Security+ Flashcards

1
Q

A server that acts as a central repository of all the user accounts and their associated passwords for the network

A

Domain Controller

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Occurs when an attacker modifies the host file to have the client bypass the DNS server and redirects them to an incorrect or malicious website

A

Altered Hosts File

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Certain operations that should only be performed once or not at all, such as initializing a memory location

A

Atomic Execution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A multi-platform log management tool that helps to easily identify security risks, policy breaches or analyze operational problems in server logs, operation system logs and application logs

A

nxlog - nxlog is a cross-platform, open-source tool that is similar to rsyslog or syslog-ng

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Process where each user’s rights and permissions are revalidated to ensure they are correct

A

User Access Recertification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Conducted between two business partners that establishes the
conditions of their relationship

A

Business Partnership Agreement (BPA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Fire suppression system that relies upon gas (HALON, FM-200, or CO2) instead of water to extinguish a fire

A

Clean Agent System - If you hear a loud alarm in the server room… GET OUT!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A one-way cryptographic function which takes an input and produces a unique message digest

A

Hash - Instantly match integrity and hashing on the exam

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A tool to transfer data from or to a server, using one of the supported protocols (HTTP, HTTPS, FTP, FTPS, SCP, SFTP, TFTP, DICT, TELNET, LDAP, FILE)

A

[curl]

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

The access control policy is determined by the owner

A

Discretionary Access Control (DAC)
1. Every object in a system must have an owner
2. Each owner determines access rights and permissions for each
object

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Malware is placed on a website that you know your potential victims will access

A

Watering Holes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A senior (executive) role with ultimate responsibility for maintaining the confidentiality, integrity and availability of the information asset

A

Data Owner - The data owner is responsible for labeling the asset and ensuring that it is protected with appropriate controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Cloud Threats - Insecure Application Programming Interface (API)

A

An API must only be used over an encrypted channel (HTTPS). Data received by an API must pass service-side validation routines. Implement throttling/rate-limiting mechanisms to protect from a DoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Occurs when an attacker is able to execute or run commands
on a remote computer

A

Remote Code Execution (RCE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A communications network designed to implement an industrial control system rather than data networking

A

Operational Technology (OT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A security component in Windows that keeps every user in standard user mode instead of acting like an administrative user

A

User Account Control (UAC)
1. Eliminates unnecessary admin-level requests for Windows resources
2. Reduces risk of malware using admin-level privileges to cause system
issues

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Provides redundancy by striping data and parity data across the disk drives

A

RAID 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Storage device that performs whole disk encryption by using embedded hardware

A

Self-Encrypting Drive (SED)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Program in Linux that is used to change the permissions or rights of a file or folder using a shorthand number system

A

chmod
R (Read) = 4
W (Write) = 2
X (Execute) = 1
# chmod 760 filename
7 = Owner can RWX
6 = Group can RW
0 = All Users (no access)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Contents of a virtual machine that exist as deleted files on a cloud-based server after deprovisioning of a virtual machine

A

Data Remnants

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Resources and costs are shared among several different organizations who have common service needs

A

Community Cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Encryption algorithm where different keys are used to encrypt and decrypt the data

A

Asymmetric Encryption (Public Key) - Diffie-Hellman, RSA, and ECC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A solution that provides real-time or near-real-time analysis of security alerts generated by network hardware and applications

A

Security Information and Event Management (SIEM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A technique that is used to mitigate a weaker key by increasing the time needed to crack it

A

Key Stretching - WPA, WPA2, PGP, bcrypt, and other algorithms utilize key stretching

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Enterprise management software designed to mediate access to cloud services by users across all types of devices

A

Cloud Access Security Broker (CASB)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

An appliance positioned at the cloud network edge and
directs traffic to cloud services if the contents of that
traffic comply with policy

A

Reverse Proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Insecure Components, Insufficient Logging and Monitoring, Weak or Default Configurations

A

Design Vulnerabilities - Utilize scripted installations and baseline configuration templates to secure applications during installation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Cloud Threats - Unprotected Storage

A

Access control to storage is administered through container
policies, IAM authorizations, and object ACLs. Incorrect permissions may occur due to default read/write permissions
leftover from creation. Incorrect origin settings may occur when using content delivery networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A digital serial data communications network used within vehicles

A

Controller Area Network (CAN) - The primary external interface is the Onboard Diagnostics (OBD-II) module

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

A checklist of actions to perform to detect and respond to a specific type of incident

A

Playbook

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

A refinement of machine learning that enables a machine to develop strategies for solving a task given a labeled dataset and without further explicit instructions

A

Deep Learning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Collection of free and open-source SIEM tools that provides storage, search, and analysis functions

A

ELK/Elastic Stack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

A computer security tool that offers information about software vulnerabilities, IDS signature development, and improves penetration testing

A

Metasploit (MSF) - Exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Complete platform designed to replace an entire physical computer and includes a full desktop/server operating system

A

System Virtual Machine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Cross-platform version of the Remote Desktop Protocol for remote user GUI access

A

Virtual Network Computing (VNC)- VNC requires a client, server, and protocol be configured

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Utility for viewing and modifying the local Address Resolution Protocol (ARP) cache on a given host or server

A

arp - Networking Security Tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A restricted version of the BER that only allows the use of only one encoding type

A

Canonical Encoding Rules (CER)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Safeguards and countermeasures used to avoid, detect,
counteract, or minimize security risks to our systems and
information

A

Technical Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Symmetric stream cipher using a variable key size from 40-bits to 2048-bits that is used in SSL and WEP

A

Rivest Cipher (RC4)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Process to check the user’s or system’s attributed or characteristics prior to allowing it to connect

A

Context-aware Authentication - Restrict authentication based on the time of day or location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Encryption algorithm in which both the sender and the receiver must know the same secret using a privately-held key

A

Symmetric Algorithm (Private Key) - Confidentiality can be assured with symmetric encryption, but key distribution can be challenging. Symmetric is 100-1000x faster than asymmetric.

DES, 3DES, IDEA, AES, Blowfish, Twofish, RC4, RC5, RC6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A TCP/IP protocol that aids in monitoring network-attached devices and computers

A

Simple Network Management Protocol (SNMP) - SNMP is incorporated into a network management and monitoring
system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

A technique used to gain information about servers and inventory the systems or services

A

Banner Grabbing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A library of programming utilities used to enable software developers to access functions of another application

A

Application Programming Interface (API) - APIs allow for the automated administration, management, and monitoring of a cloud service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A database used to centralize information about clients and objects on the network

A

Lightweight Directory Access Protocol (LDAP) - Active Directory is Microsoft’s version

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

A single identity is created for a user and shared with all of the organizations in a federation

A

Federated Identity Management (FIdM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

A password is computed from a shared secret and is synchronized between the client and the server

A

HMAC-based One Time Password (HOTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Provides data striping across multiple disks to increase performance

A

RAID 0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Software that is loaded on a managed device to redirect information to the network management system

A

Agents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

The process of ensuring that hardware is procured tamper-free from trustworthy suppliers

A

Hardware Source Authenticity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Focused on providing controlled access to publicly available servers that are hosted within your organizational network

A

De-Militarized Zone (DMZ)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Input and output controls on a PLC to allow a user to configure and monitor the system

A

Human-Machine Interface (HMI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A software vulnerability that occurs when the code attempts to remove the relationship between a pointer and the thing it points to

A

Dereferencing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Class K Fire Suppresion

A

Black K Hexagon - fire in cooking appliances including vegetable and animal fat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

A specialized network scan that sets the FIN, PSH, and URG flags set and can cause a device to crash or reboot

A

XMAS Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

A microprocessor manufacturing utility that is part of a validated supply chain (one where hardware and software does not deviate from its documented function).

A

Trusted Foundry - Trusted Foundry Program is operated by the Department of Defense (DoD)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A class of security tools that facilitates incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment

A

Security Orchestration, Automation, and Response (SOAR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

An attack that embeds a request for a local resource

A

XML External Entity (XXE) - To prevent XML vulnerabilities from being exploited, use proper input validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Expected cost of a realized threat over a given year

A

Annualized Loss Expectancy (ALE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Only conducts a backup of the contents of a drive that has changed since the last full backup

A

Differential Backup - Differential backups take more time to create but less time to restore

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

An access model that is controlled by the system (like MAC) but
utilizes a set of permissions instead of a single data label to define the permission level

A

Role-Based Access Control (RBAC) - Power Users is a role-based permission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Adding random data into a one-way cryptographic hash to help protect against password cracking techniques

A

Salting - A “nonce” is used to prevent password reuse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

An attack that sends an oversized and malformed packet to another computer or server

A

Ping of Death

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Software running on one or more servers to control the monitoring of network-attached devices and computers

A

Network Management System (NMS) - Management should be conducted on an out-of-band network to increase
security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

A Linux command line utility used for querying and displaying logs from journald, the systemd logging service on Linux

A

journalctl

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

A computer system that is designed to perform a specific, dedicated function

A

Embedded Systems - Embedded systems are considered static environments where frequent changes are not made or allowed. Embedded systems have very little support for identifying and correcting security issues

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Utility that displays all the network configurations of the currently
connected network devices and can modify the DHCP and DNS settings

A

ipconfig/ifconfig - Networking Security Tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Automated encryption setup for wireless networks at a push of a button, but is severely flawed and vulnerable

A

WiFi Protected Setup (WPS) - Always disable WPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

An open source password security auditing and password recovery tool available for many operating systems

A

Jack the Ripper - Exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Each tape is used once per day for two weeks and then the entire set is reused

A

10 Tape Rotation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Ensure the scene is safe, secure the scene to prevent evidence
contamination, and identify the scope of evidence to be collected

A

Identification - Forensic Procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Specialized type of DMZ that is created for your partner organizations to access over a wide area network

A

Extranet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Protects against the loss of the array’s data if a single disk fails (RAID 1 or RAID 5)

A

Fault-resistant RAID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Secured system of cable management to ensure that the wired network remains free from eavesdropping, tapping, data emanations, and other threats

A

Protected Distribution System (PDS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Signal that are sent between two parties or two device that are sent via a path or method different from that of the primary communication between the two parties or devices

A

Out-of-band communication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Digital serial data communications used in operational technology networks to link PLCs

A

Fieldbus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Router keeps track of requests from internal hosts by assigning them random high number ports for each request

A

Port Address Translation (PAT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Original 802.11 wireless security standard that claims to be as secure as a wired network

A

Wired Equivalent Privacy - WEP’s weakness is its 24-bit IV (Initialization Vector)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Network-based attack where a valid data transmission is fraudulently or malicious rebroadcast, repeated, or delayed

A

Replay Attack - Multi-factor authentication can help prevent successful replay attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

A proprietary vulnerability scanner that can remotely scan a computer or network for vulnerabilities

A

Nessus - Networking Security Tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Occurs when permissions are passed to a subfolder from the parent through inheritance

A

Propagation - Use Groups for roles and do not assign users directly to a folder’s permissions

If you copy a folder, then permissions are inherited from the parent folder it is
copied into

If you move a folder, then permissions are retained from its
original permissions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and common knowledge or procedures (attack.mitre.org)

A

MITRE ATT&CK Framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Provides flexible authentication via secure tunneling (FAST) by using a protected access credential instead of a certificate for mutual authentication

A

EAP-FAST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Software development is performed in time-boxed or small increments to allow more adaptivity to change

A

Agile Software Development

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Attempt to overwhelm the limited switch memory set aside to store the MAC addresses for each port

A

MAC Flooding - Switches can fail-open when flooded and begin to act like a hub

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

A universal standard of export for Internet Protocol flow information from routers, probes and other devices that are used by mediation systems, accounting/billing systems and network management systems to facilitate services such as measurement, accounting and billing by defining how IP flow information is to be formatted and transferred from an exporter to a collector

A

Internet Protocol Flow Information Export (IPfix)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

A communications protocol used in operational technology networks

A

Modbus - Modbus gives control servers and SCADA hosts the ability to query and
change the configuration of each PLC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Class A Fire Suppresion

A

Green A Triangle - ordinary combustibles: wood, paper, rubber, fabrics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

A feature of key agreement protocols (like SAE) that provides assurance that session keys will not be compromised even if long-term secrets used in the session key exchange are compromised

A

Perfect Forward Secrecy or Forward Secrecy
- The AP and the client use a public key system to generate a pair of
long-term keys
- The AP and the client exchange a one-time use session key using a
secure algorithm like Diffie-Hellman
- The AP sends the client messages and encrypts them using the
session key created in Step 2
- Client decrypts the messages received using the same one-time
use session key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

A component of AI that enables a machine to develop strategies for solving a task given a labeled dataset where features have been manually identified but without further explicit instructions

A

Machine Learning (ML) - Machine learning is only as good as the datasets used to train it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Virus that is able to rewrite itself entirely before it attempts to infect a file (advanced version of polymorphic virus)

A

Metamorphic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

The process of identifying the person responsible for the confidentiality, integrity availability and privacy of information assets

A

Data Ownership

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Allows the certificate holder to get the OCSP record from the server at regular intervals and include it as part of the SSL or TLS handshake

A

OCSP Stapling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Symmetric key encryption that supports 128-bit and 256-bit keys

A

Advanced Encryption Standard (AES)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Provides control over what the application should do when faced with a runtime or syntax error

A

Structured Exception Handling (SEH)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

A software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats

A

Endpoint Detection and Response (EDR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Utilizes complex mathematics to create sets of objects and subjects to define how they interact

A

Lattice-based Access Control - Only in high security systems due to its complex configuration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

XML encodes entities that expand to exponential sizes, consuming memory on the host and potentially crashing it

A

XML Bomb (Billion Laughs Attack) - To prevent XML vulnerabilities from being exploited, use proper
input validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

The length of time in addition to the RTO of individual systems to perform reintegration and testing of a restored or upgraded system following an event

A

Work Recovery Time (WRT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

A connection between two or more computers or device that are not on the same private network

A

Layer 2 Tunneling Protocol (L2TP) - L2TP is usually paired with IPSec to provide security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

A suite of reports produced during an audit which is used by service organizations to issue validated reports of internal controls over those information systems to the users of those services

A

System and Organization Controls (SOC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

An international standard that provides best practice recommendations on information security controls for use by those responsible for initiating, implementing, or maintaining information security management systems (ISMS)

A

ISO 27002

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

An open-source network scanner that is used to discover hosts and services on a computer network by sending packets and analyzing their responses

A

nmap - Networking Security Tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

A type of IDS or IPS that monitors a computer system for unexpected behavior or drastic changes to the system’s state on an endpoint

A

Host-based IDS/IPS (HIDS/HIPS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Software or hardware-based solution that is installed on the perimeter of the network to detect data in transit

A

Network DLP System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Organizations are able to place their trust in a single third-party
(also called the bridge model)

A

Trusted Third-Party - Trusted third-party model is more efficient than a cross
certification or web of trust model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

A password is computed from a shared secret and current time

A

Time-based One Time Password (TOTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

An open standard and decentralized protocol that is used to
authenticate users in a federated identity management system

A

OpenID - User logs into an Identity Provider (IP) and uses their account at
Relying Parties (RP).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Components and protocols that facilitate the centralized configuration and monitoring of security mechanisms within offices and data centers

A

Physical Access Control System (PACS) - PACS can either be implemented as part of a building automation system or a separate system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Virus that combines boot and program viruses to first attach itself to the boot sector and system files before attacking other files on the computer

A

Multipartite

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Logs the events for the operating system and third-party applications

A

Application Logs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Standard used PKI for digital certificates and contains the owner/user’s information and the certificate authority’s information

A

X.509

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

A test that uses active tools and security utilities to evaluate security by simulating an attack on a system to verify that a threat exists, actively test it, bypass security controls, and then finally exploit vulnerabilities on a given system

A

Penetration Test

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

The attacker couples payload code that will enable access with exploit code that will use a vulnerability to execute on the target system

A

Weaponization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

List of precomputed valued used to more quickly break a password since values don’t have to be calculated for each password being guessed

A

Rainbow Table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

A stream cipher that encrypts plaintext information with a secret random key that is the same length as the plaintext input

A

One-Time Pad - not commonly used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Measures the average time between failures of a device

A

Mean Time Between Failures (MTBF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Data is encrypted by an application prior to being placed on the data bus

A

Bus Encryption - Ensures that the device at the end of the bus is trusted to decrypt the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Attempts to have a non-persistent effect activated by a victim clicking a link on the site

A

Reflected XSS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Method used by an attacker to gain access to a victim’s machine in order to infect it with malware

A

Attack Vector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

A specification for hardware-based storage of digital certificates, keys, hashed passwords, and other user and platform identification information

A

Trusted Platform Module (TPM) - A TPM can be managed in Windows via the tpm.msc console or through group policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

Short for “sampled flow”, it provides a means for exporting truncated packets, together with interface counters for the purpose of network monitoring

A

sflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

Attempt to exploit the victim’s web browser

A

DOM-based XSS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

A processor that integrates the platform functionality of multiple logical controllers onto a single chip

A

System-on-Chip (SoC) - System-on-Chip are power efficient and used with embedded systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

Activity is evaluated based on the previous behavior of applications, executables, and the operating system in comparison to the current activity of the system

A

Behavior-based Monitoring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Translates the information into a format that the sender and receiver both understand

A

Presentation Layer - Layer 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

A network protocol system created by Cisco that collects active IP network traffic as it flows in or out of an interface, including its point of origin, destination, volume and paths on the network

A

netflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Four key controls for mitigating vulnerabilities in Operational Technology/Industrial Control Systems

A
  1. Establish administrative control over Operational technology networks by recruiting staff with relevant expertise
  2. Implement the minimum network links by disabling unnecessary links, services
  3. Develop and test a patch management program for Operational
    Technology Network
  4. Perform regular audits of logical and physical access to systems to detect possible vulnerabilities and intrusion
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Act of configuring an operating system securely by updating it, creating rules and policies to govern it, and removing unnecessary applications and services

A

Hardening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Insertion of additional information or code through data input from a client to an application

A

Injection Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

A remote worker’s machine diverts internal traffic over the VPN but external traffic over their own internet connection

A

Split Tunneling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Number of times per year that a threat is realized

A

Annualized Rate of Occurrence (ARO)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Deidentification method where generic or placeholder labels are
substituted for real data while preserving the structure or format of the original data

A

Data Masking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

Replacement for WEP which uses TKIP, Message Integrity Check (MIC), and RC4 encryption

A

WiFi Protected Access (WPA) - WPA was flawed, so it was replaced by WPA2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

A suite of free open source utilities for editing and replaying previously captured network traffic

A

tcpreplay - Packet Capture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

A deidentification method where a unique token is substituted for real data

A

Tokenization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Attack that creates a large number of processes to use up the available processing power of a computer

A

Fork Bomb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Occurs when a computer is placed between the sender and receiver and is able to capture or modify the traffic between them

A

Active Interception

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Only conducts a backup of the contents of a drive that have changed since the last full or incremental backup

A

Incremental Backup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

A system that can provide automated identification of suspicious activity by user accounts and computer hosts

A

User and Entity Behavior Analytics (UEBA). UEBA solutions are heavily dependent on advanced computing techniques like artificial intelligence (AI) and machine learning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

Ensure authorization to collect evidence is obtained, and then document and prove the integrity of evidence as it is collected

A

Collection - Forensic Procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

Symmetric block cipher that uses 128-bit, 192-bit, or 256-bit blocks and a matching encryption key size to encrypt plaintext into ciphertext

A

Advanced Encryption Standard (AES)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

Represents the actual network cables and radio waves used to carry data over a network

A

Physical Layer - Layer 1 - Bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

Security technique in which devices are scanned to determine its current state prior to being allowed access onto a given network

A

Network Access Control (NAC) - If a device fails the inspection, it is placed into digital quarantine. IEEE 802.1x standard is used in port-based NAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

Technique used by an attacker to find two different messages that have the same identical hash digest

A

Birthday Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Designed to provide fundamental security principles to guide cloud vendors and to assist prospective cloud customers in assessing the overall security risk of a cloud provider

A

Cloud Security Alliance’s Cloud Control Matrix

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

An ordered set of rules that a router uses to decide whether to permit or deny traffic based upon given characteristics

A

Access Control List

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

Utility that is used to create an exploitation website that can perform Open port scans in a more stealth-like manner

A

scanless - Networking Security Tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Attacker adds an additional VLAN tag to create an outer and inner tag

A

Double Tagging - Prevent double tagging by moving all ports out of the default VLAN group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Creates network segment for each client when it connects to prevent them from communicating with other clients on the network

A

AP Isolation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

A security framework that divides IT into four domains: Plan and
Organize, Acquire and Implement, Deliver and Support, and Monitor and Evaluate

A

Control Objectives for Information and Related Technology (COBIT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

A task automation and configuration management framework from Microsoft, consisting of a command-line shell and the associated scripting language

A

PowerShell - Shell and Scripts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

An open-source SIEM with an enterprise version focused on compliance and supporting IT operations and DevOps

A

Graylog

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

Process of configuring workstation or server to only provide essential applications and services

A

Least Functionality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

A type of OS that prioritizes deterministic execution of operations to ensure consistent response for time-critical tasks

A

Real-Time Operating System (RTOS) - Embedded systems typically cannot tolerate reboots or crashes and must have response times that are predictable to within microsecond
tolerances

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Provides your organization with the hardware and software needed for a specific service to operate

A

Platform as a Service (PaaS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

A tool that can hook one or more browsers and can use them as a beachhead of launching various direct commands and further attacks against the system from within the browser context

A

Browser Exploitation Framework (BeEF) - Exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Variant on a Denial of Service (DOS) attack where attacker initiates multiple TCP sessions but never completes the 3-way handshake

A

SYN Flood - Flood guards, time outs, and an IPS can prevent SYN Floods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Removal of data with a certain amount of assurance that it cannot be reconstructed

A

Clearing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

An attack that relies on compromising the kernel-mode device drivers that operate at a privileged or system level. A shim is placed between two components to intercept calls and redirect
them

A

Driver Manipulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Utility that is used to view and manipulate the IP routing table on a host or server

A

route - Networking Security Tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

A password recovery tool that can be used through sniffing the network, cracking encrypted passwords using dictionary, brute-force, and cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, and analyzing routing protocols

A

Cain and Abel - Exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

Provides two independent zones with full access to the data (RAID 10)

A

Disaster-tolerant RAID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

Occurs when an attacker masks their own MAC address to pretend they have the MAC address of another device

A

MAC Spoofing - MAC Spoofing is often combined with an ARP spoofing attack. Limit static MAC addresses accepted. Limit duration of time for ARP entry on hosts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

Securing the BIOS

A
  1. Flash the BIOS
  2. Use a BIOS password
  3. Configure the BIOS boot order
  4. Disable the external ports and devices
  5. Enable the secure boot option
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

Used during the event to find out whether something bad might be happening

A

Detective Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

Provides redundancy by mirroring the data identically on two hard disks

A

RAID 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

A specific string of bytes triggers an alert

A

Signature-based Detection (IDS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

A command line utility used to dump system memory to the standard output stream by skipping over holes in memory maps

A

Memdump - Forensics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

Setting when the network adapter is able to capture all of the packets on the network, regardless of the destination MAC address of the frames carrying them

A

Promiscuous Mode - Protocol Analyzers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

A piece of software that is installed on the device requesting access to the network

A

Persistent Agents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

For data collection procedures, analysts should always follow the order of volatility

A
  • CPU registers and cache memory
  • Contents of system memory (RAM), routing tables,
    ARP cache, process table, temporary swap files
  • Data on persistent mass storage
    (HDD/SDD/flash drive)
  • Remote logging and monitoring data
  • Physical configuration and network topology
  • Archival media
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

A digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools

A

Autopsy - Forensics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

Attacker configures their device to pretend it is a switch and uses it to negotiate a trunk link to break out of a VLAN

A

Switch Spoofing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

Ports 1024 to 49,151 are considered registered and are usually assigned to proprietary protocols

A

Registered Ports

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

Built to address a specific security issue, such as email privacy, employee termination procedures, or other specific issues

A

Issue-Specific Policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

The science of creating machines with the ability to develop problem solving and analysis strategies without significant human direction or intervention

A

Artificial Intelligence (AI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

Technology like a DVD-R that allows data to be written only once but read unlimited times

A

Write Once Read Many (WORM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

A standardized format used for computer message logging that allows for the separation of the software that generates messages, the system that stores them, and the software that reports and analyzes them

A

SYSLOG - Used to consolidate all the logs into a single repository. Syslog can refer to the protocol, the server, or the log entries themselves. Newer implementations can use MD-5 or SHA-1 for authentication and integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

Software that isn’t benign nor malicious and tends to behave improperly without serious consequences

A

Grayware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

Describes how a connection is established, maintained, and transferred over the physical layer and uses physical addressing (MAC addresses)

A

Data Link Layer - Layer 2 - Frames

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

Security controls that are installed before an event happens and
are designed to prevent something from occurring

A

Preventative Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

Provides centralized administration of dial-up, VPN, and wireless authentication services for 802.1x and the Extensible Authentication Protocol (EAP)

A

Remote Authentication Dial-In User Service (RADIUS) - operates at the application layer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

A model developed by Lockheed Martin that describes the stages by which a threat actor progresses a network intrusion

A

Kill Chain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

An encryption program used for signing, encrypting, and decrypting emails

A

Pretty Good Privacy (PGP) - The IDEA algorithm is used by PGP. Symmetric functions use 128-bit or higher keys and the asymmetric functions use 512-bit to 2048-bit key sizes

186
Q

An estimation of the amount of damage that a negative risk might achieve

A

Magnitude of Impact

187
Q

A hardened server that provides access to other hosts within the DMZ

A

Jumpbox - An administrator connects to the jumpbox and the jumpbox connects to hosts in the DMZ. The jumpbox and management workstation should only have the minimum required software to perform their job and be well hardened

188
Q

Occurs when you are able to exploit a design flaw or bug in a system to gain access to resources that a normal user isn’t able to access

A

Privilege Escalation

189
Q

An access model that is dynamic and context-aware using IF-THEN statements

A

Attribute-Based Access Control (ABAC)

190
Q

A cryptographic module embedded within a computer system that can endorse trusted execution and attest to boot settings and metrics

A

Hardware Root of Trust (ROT) - A hardware root of trust is used to scan the boot metrics and OS files to verify their signatures, which we can then use to sign a digital report

191
Q

Restricted version of the BER which allows one encoding type and has more restrictive rules for length, character strings, and how elements of a digital certificate are stored in X.509

A

Distinguished Encoding Rules (DER)

192
Q

Allow all of the subdomains to use the same public key certificate and have it displayed as valid

A

Wildcard Certificates

193
Q

Virus embedded into a document and is executed when
the document is opened by the user

A

Macro Virus

194
Q

Security controls that are focused on decision-making and the
management of risk

A

NIST - Management Controls

195
Q

The attacker typically uses the access he has achieved to covertly collect information from target systems and transfer it to a remote system (data exfiltration) or achieve other goals and
motives

A

Actions on Objectives

196
Q

Symmetric block cipher which uses 64-bit blocks to encrypt plaintext into ciphertext

A

International Data Encryption Algorithm (IDEA)

197
Q

Allows a certificate owner to specify additional domains and IP addresses to be supported

A

Subject Alternative Name (SAN)

198
Q

Used to provide authentication but is not considered secure since it transmits the login credentials unencrypted (in the clear)

A

Password Authentication Protocol (PAP)

199
Q

Provides redundancy by striping and double parity data across the disk drives

A

RAID 6

200
Q

Used to provide authentication by using the user’s password to encrypt a challenge string of random numbers

A

Challenge Handshake Authentication Protocol (CHAP)

201
Q

Ports 49,152 to 65,535 can be used by any application without being registered with IANA

A

Dynamic or Private Ports

202
Q

Attacker sends a ping to subnet broadcast address and devices reply to spoofed IP (victim server), using up bandwidth and processing

A

Smurf Attack

203
Q

The CPU’s security extensions invoke a TPM and secure boot attestation to ensure that a trusted operating system is running

A

Trusted Execution

204
Q

An automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities across a network

A

sn1per - Networking Security Tools

205
Q

Process of changing an IP address while it transits across a router

A

Network Address Translation (NAT) - Using NAT can help us hide our network IPs

206
Q

Act of creating subnetworks logically through the manipulation of IP addresses

A

Subnetting

207
Q

Allows the combination of multiple physical hard disks into a single logical hard disk drive that is recognized by the operating system

A

Redundant Array of Independent Disks (RAID)

208
Q

Supports mutual authentication by using server certificates and Microsoft’s Active Directory to authenticate a client’s password

A

Protected EAP (PEAP) - LEAP is proprietary to Cisco-based networks

209
Q

Attack which exploits a security flaw to permanently break a networking device by reflashing its firmware

A

Permanent Denial of Service

210
Q

Create a copy of evidence for analysis and use repeatable methods and tools during analysis

A

Analysis - Forensic Procedures

211
Q

Attack that breaks apart packets into IP fragments, modifies them with overlapping and oversized payloads, and sends them to a victim machine

A

Teardrop Attack

212
Q

A software library for applications that secure communications over computer networks against eavesdropping or need to identify the party at the other end

A

OpenSSL - Shell and Scripts

213
Q

A set of industry standards and best practices created by NIST to help organizations manage cybersecurity risks

A

Cybersecurity Framework (CSF)

214
Q

Phishing attempt to trick a user to access a different or fake website (usually by modifying hosts file)

A

Pharming

215
Q

Requires each agency to develop, document, and implement an agencywide information systems security program to protect their data

A

Federal Information Security Management (FISMA) Act of 2002

216
Q

An attacker attempts to flood the server by sending too many ICMP echo request packets (which are known as pings)

A

Ping Flood

217
Q

An architecture of input, hidden, and output layers that can perform algorithmic analysis of a dataset to achieve outcome objectives

A

Artificial Neural Network (ANN) - A machine learning system adjusts its neural network to reduce errors and optimize objectives

218
Q

An attack that combines a deidentification dataset with other data source to discover how secure the deidentification method used is

A

Reidentification

219
Q

Provides regulations that govern the security, confidentiality, and
integrity of the personal information collected, stored, or processed during the election and voting process

A

Help America Vote Act (HAVA) of 2002

220
Q

A baseline is established and any network traffic that is outside of the baseline is evaluated

A

Anomaly-based Monitoring

221
Q

Create a report of the methods and tools used in the investigation and present detailed findings and conclusions based on the analysis

A

Reporting - Forensic Procedures

222
Q

Occurs when an attacker takes over a TCP session between two computers without the need of a cookie or other host access

A

TCP/IP Hijacking

223
Q

A default user profile for each user is created and linked with all of the resources needed

A

Single Sign-On (SSO)

224
Q

Attack consisting of the insertion or injection of an SQL query via input data from the client to a web application

A

SQL Injection - If you see ` OR 1=1; on the exam, it’s an SQL injection

225
Q

The hostile or attacking team in a penetration test or incident response exercise

A

Red Team

226
Q

The automation of multiple steps in a deployment process

A

Orchestration

227
Q

The attacker determines what methods to use to complete the phases of the attack

A

Reconnaissance

228
Q

Three sets of backup tapes (like the grandfather-father-son) that are rotated in a more complex system

A

Towers of Hanoi

229
Q

An open source software for automating analysis of suspicious files

A

Cuckoo - File Manipulation

230
Q

Occurs when a secure copy of a user’s private key is held in case
the user accidently loses their key

A

Key Escrow

231
Q

Allows two phones to utilize the same service and allows an attacker to gain access to the phone’s data

A

SIM Cloning

232
Q

The extensions allow a trusted process to create an encrypted container for sensitive data

A

Secure Enclave

233
Q

Also known as Flash cookies, they are stored in your Windows user profile under the Flash folder inside of your AppData folder

A

Locally Shared Object (LSO)

234
Q

Address the security needs of a specific technology, application, network, or computer system

A

System-Specific Policies

235
Q

A piece of code that connects to the Internet to retrieve additional tools after the initial infection by a dropper

A

Downloader

236
Q

A mechanism for ensuring the confidentiality, integrity, and availability of software code and data as it is executed in volatile memory

A

Secure Processing

237
Q

Encryption algorithm which breaks the input into 64-bit blocks and uses transposition and substitution to create ciphertext using an effective key strength of only 56-bits

A

Data Encryption Standard (DES) - DES used to be the standard for encryption

238
Q

Staff administering, evaluating, and supervising a penetration test
or incident response exercise

A

White Team

239
Q

Breaks the input into fixed-length blocks of data and performs the encryption on each block

A

Block Cipher

240
Q

Ports 0 to 1023 are considered well-known and are assigned by the Internet Assigned Numbers Authority (IANA)

A

Well-Known Ports

241
Q

A hash digest of a message encrypted with the sender’s private key to let the recipient know the document was created and sent by the person claiming to have sent it

A

Digital Signature

242
Q

Attacker sends a UDP echo packet to port 7 (ECHO) and port 19 (CHARGEN) to flood a server with UDP packets

A

Fraggle Attack

243
Q

Advanced version of an encrypted virus that changes itself
every time it is executed by altering the decryption
module to avoid detection

A

Polymorphic

244
Q

The process of finding and investigating other computers on the
network by analyzing the network traffic or capturing the packets
being sent

A

Network Sniffing

245
Q

An encryption method that allows calculations to be performed on data without decrypting it first

A

Homomorphic Encryption - Homomorphic encryption can be used for privacy-preserving outsourced storage and computation

246
Q

A command line utility that allows you to capture and analyze network traffic going through your system

A

tcpdump - Packet Capture

247
Q

An international standard that details requirements for establishing, implementing, maintaining and continually improving an information security management system (ISMS)

A

ISO 27001

248
Q

A command line tool to transfer data to or from a server, using any of the supported protocols (HTTP, FTP, IMAP, POP3, SCP, SFTP, SMTP, TFTP, TELNET, LDAP or FILE)

A

curl - Networking Security Tools

249
Q

Occurs when an attacker embeds malicious scripting commands on a trusted website

A

Cross-Site Scripting (XSS) - Prevent XSS with output encoding and proper input validation

250
Q

Label-based access control that defines whether access should be granted or denied to objects by comparing the object label and the subject label

A

Rule-based Access Control

251
Q

A process that integrates security and risk management activities into the system development life cycle through an approach to security control selection and specification that considers effectiveness, efficiency, and constraints due to applicable laws, directives, Executive Orders, policies, standards, or regulations

A

Risk Management Framework (RMF)

252
Q

Software that aggregates and catalogs data from multiple sources within an industrial control system

A

Data Historian

253
Q

Was introduced in 2018 to strengthen WPA2. Has an equivalent cryptographic strength of 192-bits.

A

WPA3 - Largest improvement in WPA3 is the removal of the Pre-Shared Key (PSK) exchange

254
Q

A specialized type of file server that is used to host files for distribution across the web

A

FTP Server - FTP servers should be configured to require TLS connections

255
Q

A command line utility used to copy disk images using a bit by bit copying process

A

dd - Forensics

256
Q

Occurs when the name resolution information is modified in the DNS server’s cache

A

DNS Poisoning

257
Q

Methods and technologies that remove identifying information from data before it is distributed

A

Deidentification

258
Q

Utility that is used for DNS enumeration to locate all DNS servers and DNS entries for a given organization

A

dnsenum - Networking Security Tools

259
Q

Penetration Testing Process

A

o Get permission and document info
o Conduct reconnaissance
o Enumerate the targets
o Exploit the targets
o Document the results

260
Q

A cryptographic key that is generated for each execution of a key
establishment process

A

Ephemeral - Ephemeral keys are short-lived and used in the key exchange for WPA3 to create perfect forward secrecy

261
Q

A technical method used in social engineering to trick users into entering their username and passwords by adding an invisible string before the weblink they click

A

Prepending

262
Q

A network diagnostic command for displaying possible routes and measuring transit delays of packets across an Internet Protocol network

A

tracert/traceroute - Networking Security Tools

263
Q

The weaponized code establishes an outbound channel to a remote server that can then be used to control the remote access tool and possibly download additional tools to progress the attack

A

Command & Control (C2)

264
Q

Designed to only run a single process or application like a
virtualized web browser or a simple web server

A

Processor Virtual Machine

265
Q

Provides all the hardware, operating system, and backend software needed in order to develop your own software or service

A

Infrastructure as a Service (IaaS)

266
Q

Exploit techniques that use standard system tools and packages to perform intrusions. Detection of an adversary is more difficult when they are executing malware code within standard tools and processes

A

Living Off the Land

267
Q

A software development method where application and platform
updates are committed to production rapidly.

A

Continuous Deployment - Continuous deployment focuses on automated testing and release of code in order to get it into the production environment more quickly

268
Q

Occurs when an attacker redirects one website’s traffic to another website that is bogus or malicious

A

Pharming

269
Q

Malicious code is inserted into a running process on a Windows machine by taking advantage of Dynamic Link Libraries that are loaded at runtime

A

DLL Injection

270
Q

A standard designed to regulate the transfer of secure public information across networks and the Internet utilizing any security tools and services available

A

Open Vulnerability and Assessment Language (OVAL)

271
Q

Digitally-signed electronic documents that bind a public key with a user’s identity

A

Certificates

272
Q

Cloud Threats - Insufficient Logging and Monitoring

A

Software as a service may not supply access to log files or monitoring tools. Logs must be copied to non-elastic storage for long-term retention.

273
Q

Software tool that allows for the capture, reassembly, and analysis of packets from the network

A

Protocol Analyzer

274
Q

Layer from which the message is created, formed, and originated

A

Application Layer - Layer 7 - Consists of high-level protocols like HTTP, SMTP, and FTP

275
Q

A popular network analysis tool to capture network packets and display them at a granular level for real-time or offline analysis

A

Wireshark - Packet Capture

276
Q

Class B Fire Suppresion

A

Red B Square - flammable liquids and gases: gasoline, oils, paint

277
Q

A logical communication opening created on a client in order to call out to a server that is listening for a connection

A

Outbound Port

278
Q

Chip residing on the motherboard that contains an encryption key

A

Trusted Platform Module (TPM)

279
Q

Occurs when virtual machines are created, used, and deployed without proper management or oversight by the system admins

A

Virtualization Sprawl

280
Q

A newer and updated version of the PGP encryption suite that uses AES for its symmetric encryption functions

A

GNU Privacy Guard (GPG)

281
Q

Uses logical address to route or switch information between hosts, the network, and the internetworks

A

Network Layer - Layer 3 - Packets, Routers

282
Q

An interpreted, high-level and general-purpose programming language

A

Python - Shell and Scripts

283
Q

A market-leading big data information gathering and analysis tool that can import machine-generated data via a connector or visibility add-on

A

Splunk

284
Q

Uses digital signatures to provide an assurance that the software code has not been modified after it was submitted by the developer

A

Code Signing

285
Q

An open-source packet generator and analyzer for the TCP/IP protocol that is used for security auditing and testing of firewalls and networks

A

hping - Networking Security Tools

286
Q

Used whenever you can’t meet the requirement for a normal control

A

Compensating Control

287
Q

Utility for reading from and writing to network connections using TCP or UDP which is a dependable back-end that can be used directly or easily driven by other programs and scripts

A

netcat - Networking Security Tools

288
Q

Used after an event occurs

A

Corrective Controls

289
Q

Analysis and testing of a program occurs while it is being executed or run

A

Dynamic Analysis

290
Q

A property of IaC that an automation or orchestration action always produces the same result, regardless of the component’s previous state

A

Idempotence

291
Q

A python script that is used to gather emails, subdomains, hosts,
employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN database

A

the harvester - Networking Security Tools

292
Q

A single operating system kernel is shared across multiple virtual machines but each virtual machine receives its own user space for programs and data

A

Application Containerization - Containerization allows for rapid and efficient deployment of distributed applications

293
Q

The potential vulnerability that occurs when there is a change between when an app checked a resource and when the app used the resource

A

Time of Check to Time of Use (TOCTTOU) - Develop applications to not process things sequentially if possible. Implement a locking mechanism to provide app with exclusive
access

294
Q

Cisco’s proprietary version of RADIUS

A

TACACS+

295
Q

A specialized type of software that allows the restoration of a lost or corrupted key to be performed

A

Key Recovery Agent

296
Q

Provides integrity, confidentiality, and authenticity of packets by
encapsulating and encrypting them

A

Encapsulating Security Payload (ESP)

297
Q

A security appliance or host positioned at the client
network edge that forwards user traffic to the cloud
network if the contents of that traffic comply with policy

A

Forward Proxy

298
Q

Any lightweight code designed to run an exploit on the target, which may include any type of code format from scripting languages to binary code

A

Shellcode

299
Q

Occurs when an attacker observes the operation of a cipher being used with several different keys and finds a mathematical relationship between those keys to determine the clear text data

A

IV Attack

300
Q

A logical communication opening on a server that is listening for a connection from a client

A

Inbound Port

301
Q

Network adapter can only capture the packets directly addressed to itself

A

Non-promiscuous Mode - Protocol Analyzers

302
Q

Attestation model built upon XML used to share federated identity management information between systems

A

Security Assertion Markup Language (SAML)

303
Q

A means for software or firmware to permanently alter the state of a transistor on a computer chip

A

eFUSE

304
Q

Attack that exploits the IP address to MAC resolution in a network to steal, modify, or redirect frames within the local area network

A

ARP Poisoning - Allows an attacker to essentially take over any sessions within the LAN. ARP Poisoning is prevented by VLAN segmentation and DHCP snooping.

305
Q

Cryptographic protocols that provide secure Internet communications for web browsing, instant messaging, email, VoIP, and many other services

A

Secure Socket Layer (SSL) and Transport Layer Security (TLS)

306
Q

Attempts to remove, detain, or redirect malicious traffic

A

Network Intrusion Prevention Systems - NIPS should be installed in-line of the network traffic flow. NIPS can also perform functions as a protocol analyzer.

307
Q

Malicious code that has been inserted inside a program and will execute only when certain conditions have been met

A

Logic Bomb

308
Q

Methods that make it difficult for an attacker to alter the authorized execution of software

A

Anti-Tamper - Anti-tamper mechanisms include a field programmable gate array (FPGA) and a physically unclonable function (PUF)

309
Q

A claim that the data presented in the report is valid by digitally
signing it using the TPM’s private key

A

Attestation

310
Q

A simulated random number stream generated by a computer that is used in cryptography, video games, and more

A

Pseudo-Random Number Generator (PRNG) - There are no such thing as truly random numbers in computers

311
Q

Method used by programmers to randomly arrange the different address spaces used by a program or process to prevent buffer overflow exploits

A

Address Space Layout Randomization

312
Q

Exploitation of a computer session in an attempt to gain unauthorized access to data, services, or other resources on a computer or server

A

Hijacking

313
Q

The attacker identifies a vector by which to transmit the
weaponized code to the target environment

A

Delivery

314
Q

Utility that supports encrypted data transfer between two computers for secure logins, file transfers, or general purpose connections

A

SSH - Shell and Scripts

315
Q

Utility used to determine the IP address associated with a domain name, obtain the mail server settings for a domain, and other DNS information

A

nslookup/dig - Networking Security Tools

316
Q

Cloud Threats - Improper Key Management

A

APIs should use secure authentication and authorization such as SAML or OAuth/OIDC before accessing data. Do not hardcode or embed a key into the source code. Do not create one key with full control to access an application’s functions. Delete unnecessary keys and regenerate keys when moving
into a production environment.

317
Q

A SIEM log management and analytics software that can be used for compliance reporting for legislation and regulations like HIPPA, SOX, and PCI DSS

A

ArcSight

318
Q

An operating system that meets the requirements set forth by
government and has multilevel security

A

Trusted Operating System (TOS)

319
Q

An international standard that acts as a privacy extension to the ISO 27001 to enhance the existing Information Security Management System (ISMS) with additional requirements in order to establish, implement, maintain, and continually improve a Privacy Information Management System (PIMS)

A

ISO 27701

320
Q

An attack that allows an attacker to break out of a normally isolated VM by interacting directly with the hypervisor

A

VM Escape

321
Q

Occurs when an attacker forces a user to execute actions on a web server for which they are already authenticated

A

Cross-Site Request Forgery (XSRF/CSRF) - Prevent XSRF with tokens, encryption, XML file scanning, and cookie verification

322
Q

Focused on changing the behavior of people instead of removing the actual risk involved

A

Administrative Controls

323
Q

Exposes the hard drive to a powerful magnetic field which in turn causes previously-written data to be wiped from the drive

A

Degaussing

324
Q

A physical device that allows you to intercept the traffic between
two points on the network

A

Network Tap

325
Q

Mitigation actions that an organization takes to defend against the risks that have been uncovered during due diligence

A

Due Care

326
Q

Focused on the things done by people

A

NIST - Operational Controls

327
Q

Hosts or servers in the DMZ which are not configured with any services that run on the local network

A

Bastion Hosts

328
Q

A data preview and imaging tool that lets you quickly assess electronic evidence to determine if further analysis with a forensic tool is needed

A

FTK Imager - Forensics

329
Q

Uses a piece of software that scans the device remotely or is installed and subsequently removed after the scan

A

Non-Persistent Agents

330
Q

Comparing a precomputed encrypted password to a value in a lookup table

A

Cryptanalysis Attack

331
Q

Components and protocols that facilitate the centralized configuration and monitoring of mechanical and electrical systems within offices and data centers

A

Building Automation System (BAS)

332
Q

Source code of an application is reviewed manually or with automatic tools without running the code

A

Static Analysis

333
Q

Malware designed to install or run other types of malware embedded in a payload on an infected host

A

Dropper - Droppers are likely to implement anti-forensics techniques to prevent detection and analysis

334
Q

Utility used to determine if a host is reachable on an Internet Protocol network

A

ping/pathping - Networking Security Tools

335
Q

A protocol that encapsulates PPP packets and ultimately sends data as encrypted traffic

A

Point-to-Point Tunneling Protocol (PPTP) - PPTP can use CHAP-based authentication, making it vulnerable to attacks

336
Q

Act of removing data in such a way that it cannot be reconstructed using any known forensic techniques

A

Purging (Sanitizing)

337
Q

A type of industrial control system that manages large-scale, multiple-site devices and equipment spread over geographic region

A

Supervisory Control and Data Acquisition (SCADA) - SCADA typically run as software on ordinary computers to gather data from and manage plant devices and equipment with embedded PLCs

338
Q

Used to verify information about a user prior to requesting that a certificate authority issue the certificate

A

Registration Authority

339
Q

Microsoft’s proprietary protocol that allows administrators and users to remotely connect to another computer via a GUI

A

Remote Desktop Protocol (RDP) - RDP doesn’t provide authentication natively

340
Q

U.S. Government standards for the level of shielding required in a building to ensure emissions and interference cannot enter or exit the facility

A

TEMPEST

341
Q

This mechanism enables the weaponized code to run a remote access tool and achieve persistence on the target system

A

Installation

342
Q

Analyzes the current traffic against an established baseline and
triggers an alert if outside the statistical average

A

Anomaly-based Detection (IDS)

343
Q

A container for an emulated computer that runs an entire operating system

A

Virtual Machine

344
Q

The default file system format for Windows and is more secure because it supports logging, encryption, larger partition sizes, and larger file sizes than FAT32

A

New Technology File System (NTFS)

345
Q

The original ruleset governing the encoding of data structures for
certificates where several different encoding types can be utilized

A

Basic Encoding Rules (BER)

346
Q

Sending of unsolicited messages to Bluetooth-enabled devices

A

Bluejacking

347
Q

A decentralized trust model that addresses issues associated with the public authentication of public keys within a CA-based PKI system

A

Web of Trust

348
Q

Method used by an attacker to access a victim’s machine

A

Threat Vector

349
Q

The longest period of time a business can be inoperable without causing irrevocable business failure

A

Maximum Tolerable Downtime (MTD)

350
Q

A role responsible for handling the management of the system on which the data assets are stored

A

Data Custodian

351
Q

An access control policy where the computer system determines the access control for an object

A

Mandatory Access Control (MAC) - MAC relies on security labels being assigned to every user (called a subject) and every file/folder/device or network connection (called an object). Data labels create trust levels for all subjects and objects

352
Q

Attack that targets an individual client connected to a network, forces it offline by deauthenticating it, and then captures the handshake when it reconnects. Used as part of an attack on WPA/WPA2

A

WiFi Disassociation Attack

353
Q

A specialized type of DoS which attempts to send more packets to a single server or host than they can handle

A

Flood Attack

354
Q

Any system that is different in its configuration compared to a standard template within an infrastructure as code architecture

A

Snowflake Systems - Lack of consistency leads to security issues and inefficiencies in support

355
Q

A deidentification technique where data is generalized to protect the individuals involved

A

Aggregation/Banding

356
Q

Method used by IPSec to create a secure tunnel by encrypting the connection between authenticated peers

A

Internet Key Exchange (IKE)

357
Q

Utilizes a web of trust between organizations where each one certifies others in the federation

A

Cross-Certification

358
Q

Logs the events such as successful and unsuccessful user logins to the system

A

Security Logs

359
Q

Attempts to get data provided by the attacker to be saved on the
web server by the victim

A

Stored/Persistent XSS

360
Q

Algorithm that creates a fixed-length 128-bit hash value unique to the input file

A

Message Digest 5 (MD5) - SHA has higher encryption

361
Q

A TCP/IP protocol that authenticates and encrypts IP packets and effectively securing communications between computers and devices using this protocol

A

IPSec

362
Q

A role focused on the quality of the data and associated metadata

A

Data Steward

363
Q

Attack that causes data to flow through the attacker’s computer where they can intercept or manipulate the data

A

Man-in-the-Middle (MITM)

364
Q

Unauthorized access of information from a wireless device over a Bluetooth connection

A

Bluesnarfing

365
Q

A type of computer designed for deployment in an industrial or outdoor setting that can automate and monitor mechanical systems

A

Programmable Logic Controller (PLC)

366
Q

Utility that provides an easy way to add messages to the /var/log/syslog file from the command line or from other files

A

logger - File Manipulation

367
Q

A software architecture that runs functions within virtualized runtime containers in a cloud rather than on dedicated server instances

A

Serverless - Serverless depends on orchestration

368
Q

Firmware that provides the computer instructions for how to accept input and send output

A

Basic Input Output System (BIOS) OR Unified Extensible Firmware Interface (UEFI)

369
Q

Class D Fire Suppresion

A

Yellow D Star - combustible metals and metal alloys

370
Q

A logical communication endpoint that exists on a computer or server

A

Port

371
Q

The collection of tactical information about an adversary as well as the dissemination of propaganda in pursuit of a competitive advantage over an opponent

A

Influence Operations or Influence Campaign

372
Q

Seeks to identify any issues in a network, application, database, or other systems prior to it being used that might compromise the system

A

Vulnerability Assessment

373
Q

Injection of randomized data into a software program in an attempt to find system failures, memory leaks, error handling issues, and improper input validation

A

Fuzzing

374
Q

Wireless B, G, and N

A

Use a 2.4 GHz signal

375
Q

An automated version of a playbook that leaves clearly defined interaction points for human analysis

A

Runbook

376
Q

Measures the average time it takes to repair a network device when it breaks

A

Mean Time To Repair (MTTR)

377
Q

A UEFI feature that gathers secure metrics to validate the boot
process in an attestation report

A

Measured Boot

378
Q

Low-level CPU changes and instructions that enable secure processing

A

Processor Security Extensions

379
Q

Cost associated with the realization of each individualized threat
that occurs

A

Single Loss Expectancy (SLE)

380
Q

Any security measures that are designed to deter or prevent unauthorized access to sensitive information or the systems that contain it

A

Physical Controls

381
Q

A technique that allows an attacker to authenticate to a remote server or service by using the underlying NTLM or LM hash instead of requiring the associated plaintext password

A

Pass the Hash - difficult to defend against

382
Q

Utility that displays network connections for Transmission Control Protocol, routing tables, and a number of network interface and network protocol statistics

A

netstat - Networking Security Tools

383
Q

A group of policies that can be loaded through one procedure

A

Security Template

384
Q

Attack which relies on the large amount of DNS information that is sent in response to a spoofed query on behalf of the victimized server

A

DNS Amplification

385
Q

An authentication protocol used by Windows to provide for two-way (mutual) authentication using a system of tickets

A

Kerberos - A domain controller can be a single point of failure for Kerberos

386
Q

Attack that exploits a process in the registration process for a domain name that keeps the domain name in limbo and cannot be registered by an authenticated buyer

A

Domain Name Kiting

387
Q

Consensus-developed secure configuration guidelines for hardening (benchmarks) and prescriptive, prioritized, and simplified sets of cybersecurity best practices (configuration guides)

A

Center for Internet Security (CIS)

388
Q

Protocol used in IPSec that provides integrity and authentication

A

Authentication Header (AH)

389
Q

Combination of network security devices and technologies to provide more defense in depth within a single device

A

Unified Threat Management - UTM may include a firewall, NIDS/NIPS, content filter, anti-malware, DLP, and VPN. Also known as NGFW.

390
Q

Provide general direction and goals, a framework to meet the business goals, and define the roles, responsibilities, and terms

A

Organizational Policies

391
Q

Occurs when an attacker blindly injects data into the communication stream without being able to see if it is successful or not

A

Blind Hijacking

392
Q

A single computer (or file, group of files, or IP range) that might be attractive to an attacker

A

Honeypot

393
Q

A software development method where code updates are tested and committed to a development or build server/code repository rapidly.

A

Continuous Integration - Continuous integration can test and commit updates multiple times per day. Continuous integration detects and resolves development conflicts early and often.

394
Q

Occurs when an attacker is able to execute or run commands on a victim computer

A

Arbitrary Code Execution

395
Q

Allows two devices to transmit information when they are within close range through automated pairing and transmission

A

Near Field Communication (NFC)

396
Q

One or more switch ports are configured to forward all of their packets to another port on the switch

A

Port Mirroring

397
Q

Manages the distribution of the physical resources of a host machine (server) to the virtual machines being run (guests)

A

Hypervisor

398
Q

An agreement for the owners and operators of the IT systems to
document what technical requirements each organization must meet

A

Interconnection Security Agreement (ISA)

399
Q

A standard that provides cryptographic security for electronic messaging

A

Secure/Multipurpose Internet Mail Extensions (S/MIME)

400
Q

Operates at the session layer and only inspects the traffic during the establishment of the initial session over TCP or UDP

A

Circuit-Level Gateway

401
Q

An entire system of hardware, software, policies, procedures, and people that is based on asymmetric encryption

A

Public Key Infrastructure (PKI) - PKI and public key encryption are related but they are not the same thing

402
Q

A UEFI feature that prevents unwanted processes from executing during the boot operation

A

Secure Boot

403
Q

Provides all the hardware, operating system, software, and applications needed for a complete service to be delivered

A

Software as a Service (SaaS)

404
Q

Type of backup primarily used to capture the entire operating system image including all applications and data

A

Snapshot Backup

405
Q

Process of measuring changes in the network, hardware,
and software environment

A

Baselining

406
Q

Physical devices that act as a secure cryptoprocessor during the
encryption process

A

Hardware Security Module (HSM)

407
Q

The longest period of time that an organization can tolerate lost data being unrecoverable

A

Recovery Point Objective (RPO) - Recovery Point Objective (RPO) is focused on how long can you be without your data. MTD and RPO help to determine which business functions are critical and to specify appropriate risk countermeasures

408
Q

Logical controls that are put into a system to help secure it

A

NIST - Logical Controls

409
Q

Occurs when a Trojan infects a vulnerable web browser and modifies the web pages or transactions being done within the browser

A

Man-in-the-Browser (MITB)

410
Q

Methods used to secure data and information by verifying a user has permissions to read, write, delete, or otherwise modify it

A

Access Control

411
Q

Network traffic is analyzed for predetermined attack patterns

A

Signature-based Monitoring

412
Q

An XML schema used to define and describe the information being created by OVAL to be shared among the various programs and tools

A

OVAL Language

413
Q

Utilizes a keystream generator to encrypt data bit by bit using a mathematical XOR function to create the ciphertext

A

Stream Cipher

414
Q

A framework of protocols that allows for numerous methods of authentication including passwords, digital certificates, and public key infrastructure

A

Extensible Authentication Protocol (EAP)

415
Q

A commercial disk editor and universal hexadecimal editor used for data recovery and digital forensics

A

WinHex - Forensics

416
Q

An international standard for enterprise risk management that provides a universally recognized paradigm for practitioners and companies employing risk management processes to replace the myriad of existing standards, methodologies, and paradigms that differed between industries, subject matters, and regions

A

ISO 31000

417
Q

A provisioning architecture in which deployment of resources is
performed by scripted automation and orchestration

A

Infrastructure as Code (IaC) - IaC allows for the use of scripted approaches to provisioning infrastructure in the cloud

418
Q

Uniquely identifies the network and is the name of the WAP used by the clients

A

Service Set Identifier (SSID) - Disable the SSID broadcast in the exam

419
Q

Logs the events such as a system shutdown and driver failures

A

System Logs

420
Q

A protocol that allows you to determine the revocation status of a digital certificate using its serial number

A

Online Certificate Status Protocol (OCSP)

421
Q

A SIEM log management, analytics, and compliance reporting
platform created by IBM

A

QRadar

422
Q

A cloud service model that supports serverless software architecture by provisioning runtime containers in which code is executed in a particular programming language

A

Function as a Service (FAAS)

423
Q

A protocol that can create a secure channel between two computers or network devices to enable one device to control the other device

A

Secure Shell (SSH)

424
Q

Computers and other network-attached devices monitored through the use of agents by a network management system

A

Managed Devices

425
Q

A firmware update that is digitally signed by the vendor and
trusted by the system before installation

A

Trusted Firmware Updates

426
Q

Manages the establishment, termination, and synchronization of a session over the network

A

Session Layer - Layer 5

427
Q

Attempts to detect, log, and alert on malicious network activities

A

Network Intrusion Detection Systems - NIDS use promiscuous mode to see all network traffic on a segment

428
Q

An online list of digital certificates that the certificate authority has
revoked

A

Certificate Revocation List (CRL)

429
Q

A software agent and monitoring system that performs multiple security tasks such as anti-virus, HIDS/HIPS, firewall, DLP, and file encryption

A

Endpoint Protection Platform (EPP)

430
Q

A type of system firmware providing support for 64-bit CPU
operation at boot, full GUI and mouse operation at boot, and
better boot security

A

Unified Extensible Firmware Interface (UEFI)

431
Q

Firewall installed to protect your server by inspecting traffic being sent to a web application

A

Web Application Firewall - A WAF can prevent a XSS or SQL injection

432
Q

A processor that can be programmed to perform a specific function by a customer rather than at the time of manufacture

A

Field Programmable Gate Array (FPGA) - End customer can configure the programming logic to run a specific application instead of using an ASIC (application-specific integrated circuit)

433
Q

IEEE standard that defines Port-based Network Access Control (PNAC) and is a data link layer authentication technology used to connected devices to a wired or wireless LAN

A

802.1x

434
Q

Attacker guesses the session ID for a web session, enabling them to take over the already authorized session of the client

A

Session Theft

435
Q

Shielding installed around an entire room that prevents electromagnetic energy and radio frequencies from entering or leaving the room

A

Faraday Cage

436
Q

Manages and ensures transmission of the packets occurs from a host to a destination using either TCP or UDP

A

Transport Layer - Layer 4 - Segments (TCP) or Datagrams (UDP)

437
Q

Cloud Threats - Cross Origin Resource Sharing (CORS) Policy

A

A content delivery network policy that instructs the browser to treat requests from nominated domains as safe. Weak CORS policies expose the site to vulnerabilities like XSS.

438
Q

A software vulnerability when the resulting outcome from execution processes is directly dependent on the order and timing of certain events, and those events fail to execute in the order and timing intended by the developer

A

Race Conditions - A race condition vulnerability is found where multiple threads are attempting to write a variable or object at the same memory location

439
Q

Wireless A, N, and AC

A

Use a 5.0 GHz signal

440
Q

Allows an HTTPS website to resist impersonation attacks by presenting a set of trusted public keys to the user’s web browser as part of the HTTP header

A

Public Key Pinning

441
Q

A secure password-based authentication and password-authenticated key agreement method

A

Simultaneous Authentication of Equals (SAE) - (SAE) provides forward secrecy

442
Q

Creates a striped RAID of two mirrored RAIDs (combines RAID 1 & RAID 0)

A

RAID 10

443
Q

Three sets of backup tapes are defined as the son (daily), the father (weekly), and the grandfather (monthly)

A

Grandfather-Father-Son Tape Rotations

444
Q

Protects against the loss of the array’s data if a single component fails (RAID 1, RAID 5, RAID 6)

A

Fault-tolerant RAID

445
Q

802.11i standard to provide better wireless security featuring AES with a 128-bit key, CCMP, and integrity checking

A

WiFi Protected Access version 2 (WPA2) - WPA2 is considered the best wireless encryption available

446
Q

The method and tools used to create a forensically sound copy of data from a source device, such as system memory or a hard disk

A

Data Acquisition

447
Q

Occurs when an attacker requests replication of the DNS information to their systems for use in planning future attacks

A

Unauthorized Zone Transfer

448
Q

Occurs when a process stores data outside the memory range allocated by the developer

A

Buffer Overflow - Over 85% of data breaches were caused by a buffer overflow

449
Q

A framework for analyzing cybersecurity incidents and intrusions by exploring the relationships between four core features: adversary, capability, infrastructure, and victim

A

Diamond Model of Intrusion Analysis

450
Q

A network that manages embedded devices

A

Industrial Control Systems (ICS) - ICS is used for electrical power stations, water suppliers, health services, telecommunications, manufacturing, and defense needs. ICS manages the process automation by linking together PLCs using a fieldbus to make changes in the physical world (values, motors, etc)

451
Q

A methodology and a set of tools that enable security architects,
enterprise architects, and risk management professionals to leverage a common set of solutions that fulfill their common needs to be able to assess where their internal IT and their cloud providers are in terms of security capabilities and to plan a roadmap to meet the security needs of their business

A

Cloud Security Alliance’s Reference Architecture

452
Q

The length of time it takes after an event to resume normal business operations and activities

A

Recovery Time Objective (RTO)

453
Q

Class C Fire Suppresion

A

Blue C Circle - live electrical equipment

454
Q

An appliance for generating and storing cryptographic keys that is less susceptible to tampering and insider threats than software-based storage

A

Hardware Security Module (HSM)

455
Q

Encryption algorithm which uses three separate symmetric keys to encrypt, decrypt, then encrypt the plaintext into ciphertext in order to increase the strength of DES

A

Triple DES (3DES)

456
Q

Attack that uses multiple transparent layers to trick a user into clicking on a button or link on a page when they were intending to click on the actual page

A

Clickjacking

457
Q

A software development method where application and platform
requirements are frequently tested and validated for immediate
availability

A

Continuous Delivery- Continuous delivery focuses on automated testing of code in order to get it ready for release

458
Q

Occurs when an attacker fills up the buffer with NOP so that the return address may hit a NOP and continue on until it finds the attacker’s code to run

A

Smash the Stack

459
Q

Specialized hardware device that allows for hundreds of simultaneous VPN connections for remote workers

A

VPN Concentrator

460
Q

The weaponized code is executed on the target system by this
mechanism

A

Exploitation