A

Remote Console: Insecure\Telnet , secure\SSH
Web Browsing: Insecure\HTTP, secure\HTTPs
Email Client Access: Insecure\IMAP, secure\IMAPS
File Transfer: Insecure\FTP, secure\SFTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is SPF?

A

Sender Policy Framework (SPF) defines which email servers are authorized to send emails on your behalf. A list of authorized mail servers are added to a DNS TXT record to check if the incoming mail really did come from an authorized host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is DKIM?

A

Domain Keys Identified Mail (DKIM) digitally signs all outgoing mail using a public key in the DKIM TXT record.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a DMARC?

A

Domain-based Message Authentication, Reporting and Conformance (DMARC) is an extension of SPF and DKIM, which decided what receiving email servers should do with emails not validated using SPF and DKIM. DMARC can be set to accept all mail, send to spam or reject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a FIM?

A

File Integrity Monitoring (FIM) monitors important operating system and application files in case a change in the file occurs.
In Windows this is done using SFC (System File Checker)
In Linux this is done using Tripwire.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly