Security+ Flashcards
A server that acts as a central repository of all the user accounts and their associated passwords for the network
Domain Controller
Occurs when an attacker modifies the host file to have the client bypass the DNS server and redirects them to an incorrect or malicious website
Altered Hosts File
Certain operations that should only be performed once or not at all, such as initializing a memory location
Atomic Execution
A multi-platform log management tool that helps to easily identify security risks, policy breaches or analyze operational problems in server logs, operation system logs and application logs
nxlog - nxlog is a cross-platform, open-source tool that is similar to rsyslog or syslog-ng
Process where each user’s rights and permissions are revalidated to ensure they are correct
User Access Recertification
Conducted between two business partners that establishes the
conditions of their relationship
Business Partnership Agreement (BPA)
Fire suppression system that relies upon gas (HALON, FM-200, or CO2) instead of water to extinguish a fire
Clean Agent System - If you hear a loud alarm in the server room… GET OUT!
A one-way cryptographic function which takes an input and produces a unique message digest
Hash - Instantly match integrity and hashing on the exam
A tool to transfer data from or to a server, using one of the supported protocols (HTTP, HTTPS, FTP, FTPS, SCP, SFTP, TFTP, DICT, TELNET, LDAP, FILE)
[curl]
The access control policy is determined by the owner
Discretionary Access Control (DAC)
1. Every object in a system must have an owner
2. Each owner determines access rights and permissions for each
object
Malware is placed on a website that you know your potential victims will access
Watering Holes
A senior (executive) role with ultimate responsibility for maintaining the confidentiality, integrity and availability of the information asset
Data Owner - The data owner is responsible for labeling the asset and ensuring that it is protected with appropriate controls
Cloud Threats - Insecure Application Programming Interface (API)
An API must only be used over an encrypted channel (HTTPS). Data received by an API must pass service-side validation routines. Implement throttling/rate-limiting mechanisms to protect from a DoS
Occurs when an attacker is able to execute or run commands
on a remote computer
Remote Code Execution (RCE)
A communications network designed to implement an industrial control system rather than data networking
Operational Technology (OT)
A security component in Windows that keeps every user in standard user mode instead of acting like an administrative user
User Account Control (UAC)
1. Eliminates unnecessary admin-level requests for Windows resources
2. Reduces risk of malware using admin-level privileges to cause system
issues
Provides redundancy by striping data and parity data across the disk drives
RAID 5
Storage device that performs whole disk encryption by using embedded hardware
Self-Encrypting Drive (SED)
Program in Linux that is used to change the permissions or rights of a file or folder using a shorthand number system
chmod
R (Read) = 4
W (Write) = 2
X (Execute) = 1
# chmod 760 filename
7 = Owner can RWX
6 = Group can RW
0 = All Users (no access)
Contents of a virtual machine that exist as deleted files on a cloud-based server after deprovisioning of a virtual machine
Data Remnants
Resources and costs are shared among several different organizations who have common service needs
Community Cloud
Encryption algorithm where different keys are used to encrypt and decrypt the data
Asymmetric Encryption (Public Key) - Diffie-Hellman, RSA, and ECC
A solution that provides real-time or near-real-time analysis of security alerts generated by network hardware and applications
Security Information and Event Management (SIEM)
A technique that is used to mitigate a weaker key by increasing the time needed to crack it
Key Stretching - WPA, WPA2, PGP, bcrypt, and other algorithms utilize key stretching
Enterprise management software designed to mediate access to cloud services by users across all types of devices
Cloud Access Security Broker (CASB)
An appliance positioned at the cloud network edge and
directs traffic to cloud services if the contents of that
traffic comply with policy
Reverse Proxy
Insecure Components, Insufficient Logging and Monitoring, Weak or Default Configurations
Design Vulnerabilities - Utilize scripted installations and baseline configuration templates to secure applications during installation
Cloud Threats - Unprotected Storage
Access control to storage is administered through container
policies, IAM authorizations, and object ACLs. Incorrect permissions may occur due to default read/write permissions
leftover from creation. Incorrect origin settings may occur when using content delivery networks.
A digital serial data communications network used within vehicles
Controller Area Network (CAN) - The primary external interface is the Onboard Diagnostics (OBD-II) module
A checklist of actions to perform to detect and respond to a specific type of incident
Playbook
A refinement of machine learning that enables a machine to develop strategies for solving a task given a labeled dataset and without further explicit instructions
Deep Learning
Collection of free and open-source SIEM tools that provides storage, search, and analysis functions
ELK/Elastic Stack
A computer security tool that offers information about software vulnerabilities, IDS signature development, and improves penetration testing
Metasploit (MSF) - Exploitation
Complete platform designed to replace an entire physical computer and includes a full desktop/server operating system
System Virtual Machine
Cross-platform version of the Remote Desktop Protocol for remote user GUI access
Virtual Network Computing (VNC)- VNC requires a client, server, and protocol be configured
Utility for viewing and modifying the local Address Resolution Protocol (ARP) cache on a given host or server
arp - Networking Security Tools
A restricted version of the BER that only allows the use of only one encoding type
Canonical Encoding Rules (CER)
Safeguards and countermeasures used to avoid, detect,
counteract, or minimize security risks to our systems and
information
Technical Controls
Symmetric stream cipher using a variable key size from 40-bits to 2048-bits that is used in SSL and WEP
Rivest Cipher (RC4)
Process to check the user’s or system’s attributed or characteristics prior to allowing it to connect
Context-aware Authentication - Restrict authentication based on the time of day or location
Encryption algorithm in which both the sender and the receiver must know the same secret using a privately-held key
Symmetric Algorithm (Private Key) - Confidentiality can be assured with symmetric encryption, but key distribution can be challenging. Symmetric is 100-1000x faster than asymmetric.
DES, 3DES, IDEA, AES, Blowfish, Twofish, RC4, RC5, RC6
A TCP/IP protocol that aids in monitoring network-attached devices and computers
Simple Network Management Protocol (SNMP) - SNMP is incorporated into a network management and monitoring
system
A technique used to gain information about servers and inventory the systems or services
Banner Grabbing
A library of programming utilities used to enable software developers to access functions of another application
Application Programming Interface (API) - APIs allow for the automated administration, management, and monitoring of a cloud service
A database used to centralize information about clients and objects on the network
Lightweight Directory Access Protocol (LDAP) - Active Directory is Microsoft’s version
A single identity is created for a user and shared with all of the organizations in a federation
Federated Identity Management (FIdM)
A password is computed from a shared secret and is synchronized between the client and the server
HMAC-based One Time Password (HOTP)
Provides data striping across multiple disks to increase performance
RAID 0
Software that is loaded on a managed device to redirect information to the network management system
Agents
The process of ensuring that hardware is procured tamper-free from trustworthy suppliers
Hardware Source Authenticity
Focused on providing controlled access to publicly available servers that are hosted within your organizational network
De-Militarized Zone (DMZ)
Input and output controls on a PLC to allow a user to configure and monitor the system
Human-Machine Interface (HMI)
A software vulnerability that occurs when the code attempts to remove the relationship between a pointer and the thing it points to
Dereferencing
Class K Fire Suppresion
Black K Hexagon - fire in cooking appliances including vegetable and animal fat
A specialized network scan that sets the FIN, PSH, and URG flags set and can cause a device to crash or reboot
XMAS Attack
A microprocessor manufacturing utility that is part of a validated supply chain (one where hardware and software does not deviate from its documented function).
Trusted Foundry - Trusted Foundry Program is operated by the Department of Defense (DoD)
A class of security tools that facilitates incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment
Security Orchestration, Automation, and Response (SOAR)
An attack that embeds a request for a local resource
XML External Entity (XXE) - To prevent XML vulnerabilities from being exploited, use proper input validation
Expected cost of a realized threat over a given year
Annualized Loss Expectancy (ALE)
Only conducts a backup of the contents of a drive that has changed since the last full backup
Differential Backup - Differential backups take more time to create but less time to restore
An access model that is controlled by the system (like MAC) but
utilizes a set of permissions instead of a single data label to define the permission level
Role-Based Access Control (RBAC) - Power Users is a role-based permission
Adding random data into a one-way cryptographic hash to help protect against password cracking techniques
Salting - A “nonce” is used to prevent password reuse
An attack that sends an oversized and malformed packet to another computer or server
Ping of Death
Software running on one or more servers to control the monitoring of network-attached devices and computers
Network Management System (NMS) - Management should be conducted on an out-of-band network to increase
security
A Linux command line utility used for querying and displaying logs from journald, the systemd logging service on Linux
journalctl
A computer system that is designed to perform a specific, dedicated function
Embedded Systems - Embedded systems are considered static environments where frequent changes are not made or allowed. Embedded systems have very little support for identifying and correcting security issues
Utility that displays all the network configurations of the currently
connected network devices and can modify the DHCP and DNS settings
ipconfig/ifconfig - Networking Security Tools
Automated encryption setup for wireless networks at a push of a button, but is severely flawed and vulnerable
WiFi Protected Setup (WPS) - Always disable WPS
An open source password security auditing and password recovery tool available for many operating systems
Jack the Ripper - Exploitation
Each tape is used once per day for two weeks and then the entire set is reused
10 Tape Rotation
Ensure the scene is safe, secure the scene to prevent evidence
contamination, and identify the scope of evidence to be collected
Identification - Forensic Procedures
Specialized type of DMZ that is created for your partner organizations to access over a wide area network
Extranet
Protects against the loss of the array’s data if a single disk fails (RAID 1 or RAID 5)
Fault-resistant RAID
Secured system of cable management to ensure that the wired network remains free from eavesdropping, tapping, data emanations, and other threats
Protected Distribution System (PDS)
Signal that are sent between two parties or two device that are sent via a path or method different from that of the primary communication between the two parties or devices
Out-of-band communication
Digital serial data communications used in operational technology networks to link PLCs
Fieldbus
Router keeps track of requests from internal hosts by assigning them random high number ports for each request
Port Address Translation (PAT)
Original 802.11 wireless security standard that claims to be as secure as a wired network
Wired Equivalent Privacy - WEP’s weakness is its 24-bit IV (Initialization Vector)
Network-based attack where a valid data transmission is fraudulently or malicious rebroadcast, repeated, or delayed
Replay Attack - Multi-factor authentication can help prevent successful replay attacks
A proprietary vulnerability scanner that can remotely scan a computer or network for vulnerabilities
Nessus - Networking Security Tools
Occurs when permissions are passed to a subfolder from the parent through inheritance
Propagation - Use Groups for roles and do not assign users directly to a folder’s permissions
If you copy a folder, then permissions are inherited from the parent folder it is
copied into
If you move a folder, then permissions are retained from its
original permissions
A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and common knowledge or procedures (attack.mitre.org)
MITRE ATT&CK Framework
Provides flexible authentication via secure tunneling (FAST) by using a protected access credential instead of a certificate for mutual authentication
EAP-FAST
Software development is performed in time-boxed or small increments to allow more adaptivity to change
Agile Software Development
Attempt to overwhelm the limited switch memory set aside to store the MAC addresses for each port
MAC Flooding - Switches can fail-open when flooded and begin to act like a hub
A universal standard of export for Internet Protocol flow information from routers, probes and other devices that are used by mediation systems, accounting/billing systems and network management systems to facilitate services such as measurement, accounting and billing by defining how IP flow information is to be formatted and transferred from an exporter to a collector
Internet Protocol Flow Information Export (IPfix)
A communications protocol used in operational technology networks
Modbus - Modbus gives control servers and SCADA hosts the ability to query and
change the configuration of each PLC
Class A Fire Suppresion
Green A Triangle - ordinary combustibles: wood, paper, rubber, fabrics
A feature of key agreement protocols (like SAE) that provides assurance that session keys will not be compromised even if long-term secrets used in the session key exchange are compromised
Perfect Forward Secrecy or Forward Secrecy
- The AP and the client use a public key system to generate a pair of
long-term keys
- The AP and the client exchange a one-time use session key using a
secure algorithm like Diffie-Hellman
- The AP sends the client messages and encrypts them using the
session key created in Step 2
- Client decrypts the messages received using the same one-time
use session key
A component of AI that enables a machine to develop strategies for solving a task given a labeled dataset where features have been manually identified but without further explicit instructions
Machine Learning (ML) - Machine learning is only as good as the datasets used to train it
Virus that is able to rewrite itself entirely before it attempts to infect a file (advanced version of polymorphic virus)
Metamorphic
The process of identifying the person responsible for the confidentiality, integrity availability and privacy of information assets
Data Ownership
Allows the certificate holder to get the OCSP record from the server at regular intervals and include it as part of the SSL or TLS handshake
OCSP Stapling
Symmetric key encryption that supports 128-bit and 256-bit keys
Advanced Encryption Standard (AES)
Provides control over what the application should do when faced with a runtime or syntax error
Structured Exception Handling (SEH)
A software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats
Endpoint Detection and Response (EDR)
Utilizes complex mathematics to create sets of objects and subjects to define how they interact
Lattice-based Access Control - Only in high security systems due to its complex configuration
XML encodes entities that expand to exponential sizes, consuming memory on the host and potentially crashing it
XML Bomb (Billion Laughs Attack) - To prevent XML vulnerabilities from being exploited, use proper
input validation
The length of time in addition to the RTO of individual systems to perform reintegration and testing of a restored or upgraded system following an event
Work Recovery Time (WRT)
A connection between two or more computers or device that are not on the same private network
Layer 2 Tunneling Protocol (L2TP) - L2TP is usually paired with IPSec to provide security
A suite of reports produced during an audit which is used by service organizations to issue validated reports of internal controls over those information systems to the users of those services
System and Organization Controls (SOC)
An international standard that provides best practice recommendations on information security controls for use by those responsible for initiating, implementing, or maintaining information security management systems (ISMS)
ISO 27002
An open-source network scanner that is used to discover hosts and services on a computer network by sending packets and analyzing their responses
nmap - Networking Security Tools
A type of IDS or IPS that monitors a computer system for unexpected behavior or drastic changes to the system’s state on an endpoint
Host-based IDS/IPS (HIDS/HIPS)
Software or hardware-based solution that is installed on the perimeter of the network to detect data in transit
Network DLP System
Organizations are able to place their trust in a single third-party
(also called the bridge model)
Trusted Third-Party - Trusted third-party model is more efficient than a cross
certification or web of trust model
A password is computed from a shared secret and current time
Time-based One Time Password (TOTP)
An open standard and decentralized protocol that is used to
authenticate users in a federated identity management system
OpenID - User logs into an Identity Provider (IP) and uses their account at
Relying Parties (RP).
Components and protocols that facilitate the centralized configuration and monitoring of security mechanisms within offices and data centers
Physical Access Control System (PACS) - PACS can either be implemented as part of a building automation system or a separate system.
Virus that combines boot and program viruses to first attach itself to the boot sector and system files before attacking other files on the computer
Multipartite
Logs the events for the operating system and third-party applications
Application Logs
Standard used PKI for digital certificates and contains the owner/user’s information and the certificate authority’s information
X.509
A test that uses active tools and security utilities to evaluate security by simulating an attack on a system to verify that a threat exists, actively test it, bypass security controls, and then finally exploit vulnerabilities on a given system
Penetration Test
The attacker couples payload code that will enable access with exploit code that will use a vulnerability to execute on the target system
Weaponization
List of precomputed valued used to more quickly break a password since values don’t have to be calculated for each password being guessed
Rainbow Table
A stream cipher that encrypts plaintext information with a secret random key that is the same length as the plaintext input
One-Time Pad - not commonly used
Measures the average time between failures of a device
Mean Time Between Failures (MTBF)
Data is encrypted by an application prior to being placed on the data bus
Bus Encryption - Ensures that the device at the end of the bus is trusted to decrypt the data
Attempts to have a non-persistent effect activated by a victim clicking a link on the site
Reflected XSS
Method used by an attacker to gain access to a victim’s machine in order to infect it with malware
Attack Vector
A specification for hardware-based storage of digital certificates, keys, hashed passwords, and other user and platform identification information
Trusted Platform Module (TPM) - A TPM can be managed in Windows via the tpm.msc console or through group policy
Short for “sampled flow”, it provides a means for exporting truncated packets, together with interface counters for the purpose of network monitoring
sflow
Attempt to exploit the victim’s web browser
DOM-based XSS
A processor that integrates the platform functionality of multiple logical controllers onto a single chip
System-on-Chip (SoC) - System-on-Chip are power efficient and used with embedded systems
Activity is evaluated based on the previous behavior of applications, executables, and the operating system in comparison to the current activity of the system
Behavior-based Monitoring
Translates the information into a format that the sender and receiver both understand
Presentation Layer - Layer 6
A network protocol system created by Cisco that collects active IP network traffic as it flows in or out of an interface, including its point of origin, destination, volume and paths on the network
netflow
Four key controls for mitigating vulnerabilities in Operational Technology/Industrial Control Systems
- Establish administrative control over Operational technology networks by recruiting staff with relevant expertise
- Implement the minimum network links by disabling unnecessary links, services
- Develop and test a patch management program for Operational
Technology Network - Perform regular audits of logical and physical access to systems to detect possible vulnerabilities and intrusion
Act of configuring an operating system securely by updating it, creating rules and policies to govern it, and removing unnecessary applications and services
Hardening
Insertion of additional information or code through data input from a client to an application
Injection Attack
A remote worker’s machine diverts internal traffic over the VPN but external traffic over their own internet connection
Split Tunneling
Number of times per year that a threat is realized
Annualized Rate of Occurrence (ARO)
Deidentification method where generic or placeholder labels are
substituted for real data while preserving the structure or format of the original data
Data Masking
Replacement for WEP which uses TKIP, Message Integrity Check (MIC), and RC4 encryption
WiFi Protected Access (WPA) - WPA was flawed, so it was replaced by WPA2
A suite of free open source utilities for editing and replaying previously captured network traffic
tcpreplay - Packet Capture
A deidentification method where a unique token is substituted for real data
Tokenization
Attack that creates a large number of processes to use up the available processing power of a computer
Fork Bomb
Occurs when a computer is placed between the sender and receiver and is able to capture or modify the traffic between them
Active Interception
Only conducts a backup of the contents of a drive that have changed since the last full or incremental backup
Incremental Backup
A system that can provide automated identification of suspicious activity by user accounts and computer hosts
User and Entity Behavior Analytics (UEBA). UEBA solutions are heavily dependent on advanced computing techniques like artificial intelligence (AI) and machine learning
Ensure authorization to collect evidence is obtained, and then document and prove the integrity of evidence as it is collected
Collection - Forensic Procedures
Symmetric block cipher that uses 128-bit, 192-bit, or 256-bit blocks and a matching encryption key size to encrypt plaintext into ciphertext
Advanced Encryption Standard (AES)
Represents the actual network cables and radio waves used to carry data over a network
Physical Layer - Layer 1 - Bits
Security technique in which devices are scanned to determine its current state prior to being allowed access onto a given network
Network Access Control (NAC) - If a device fails the inspection, it is placed into digital quarantine. IEEE 802.1x standard is used in port-based NAC
Technique used by an attacker to find two different messages that have the same identical hash digest
Birthday Attack
Designed to provide fundamental security principles to guide cloud vendors and to assist prospective cloud customers in assessing the overall security risk of a cloud provider
Cloud Security Alliance’s Cloud Control Matrix
An ordered set of rules that a router uses to decide whether to permit or deny traffic based upon given characteristics
Access Control List
Utility that is used to create an exploitation website that can perform Open port scans in a more stealth-like manner
scanless - Networking Security Tools
Attacker adds an additional VLAN tag to create an outer and inner tag
Double Tagging - Prevent double tagging by moving all ports out of the default VLAN group
Creates network segment for each client when it connects to prevent them from communicating with other clients on the network
AP Isolation
A security framework that divides IT into four domains: Plan and
Organize, Acquire and Implement, Deliver and Support, and Monitor and Evaluate
Control Objectives for Information and Related Technology (COBIT)
A task automation and configuration management framework from Microsoft, consisting of a command-line shell and the associated scripting language
PowerShell - Shell and Scripts
An open-source SIEM with an enterprise version focused on compliance and supporting IT operations and DevOps
Graylog
Process of configuring workstation or server to only provide essential applications and services
Least Functionality
A type of OS that prioritizes deterministic execution of operations to ensure consistent response for time-critical tasks
Real-Time Operating System (RTOS) - Embedded systems typically cannot tolerate reboots or crashes and must have response times that are predictable to within microsecond
tolerances
Provides your organization with the hardware and software needed for a specific service to operate
Platform as a Service (PaaS)
A tool that can hook one or more browsers and can use them as a beachhead of launching various direct commands and further attacks against the system from within the browser context
Browser Exploitation Framework (BeEF) - Exploitation
Variant on a Denial of Service (DOS) attack where attacker initiates multiple TCP sessions but never completes the 3-way handshake
SYN Flood - Flood guards, time outs, and an IPS can prevent SYN Floods
Removal of data with a certain amount of assurance that it cannot be reconstructed
Clearing
An attack that relies on compromising the kernel-mode device drivers that operate at a privileged or system level. A shim is placed between two components to intercept calls and redirect
them
Driver Manipulation
Utility that is used to view and manipulate the IP routing table on a host or server
route - Networking Security Tools
A password recovery tool that can be used through sniffing the network, cracking encrypted passwords using dictionary, brute-force, and cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, and analyzing routing protocols
Cain and Abel - Exploitation
Provides two independent zones with full access to the data (RAID 10)
Disaster-tolerant RAID
Occurs when an attacker masks their own MAC address to pretend they have the MAC address of another device
MAC Spoofing - MAC Spoofing is often combined with an ARP spoofing attack. Limit static MAC addresses accepted. Limit duration of time for ARP entry on hosts.
Securing the BIOS
- Flash the BIOS
- Use a BIOS password
- Configure the BIOS boot order
- Disable the external ports and devices
- Enable the secure boot option
Used during the event to find out whether something bad might be happening
Detective Controls
Provides redundancy by mirroring the data identically on two hard disks
RAID 1
A specific string of bytes triggers an alert
Signature-based Detection (IDS)
A command line utility used to dump system memory to the standard output stream by skipping over holes in memory maps
Memdump - Forensics
Setting when the network adapter is able to capture all of the packets on the network, regardless of the destination MAC address of the frames carrying them
Promiscuous Mode - Protocol Analyzers
A piece of software that is installed on the device requesting access to the network
Persistent Agents
For data collection procedures, analysts should always follow the order of volatility
- CPU registers and cache memory
- Contents of system memory (RAM), routing tables,
ARP cache, process table, temporary swap files - Data on persistent mass storage
(HDD/SDD/flash drive) - Remote logging and monitoring data
- Physical configuration and network topology
- Archival media
A digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools
Autopsy - Forensics
Attacker configures their device to pretend it is a switch and uses it to negotiate a trunk link to break out of a VLAN
Switch Spoofing
Ports 1024 to 49,151 are considered registered and are usually assigned to proprietary protocols
Registered Ports
Built to address a specific security issue, such as email privacy, employee termination procedures, or other specific issues
Issue-Specific Policies
The science of creating machines with the ability to develop problem solving and analysis strategies without significant human direction or intervention
Artificial Intelligence (AI)
Technology like a DVD-R that allows data to be written only once but read unlimited times
Write Once Read Many (WORM)
A standardized format used for computer message logging that allows for the separation of the software that generates messages, the system that stores them, and the software that reports and analyzes them
SYSLOG - Used to consolidate all the logs into a single repository. Syslog can refer to the protocol, the server, or the log entries themselves. Newer implementations can use MD-5 or SHA-1 for authentication and integrity
Software that isn’t benign nor malicious and tends to behave improperly without serious consequences
Grayware
Describes how a connection is established, maintained, and transferred over the physical layer and uses physical addressing (MAC addresses)
Data Link Layer - Layer 2 - Frames
Security controls that are installed before an event happens and
are designed to prevent something from occurring
Preventative Controls
Provides centralized administration of dial-up, VPN, and wireless authentication services for 802.1x and the Extensible Authentication Protocol (EAP)
Remote Authentication Dial-In User Service (RADIUS) - operates at the application layer
A model developed by Lockheed Martin that describes the stages by which a threat actor progresses a network intrusion
Kill Chain