Secure Protocols 2.6 Flashcards

1
Q

Secure Real-Time Transport Protocol (SRTP) / Secure RTP

A

Used to encrypt VOIP technology via AES to ensure all video and audio is confidential on the network. Also includes authentication, integrity, and replay protection by using HMAC-SHA1 a Hash-based message authentication code using SHA1.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Time Synchronization (NTP)

A

Classic NTP has no security features. NTPsec is a developing protocol to make NTP secure. The code is being patched up and fixing vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

S/MIME (Secure/Multipurpose Internet Mail Extensions)

A

Public key encryption and digital signing of mail content. Requires a public key infrastructure (PKI) or similar organization of keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Secure POP (Post Office Protocol) and Secure IMAP (Internet Message Access Protocol)

A

Uses existing POP3 and IMAP and adds SSL encryption for them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

SSL/TLS/HTTPS

A

Transfers a symmetric key via asymmetric encryption and uses the symmetric key to provide security and speed from your web browser to the web server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

File Transfer Protocol Secure (FTPS) / SSH FTP (SFTP)

A

FTPS is a secure version of FTP using SSL. SFTP is SSH based SFT. They are not the same. SFTP provides some additionally file system functionality. It is able to resume interrupted file transfers, directory listing, remote file removal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Lightweight Directory Access Protocol (LDAP)

A

Protocol for reading and writing directories over an IP network. Essentially its just an organized set of records like a phone directory. LDAP uses a standard X.500 written by International Telecom Union (ITU). Creates a standard so different OS’s can use LDAP. LDAP is and updated X.500. LDAP is not secure however can be used with SSL called LDAPS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Simple Authentication and Security Layer (SASL)

A

Provides authentication using many different methods. Essentially it take existing protocols and just adds more authentication to make the a bit more secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Secure Shell (SSH)

A

Encrypted terminal communication through a command line. Just like a TELNET communication but TELNET is not encrypted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Domain Name Systeme Security Extensions (DNSSec)

A

DNS was not designed with security. DNSSEC is the secure version of DNS. Uses public key cryptography with a trusted third party.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Simple Network Management Protocol v3 (SNMPv3)

A

Provides security for routers/switches by adding confidentiality, integrity, and authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Dynamic Host Configuration Protocol (DHCP)

A

There is no secure version of DHCP. DHCP must be specifically authorized via Windows. DHCP must come from a “trusted” interface.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Subscription Services

A

Anti-virus and anti-malware services require subscriptions. Intrusion prevention systems also require subscriptions and firewalls also need constant updates through subscriptions. Each subscription requires a different update method. It’s a good idea to set up a trust relationship with those services to make sure they are not being compromised.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly