Security Flashcards

1
Q

Types of malware

A
  1. adware
  2. spyware
  3. virus
  4. Trojan Horse
  5. worms
  6. Ransomware
  7. root kit
  8. keylogger
  9. cryptomining
  10. exploits
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Signs and symptoms of malware

A
  • sudden pop-ups with invasive ads
  • unexpected, big charges on phone bill
  • puzzling increases in data usage
  • battery life decreased significantly
  • phone temperature is hot
  • apps appear that you didn’t download
  • wifi and internet access turn itself on
  • disappearing files on your laptop
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How can you prevent phishing attacks?

A

Spam filters.

Phishing is a type of spam email. Spam filters cut down on these phishing emails and lower the risk of you clicking on anything.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

worm

A

form of malware that has the ability to replicate without any intervention - similar to a virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the first thing you should do after setting up a new router for your home office, related to the administrative interface?

A

Change default usernames and passwords.

This is one of the most important steps when buying a new home office router. Nearly every router of the same make and model comes with the same default username and password for accessing the administrative login (separate from the WiFi login). This login is used to gain administrative access to the device and modify things like security settings, port forwarding, device logs, and more. If you don’t change these defaults, someone could literally just “guess” the combination by trying all of the default usernames and passwords for the most common SOHO devices. This list is widely published on the internet, and you can find one example of such list here: https://proprivacy.com/guides/default-router-login-details

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

You just received a phone call from a client who is about to fill in a form on a website requesting bank information. The client states they received an email from their bank informing them that their card number may have been compromised in a security breach. The client was directed to an official-looking website that requested bank account numbers. What form of security threat are they facing?

A

phishing

Phishing scams are commonly used by criminals to obtain sensitive user information. A phishing scam usually begins with someone/something masquerading as a trustworthy entity in some form of electronic communication. Phishing is the general term for the overall scheme, and within the phishing attack a criminal may utilize other techniques, like spoofing, to make the attack seem more credible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

phishing

A

type of malware - Phishing scams are commonly used by criminals to obtain sensitive user information. A phishing scam usually begins with someone/something masquerading as a trustworthy entity in some form of electronic communication. Phishing is the general term for the overall scheme, and within the phishing attack a criminal may utilize other techniques, like spoofing, to make the attack seem more credible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

principle of least privilege

A

When someone is assigned only the rights and privileges necessary to do her job

To allow users enough flexibility to perform their job, but prevent them from accessing areas they are not allowed to access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

While working on the help desk, you receive a phone call from a user who frantically tells you she can’t log in to her account because she has forgotten her password. Suppose the user is an impostor, what form of fraudulent activity is she using to obtain access to the system?

A

Social engineering.

Attempting to gain access to a company’s network or facility by manipulating people inside the organization is known as social engineering. One example of this is finding out information about employees by looking up their names, finding out the names of their pets, special interests, and using that information to guess at passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

An administrator needs more security than is available with just a login and password on her mobile devices and wants to add another layer of security. How can she accomplish this?

A

by adding multi factor authentication

This could be some form of biometrics (face recognition or fingerprint), the use of a token, possibly a call back phone number.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

trojan horse (trojan)

A

One form of malware is disguised as an application that users unwittingly download and run, which leads to a virus

When the application is run, it infects the system which often opens the system for even more viruses. Unlike some viruses, a trojan does not replicate itself.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Bitlocker to go

A

will encrypt flash drives as well as external drives thereby providing data security on portable devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

autorun

A

allows a system to automatically launch a program on a thumb drive, CD, or, DVD when mounted. This could result in a security threat by causing a virus to automatically run when inserted. Autorun has been replaced by AutoPlay and was eliminated in releases since Windows 7.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

You are a system administrator for a high school and responsible for five student computer labs. You need to prevent students from accessing the system BIOS on the machines. What steps should you take to protect these settings?

A

Assigning a BIOS password to all systems will help. Since BIOS passwords can be easily bypassed by students who can open the system, you should also consider locking covers or case alarms for the lab systems. Expecting lab aids to monitor systems, or installing security cameras, would be prohibitively expensive and not necessarily as secure a password. Removing the BIOS battery would obviously never work.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

tailgating

A

practice of gaining entry into an otherwise secure area by following in someone who does have access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

To prevent network access to an unauthorized device based on its media access control address, which of these schemes could you incorporate on a home router?

A

MAC Filtering uses the MAC address of a device to either allow or deny network access. Network address translation and port address translation rely on IP address information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

When purchasing applications from the App Store for an Apple iPhone, you know the application comes from a ____.

A

Trusted source.

When applications are delivered through the App Store, Apple verifies it and the user knows it comes from a trusted source. When purchasing applications for an Android, users have the option of purchasing from Google Play or from third-party providers, which may be untrusted sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A client calls and informs you that he is using an access point that incorporates WEP. He wants to know if he can safely use this. What should you tell him?

A

He needs to replace his old access point with a new one that incorporates WPA2.

The security algorithm Wired Equivalent Privacy (WEP) was part of the original 802.11 standard ratified in 1997. Currently, WPA2 is considered the most secure protocol and should be used on all systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is spyware?

A

a type of malware that is typically installed with legitimate software and can report or log all of your actions back to a malicious user

typically comes bundled with a genuinely good application you need, and it can track user information such as account numbers and passwords and report it back to someone on the Internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What technology can be used to establish a VPN (Virtual Private Network) over the internet?

A

PPTP

PPTP (Point to Point Tunneling Protocol) is used to implement a VPN (Virtual Private Network) across the public internet. Generally considered insecure by itself, this is typically used with other security mechanisms to enhance its security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

whaling

A

process of targeting high-level corporate users in a phishing scheme. It’s a take off of the term phishing, but at a much higher corporate level

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A client calls and tells you her iPhone was stolen and she is very concerned about the data stored on the phone being accessed. When asked, she informs you that the phone is running the latest OS. What advice can you give her?

A

If there is a passcode enabled then its data is automatically encrypted.

iOS 8 and up automatically encrypts data using the login assigned to the phone. As long as the person with the phone does not have the password for it, the phone should be secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

mantrap (access control vestibule)

A

trap used to prevent infiltration methods such as tailgating and piggybacking.

A mantrap is a small area with a set of two locked doors and it separates the outside world from a secured area. When entering, an individual will enter through the first door, but that door must then be closed behind them before the second door may be opened.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Jenny is nervous that a website she is accessing is not a trusted website. What can Jenny look for on the site to ensure that it’s a trusted website?

A

A digital certificate

Digital certificates help users know when they are accessing a trusted website. Digital certificates are signed by a trusted certificate authority (CA). The CA can ensure that the public key you are getting from a website is actually from the web server and not an attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

data loss prevention (DLP)

A

practice of preventing unauthorized data from leaving an organization. Sensitive data can be leaked either intentionally or unintentionally. Regardless of the cause, the ramifications can be severe. DLP methods can’t prevent data loss entirely, but they are used to reduce the chances of data leakage wherever possible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Remote Authentication Dial-In User Service (RADIUS)

A

authentication method used to allow for centralized authentication and accounting. Although it gets its name from the days of dial-up Internet, RADIUS is now the common method used to authenticate over VPNs and wireless networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

biometric authentication would include checking a users:

A

fingerprint, face, retina

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are physical security measures?

A
  • access control vestibule (mantrap)
  • badge reading
  • video surveillance (fixed and PTZ cameras)
  • alarm systems (with sensors for surveillance, motion detection, and magnetic contact)
  • motion sensors
  • door locks
  • equipment locks (cable lock, server lock, USB port lock)
  • guards (preventative, deterrent, detective)
  • bollards (sturdy steel/concrete perimeter measure to keep cars out)
  • fences (first line of defense)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What are the different kinds of equipment locks?

A
  • cable lock (immovable object with a cable wrapped around it to a laptop)
  • server locks (becoming obsolete since rack enclosures help more)
  • USB port locks (to close the port, with a specialized tool to remove lock)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What includes physical security for staff?

A
  • key fobs
  • smart cards
  • keys
  • biometrics (retina, fingerprint, palm reading)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What allows video surveillance to see in the dark in low light areas?

A

IR (infrared) capabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

magnetometer (metal detector)

A

can be used to detect metal objects. The metal detector can also be used as a security choke point. Metal detectors can also be used upon exiting if the enterprise is concerned about insider threats, but this is controversial as it can be considered to be infringing upon employee rights to privacy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What are means of logical security?

A
  • Principal of Least Privilege (permissions only if they absolutely need them)
  • ACLs (Access Control Lists) - specify traffic allowed through a firewall and which is blocked
  • MFA (Multi-Factor Authentication) - two or more different authentication types (something you know, something you have, something you are)
  • email (least secure method of MFA, helpful for notifying breaches or suspicious activity)
  • hard token (hardware token)
  • soft token (software token)
  • short message service (SMS) - sends a time sensitive code (5-8 digits) to SMS number of user
  • voice call - verifies people by calling them and gives a verification code
  • authenticator application (soft tokens that act like hardware tokens - Google Authenticator)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

multi-factor authentication (MFA)

A

requires two or more different authentication types.

Authentication types are typically broken down into categories, such as something you know (password, PIN, security question), something you have (authenticator, token), and something you are (biometrics).

Because MFA requires two or more different types of authentication, a user would not be able to use just a personal identification number (PIN) and a password, since they both fall into the category of something you know. Rather, the user would need a combination of the authentication types, such as a password and a token.

A common implementation of multi-factor relating to wireless authentication is the Extensible Authentication Protocol-Transport Layer Security (EAP-TLS), which requires the user to not only have a password but also a certificate installed on the computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

ACLs (Access Control Lists)

A

ACLs are used to specify which traffic should be allowed through a firewall and which traffic should be blocked. Using an ACL, traffic can be blocked or allowed based upon a number of items including source or destination port as well as source or destination IP address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What’s the least secure method of MFA (multifactor authentication)?

A

email.

Email can be helpful as a notification tool for unauthorized access by notifying the individual if suspicious activity has been detected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What’s the drawback of having a hard (hardware) token?

A

There’s the chance of losing the token, which could then be used by an unauthorized user to authenticate to a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

soft (software) token

A

A soft token or software token is similar to a hardware token, except they come in the form of either a piece of software on your laptop or an app on your mobile device. A software token is more commonly used for MFA with applications such as Google Authenticator, where it acts as a hard token but is software based.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Mobile Device Management (MDM)

A

MDM policies are used to enforce security measures on mobile devices, such as cell phones and tablets. Many organizations require that their users access email or other business-related apps on their phone, but this can present security risks to the organization. MDM policies can help offset some of the risk.

An example of an MDM policy would be an organization requiring anyone accessing business email or business apps to have a lock screen on their phone with a PIN.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

How does Active Directory play into security measures?

A

AD can be used to help implement security measures across an organization.

AD is not an authentication protocol but acts as storage for the authentication data and works closely with Kerberos, which is the actual authentication protocol

  • Login Scripts (series of instructions for login process)
  • Domains (computers in a domain have proper security policies)
  • Group Policies and Updates (useful in securing an organization, passwords, unwanted/wanted apps, block access to internet, push security updates)
  • Organizational Units (subdivisons of the domain can have other security policies in place)
  • Home Folders (used by personnel to store files on the server rather than local computers for security)
  • Folder Redirection (moves path of folder to new location, like documents from local place to the network server)
  • Security Groups (assigning privileges and permissions, auditing permissions)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is Kerberos?

A

Kerberos is the open standard for authentication, and the actual authentication protocol authorized users use to gain access to information in the network.

This works closely with Active Directory (AD), which acts as storage for the authentication data. Kerberos can also be used with the 802.1X protocol for direct authentication.

42
Q

What are the different protocols and encryption methods with wireless networks?

A
  • WPA2 (wifi protected access)
  • WPA3
  • TKIP (Temporal Key Integrity Protocol)
  • AES (Advanced Encryption Standard)
42
Q

What are the different protocols and encryption methods with wireless networks?

A
  • WPA2 (wifi protected access)
  • WPA3
  • TKIP (Temporal Key Integrity Protocol)
  • AES (Advanced Encryption Standard)
43
Q

WPA2 and WPA3 (Wifi-Protected Access 2 and 3)

A

WPA2 improved upon WPA by using the Advanced Encryption Standard (AES). WPA2 is exploitable if the WPS service is enabled on the device.

WPA3 is the successor to WPA2. It introduced 192-bit cryptographic strength in Enterprise mode and requires CCMP 128 as a minimum in personal mode. WPA3-Personal also uses Simultaneous Authentication of Equals (SAE) instead of the preshared key (PSK) exchange used in previous versions of WPA.

44
Q

TKIP (Temporal Key Integrity Protocol)

A

provides a new encryption key for every sent packet. TKIP uses the RC4 encryption algorithm protocol for its cipher. An RC4 encryption algorithm encrypts plain text by bytes to produce a cipher stream. The key for the RC4 algorithm is based on the MAC address and initialization vector of the sending device and is used to check message integrity.

45
Q

AES (Advanced Encryption Standard)

A

secure encryption method that is still used today. WPA2 uses AES in order to secure wireless networks.

46
Q

RADIUS (Remote Authentication Dial-In User Service)

A

authentication method used to allow for centralized authentication and accounting. Although it gets its name from the days of dial-up internet, RADIUS is now the common method used to authenticate over virtual private networks (VPNs) and wireless networks.

47
Q

TACACS - Terminal Access Controller Access-Control System

A

TACACS (now TACACS+) was originally developed by Cisco®, but was released as an open standard. These protocols are used for the authentication of users on network devices, such as routers and switches.

48
Q

rootkit

A

malicious programs with the goal of gaining privileged access to a computer. Rootkits hide themselves by taking advantage of operating system (OS) functions, and they can attack operating systems, hypervisors, and firmware.

49
Q

virus

A

any malicious program that replicates itself and attempts to infect other computers. Viruses, unlike worms, need human interaction to spread. They are only able to replicate to other drives on the same computer and not across the network.

Viruses are designed for many different goals, from corrupting data to stealing information.

50
Q

spyware

A

type of malware that covertly collects data on a user after it is installed on their computer. Spyware is typically a virus that requires user interaction to infect. For example, a user would have to click on a link in an email for the spyware to download.

Spyware can be used for malicious purposes, such as stealing confidential data or credentials, or as a data collection device for advertising purposes

51
Q

ransomware

A

essentially holds your files and data ransom until you pay the attacker. As the popularity of cryptocurrency (e.g., Bitcoin) has grown, so has ransomware. Attackers can request Bitcoin as their method of payment to release the data after a ransomware attack, making the attackers more difficult to track down after the transaction.

52
Q

keylogger

A

will track all the keystrokes made on the computer running the keylogger. This information can then be transmitted over to the attack entity for them to parse for useful stolen information.

Some attacks will try to install keyloggers onto a user’s computer in order to steal private data, passwords, or credit card numbers. Keyloggers come in both hardware and software forms

53
Q

boot sector virus

A

infects the master boot record (MBR) of a hard disk and is designed to load when a device is booted up, reinfecting the OS each time it is booted up. Secure boot can be used to identify a boot sector virus.

54
Q

cryptominers

A

users who perform cryptographic computations to create cryptocoins. A cryptominer can infect others computers and use the other computer’s processing power to perform the computations for the cryptominer.

55
Q

What tools and methods should be used to protect a system from malware?

A

Multiple layers of prevention, detection, and eradication should be used.

  • Windows Recovery Environment (WinRE)
  • Antivirus
  • anti-malware
  • software firewalls
  • anti-phishing training
  • user education
  • OS reinstallation
56
Q

What’s the purpose of the Windows Recovery Environment (WinRE)?

A

This console can be especially helpful if a computer has been infected by malware. Some of the tools in the recovery console will allow you to reset the operating system back to default or simply restore the computer to an earlier time, such as before the computer became infected.

57
Q

What are the parts and purpose of antivirus?

A

Antivirus software is made up of two main components, the antivirus engine and the antivirus database.

The antivirus engine is responsible for real-time scanning. The antivirus definitions database is a repository of signatures that is used to detect known malware.

58
Q

anti-malware

A

extremely similar to antivirus software, but it takes the detection a step farther. Anti-malware software can usually check files outside of the Windows file systems, such as those on malicious websites and those coming in via email.

59
Q

software firewalls

A

referring to firewalls that come as part of the operating system. Windows computers come with a built-in software firewall called Windows Defender Firewall. This firewall can help prevent worms and malicious inbound connections.

60
Q

What is one of the most important methods to prevent malware?

A

user education

This is because antivirus software and spam filters are not perfect. It is important for users to understand what types of items they should download and not download, what types of websites they should not visit, and how to identify a phishing scam.

61
Q

For a highly corrupted OS, the OS may need to be reinstalled with a clean installation, which means -

A

This will remove all data previously attached to the old installation of the OS, including viruses and malware it may have been infected with.

62
Q

What are the methods of gaining security access using social engineering?

A
  • phishing
  • vishing
  • shoulder surfing
  • whaling
  • tailgating
  • impersonation
  • dumpster diving
  • evil twin
63
Q

phishing

A

most common type of social engineering. In a phishing attack, the attacker sends a fraudulent email pretending to be from a legitimate source, such as a colleague, vendor, or even a user’s bank. The goal of a phishing attempt is to get the unsuspecting user to give up their private information.

64
Q

vishing

A

is phishing through Voice over Internet Protocol (VoIP) calls. Vishing calls may attempt to elicit information from the recipient using social engineering techniques. For example, a caller may state that they are from the IRS and the recipient needs to provide back tax payment or risk further financial or legal penalties.

65
Q

whaling

A

phishing that specifically targets individuals high up in a company’s hierarchy, such as CEOs and CFOs or other high-value targets.

66
Q

evil twin

A

an imposter access point that impersonates a legitimate access point in order to intercept data. For example, a user could connect to an access point at their local cafe that provides free Wi-Fi access under the name “Cafe Guest.” The evil twin will create an imposter access point also named “Cafe Guest” and intercept data when the user connects to the evil twin.

67
Q

What is a threat?

A

potential hazards to a network that can be either physically or logically based. A threat is an attack designed to interrupt, intercept, or damage data from a target. Threats can come from a single threat actor, such as a script kiddie, or numerous threat actors acting in coordination with one another, such as a nation state.

68
Q

What are kinds of threats to secure infrastructure today?

A
  • Denial of Service (DOS)
  • Distributed Denial of Service (DDOS)
  • Zero day attack
  • spoofing
  • on path attack
  • brute force attack
  • dictionary attack
  • insider threat
  • SQL injection (Structured Query Language)
  • Cross Site Scripting (XSS)
69
Q

Denial of Service (DOS)

A

large amount of meaningless traffic is directed toward a device or network in an attempt to overburden and bring it down.

70
Q

Distributed Denial of Service (DDOS)

A

denial-of-service attack in which multiple computers (often a botnet) are used to send an abundance of traffic in an attempt to bring down a network’s resources.

71
Q

zero day attack

A

targets a vulnerability that developers have not identified yet or for which they have not had time to release a patch or fix.

72
Q

spoofing

A

form of an impersonation attack. Some commonly spoofed items include a source IP address, source MAC address, source email address, and usernames.

73
Q

on path attack

A

previously known as a man-in-the-middle (MITM) attack, is an eavesdropping attack. The attacker will try to plant themself between two systems and intercept the traffic.

74
Q

brute force attack

A

the attacker attempts to guess as many of the possible values as they can. Brute force is generally used as a method of password cracking, but can be used in some other scenarios as well.

75
Q

dictionary attack

A

One form of brute-force attack is known as a dictionary attack. Rather than the attacker trying to come up with passwords to guess themselves, they can use a list of all leaked passwords online (known as a dictionary).

76
Q

insider threat

A

threat from within the organization itself and may be perpetrated by disgruntled employees or for personal gain.

Insider threats are more common than external threats and can expose the organization to significant levels of damage as the threat has access to the network.

An internal threat may be more difficult to detect since the threat is expected to be on the network.

77
Q

SQL (Structured Query Language) Injection

A

an attack in which the threat enters a series of malicious code with a Structured Query Language (SQL) query to gain access to SQL databases.

78
Q

XSS Cross-Site Scripting

A

used to embed malicious scripts into a legitimate web page and is commonly used to hijack web pages to coax the end user to install malware.

79
Q

What are the vulnerabilities in an infrastucture that a threat actor can target?

A
  • non-compliant systems (does not follow standard system admin policies and precautions)
  • unpatched systems (leave device or network open to exploitation)
  • unprotected systems (doesn’t have appropriate security measures, firewall, antivirus, or antimalware)
  • End-of-Life OSes (no new patches or updates, no longer supported by the vendor, open to exploitation)
  • Bring Your Own Device (BYOD) - difficult to police, complicates network security, data leakage and portability risk.
80
Q

What is Windows Antivirus, how do you activate/deactivate, and update it?

A

Windows Defender or Windows Defender Antivirus is the Windows OS’s pre-installed antivirus software included in all recent versions of the OS.

Windows Defender can be activated and deactivated via the Virus and Threat Protection settings by clicking on Manage Settings. Specific aspects of the Defender can also be activated and deactivated as needed, such as real-time protection and cloud-delivered protection.

To maintain the most current malware definitions and signatures, Defender needs to be updated regularly. Windows Defender as well as its definitions are updated through the Windows Update process.

81
Q

Windows Defender Firewall

A

a host-based firewall designed to block access from the network. Defender Firewall can be specified to protect the domain network, private network, and public network separately.

Windows Defender Firewall can be activated or deactivated easily through Firewall and Network Protection. Windows Firewall blocks incoming connections by default.

Windows Defender Firewall allows for the creation of specific rules for specific ports as needed, providing advanced port security.

By default, the Windows Defender Firewall creates a pop-up when applications attempt to listen in on a port for incoming connections. If allowed, Firewall will create a new rule for the application, allowing it through. Allowed applications can be managed through Firewall and Network Protection.

82
Q

What are the different kinds of users on a Windows network?

A
  1. Local account: manual setup, no synch to the cloud
  2. Microsoft Account: allows for synch on the cloud
  3. Standard account: varying permissions based on roles and groups set by admin, used for daily tasks, limited access/permissions
  4. Administrator: complete power, only for requirement, access to everything
  5. guest user: low privilege, occassional access
  6. power user: second most powerful under admin; read and write permissions; can’t change system files
83
Q

Why would you use NTFS (New Tech File System) permissions vs. Share Permissions?

A

The NTFS should be used whenever possible as it will provide the most control over data resources.

The advantage of using NTFS permissions over share permissions is that they are applied to both local users and network users and they are based on the permissions granted to an individual user at the Windows logon.

Share permissions are not applied to users who log in locally to the machine.

84
Q

How do you encrypt files and folders on Windows Professional systems?

A

It’s possible to encrypt individual files and folders on a computer using the Encrypted File System (EFS) that is built into professional versions of Windows. This can be done from the Advanced Attributes dialog box for the files and folders.

85
Q

What is inheritance on Windows systems done by administrators?

A

Inheritance allows files and folders within another folder to inherit the permissions of the top-level folder. Rather than needing to specify permissions on each and every file and folder, administrators can configure inheritance.

86
Q

User Account Control (UAC)

A

When a user wants to run a program that requires an administrator to run, they’ll receive a UAC pop-up. This pop-up will request an administrator password before the program will run. UAC can be beneficial as it forces an administrator to approve a program before it is run or installed. This can come in handy when users who are not particularly tech savvy try to download or run programs that might end up being malicious.

87
Q

Bitlocker

A

program that offers full drive encryption. Unlike EFS, which encrypts individual files, BitLocker encrypts the entire drive. BitLocker relies on the computer having a Trusted Platform Module (TPM) chip to function.

88
Q

Bitlocker To go

A

encryption method like BitLocker that allows you to encrypt removable/portable drives, such as external hard drives and USB drives. Unlike the full version BitLocker , BitLocker To Go does not require a TPM chip.

89
Q

What are workstation best practices for securing data?

A
  1. Data at rest encryption (keeping data encrypted at all times)
  2. Set strong and memorable passwords that are longer than 8-12 characters minimum, set expiration dates, use a variety of characters, and use BIOS/UEFI passwords.
  3. use screensaver locks
  4. log off when not in use
  5. secure and protect critical hardware
  6. secure PII (personal identifiable info) and passwords
  7. always use principle of least privilege (only have permission when absolutely necessary)
  8. restrict login times for normal working hours
  9. disable guest accounts if they won’t be used
  10. use failed attempts lockout policy
  11. use a screen lock and timeout when user walks away
  12. never use default passwords; always change ASAP
  13. disable AutoRun and Autoplay for disks and programs (so you can look at it first)
90
Q

What method should NOT be used for securing a company mobile device?

A

Swipe lock.

A swipe lock is not an actual locking method. The swipe merely requires the user to swipe the screen to gain access and should not be used for securing mobile devices.

91
Q

What is the difference between using a BYOD model (Bring Your Own Device) vs. a Corporate Owned Devices model - as far as security goes?

A

Corporate-owned devices are completely under the control of an organization. In this scenario, the organization can specify policies about which applications can be installed as well as what the device can be used for. However, many organizations are moving to a BYOD environment. BYOD environments are more complicated to manage because, while policies can be put in place for accessing corporate resources, ultimately, the device is owned by the end user.

92
Q

What are the different methods of physical destruction of a device?

A
  • drilling (physically put a hole in the device with a drill)
  • shredding (shredding documents before trash)
  • degaussing (using electromagnets to wipe a drive many times over)
  • incinerating
93
Q

What are the methods of repurposing/recycling a device?

A
  • erasing/wiping (complete erase, overwrite with zeros or nonsense)
  • low-level formatting (takes drive back to drive controller chip and drive interaction prior to partitioning)
  • standard formatting (merely marks a space for data occupying)
94
Q

How can you outsource destruction of devices?

A
  • third party vendor contract (potential for data leakage, mismanaged wipe, insider threats)
  • certificate of destruction/recycle
95
Q

Where do IoT devices need to be - on the network or on a seperate network - to be more secure?

A

on the same network.

96
Q

Whar are the best security practices for a SOHO router?

A
  1. change any default passwords
  2. use IP filtering (firewall rules)
  3. keep firmware updated
  4. use content filtering, parental controls
  5. ensure right location for antennas and access points - do a network survey of location
  6. DHCP reservations - create static assigned IP addressing
  7. set a static IP address (non changing) on wireless router
  8. use Universal PNP (Plug n Play) with asking permission prior to connection
  9. use a screened subnet (Demilitarized Zone - DMZ) to create separation between exterior and interior of a network
97
Q

What are good practices for wireless networks to keep them more secure?

A
  1. change the Service Set Identifier (SSID) before you start using the network
  2. Disable SSID broadcast (keeps people from finding your network, makes it harder to find)
  3. Set wireless encryption (with password and encrypted key)
  4. disable guest access
  5. change the channel on the WLAN - reduces possibility of overlapping networks
98
Q

What are good practices for wireless networks to keep them more secure?

A
  1. change the Service Set Identifier (SSID) before you start using the network
  2. Disable SSID broadcast (keeps people from finding your network, makes it harder to find)
  3. Set wireless encryption (with password and encrypted key)
  4. disable guest access
  5. change the channel on the WLAN - reduces possibility of overlapping networks
99
Q

How do you change firewall settings to make them more secure?

A
  • Disable ports that are not in use.
  • Configure port mapping or forwarding to allow or block certain port access.
100
Q

What is a trusted source or untrusted source of downloads/installation?

A

Trusted: official distributors or original vendors
Untrusted: not the official distributor or vendor, third party links

101
Q

What web browser settings are needed to allow for max security?

A
  • Have a pop-up blocker.
  • Clear your browsing data.
  • Clear your browser cache.
  • Use private browsing mode (incognito) whenever possible.
  • Use caution when synchronizing - don’t synch on public devices, log off, delete history/cache.
  • Use ad blockers with whitelists and blacklists.