Security + Flashcards

1
Q

what are the three parts to any form of authentication ?

A

Identification - usually a username
Password - or something you know
Authorization - what you can do

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

what is MFA ?

A

more than one factor to authenticate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

what are the different factors that can be used when authenticating someone with MFA

A

something you know, password
Something you have, keyfob
Something you are - biometrics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

what are some of the different authentication attributes ?

A

Something you do
Your signature

Something you exhibit
Typing speed

Someone you know
Certificates from a server

Somewhere you are
Physical location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

what is identification ?

A

claiming an identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

what is authentication?

A

proving an identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

what is authorization?

A

permitting specific actions once a user has been authenticated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

what does it mean when we hear the word accounting in security ?

A

essentially auditing, we want to be able to account for or audit the activity that the user executed when they were signed in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

when can authorization occur ?

A

authorization can only occur after the authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

what do we need to do proper accounting and auditing ?

A

To do these we need to have separate user accounts or else it will look like the same user id doing everything

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

what are some different type of auditing ?

A

Resource access, such as signings into a system
Failed login attempts
Changes to files or database records, has it been tampered with ?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

why is username and password security risky ?

A

Security risk because they are both something you know and can be guessed
Mitigation for this is to use different passwords for different resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

what is a password vault ?

A

A way of storing passwords something like last pass is an example of this

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

what are the characteristics of one time passwords ?

A
  • Unique password generated for single use, static code sent via email or SMS text
    • TOTP stands for time-based one-time password,
      ○ this means the password is only valid for a certain amount of time
    • HOTP stands for HMAC one-time password
      HMAC encrypts a hash to ensure authenticity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

what are the characteristics of certification based authentication ?

A

PKI certificates are issued by a trusted authority to an individual entity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

what are the characteristics of SSH public key encryption

A

This means you would sign in with a username and password as well as a private key

The public key is stored on the server

The private key is stored with you on your station

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

what are some of the characteristics of bio metrics ?

A
  • This is something that is unique to you as an individual
    • Fingerprints
    • Retina scan
    • Iris scans
    • Facial recognition
    • Voice recognition
    • Vein analysis
  • Gait analysis how you move or walk
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

what are some mistakes that can happen with biometrics ?

A

False acceptance - makes a mistake
False rejection rate
Cross over error rate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

what are some of the characteristics of credential policies ?

A

defines who gets access to what, like what employees get access to what in an ORG
- We might have a credential policy that is related to contractors
- Device policies, example need to use a VPN tunnel
- Credential policies for service accounts
We can have credential policies for administrator or root accounts, this is sometimes called PAM or privileged access management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

what is attribute based access control ?

A

Looks at the attributes of a user or device to determine what permissions they have to a resource Example Date of birth, or maybe we will look at the device type

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

what is role based access control ?

A

A role is a collection of related permissions
Example we could create a roll to have someone access files in the cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is rule based access control ?

A

Uses conditional access policies
For example have to be signed in using MFA have to be using an iPhone have to be signing in from Canada

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

what is Mandatory access control ?

A
  • We assign labels or identifiers to resources
    ○ Devices, files, databases, network ports etc
    - Permission assignments are based on resource labels and security clearance
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

what is discretionary access control ?

A

Data custodian sets permissions at their discretion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

what are some things we can use for Physical access control

A
  • Limited facility access
    • Vestibules
    • Door locks
    • Proximity cards
    • Key fobs
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are some best practices for account management ?

A
  • We should assign permissions to groups
    • Principle of least privilege should be assigned to user accounts
    • Audit user accounts
      Make sure to disable user accounts when they are terminated or leave
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

what are some different types of account policies ?

A
  • employee onboarding policies
    • Password policies
      ○ Here we can define password complexity policies
      ○ Password history
    • Account lockout policies to protect against bruteforce attacks
    • Geolocation
      ○ Where a user is located
    • Geofencing
      ○ Users geolocation determines resource access
    • Geotagging
      ○ Adding location metadata to files and social media posts
    • Impossible travel time
      Moving locations so fast it’s impossible
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

where are public keys stored on a linux machine ?

A

User home directory on the Linux server. SSH public keys must be stored on the server in the user home directory in a file called “authorized_keys”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

what is geotagging ?

A

Geotagging uses GPS coordinates or IP address block information to add detailed location information to social media posts and pictures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

what are some of the different network authentication protocols ?

A

Pap or password authentication protocol

MS-Chap Microsoft challenge handshake authentication protocol

NTLM Microsoft new technology Lan Manager NTLM

Kerberos

EAP

IEEE 802.1x

Radius

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

what are some of the characteristics of PAP ?

A

Outdated
Sends passwords in the clear over the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

what are some of the characteristics of MS-Chap ?

A

Client requests authentication from a server
Then the server sends a challenge to the client
Client responds to challenge by hashing the response with a users password
Server compares response to its own computed hash and authenticates if they match

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

what are some of the characteristics of NTLM ?

A

NTLM is used on workgroup computers
A workgroup computer is one that is not joined to an active directory domain
Password hashes with NTLM are not salted
NTLM v2 passwords are salted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

what are some of the characteristics of Kerberos ?

A

Microsoft active directory authentication
Kerberos uses a key distribution center or KDC
Authentication service AS
Ticket granting service TGS
Ticket Granting Ticket TGT
Once you are authenticated you are granted a ticket from the ticket granting service , that ticket is what you present when you try to access resources in the AD domain and if you should have access to that resource you get let in without having to sign in again

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

what are some of the characteristics of EAP ?

A

Network authentication framework
Lets us authenticate using more methods
PKI certificate authentication
Smart card authentication
Often EAP uses TLS as a transport mechanism
Applies to wired and wireless networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

what are some of the characteristics of IEEE 802.1x ?

A

port based network access control

This protocol hands off authentication to a centralized RADIUS server for authentication

This applies to wired and wireless network edge devices

The devices that can authenticate users to the network include
Ethernet switches
Routers
VPN appliances

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

what are some of the characteristics of RADIUS ?

A

centralized authentication server
This could be a domain controller
○ Radius clients are network edge devices
§ Network switches
§ VPN appliances
§ Wireless routers
We call actual users trying to connect to the network the radius supplicant

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

what are the characteristics of single sign on ?

A
  • User credentials are not requested after initial authentication
    • Protocols used with single sign on
      ○ OpenID
      ○ Oauth
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What are the characteristics of identity federation

A
  • Identity federation is when multiple resources trust a single authentication source
    ○ With this we have a centralized trusted identity provider IDP
    • Protocols we can use with identity federation
      ○ Security assertion markup language SAML
      A Saml token is a digital security token that proves your identity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

explain a virus

A

Program that can replicate through user interaction

Activates once a user clicks or downloads

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

what is a file-less Malware or Virus

A

No file lives only in memory

Difficult for anti malware to detect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

explain Ransomeware

A

Also known as crypto malware and crypto ransomware

Uses encryption to lock a user out of a system

Attacker hides your data until you pay your Ransome

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

explain a worm

A

A virus that once it gets started will use networking or the internet to self-replicate

More like a pathway for replication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

explain a trojan horse

A

A program that looks like one thing but does another usually nefarious

No replication

Remote access trojans or RAT’s

Maliciously takes control of a system remotely

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

explain a backdoor

A

Created by developers as an easy maintenance entry point

Can be exploited by attackers if left open by developers

Can be created in a program by hackers to gain access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

explain a PUP or potentially unwanted program

A

Software that may have negative or undesirable effects

Crapware adware spyware bloatware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

what are the characteristics of Bots/Botnets

A

Distributed attack using remotely-controlled malware controlling several computers

Often running some kind of RAT

Hosts are called bots or zombies

One kind of Botnet is a distributed denial of service attack or DDOS attack

Trying to overload traffic from a number of sources that makes resources unavailable for legitimate users

Usually have a C2 or command or control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

what is a key logger

A

Can be hardware

Device that plugs in between keyboard and computer to log keystrokes

Can be software

Programs that logs keystrokes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

what is a rootkit

A

Can often be somewhat invisible

Goal to get root access to the system

Usually installed on the boot of the systems they are attacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

what is a logic bomb ?

A

Often a script is set to execute

Created with a timer to go off at a specific time or during a specific event on a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

what are some bad security configurations relating to open permissions ?

A

Open wireless networks

guest user accounts, we need to disable these

No intruder lockout settings, nothing to block failed logon attempts

Too many file or app permissions assigned by default

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

what are some security best practices for linux instances

A

Don’t sign in with a root account

Use sudo to run privileged commands

Disallow remote access as root

Use su to temporarily switch to root

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

what are some insecure cryptographic solutions

A

WEP is weak

DES digital encryption standard

Use AES instead

Secure Sockets Layer

Use TLS

SSL uses a PKI certificate for encryption

TLS

Not secure 1.0 and 1.1

Secure versions 1.2 and 1.3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

what are some security settings to be aware of with default settings ?

A

Change IP address

Don’t have ports open that don’t need to be listening

Don’t install everything in the default space with a webserver

Don’t use usernames and password that come default

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

what are some characteristics of zero day attacks ?

A

An exploit unknown by the vendor and the public

ZDI zero day initiative

This encourages the private reporting of vulnerabilities to vendors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

what are some common attacks ?

A

DNS sinkholing

Privilege escalation

Replay attacks

Pointer / object dereference

Error handling

Dynamic link Library DLL injection

Resource Exhaustion

Race condition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Explain DNS sinkholing ?

A

This attack returns false DNS query results

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

explain privilege escalation

A

Attacker acquires a higher level of access

Example - compromising an admin account that has a weak password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Explain replay attacks

A

Capturing something that happens on the network and replaying it

Common in MITM attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

what is Pointer / object dereference

A

Attacker manipulates memory pointers to point to unexpected memory locations

Normally causes software to crash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

what is error handling

A

Improper handling can crash a system

These errors might disclose to much information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

explain Dynamic Link library

A

Attacker places malicious DLL’s in the file system

Legitimate running processes call malicious code within the DLL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

what is resource exhaustion

A

Dos or DDOS

Can result in memory leaks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

explain a race condition

A

Actions might occur before security control in in effect

These are based on timing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

what are two driver attacks

A

driver shimming

driver refactoring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

what is driver shimming ?

A

Normally used to allow legacy software to run

This can be installed by a malicious user

If an attacker has access to a device they can install malicious drivers

This can happen in the supply chain injected in the software development stage

Intercept API calls to run the malicious code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

explain driver refactoring

A

Restructures internal code while maintaining external behavior

Can evade signature based AV

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

what are two types of overflow attacks ?

A

integer overflow

Buffer overflows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

what is an integer overflow ?

A

Less memory than expected is allocated

This can lead to

Sensitive information disclosure

Remote exploit privilege escalation

Application crash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

what is a buffer overflow

A

Less memory than expected is allocated

This can lead to

Sensitive information disclosure

Remote exploit privilege escalation

Application crash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

what are the two different categories of password attacks ?

A

Online vs offline attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

what are some tools for password cracking ?

A

John the ripper

Cain and Abel

Hydra

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

what is a password dictionary attack ?

A

Uses common username and password files

Tries thousands or millions of likely possibilities to login to a user account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

what is a brute force attack ?

A

Try every possible combination of characters

Multiple attempts should trigger an account lockout

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

explain what password spraying is

A

Blast many accounts with a best guess common password before trying a new password

Slower than traditional attacks

Less likely to trigger account lockout settings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

what are the characteristics of bots or botnets

A

Bot - single infected device under attacker control

Botnet - collection of infected machine under control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

how are bots controlled in a botnet?

A

Periodically talks to a command and control C2 attack server

We can mitigate this with IDS

Attackers might have directions stored in a DNS TXT record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

explain a raid

A

Group disks together to work as one

We would do this for better performance

Provides high availability

Hardware Raid controller

Software Raid

This is slower and less reliable than software RAID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

what is a storage area network ?

A

Storage out on a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

what is RAID 0

A

The benefit of raid 0 is better performance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

what is Raid 1 ?

A

Data in its entirety is written to two sperate disks

We get better performance with this

We also get higher availability because if one disk fails the other one is up to date

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

what is Raid 5 ?

A

Better performance

Parity is stored on separate disks

If one disk fails we can use the parity info on the other disks to rebuild the disk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

what is RAID 6 ?

A

Requires at least 4 disks

Stores 2 parity stripes on each disk

This means raid 6 can tolerate two disk failures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

what is raid 10 ?

A

This is a combination of Raid level 1 and 0

Disk mirroring then disk stripping

Requires at least 4 disks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

what are some ways we can secure hardware ?

A

Limit physical access to the servers or hardware

Alarms, sensors, locks

Card cloning / skimming

Use vendor diversity

Limit USB storage device use

Apply firmware updates

Use USB data blocker

Allows recharging but not data transfer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

explain what TPM is

A

Used as basis for hardware root of trust

This check for boot integrity of the machine

UEFI secure boot

Has the boot order changed ?

Check the hash of each file to make sure it matches that of the vendor

Can encrypt and decrypt disk volumes and store keys in the TPM

Microsoft Bitlocker is an example of this

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

what are some reasons a machine has failed to boot

A

Causes

Corrupt OS file

Malware

Failing disks

Misconfiguration

Remediation

Boot from alternative media

Live boot media

Revert to known state or last known good configuration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

how can we achieve hardware redundancy ?

A

RAID

NIC teaming

UPS

PDU

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

How can we achieve cloud redundancy ?

A

Multiple network connections to the cloud

Load balancing

Cross region storage replication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

what are some of the different ways we can secure endpoints ?

A

EDR

Host based firewall

NGFW

Allow lists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

what is EDR or endpoint detection and response ?

A

Alarms for detected anomalies or malware infections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

what is a HIDS or host intrusion detection system

A

Looks for suspicious activity

Analyze log files

Detect and alert on anomalies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

explain the characteristics of a NGFW

A

Packet filtering firewall

Up to OSI layer 4

Deep packet inspection firewall

Up to OSI layer 7

IDS/IPS built in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

explain what the physical layer does

A
  • What cabling do we use
    • What frequency do we use with wireless
      Getting 1s and 0s from one layer to another
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

what does the preamble do in an Ethernet frame

A

Preamble in an Ethernet frame warns the network card that there is an incoming frame

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

what is the purpose of the data link layer

A

Allow individual systems to address ethernet frames and send them to the right spot based on MAC address
The data link layer checks out the source destination parts of the ethernet frame

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

what is the point of the network layer

A

MAC address’s are great for moving data on individual systems on a LAN

But when you need data to leave the LAN you use logical addressing like IP addresses

This layer inspects the destination and source IP address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

what is the point of layer 4 the transport layer

A

The transports layer job is to assemble and disassemble packets as they come in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

what is the point of layer 5 the session layer

A

this is where the connections are established

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

what is the point of layer 6 the presentation layer

A

used for converting data and encoding it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

what is arp used for in a network ?

A

used to map IP addresses in a network

ARP traffic is really only local to the LAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

what are the characteristics of ARP cache poisoning

A
  • type of man in the middle attack
    • a malicious actor has to have access to the network
    • Victim traffic is sent through the attacker station
  • Attacker can view the victim traffic
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

what are the steps of an arp poisoning attack

A
  1. Attacker has gained access to the network
    1. Attacker sends a request saying please update your ARP cache for the IP change the mac address to my attacker machine
  2. Victim devices update their arp cache
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

what are the mitigations for arp cache poisoning

A
  1. Use static ARP cache entries
    a. This means hosts will not accept ARP cache updates
    1. Limit access to the network
      a. Use MFA
      b. Use NAC network access control
      c. Limit based on device type
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

what are the characteristics of a mac address flooding attack

A
  1. attacker sends traffic with forged source MAC address’s to a switch port.
  2. Switch memory is filled, new incoming traffic is sent out to all switch ports
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

what are broadcast storms or switching loops

A
  • Excessive amounts of broadcast traffic on a network
    • Caused by Failing equipment
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

what are some layer 2 attack mitigations ?

A
  • Mac address filtering for network access
  • Static MAC address assignments
  • Disable unused switch ports
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

explain the zero trust security model ?

A
  • internal network should be untrusted
    • Make sure employees can recognize scams
  • Use a network IDS/IPS for internal network
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

explain network configuration management

A
  • Network and data flow diagrams
    ○ Need to know what we have so we can deal with security incidents
    • Standard naming conventions
      IP address ranges need to be mapped and consistent
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

explain a screened subnet ?

A
  • Some people call this a DMZ
    • Public services are in the DMZ
    • Firewall rules must be configured for this to work.
      ○ Only allow HTTPS from the internet to the DMZ web server
  • Rules blocking traffic from the internet from getting farther into our internal network
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

what are the key elements of load balancing ?

A
  • Increases service availability
    • Improves service performance
    • Load balancing is multiple backend servers providing the same service
    • Load balancing can also use horizontal scaling which is adding more VM’s as the load increases
    • Session persistence
      ○ Clients remain connected to the same backend server
    • Active / Active
      ○ All servers are up and running at the same time
      ○ Round / Robin
      ▪ Each request goes to the next backend server
      ○ Least connections
      ▪ Each request is sent to the least busy backend server
    • Active/Passive
      ○ Backend server status
      ▪ Some are active some are in a standby state
      A standby server is activated when an active server fails
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

explain network access control ?

A
  • Limit endpoint access to a network
    ○ We can limit by OS type
    ○ We can see the device location and where the connection is coming from
    ○ Make sure there is a host based firewall
    ○ Make sure that the AV is up to date
  • Nac can be agent based or agentless
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

what is IEEE 802.1x

A
  • Port based network access control
    802.1x is configured to send authentication request to a radius server
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

what is the mitigation for rogue DHCP servers

A
  • DHCP snooping can block rogue DHCP servers
    ○ Untrusted DHCP server responses are blocked
    • DHCP snooping is enabled on network switches
      - This means we specify trusted DHCP ports
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

whats a jump server ?

A
  • Also called jump box or bastion host
    • Has a public interface for us to connect to and a private interface for connecting to internal hosts
      • Jump servers sit between server admins and target servers
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

what is a honeypot ?

A
  • A decoy system or server made to look vulnerable so we can track attacks against it
    • Only deploy a honeypot on an isolated network
  • Implement logging so we can track the attacks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

what is a honey file ?

A
  • Fake files made to look attractive to hackers
    Implement logging to see what actions are taken on the file
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

what is a honey net?

A

a honeynet is a network of honey pots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

what are the basics of firewalls ?

A
  • Hardware appliance
    • VM that acts as a firewall
    • Host based firewall
    • Firewalls essentially allow or deny incoming / outgoing traffic
      • Firewalls use access control lists
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

what is a packet filtering firewall ?

A
  • This applies to OSI layer 4 or the transport layer
    • Stateful firewall track entire sessions instead of only individual packets
    • Packet filtering firewalls can be based on
      ○ Source / destination port numbers
      ○ Source / Destination IP addresses
      • MAC addresses
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

what is a content url filtering firewall

A
  • Runs on OSI layer 7
    • Rules can be based on
      ○ The direction of the traffic incoming vs outgoing
      ○ Packet filtering firewall conditions
      ○ These firewalls can look at specific protocols
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

what is a waf ?

A
  • OSI layer 7
    Protects against common web application attacks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

what layer of the OSI model do packet filtering firewalls apply to ?

A

OSI layer 4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

what layer of the OSI do content URL filtering firewalls apply to ?

A

OSI layer 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

what do web application firewalls protect against ?

A

common web app attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

what is a forward proxy ?

A
  • fetches internal content for internal users
  • Hides IP address of internal machines, the machines make the request to the proxy server and the server makes the request for them
  • user device uses the proxy as the default gateway
  • another benefit of a proxy is fetched content can be cached this speeds up subsequent requests
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

what is a reverse proxy ?

A

A reverse proxy is a type of proxy server. Unlike a traditional proxy server, which is used to protect clients, a reverse proxy is used to protect servers. A reverse proxy is a server that accepts a request from a client, forwards the request to another one of many other servers, and returns the results from the server that actually processed the request to the client as if the proxy server had processed the request itself. The client only communicates directly with the reverse proxy server and it does not know that some other server actually processed its request.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

how would you describe a forward proxy ?

A

forward proxy fetches internal user requesting content from the internet and interal client IPs are hidden

forward proxy enables computers isolated on a private network to connect to the public internet,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

how would you describe a reverse proxy ?

A

Reverse proxy provides external user access to internal services and internal server IPs are hidden

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

what is port address translation ?

A
  • This can be a hardware or software solution
    ○ This is normally enabled on a router
    ○ It can also be called PAT or NAT gateway
    • Multiple internal IP’s share a single public IP
      Requests are tracked by internal IP and unique port number
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

how do PAT routers remember where things are ?

A

pat router maintains a table in its memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

what layer does NAT operate at

A

OSI layer 4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

what layer does a reverse proxy operate at ?

A

OSI layer 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

explain PAT

A

pat enables multiple internal clients to gain internet access using a single public IP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

explain NAT

A

NAT maps public IP’s to private IPS to allow external clients access to servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

what is IPSEC ?

A
  • suite of network security protocols
  • IPSEC has to do with network traffic encryption and authentication
  • IPSEC can be configured to secure some network traffic or all network traffic
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

what is IPSEC tunnel mode

A
  • Normally used for site to site VPN’s
    • With IPSEC tunnel mode the entire original packet is encrypted and placed inside a new IP packet
      A new IP header is added when the packet is encapsulated
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

what is IPSEC transport mode ?

A
  • Normally used for host to host encryption on a LAN or WAN
    • In transport mode the original packet header doesn’t get changed like it does in tunnel mode, there is also no packet encapsulation
      With transport mode we protect traffic by encrypting it
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

what is the AH or authentication header used in IPSEC ?

A
  • This provides us with integrity and origin authentication
    • This is done with hashing algorithms
      The entire IP packet is authenticated with this mode
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

what is the ESP or encapsulation security payload in IPSEC?

A
  • With this mode we get integrity and origin authentication
    • We also gain confidentiality through encryption with this mode
      Only the packet payload or data within the packet is encrypted
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

what are two VPN tunneling protocols ?

A
  • Layer 2 tunneling protocol L2TP
    ○ Normally uses IPsec to provide encryption
    • TLS
      ○ Firewall friendly vpn solution because it uses 443
      -With this you access resources through a web browser
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

explain the characteristics of a client to site remote access VPN ?

A
  • Individual client devices that makes a secure connection to a remote network
    ○ Working from home
    ○ Traveling
    - Client device requires a VPN software to establish the connection
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

what are some common VPN configuration options?

A
  • Always on VPN
    ○ VPN tunnel is established if device is internet connected
    ○ This helps with deploying updates
    • Split tunnel
      ○ Requests for remote network resources go through the VPN
      - Other requests use client internet connection
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

what is a site to site VPN ?

A
  • Securely link sites together over the internet
    • For this to work each site needs a VPN device
      - VPN tunnel is established between the two VPN devices
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

explain an IDS in-depth ?

A
  • Watches for suspicious activity
    • Detect
      ○ Writes anomalous activity to a log
      ○ Sends an alert
    • Prevent
      ○ Block suspicious activity
    • Must detect anomalies in the context of the individual network
      ○ What is strange on my network might not be strange on your network
      ○ We will need to tweak this tool to our specific environment
      ○ We do this to try to reduce the amount of false positives
    • IDS is often enable directly on routers
    • The network placement is crucial with these devices ‘
    • It can be hard for these devices to detect anomalies with encryption
    • Signature based
      - Looking for known patterns of attacker traffic
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

explain what a UTM is ?

A
  • Also called a secure web gateway
    • Includes things like
      ○ Firewalls
      ○ Proxy servers
      ○ IDS/IPS
      ○ WAF
      ○ Virus scanning
      ○ Spam filtering
      Data loss prevention
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

what are the characteristics of DDOS attacks?

A
  • Botnets are used
    • Usually flooding networks or apps
    • Mitigation
      ○ Throttling
      ○ Blackhole routing - Routing the traffic to nowhere
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

what is URL hijacking and redirection ?

A
  • This attack can stem from user typos that result in redirection to similar URL
    ○ Also called typo squatting
    • Tainted search results redirect to a malicious site
      - DNS poisoning
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

explain a session replay attack ?

A

attackers can take over the sessions
1. attackers can do this with stealing cookies
2. form a url and trick the user to click it

Mitigation
1. Set HTTPOnly flag
2. disallow javascript cookie access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

what are pass the hash attacks ?

A
  • take advantage of knowing user password hashes and passing them around the network
  • attacker compromises systems with user login session
  • attackers use the hash to gain access to other resources on the network
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

explain application containers

A
  • app components are managed as a single unit

virtual machines contain an entire operating system, application containers do not all they contain is the files to run the app

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

what is SDN or software defined networking ?

A
  • facilitates network management from a gui or the command line
  • this simplifies and hides the underlying network configuration complexities
    • Vnets
      - Subnets
    • VPN’s
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

what is a hypervisor ?

A
  • operating system that manages virtual machine guests
  • on premise hypervisor - we have full control over this
  • Cloud hypervisors can also be deployed
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

what is a type 1 hypervisor ?

A
  • a type one hypervisor is also called a bare metal hypervisor
  • in this instance the hypervisor is the OS, ESXI is an example of this
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

What is a type 2 hypervisor ?

A
  • this hypervisor runs as an app within the OS
  • vmware workstation is an example of a type 2 hypervisor
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

How do you harden a virtual machine ?

A

you harden virtual machines the same way you would harden a host

you still have to install patches

disable un-used accounts / services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

what is VM sprawl ?

A

un-used forgotten VM’s

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

what does cloud computing mean in simple terms ?

A

all this really means is we are running IT services on somebody else’s equipment over a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

what is fog or edge computing ?

A

this is when an on-premise server caches files stored in the cloud, the benefit here is local users have access to that content, this is going to be quicker than accessing it over the internet where it is stored in the cloud.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

cloud computing: broad access ?

A

accessing the cloud over a network from any type of device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Cloud computing: self service provisioning ?

A

spinning up resources yourself

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

cloud computing: rapid elasticity ?

A

grow our cloud resources quickly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

cloud computing: metered usage?

A

usage of cloud resources is tracked

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

what is the public cloud ?

A

AWS, Azure are examples of this

Anybody can sign up for an account

cloud tenant isolation - isolated environments in the cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

what is the private cloud ?

A

cloud is owned and used by a single org

requires an upfront capital investment

organization assumes full hardware / software responsibility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

what is a hybrid cloud ?

A
  • combines public and private cloud
  • public clouds can be used for redundancy and disaster recovery
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

what is a community cloud ?

A
  • cloud computing for organizations / agencies with similar cloud computing needs

Example is the government cloud in AZURE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

what are some common cloud service models ?

A
  • Infrastructure as a service IAAS
    • Platform as a service PaaS
      • Software as a service SaaS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

explain IAAS cloud model

A

this can be a variety of services such as storage, network devices

Do not expose to the internet when possible

in this model the cloud service provider is responsible for the underlying infrastructure

the cloud tenant is responsible for
- deploying VM’s
- deploying storage
- hardening the system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

explain the platform as a service cloud model ?

A

these are usually databases, software developer tools.

in this model the underlying VM’s are managed by the provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

explain the SaaS or software as a service cloud model

A

this is usually productivity software

the cloud service provider is responsible for the hardware, VMs and the software installation and patching

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

what are the cloud service providers security responsibilities ?

A

everything related to the hardware in there data centers
- power
- HVAC
- hardware configuration
- firmware updates

Responsible for the security of software in the Paas and Saas models

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

what are some cloud security controls ?

A

CASB cloud security broker
Next generation secure web gateway
firewall solutions
Policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

what is CASB ?

A
  • this enforces security policies when accessing cloud security resources
  • this is normally done via proxying
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

what is next generation secure web gateway ?

A

CASB functionality plus additional security features such as:
- web content filtering
- Data loss prevention

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

Describe code injection attacks

A
  • Adding your own information into a data stream
    • This is often enabled because of bad programming within an application
      ○ The application should properly handle input and output
    • There are many different types of injection attacks including:
      HTML, SQL, XML, LDAP, etc
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

explain SQL injection attacks

A
  • SQL stands for structured query language
    • SQL injection allows modifying SQL requests
      Your application really shouldn’t allow this
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

explain XML injection attacks ?

A
  • XML stands for extensible markup language
    ○ XML is a set of rules for data transfer and storage
    XML injection attacks you modify the XML requests – a good application will validate these requests
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

what is LDAP injection ?

A
  • LDAP was created by the telephone companies and now used by almost everyone
    LDAP is used to store information about authentication
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

what is DLL injection ?

A
  • Dynamic link library
    ○ A windows library containing code and data
    ○ Many applications can use this library
    Inject a DLL and have an application run a program
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

explain a buffer overflow attack

A

a buffer overflow attack occurs when one section of memory is able to overwrite a different section of memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

what are the mitigations for a buffer overflow attack ?

A

Developers need to perform bounds checking to make sure no one is able to overwrite certain sections of memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

what are some of the characteristics of Replay attacks

A
  • Useful information is transmitted over the network, a crafty attacker will take advantage of this
    • An attacker will need raw access to the raw network data
      ○ They can achieve this with a network tap, ARP poisoning, or malware on the victim computer
    • The gathered information may be replayed across the network to appear as someone else
      Session ID’s or credentials are what attackers are usually after with replay attacks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

what are the characteristics of a pass the hash attack ?

A
  • This is a common replay attack
    • Attacker captures the hash and replay’s it through the network and this can allow them to gain access to resources
    • Mitigation
      ○ Avoid this type of replay attack with salt or encryption
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

what do we have to keep in mind with browser cookies and session ID’s?

A
  • Cookies can provide useful information for attackers trying to do replay attacks
    • Cookies are used for tracking, personalization, and session management
      ○ These can be a security risk if someone gains access to them
      Session ID’s are often stored in cookies
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

what is session hijacking ?

A
  • Attacker gains access to the session ID
    • First the attacker needs to get the information
      ○ They can do this with a tool like wireshark
      Then they need to modify the headers
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

what are the mitigations for replay and session attacks ?

A
  • Encrypt end to end
    • They cant capture your session ID if they cant see it
      Use HTTPS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

what are some security concerns with DNS?

A
  • DNS
    ○ TCP/UDP port 53
    • DNS can be susceptible to domain hijacking
    • DNS can fall victim to URL redirection attacks
      Cache poisoning is when an attacker poisons a DNS cache
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

what is DNSSEC ?

A

is the secure version of DNS because all zones use forests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

what are security considerations to be aware of with SNMP ?

A
  • UDP port 161/162
    • SNMP version 1 was all unencrypted
    • Version 2 and 3 is encrypted
      Version 3 is the most secure
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

what is FTP over ssl called and what port does it run on ?

A

this runs through an SSL tunnel on TCP port 990

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

what is SFTP and what port does it run on ?

A

SFTP is SSH FTP – runs through SSH on TCP port 22

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

what is SRTP and what port does it run on ?

A

secure real time transport protocol – for encrypting VOIP calls UDP port 5004

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

what are some ways we can secure web apps ?

A
  • Hide true Web Server IP address
    ○ Load balancer can achieve this because they are connecting to the load balancer IP
    ○ Reverse proxies can also do this
    ○ NAT will hide the IP address as well
    • Run HTTPS
      ○ This is enabled on the web server
      ○ Requires a server PKI certificate
      ○ HTTPS is port 443
      ○ TLS – network security protocol
      ○ TLS works together with PKI
      Need to use TLS version 1.2 or higher
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

what are some of the characteristics of SSL LDAPS?

A

○ Directory service access protocol
○ Supported by Microsoft active directory
○ Requires a server PKI certificate
LDAPS uses TCP port 636

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

what is SMTP used for ?

A

SMTP is used to send mail

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

what are the characteristics of cross site request forgeries ?

A

This attack targets users and unchanging session tokens

This attack is designed to hijack authenticated sessions between a client and a server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

what is server side request forgery ?

A

This happens on the server side as opposed to the CSRF which happens on the client side

This attack targets web servers, hoping to compromise the webserver

Designed to have server make HTTP requests to other services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

walk through a cross site request forgery ?

A

User authenticates to legitimate banking website

While logged into banking web site, user is tricked into visiting a fake site

User unknowingly sends malicious requests/instructions to the legitimate banking web site using existing authenticated session

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

what are the mitigations for request forgeries

A

Harden client devices

Use web application firewall or WAF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

explain request forgery attacks simply

A

Request forgeries involve hijacking existing sessions to run malicious user commands

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

explain CSRF’s simply

A

Cross site request forgeries CSRFs attack victims that already have authenticated sessions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

Explain SSRF’s

A

Server side request forgeries SSRFs attack server sessions to other hosts such as backend databases

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

Explain an XSS attack

A

Cross site scripting attacks start with a web app that doesn’t properly validate or sanitize input

All user input must be untrusted

Attacker injects malicious code into a vulnerable web site

Javascript is commonly used in xss attacks

Web site visitors unknowingly execute malicious code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

how does an XSS attack work ?

A

In an XSS attack, attackers inject malicious code into a web app, then victims visit the web app and malicious code executed on their device in the web browser

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

what are the characteristics of injection attacks

A

Malicious user input is accepted by the web app

Types

SQL injection

LDAP injection

XML injection

Mitigation - Sanitize user input

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

what are the characteristics of secure coding ?

A

Developers need to adhere to software development security best practices

Input validation

Secure web browsing cookies

HTTP headers

Code signing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

what are the steps in the software development lifecycle ?

A

Planning

Defining

Designing

Building

Testing

Deployment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

what is continuous integration or continuous delivery also known as CI / CD

A

Automate developer code changes

Test for quality assurance

Send update notifications to users for code version control

Security issues

Attackers could make changes and inject them into the update

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

explain infrastructure as code or IAC

A

VM templates

Able to deploy a vm from a baseline

Cloud templates

Deploy rapidly from the cloud

These methods allow for rapid and consistent provisioning/deprovisioning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

what is software testing

A

Static testing

Often called code review

Manually scanning code

Dynamic testing

Observe runtime behavior

One way to do this is with fuzzing

Fuzzing is throwing unexpected data at an application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

what does S/MIME stand for ?

A

Secure multipurpose internet mail extensions S/MIME

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

zero day attacks

A
  • a vulnerability without a patch
  • never seen this vulnerability before, its brand new.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

what are the issues with open permissions ?

A
  • Very easy to leave a door open
    This is becoming more common with cloud storage
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

what are the issues with unsecured root accounts ?

A
  • Can be misconfigured, or the password is weak
    • You can disable the admin or root account as a security best proactive
      • Its best to protect root or admin accounts
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

why would we need to make sure our applications dont give out verbose errors

A

Error messages can provide useful information to an attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

what are the risks associated with weak encryption ?

A
  • Use strong encryption protocols such as AES or 3DES
    • Make sure the hashes don’t have any vulnerabilities
      • Some cipher suites are easier to break than other
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

what are some of the common insecure protocols ?

A
  • Some protocols aren’t encrypted these are
    ○ Telnet
    ○ FTP
    ○ SMTP
    - IMAP
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

what are the risks associated with default settings ?

A

every application and network devices has a default login, they need to be changed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

what are the risks associated with open ports and services ?

A
  • Services will open ports its important to manage access
    • Often managed with a firewall
      ○ Manage traffic flows
      • Allow or deny based on port number or application
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

what are the risks of improper patch management ?

A
  • Often centrally managed
    ○ The update server determines when you patch
    ○ Test all your apps then deploy
    ○ Efficiently manage bandwidth
    • Many different types of patches
      ○ Firmware associated with the BIOS of the device
      ○ Operating system patches
      Application provided by the manufacturer
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

what are some of the impacts of exploited vulnerabilities ?

A
  • Data loss
  • identity theft
  • reputation impacts
  • availability loss
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

what is the goal of threat hunting ?

A

Threat hunting is a constant game of cat and mouse the goal is to find the attacker before they find you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

what is the first step in threat hunting ?

A
  • The data comes from logs and sensors, network information, internet events and intrusion detection
    • Then we can add data from external sources
      Threat feeds, government alerts, advisories, bulletins, and social media
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

what are some of the basics with vulnerability scans ?

A
  • Port scans
    ○ Poke around and see what’s open
    • Identify all the devices on the network
      It’s important to test from the outside and the inside
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

what are some of the different types of vulnerability scans ?

A
  • Non-intrusive scans or passive scans
    ○ Gather information, don’t try to exploit a vulnerability
    • Intrusive scans
      ○ You will try out the vulnerability and see if it works
    • Non credentialed scan
      ○ The scanner cant login to the remote devices
    • Credentialed scan
      - You are a normal user, this emulates an inside attack
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

what are false positives with vulnerability scans ?

A

False positives – a vulnerability is identified that doesn’t really exist

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

what are false negatives with vulnerability scans ?

A

Indicating you don’t have a vulnerability when you really do

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

what is a SIEM ?

A
  • Collects logs of security alerts
    • Usually includes advanced reporting features
    • Data correlation
      • Link diverse data types
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

why is it important for companies to have good documentation of assets and systems

A

With good documentation of our systems its easier to rebuild those systems if a disaster occurs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

what are the different diagrams we should have as a business ?

A
  • Network diagrams
    ○ Documents the physical wire and device
    • Physical data center layout
      Can include physical rack locations
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

what is a baseline configuration ?

A
  • The security of an application environment should be well defined
    • All application instances must follow this baseline
    • The baseline configuration should include firewall settings, patch levels, os file versions
      These will probably require constant updates
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

what is IP schema

A
  • An ip address plan or model
    ○ Consistent addressing for network devices
    ○ Helps avoid duplicate IP addressing
    Might assign different IP ranges to different locations
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

how do we protect data in our organizations ?

A
  • Use encryption
    • Security policies
    • Data permissions
      • Who has access to what
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

what does data sovereignty mean ?

A
  • Data that resides in a country is subject to the laws of that country
    • GDPR general data protection regulation
      Data collected on EU citizens must be stored in the EU
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

what is data masking ?

A
  • This means hiding some of the original data
    • Protects PII
      Many different techniques for masking, encrypting, shuffling substitution
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

when we are using encryption what is the different data called as it is encrypted ?

A

The original information is called plaintext the encrypted form of that data is called cypher text

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

what is diffusion as it is related to encryption ?

A

If you change one character in the plaintext then the resulting cipher text is going to be dramatically different

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

what is data at rest ?

A
  • Encrypt the data
    • Whole disk encryption
    • Database encryption
    • Apply access control lists
      Only authorized users can access the data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

what is data in transit ?

A
  • Data transmitted over the network
    • Also called data in motion
    • Usually we protect this data with a firewall or IPS
    • We can also provide transport layer security
      ○ Using TLS
      - Using Ipsec
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

what is data in use ?

A
  • Data is actively processing in memory
    ○ System RAM, CPU registers and cache
    • This data is almost always decrypted, otherwise you couldn’t do anything with it
  • This data is useful for attackers because they can pick the decrypted information out of RAM
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

what is tokenezation as it relates to security ?

A
  • Replace sensitive data with a non sensitive placeholder
    - This practice is common with credit card processing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

what is information rights management or IRM

A
  • Control how data is used
    • This is common in Microsoft documents especially email messages and PDF’s
    • Restrict data access to unauthorized persons
      ○ Prevent copy and paste
      ○ Control screenshots
      ○ Manage printing
      - Restrict editing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

what are DLP systems ?

A

Prevent loss of data from company systems

- Endpoint DLP resides on the endpoint 
- DLP technologies on the network that are inspecting packets 
   -  DLP systems on the servers
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

what systems are USB blocking techniques common in ?

A

DLP systems can block USB drives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

how does cloud DLP work ?

A
  • These are located between the users and the internet
    • Block custom defined data strings
    • Manage access to URL’s
      • Prevent file transfers to cloud storage
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

what are some of the characteristics of DLP and email ?

A
  • Smart to have DLP on your email so data is not sent out
    • Inbound
      ○ Block keywords, identify imposters, quarantine email messages
    • Outbound
      • Fake wire transfers, W-2 Transmissions, employee information
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

what is offsite recovery ?

A
  • when recovery systems are hosted in a different location outside the scope of the disaster
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

what are some of the characteristics and goals of incident response

A

the incident response plan should already be established in the event of a disaster

	○ Documentation is critical with IR
	○ The goal is to identify the attack and then contain the attack  After we have identified an attack we want to limit data exfiltration and limit access to sensitive data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

what are some characteristics of ssl/tls inspection ?

A
  • Commonly used to examine outgoing SSL/TLS traffic
    • This can make a defenders job harder because information on the network is encrypted so its harder to see what is going out and what is going in
    • With SSL inspection we are able to put ourselves in the middle of the conversation and inspect the traffic while maintaining trust on the client side and the server side
    • To inspect this traffic we usually use a firewall to decrypt the data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

what is SSL trust ?

A
  • Your browser contains a list of trusted CA’s
    • Your browser doesn’t trust a website unless a CA has signed the web servers encryption certificate
  • Before giving a CA to a site it makes sure the site is legitimate
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

what is hashing ?

A
  • Represents the data as a short string of text
    • One way trip impossible to recover the original message from the digest
    • Hashing is used to store password and achieve confidentiality
      • You can use hashing to verify a downloaded document is the same as the original
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

what are some security considerations we have to take into account with API’s ?

A
  • API’s are used to control software or hardware programmatically
    • On path attacks can target API’s and replay API commands
    • API injection
      Inject data into an API message
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

what are some basics of API security ?

A
  • Authentication is an important part of API security
    ○ We want to limit API access to legitimate users
    ○ Only use API’s over secure protocols
    • Authorization is another important part of API security
      ○ API should not allow extended access
      ○ Each user should have a limited role in what they can do
      A read only user should not be able to make changes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

what are some common examples of embedded systems ?

A
  • Traffic light controllers
    • Digital watches
      • Medical imaging systems
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

what do embedded systems usually run on ?

A

Often embedded systems are running on a Soc or system on a chip

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

what are some security considerations with embedded systems ?

A
  • Difficult to upgrade hardware
    - Limited off the shelf security option
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

what is a field programmable gate array ?

A
  • This is an integrated circuit that can be configured after manufacturing
    • With these devices a problem doesn’t require a hardware replacement
    • These devices are common in infrastructure devices
      ○ Firewalls
      ○ Switches
      - routers
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

what is SCADA/ICS ?

A
  • With SCADA systems the PC manages equipment
    ○ Power Generation, refining, manufacturing equipment
    ○ Common to find this in different facilities
    ▪ Industrial
    ▪ Energy
    - Logistics
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

explain what IOT devices are ?

A
  • Sensors are IOT devices
    ○ Heating and cooling, lighting
    • Smart devices
      ○ Home automation, video doorbells
    • Wearable technology
      ○ Temperature, air quality, lighting
      • IOT devices usually have weak defaults
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

what are some specialized embedded systems devices ?

A
  • Medical devices
    • Vehicles commonly have embedded systems in them
      • Embedded systems are also common on aircraft
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

what telephone system is an embedded system ?

A
  • Voip is also an embedded system
    - Each VOIP device is a standalone computer
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

what are the characteristics of 5G?

A
  • Significant performance improvements
    • Operates at higher frequencies
    • 5G has a dramatic impact on IOT devices
      ○ We can do larger data transfers
      ○ Faster monitoring and notifications
      - Additional cloud processing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

what are the characteristics and details of SIM cards ?

A
  • To connect to cellular networks you need a SIM card
    • IOT devices will need a sim card to use cellular technology
    • The sim card contains a lot of details
      ○ Authentication information
      - Contact information
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

what is narrowband technology ?

A
  • If an ITO device is not using cellular technologies its probably using narrow band
    • Narrowband allows many IOT devices to communicate over longer distances
    • You might find narrowband in
      ○ SCADA equipment
      - Sensors in oil fields
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

what are some of the constraints of an embedded systems ?

A
  • May not have access to a main power source
    • Batteries may need to be replaced and maintained
    • Low power CPU’s and are limited in speed
    • May not have the option for a wired link
    • Wireless is a limiting factor
    • Limited cryptography features
    • Inability to patch or very hard to patch
      • No authentication or very limited
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

what are some secure protocols with voice and video ?

A
  • SRTP secure real time transport protocol
    • SRTP adds security features to RTP and keeps conversations private
    • The encryption used for SRTP is AES
    • Additional security features od SRTP
      ○ Authentication
      ○ Integrity
      ○ replay protection
      ○ These additional features ^ are accomplished using HMAC-SHA1 which is hashed based message and authentication code
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

what is the secure version of NTP?

A
  • Classic NTP has no security features
    • NTPsec
      ○ Secure network time protocol
      - Cleaned up the code base
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

what are some secure protocols used with email ?

A
  • S/MIME
    ○ Secure multipurpose internet mail extensions
    ○ Features public key encryption and digital signing of mail content
    ○ Requires a PKI or similar organization of keys
    • Secure POP and secure IMAP
      ○ Uses a starttls extension to encrypt POP3 with ssl or use imap with SSL
      SSL/TLS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

what are some secure web protocols ?

A
  • SSL/TLS secure sockets layer / transport layer security
    • SSL is older TLS is newer if someone says SSL they are actually referring to TLS
    • HTTPS over TLS
      ○ HTTPS uses public key encryption
      ○ Private key on the server
      - Symmetric session key is transferred using asymmetric encryption
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

what are the characteristics of IPSEC?

A
  • This is security for OSI layer 3
    • IPSEC provides authentication and encryption for every packet
    • IPSEC includes packet signing for integrity and anti-replay features
    • One of the benefits of IPSEC is it is very standardized its common to use multi vendor implementations
    • The two core Ipsec protocols
      ○ Authentication header AH
      Encapsulation security payload ESP
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

what are secure protocols that deal with file transfers ?

A
  • FTPS - file transfer protocol secure / FTP over SSL FTP-SSL
    ○ This is not to be confused with SFTP
    • SFTP is the SSH file transfer protocol
      ○ Provides file system functionality
      FTP uses SSL to provide the encryption SFTP uses SSH to provide the encryption
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

what is the ldap protocol ?

A
  • Protocol for reading and writing directories over an IP network
    ○ An organized set of records, like a phone directory
    - Commonly used in Microsoft AD
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

what is LDAPS?

A

a nonstandard implementation of LDAP over SSL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

what is SASL or simple authentication and security layer ?

A

a nonstandard implementation of LDAP over SSL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
276
Q

what is a secure protocol for remote access ?

A
  • SSH
    ○ Encrypted terminal communication
    ○ Replaces telnet
    - Provides secure terminal communication and file transfer features
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
277
Q

what was the security holes in the original DNS ?

A
  • Originally created without security in mind
    -Very easy to perform DNS poisoning attacks on the original DNS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
278
Q

What is DNSSEC?

A

○ Domain name system security extensions
○ DNSSEC lets us validate the information we are getting from a DNS server using:
▪ Origin authentication
▪ Data integrity
○ DNSSEC also uses public key cryptography
▪ DNS records are signed with a trusted third party
Signed DNS records are published in DNS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
279
Q

what are some secure protocols that are common with routing and switching ?

A
  • If you are querying your routers and switches then you will use the SNMP protocol
    • SNMP v3 is the most secure and offers the following features
      ○ Confidentiality – encrypted data
      ○ Integrity – no tampering of the data
      - Authentication – verifies the source
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
280
Q

what are some of the ways to secure DHCP ?

A
  • Dhcp does not include any built in security
    • Within active directory you can avoid rogue DHCP servers because DHCP servers must be authorized
      CISCO uses something called DHCP snooping which blocks DHCP requests not coming from trusted interfaces
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
281
Q

what are some of the security concerns with cellular networks ?

A
  • Some of the security concerns with cell networks
    ○ Traffic monitoring
    - Location tracking
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
282
Q

what are some security considerations to be aware of with WIFI ?

A

encrypt your data so it cant be captured
we need to be concerned about on path attacks with WIFI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
283
Q

where is RFID common ?

A
  • Access badges
    • Inventory / assembly line tracking
    • Pet / animal identification
      • Anything that needs to be tracked
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
284
Q

where is NFC or near field communication common ?

A
  • Two way wireless communication
    • Builds on RFID
    • Payment systems use this
      ○ Google Wallet
      ○ Apple Pay
  • NFC helps with Bluetooth pairing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
285
Q

what are some security concerns with NFC ?

A
  • Remote capture
    • Frequency jamming
      • Relay / replay attacks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
286
Q

what does MDM stand for and what does it do

A

Mobile device management

* Manage company owned and user owned mobile devices 
* MDM gives us centralized management of the mobile devices 
    - Set policies on apps, data, camera, etc
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
287
Q

MDM application management ?

A
  • Managing mobile apps are a challenge
    • Not all applications are secure
      ○ Some are malicious
      ○ Android malware is a rapidly growing security concern
    • A good way to manage application use is through allow lists
      ○ Only approved applications can be installed
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
288
Q

mobile content management MDM ?

A
  • Secure access to data
    - Protect data from outsiders
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
289
Q

what is remote whip ?

A
  • Remove all the data from your mobile device
    - Often managed from MDM
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
290
Q

what is context aware authentication ?

A
  • Combines different characteristics to create a profile on who might be trying to authenticate
    • Combine multiple contexts
      ○ Where your normally login - IP address
  • Where you normally frequent - GPS information
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
291
Q

what is a MicroSD HSM and what is it used for ?

A
  • HSM stands for hardware security module
    • Provides security services
      ○ Encryption
      ○ Key generation
      ○ Digital signatures
      ○ Authentication
    • We can also store information securely in HSM’s
      ○ Protect private keys
      ○ Crypto storage
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
292
Q

unified endpoint management ?

A
  • UEM is used to manage mobile and non-mobile devices
    - UEM is an evolution of the mobile device manager
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
293
Q

mobile application management MAM ?

A
  • Provision, update, and remove apps
    • Keeps everyone running at the correct version
    • We can use this to create an enterprise app catalog
      • Users can choose and install the apps they need
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
294
Q

availability zones or AZ in the cloud ?

A
  • Isolated locations within a cloud region
    • AZ’s commonly span across multiple regions
      • Each AZ has independent power, HVAC and Networking
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
295
Q

how do we build applications to be highly available ?

A
  • Build an application to be active in one AZ and be on standby in another AZ
    • The application will then be able to recognize an outage and move to another AZ
      • Use load balancers to provide seamless High Availability
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
296
Q

explain the characteristics of Identity and access management or IAM ?

A
  • Identity and Access Management
    ○ Who gets access
    ○ What do they get access to
    • IAM allows us to create different groups and map job functions to those roles
      ○ We can combine users into groups
    • We can also use IAM to provide access to cloud resources
      ○ Set granular policies
      Group, IP address, date and time
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
297
Q

Secrets management ?

A
  • Cloud computing includes many secrets
    ○ API Keys, Passwords, Certificates
    • The amount of secret keys can easily become overwhelming
      ○ Its difficult to manage and protect all these
    • Provide an audit trail
      Know exactly who accesses secrets and when
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
298
Q

how do permissions help us secure the cloud ?

A
  • A significant cloud storage concern
    • One permission mistake can cause a breach
    • Many different options for managing cloud storage access
      ○ Identity and access management
      ○ Bucket policies
      ○ Globally blocking public access
      Don’t put data into the cloud unless it really needs to be there
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
299
Q

how do we use encryption to secure the cloud ?

A
  • Cloud data is more accessible than non-cloud data
    • Server side encryption
      ○ Encrypt the data in the cloud
      ○ Data is encrypted when stored on disk
    • Client side encryption
      ○ Data is already encrypted when its sent to the cloud
      ○ This is performed by the application
      Encrypting the data locally then sending it to the cloud
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
300
Q

how does replication help us secure the cloud ?

A
  • Copy data from one place to another
    ○ Real time data duplication in multiple locations
    • Replication is common for disaster recovery and high availability
      ○ Plan for problems
      ○ Maintain uptime if an outage occurs
      ○ Hot site for disaster recovery
      Having a backup is a good reason to use replication
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
301
Q

what are the two primary ways users communicate to the cloud ?

A
  • Users communicate to the cloud in two primary ways
    ○ From the public internet
    Over a VPN tunnel
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
302
Q

what are virtual networks ?

A
  • Virtual switches, virtual routers
    ○ Build the network from the cloud console
    You can use the same configurations as a physical device
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
303
Q

what is a private cloud ?

A

○ All internal IP addresses
○ Connect to the private cloud over a VPN
No access from the internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
304
Q

what is a public cloud ?

A

○ External IP addresses
Connect to the cloud from anywhere

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
305
Q

what is a hybrid cloud ?

A

○ Combine internal cloud resources with external
○ May combine both public and private subnets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
306
Q

how does segmentation help us secure cloud networks ?

A
  • Some cloud may have segmentation separate VPC’s, containers, and microservices
    ○ Application segmentation is almost guaranteed
    • Virtualized security technologies
      ○ Web application firewall WAF
      Next generation firewall NGFW
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
307
Q

what is dynamic resource allocation ?

A
  • Provision resources when they are needed
    ○ Based on demand
    • Scale up and down
      ○ Allocate compute resources where and when they are needed
      ○ This is called rapid elasticity
      Pay for only what’s used
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
308
Q

what are virtual private cloud endpoints ?

A
  • VPC gateway endpoints
    ○ Allow private cloud subnets to communicate to other cloud services
    • VPC endpoints allow us to keep private resources private
      Internet connectivity is not required
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
309
Q

what is a CASB?

A
  • A CASB will help us enforce the security policies in the cloud
    This can be implemented as client software, or a local security appliance, or cloud based security solutions
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
310
Q

what are the characteristics of a CASB?

A

○ Visibility
▪ Determine what apps are in use?
▪ Determine what users are authorized to use those applications
○ Compliance
▪ Are users complying with HIPPA ? PCI ?
○ Threat prevention
▪ Allow access by authorized users prevent access from everyone else
○ Data Security
▪ Ensure that all data transfers are encrypted
Protect the transfer of PII with DLP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
311
Q

how does application security go in the cloud ?

A
  • Secure cloud based applications
    ○ Complexity increases in the cloud
    • Application misconfigurations
      ○ One of the most common security issues
      ○ Especially cloud storage
    • API security
      Attackers will try to exploit interfaces and API’s
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
312
Q

what is a next generation secure web gateway or SWG ?

A
  • Used to protect users and devices
    ○ Regardless of location and activity
    • SWG’s go beyond URLS and GET requests
      ○ Examine the applications and API
    • Also able to examine JSON strings and API requests
      Allows or disallows certain activities
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
313
Q

what is an identity provider or IDP ?

A
  • a service that can vouch for who a person happens to be
    • Think of this as authentication as a services
      -Commonly used by SSO applications or any authentication process
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
314
Q

what are attributes mean when dealing with identity

A
  • To be able to understand an identity we have to gather attributes
    • Personal attributes
      ○ Name, email address, phone number, employee ID
    • Other attributes
      Department name, job title
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
315
Q

how do certificates help with identity ?

A
  • Digital certificate
    ○ Assigned to a person or device
    • Binds the identity of the certificate owner to a public and private key
      - Encrypt data create digital signatures
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
316
Q

what are the characteristics of SSH keys ?

A
  • With SSH you can use a key instead of a username and password
    ○ Public/Private keys
    ○ Critical for automation
    • Key management is critical
    • The command for creating a public private key pair on Linux is
      - Ssh-keygen
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
317
Q

what are the characteristics of user accounts ?

A
  • Shared account
    ○ Used by more than one person
    ○ Guest logins or anonymous logins
    • With these accounts it is very difficult to create an audit trail
      ○ No way to know exactly who was working
      ○ Difficult to determine the proper privileges
    • Password management becomes difficult
      ○ Password change requires notifying everyone
      -Difficult to remember so many password changes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
318
Q

what are the characteristics of guest accounts ?

A
  • Access to a computer for guests
    ○ No access to change settings, modify applications, view other users files and more
    ○ Usually no password on a guest account
    • Guest accounts bring significant security challenges
      ○ Access to the user space is one step closer to an exploit
  • Must be controlled
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
319
Q

what are the characteristics of service accounts ?

A
  • Used exclusively by services running on a computer
    ○ No interactive / user access
    • Access can be defined for a specific service
      ○ Web server rights and permissions will be different than a database server
    • Service accounts commonly use usernames and passwords
      You will need to determine the best policy for password updates
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
320
Q

what are the characteristics of privileged accounts ?

A
  • Elevated access to one or more systems
    ○ Administrator, Root
    • Privileged accounts have full access to the OS
    • This account should not be used for normal administration
      ○ User accounts should be used
    • Needs to be highly secured
      - Strong passwords
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
321
Q

what is the purpose of account policies ?

A
  • Control access to an account
    • The authentication process
      ○ Password policies
      ○ Authentication factor policies
      Permissions after the login
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
322
Q

what are some of the auditing we can do with accounts in our network ?

A
  • Permission auditing
    ○ Does everyone have the correct permissions ?
    • Usage auditing
      ○ How are resources used ?
      Are your systems and applications secure
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
323
Q

what are some things we can do to make our passwords strong ?

A
  • Make your password strong
    • Increase password entropy
      ○ Entropy is a way to measure just how unpredictable a password might be
      ○ No single words, no obvious passwords
      ○ Mix uppercase and lowercase with special characters
      Stronger passwords are at least 8 characters
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
324
Q

what are password keys ?

A
  • Hardware based authentication
    ○ This is under the category of something you have
    Helps prevent un-authorized logins and account takeovers even if they have your account password because they don’t have your hardware key
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
325
Q

what are password vaults ?

A
  • Password managers
    ○ All passwords in one location
    ○ A database of credentials
    • Secure storage
      ○ All credentials are encrypted
      ○ Cloud based synchronization options
    • Create unique passwords
      Passwords are not the same across sites
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
326
Q

what is the TPM or trusted platform module ?

A
  • Hardware to help us with encryption
    • TPM provides us with a cryptographic processor
      ○ Which is random number generators and key generators
      You can also securely store keys on a TPM module
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
327
Q

what is HSM or the hardware security module ?

A
  • Hardware security module – if you are managing a large number of servers that are using encryption then you need some way to centralize the management of all these different keys, one way to that is with a HSM
    • HSM is usually a server that has specialized hardware inside that allows it to perform cryptographic functions quickly.
      HSM can be used for centralized storage of all our encryption and decryption keys
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
328
Q

what is knowledge based authentication or KBA ?

A
  • Using personal knowledge as an authentication factor
    ○ Something you know
    • Static KBA
      ○ Pre configured shared secrets
      ○ This is often used with account recovery
      ○ Example: what was the make and model of your first car ?
    • Dynamic KBA
      Questions are based on an identity verification service or pulled from public records
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
329
Q

what is PAP or the password based authentication protocol ?

A
  • A basic authentication method
    ○ Used in legacy operating systems
    ○ Rare to see singularly used
    • PAP is in the clear
      ○ Weak authentication scheme
      ○ Non – encrypted password exchange
      It would fall on the application to provide the encryption
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
330
Q

what is CHAP or the challenge handshake authentication protocol ?

A
  • Encrypted challenge sent over the network
    • CHAP uses a three way handshake
      ○ After a link is established, the server sends a challenge message
      ○ Client responds with a password hash calculated from the challenge and the password
      ○ Server compares received hash with stored
    • Challenge response
      ○ Not just at the beginning occurs periodically during the connection
      User never knows it happens
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
331
Q

what is MS-CHAP?

A
  • Microsoft’s implementation of CHAP
    ○ Used commonly on Microsoft’s PPTP or point-to-point tunneling protocol
    ○ MS-CHAP vs is the most recent version
    Relatively easy to brute force because it uses DES, Don’t use MS-CHAP
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
332
Q

what is radius and what do we use it for ?

A

Radius – remote authentication dial in user service
* One of the more common AAA protocols
* Supported on a wide variety of platforms and devices

Centralized authentication for users
* Routers, switches, firewalls
* Server authentication
* Remote VPN access
802.1x network access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
333
Q

what is TACACS ?

A

terminal access controller access control system
Remote authentication protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
334
Q

what is TACACS+?

A
  • TACACS+ the latest version of TACACS, not backwards compatible
    More authentication requests and response codes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
335
Q

what is kerberos ?

A
  • Kerberos is able to use single sign on
    • We can authenticate one time and at that point are trusted by the system
    • We can access different network resources all day without having to enter in our username or password
      Kerberos provides mutual authentication so the server is also authenticating to you
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
336
Q

how does the kerberos ticket process work ?

A

When you authenticate to a ticket granting service which would be your centralized authentication server. That ticket granting service gives you a service ticket. And then instead of having to put in a username and password every time you access a different resource you simply have to show the service ticket that device recognizes that you were properly authenticated by the ticket granting service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
337
Q

what is IEEE 802.1x ?

A
  • Port based Network access control NAC
    • You don’t get access to the network until you authenticate
    • EAP integrates with 802.1x
      ○ EAP is the extensible authentication protocol
      802.1x prevents access to the network until the authentication succeeds
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
338
Q

what are federated identities ?

A
  • Allows us to use credentials that someone uses for a completely different services
    • Third parties can establish a federated network
      ○ Authenticate and authorize between the two organizations
      ○ Aka login with your Facebook credentials
      ○ Login with your google credentials
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
339
Q

what is the security assertion markup language or SAML ?

A
  • Open standard for authentication and authorization
    • You can authenticate through a third party to gain access
    • Not originally designed for mobile apps
      This has been SAML’s largest roadblock
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
340
Q

what is the SAML authentication flow ?

A
  1. User accesses application URL
    1. Sends signed / encrypted SAML request, redirects user to authorization server
    2. User logs in
    3. Authentication successful SAML token generated
      User presents SAML token
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
341
Q

what is OAUTH?

A
  • Authorization framework
    ○ Determines what resources a user will be able to access
    OAuth is a framework that allows us to control what types of resources a third party application may be able to access
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
342
Q

what is OAuth usually used in conjunction with ?

A

OAuth is usually used in conjunction with OpenID connect, so Open ID connect is providing all the authentication functionality, and then OAuth is determining what types of data is accessible by that third party app once the authentication is complete

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
343
Q

how is authorization paired with access control ?

A
  • Authorization
    ○ The process of ensuring only authorized rights are exercised
    ○ Usually we enforce access control with policy enforcement
    Users receive rights based on access control models
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
344
Q

what is Mandatory access control or MAC?

A
  • The operating system limits the operation of an object
    • Every object gets a label
      Confidential, secret, top secret
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
345
Q

what is discretionary access control or DAC?

A
  • Used in most operating systems
    • You create a spreadsheet, as the owner you control who has access, you can modify access at any time
    • Very flexible access control
      However this is pretty weak security
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
346
Q

what is RBAC or rbac?

A
  • You have a role in your organization
    Manager, director, team lead, project manager
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
347
Q

what does the Traceroute command do for us ?

A
  • Determine the route a packet takes to a destination
    • Tracert for windows
    • Traceroute for Linux
      • Takes advantage of ICMP time to live exceeded error message
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
348
Q

what are the NSlookup and dig commands used for ?

A
  • Lookup information from DNS servers
    ○ Canonical names, IP addresses, cache timers
    • Dig domain information groper
      • More advanced domain information
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
349
Q

what are the ipconfig and ifconfig commands used for ?

A
  • Most of your troubleshooting starts with your IP address
    ○ Ping your local router or gateway
    • Determine TCP/IP and network adapter information
    • Ipconfig – windows
      Ifconfig – linux
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
350
Q

what is the ping command used for ?

A
  • Test reachability
    • Determine round trip time
      Uses ICMP
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
351
Q

what is the pathping command used for ?

A
  • Combines ping and traceroute
    • First phase runs a traceroute
    • Second phase
      Measures round trip time and packet loss at each hop
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
352
Q

what is the netstat command used for ?

A
  • Network statistics
    ○ Used on many different OS’s
    • Show all active connections
      ○ Netstat –a
    • Show binaries (windows)
      ○ Netstat –b
    • Do not resolve names
      - Netstat -n
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
353
Q

what is the arp protocol used for ?

A
  • Determine a MAC address based on an IP address
    ○ You need the hardware address to communicate
    • To view your local ARP table
      Use the arp -a command
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
354
Q

what is the route command used for ?

A
  • The route command is used to view the devices routing table
    ○ Find out which way the packets will go
    • Windows
      ○ Route print
    • Linux and Mac OS
      - Netstat -r
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
355
Q

what is the curl command used for ?

A
  • Client URL
    ○ Retrieve data using a URL
    Used for enumerating and viewing the source code of webpages
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
356
Q

what are IP scanners used for and how do they work ?

A
  • Search a network for IP address
    • Locate active devices
    • IP scanners use many different techniques
      ○ ARP (if on the local subnet)
      ○ ICMP requests (ping)
      ○ TCP ACK
      ICMP timestamp requests
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
357
Q

what is the Hping command used for ?

A
  • TCP/IP packet assembler and analyzer
    • Ping command to the next level
      Hping allows you to modify almost everything about the packet
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
358
Q

what are some of the roles and responsibilities associated with incident response ?

A
  • Incident response team
    • The IR team might include
      ○ IT security management
      ○ Compliance officers
      - Technical staff
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
359
Q

what is the NIST SP800-61 ?

A
  • This is a document made to help you handle security incidents
    • This document outlines the entire lifestyle of a security incident
      ○ Preparation
      ○ Detection and analysis
      ○ Containment, Eradication, and recovery
      Post incident activity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
360
Q

what are the preparation steps when dealing with an incident

A
  • Communication methods
    ○ Phones and contact information
    • Incident handling, hardware and software
      ○ Laptops, removable media, forensic software, digital cameras etc
    • Incident analysis resources
      ○ Documentation, network diagrams, baselines, critical hash values
    • Incident migration software
      ○ Clean OS and application images
    • Policies needed for incident handling
      Everyone knows what to do
361
Q

what are incident indicators or IOA

A
  • These let us know if an attack is underway
    • Alerts coming from anti-malware and anti-virus software
    • Host based monitors detects a configuration change
      Constantly monitors system files
362
Q

why would we use isolation and containment strategies in our networks ?

A
  • Generally a bad idea to let malicious threats run their course
    ○ An incident can spread quickly
    • Sandboxes
      ○ An isolated operating system
      ○ Run Malware and analyze the results
      - Clean out the sandbox when done
363
Q

what are some of the steps to recover after an incident ?

A
  • Eradicate the bug
    ○ Remove malware
    ○ Disable breached user accounts
    ○ Fix vulnerabilities
    • Recover the system
      ○ Restore from backups
      ○ Rebuild from scratch
      ○ Replace compromised files
      - Tighten down the perimeter
364
Q

what is the importance of lessons learned in the incident response process ?

A
  • Learn and improve
    ○ No system is perfect
    • Post incident meeting
      • Invite everyone affected by the incident
365
Q

what are tabletop exercises?

A
  • Performing a full scale disaster drill can be costly and time consuming
    Instead of actually going through the drill you just talk about what would be done
366
Q

what is a walk-through ?

A
  • This is a step beyond a tabletop exercise
    • With a walkthrough we are going to test processes and procedures before an event
      ○ Walk through each step
      ○ Involve all groups
      - Reference actual response materials
367
Q

what is a simulation ?

A
  • Test with a simulated attack
    ○ Phishing attack
    ○ Password requests
    ○ Data breaches
    - Phishing simulations are common
368
Q

what is the importance of a disaster recovery plan ?

A
  • If a disaster happens IT should be ready
    ○ Part of business continuity planning
    ○ Keep the organization up and running
    • There are many different types of disasters that could happen
      ○ Natural disasters
      ○ Technology or system failures
      ○ Human created disasters
    • Comprehensive plan
      ○ Recovery location
      ○ Data recovery method
      - Application restoration
369
Q

what is a continuity of operations planning COOP ?

A
  • Something we would put together well before a disaster occurring, so that we know what to do if we don’t have our normal systems in place.
    • There needs to be some type of alternative to our technology In case it goes down
      ○ Manual transactions
      ○ Paper receipts
      - Phone calls for transaction approvals
370
Q

what is the MITRE attack framework ?

A
  • Made by the MITRE corporation
    • We can use this framework to determine the actions of an attacker
      ○ Identify point of intrusion
      ○ Understand the methods used to move around
      - Identify potential security techniques to block future accounts
371
Q

what is the diamond model of intrusion ?

A
  • Designed by the intelligence community
    • This framework guides analysts to help understand intrusions
    • Integrates well with other frameworks
    • Applies scientific principles to intrusion analysis
      • Measurement, testability and repeatability
372
Q

break down the diamond model of intrusion into different parts

A
  • Adversary
    ○ Who the attacker is
    • Capability
      ○ An exploit of some kind
    • Infrastructure
      ○ What was used by the attacker to gain access
      ○ IP’s, Domain names,
    • Victim
      ○ A person
      - Asset on the network
373
Q

what is a threat vector ?

A

method used by an attacker to access a victims machine

374
Q

what are some examples of a threat vector ?

A

unpatched software, phishing email, usb thumb drive

375
Q

what do malware infections usually start with ?

A

Malware infections usually start within software, messaging, and media

376
Q

what is typosquatting ?

A

registering a malicious URL that is close to the target domain

377
Q

what are some signs your computer has been infected ?

A

Strange noises
Unusual error message
Display looks strange
Jumbled printouts
New icons appear on the desktop
Double file extensions are being displayed, such as textfile.txt.exe

378
Q

what are the steps in removing malware ?

A
  1. Identify symptoms of a malware infection
    1. Quarantine the infected systems
    2. Disable systems restore (if using a windows machine)
    3. Remediate the infected system
    4. Schedule automatic updates and scans
    5. Enable system restore and create a new restore point
  2. Provide end user security awareness training
379
Q

what are some protections we can use against spam ?

A
  • Verify your email servers aren’t configured as open mail relays or SMTP open relays
    • Remove email address from website
    • Use whitelists and blacklists
  • Train and educate end users
380
Q

how do APT’s use malware ?

A
  1. Dropper or downloader
    a. Small piece of code that goes out and downloads more code
    1. Maintain access
    2. Strengthen access
      a. Identifying and infecting other machines
    3. Actions on objectives
      a. Copying or stealing files
      Concealment
381
Q

what is a dropper ?

A
  • Malware designed to install or run other types of malware embedded in a payload on an infected host
  • Likely to implement anti-forensics techniques to prevent detection and analysis
382
Q

what is a downloader ?

A

A piece of code that connects to the internet to retrieve additional tools after the initial infection by a dropper

383
Q

what is shellcode ?

A

Any lightweight code designed to run an exploit on the target, which may include any type of code format from scripting languages to binary code

384
Q

EXAM TIP: shellcode ?

A

Shellcode originally referred to malware code that would give the attacker a shell or command prompt on the target system, but for the exam use the more generic definition provided previously

385
Q

what are the two main types of IDS’s

A
  • Hids or host based IDS
  • NIDS or network based IDS
386
Q

what methods do IDS’s use to alert ?

A
  • Signature based
    • Policy based
      • Anomaly based
387
Q

what is a signature based IDS?

A

a specific string of bytes triggers an alert

388
Q

what is a policy based IDS?

A

relies on specific declaration of the security policy Example: no telnet authorized

389
Q

what is an anomoly based IDS ?

A

analyzes the current traffic against an established baseline and triggers an alert if outside the statistical average

390
Q

what is a true positive ?

A

malicious activity is identified as an attack

391
Q

what is a true negative ?

A

an event when no attack has occurred and no detection is made. no attack occurred and your rule didn’t fire

392
Q

what is a false positive ?

A

legitimate activity is identified as an attack

393
Q

what is a false negative ?

A

malicious activity is identified as legitimate traffic

When no alarm is raised when an attack has taken place

394
Q

what are the different types of DLP systems ?

A

Endpoint DLP system - software based client that monitors the data in use on a computer and can stop a file transfer or alert an admin of the occurrence

Network DLP system - software or hardware based solution that is installed on the perimeter of the network to detect data in transit

Storage DLP system - software installed on servers in the datacenter to inspect the data at rest

Cloud DLP system - cloud software as a service that protects data being stored in cloud services

395
Q

what is a BIOS ?

A

firmware that provides the computer instructions for how to accept input and send output

396
Q

how do we secure the BIOS ?

A
  1. Flash the BIOS
    a. Ensuring that the software is up to date
    1. Use a BIOS password
    2. Configure the BIOS boot order
    3. Disable the external ports and devices
    4. Enable secure boot
      Involves the TPM
397
Q

what are removable media controls ?

A

technical limitations placed on a system in regards to the utilization of usb storage devices and other removable media

398
Q

How do we protect NAS and SAN devices

A
  1. Use data encryption
    1. Use proper authentication
    2. Log NAS access
399
Q

what is the easiest way to describe encryption ?

A

Encryption scrambles data into unreadable information

400
Q

what is SED ?

A

Self-encrypting drive SED - storage device that performs whole disk encryption by using embedded hardware

401
Q

what is TPM?

A

Trusted platform module TPM - chip residing on the motherboard that contains an encryption key

402
Q

what is AES ?

A

AES is a symmetric key encryption that supports 128 bit and 256 bit keys

403
Q

what is HSM?

A

Hardware security module HSM - physical devices that act as a secure crypto processor during the encryption process

404
Q

what are HIDS and HIPS ?

A

Host based IDS/IPS HIDS/HIPS- a type of IDS or IPS that monitors a computer system for unexpected behavior or drastic changes to the systems state on an endpoint

405
Q

what is EPP?

A

Endpoint protection platform EPP - a software agent and monitoring system that performs multiple security tasks such as anti virus, HIDS/HIPS, firewall, DLP and file encryption

406
Q

what is EDR?

A

a software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats

407
Q

what is the current highest level of WIFI security ?

A

WPA2

408
Q

what encryption does WAP2 use ?

A

AES

409
Q

what are some ways we can protect our mobile devices ?

A
  • Ensure we have AV on the phone
  • Ensure the device is patched
  • only install apps from the official store
  • Dont jailbreak the device
410
Q

what is a SIM or subscriber identity module ?

A

integrated circuit that securely stores the international mobile subscriber identity IMSI number and its related key / this is what tells the cellphone towers which device is assigned to which number

411
Q

what is SIM cloning ?

A

SIM cloning allows two phone to utilize the same service and allows an attacker to gain access to the phones data

SIM v1 cards were easy to clone but newer SIM v2 cards are much harder

412
Q

what is bluejacking ?

A

sending of unsolicited messages to Bluetooth enabled devices / blue jacking send information to a device

413
Q

what is blue-snarfing ?

A

unauthorized access of information from a wireless device over a Bluetooth connection / taking information from a device

414
Q

Explain MDM or mobile device management

A

centralized software solution that allows system administrators to create and enforce policies across its mobile devices

415
Q

what are 10 ways ton harden your mobile device ?

A

Update your device to the latest version of the software

Install AV

Train users on proper security and use of the device

Only install apps from the official mobile stores

Don’t root or jailbreak the device

Only use v2 sim cards with your devices

Turn off all unnecessary features

Turn on encryption for voice and data

Use strong passwords or biometrics

Don’t allow BYOD

416
Q

what is meant by least functionality ?

A

process of configuring workstation or server to only provide essential application and services

417
Q

what is application allowlisting ?

A

only applications that are on the list are allowed to be run by the operating system while all other applications are blocked

418
Q

what is application blocklisting ?

A

any application placed on the list will be prevented from running while all others will be permitted to run

419
Q

what is TOS or the trusted operating system ?

A

any operating system that meets the requirements set forth by government and has multilevel security

420
Q

what are patches ?

A

a single problem fixing a piece of software for an OS or application

421
Q

whit is a security update ?

A

software code that is issued for a product specific security related vulnerability

422
Q

what is a critical update ?

A

software code for a specific problem addressing a critical non security bug in software

423
Q

what is a service pack ?

A

a tested cumulative grouping of patches, hotfixes, security updates, critical updates, and possibly some feature or design changes

424
Q

what are the 4 steps to patch management ?

A

Planning

Testing

Implementing

Auditing

425
Q

what are some examples of group policies ?

A

Password complexity

Account lockout policy

Software restrictions

Application restrictions

426
Q

what are some different file systems to be aware of ?

A

NTFS

FAT32

Ext4

HFS+

427
Q

what file systems does windows utilize ?

A

Windows systems can utilize NTFS or FAT32

428
Q

what is NTFS

A

new technology file system is the default file system format for windows and is more secure because it supports logging, encryption, larger partition sizes and larger file sizes than FAT32

429
Q

what is due diligence ?

A

a legal principle identifying a subject has used best practices or reasonable care when setting up, configuring, and maintaining a system

430
Q

what does due diligence look like in cybersecurity ?

A

Properly resourced cybersecurity program

Security assurance and risk management processes

Product support lifecycle

Security controls for confidential data

Incident response and forensics assistance

General and historical company information

431
Q

what is trusted foundary ?

A

a microprocessor manufacturing utility that is part of a validated supply chain (one where hardware and software does not deviate from its documented function) created by the DOD / the trusted foundry is a way to make microprocessors secure

432
Q

what is hardware source authenticity ?

A

the process of ensuring that hardware is procured tamper-free from trustworthy suppliers / Don’t buy second hand go straight to the source

433
Q

what is a hardware root of trust ?

A

a cryptographic module embedded within a computer system that can endorse trusted execution and attest to boot settings and metrics / the TPM is an example of a root of trust

A hardware root of trust is used to scan the boot metrics and OS files to verify the signatures, which we can then use to sign a digital report

434
Q

what is a TPM ?

A

a specification for hardware based storage of digital certificates, keys, hashed passwords, and other user and platform identification information

TPM makes sure when you boot up it does it securely

435
Q

what is a hardware security module or HSM ?

A

an appliance for generating and storing cryptographic keys that is less susceptible to tampering and insider threats than software based storage

436
Q

what value does a firmware exploit provide the attacker

A

A firmware exploit is going to give the attacker an opportunity to run any code at the highest level of CPU privilege

437
Q

what is UEFI?

A

a type of system firmware providing support for 64-bit CPU operation at boot, full GUI and mouse operation at boot, and better boot security

438
Q

what is secure boot ?

A

a UEFI feature that prevents unwanted processes from executing during the boot operation

439
Q

what is measured boot ?

A

a UEFI feature that gathers secure metrics to validate the boot process in an attestation report / as you boot up it take measurements then creates a report

440
Q

what is attestation ?

A

a claim that the data presented in the report is valid by digitally signing it using the TPM’s private key

441
Q

what is EFUSE ?

A

a means for software or firmware to permanently alter the state of a transistor
on a computer chip

442
Q

what is a trusted firmware update ?

A

a firmware update that is digitally signed by the vendor and trusted by the system before installation

443
Q

self encrypting drives

A

a disk drive where the controller can automatically encrypt the data that is written to it.

444
Q

what is secure processing ?

A

a mechanism for ensuring the confidentiality, integrity, and availability for software code and data as it is executed in volatile memory

445
Q

explain trusted execution ?

A

the CPU’S security extensions invoke a TPM and secure boot attestation to ensure that a trusted operating system is running

446
Q

what is a secure enclave ?

A

the extensions allow a trusted process to create an encrypted container for sensitive data / also able to store encryption key

447
Q

what is atomic execution ?

A

certain operations that should only be performed once or not at all such as initializing a memory location

448
Q

explain bus encryption

A

data is encrypted by an application prior to being placed on the data bus

449
Q

what is a system virtual machine ?

A

a complete platform designed to replace an entire physical computer and includes a full desktop/server operating system

450
Q

explain a processor virtual machine

A

designed to only run a single process or application like a virtualized web browser or a simple web browser

451
Q

what is an easy way to describe a hypervisor ?

A

Hypervisor – manages the distribution of the physical resources of a host machine (server) to the virtual machines being run guests

452
Q

what is a type 1 hypervisor ?

A

Type 1 or bare metal hypervisors - runs directly on the host hardware and runs as the operating system

453
Q

what is a type 2 hypervisor ?

A

Type 2 runs within a typical OS

454
Q

what is more efficient a type 1 or type 2 hypervisor ?

A

Type 1 are more efficient then type 2 hypervisors

455
Q

explain application containerization ?

A

Application containerization – a single operating system kernel is shared across multiple virtual machines but each virtual machine receives its own user space for programs and data

456
Q

what is a VM escape ?

A

an attack that allows an attacker to break out of a normally isolated VM by interacting directly with the hypervisor

457
Q

what are 4 steps commonly used to secure a web browser in organizations

A
  1. Create and implement web browsing policies as an administrative control or technical control
    1. Train your users, user training will prevent many issues inside your organization
    2. Use proxies and content filters
      a. Proxies cache the website to reduce requests and bandwidth usage
      b. Content filters can be used to blacklist specific websites or entire categories of sites
    3. Prevent malicious code
      Configure your browser to prevent ActiveX controls, Java applets, JavaScript, Flash and other active content
458
Q

what are cookies used for ?

A

Cookies – text files placed on a clients computer to store information about the user’s browsing habits, credentials, and other data

459
Q

explain a LSO or locally shared object ?

A

also known as flash cookies they are stored in your windows user profile under the flash folder inside of your AppData Folder

460
Q

what are some common ways to secure applications ?

A
  1. disable macros
  2. use digital certificates
  3. UAC
461
Q

what is SDLC software development life cycle ?

A

is an organized process of developing a secure application throughout the life of the project /waterfall model

462
Q

what are the SLDC phases ?

A
  1. Planning and Analysis
    1. Software / Systems design
    2. Implementation
    3. Testing
    4. Intergration
    5. Deployment
    6. Maintenance
463
Q

explain agile software development ?

A

software development is performed in time-boxed or small increments to allow more adaptivity to change

464
Q

what is dev ops ?

A

software developments and information technology operations

465
Q

what does threat modeling achieve ?

A

helps to prioritize vulnerability identification and patching

466
Q

why should an application never trust user input ?

A

any input that is received from a user should undergo input validation prior to allowing it to be utilized by an application

because it can be malicious

467
Q

why should applications use secure defaults ?

A

default installations should include secure configurations instead of requiring an administrator or user to add in additional security

468
Q

why is authentication and integrity valuable for applications ?

A

applications should be deployed using code signing to ensure the program is not changed inadvertently or maliciously prior to delivery to an end user

469
Q

why is it important for applications to fail securely ?

A

applications should be coded to properly conduct error handling for exceptions in order to fail securely instead of crashing

470
Q

black box testing ?

A

occurs when a tester is not provided with any information about the system or the program prior to conducting the test

471
Q

white box testing ?

A

occurs when a tester is provided full details on a system including the source code, diagrams, and user credentials in order to conduct the test

472
Q

what is structured exception handling or SEH ?

A

provides control over what the application should do when faced with a runtime or syntax error

473
Q

explain what input validation is ?

A

applications verify that information received from a user matches a specific format or range of values

474
Q

what is static analysis ?

A

source code of an application is reviewed manually or with automatic tools without running the code / reading the code

475
Q

what is dynamic analysis ?

A

analysis and testing of a program occurs while it is being executed or run / the most common type of this is fuzzing

476
Q

what is fuzzing ?

A

injection of randomized data into a software program in an attempt to find system failures. Memory leaks, error handling issues, and improper input validations

477
Q

what is directory traversal ?

A

method of accessing unauthorized directories by moving through the directory structure on a remote server

478
Q

what is arbitrary code execution ?

A

occurs when an attacker is able to execute or run commands on a victim computer

479
Q

what is RCE or remote code execution ?

A

occurs when an attacker is able to execute or run commands on a remote computer

480
Q

what is a buffer overflow ?

A

occurs when a process stores data outside the memory range allocated by the developer

481
Q

what is a buffer in an application ?

A

a temporary storage area that a program uses to store data

482
Q

what is the stack of an application ?

A

reserved area of memory where the program saves the return address when a function call instruction is revealed

483
Q

what is smashing the stack ?

A

occurs when an attacker fills up the buffer with NOP so that the return address may hit a NOP and continue on until it finds the attackers code to run

484
Q

what is ASLR or address space randomization ?

A

method used by programmers to randomly arrange the different address spaces used by a program or process to prevent buffer overflow exploits

485
Q

what is cross site scripting ?

A

occurs when an attacker embeds malicious scripting commands on a trusted website

486
Q

what are the three types of XSS attacks ?

A
  • Stored/persistent
    • Reflected
      Dom based
487
Q

what is a stored/persistent attack ?

A

attempts to get data provided by the attacker to be saved on the web server by the victim

488
Q

what is a reflected XSS attack ?

A

attempts to have a non-persistent effect activated by a victim clicking a link on a site

489
Q

what is a DOM based XSS attack ?

A

an attempt to exploit the victims browser

490
Q

what is a cross site request forgery ?

A

occurs when an attacker forces a user to execute actions on a web server for which they are already authenticated

491
Q

what is a SQL injection attack ?

A

attack consisting of the insertion or injection of an SQL query via input data from the client to a web application /putting in malicious sql statements

492
Q

what is an injection attack ?

A

insertion of additional information or code through data input from a client to an application

493
Q

what is a SQL injection ?

A

SQL injection is prevented through input validation and using lest privilege when accessing a database

494
Q

what sort of attacks can spawn from XML data ?

A

XML data submitted without encryption or input validation is vulnerable to spoofing, request forgery and injection of arbitrary code

495
Q

XML bomb?

A

XML encodes entities that expand to exponential sizes, consuming memory on the host and potentially crashing it

496
Q

XML External Entity XXE?

A

an attack that embeds a request for a local resource

497
Q

Race condition?

A

a software vulnerability when the resulting outcome from execution processes is a direct dependent on the order and timing of certain events, and those events fail to execute in the order and timing intended by the developer

498
Q

when is a race condition vuln found ?

A

A race condition vulnerability is found where multiple threads are attempting to write a variable or object at the same memory location

499
Q

what is de-refrencing ?

A

a software vulnerability that occurs when the code attempts to remove the relationship between a pointer and the thing it points too

500
Q

what is time of check to time of use ?

A

the potential vulnerability that occurs when there is a change between when an app checked a resource and when the app used the resource

501
Q

how do we mitigate time of check time of use issues ?

A
  1. Develop applications to not process things sequentially if possible
  2. Implement a locking mechanism to provide an app with exclusive access
502
Q

what are insecure components?

A

any code that is used or invoked outside the main program development process

503
Q

when can insecure components happen ?

A
  1. Code reuse
    1. Third party library
      1. Software development toolkit SDK
504
Q

what is insufficient logging and monitoring

A

any program that does not properly record or log detailed enough information for an analyst to perform there job

505
Q

what are weak or default credentials ?

A

any program that uses ineffective credentials or one in which the defaults have not been changed for security

506
Q

what is the physical layer ?

A

represents the actual network cables and radio waves used to carry data over a network / this data is known as bits / network cables

507
Q

what is the data link layer ?

A

describes how a connection is established, maintained, and transferred over the physical layer and uses physical addressing / frames / MAC address’s, switches

508
Q

what is the network layer ?

A

uses logical address to route or switch information between hosts, the network, and the internetworks / packets / router, IP addresses

509
Q

what is the transport layer ?

A

manages and ensures transmission of the packets occurs from a host to a destination using either TCP or UDP

510
Q

what is the session layer ?

A

manages the establishment, termination, and synchronization of a session over the network

511
Q

what is the presentation layer ?

A

translates the information into a format that the sender and receiver both understand /encoding / encryption

512
Q

what is the application layer ?

A

layer from which the message is created, formed, and originated / HTTP / Email

513
Q

what is MAC flooding ?

A

attempt to overwhelm the limited switch memory set aside to store the MAC addresses for each port

514
Q

what is MAC spoofing ?

A

occurs when an attacker masks their own MAC address to pretend they have the MAC address of another device

515
Q

what is MAC spoofing often combined with ?

A

MAC spoofing is often combined with an ARP spoofing attack

516
Q

what are routers used for ?

A

used to connect two or more network to form an inter network

517
Q

what do routers rely on ?

A

Routers rely on a packets IP addresses to determine the proper destination

518
Q

what is an Access Control List ?

A

an ordered set of rules that a router used to decide whether to permit or deny traffic based upon given characteristics

519
Q

How can we tricks ACL’s ?

A

IP spoofing is used to trick a routers ACL

520
Q

what is a DMZ ?

A

focused on providing controlled access to publicly available servers that are hosted within your organizational network

a segment isolated from the rest of a private network by one or more firewalls that accepts connections from the internet over designated ports

521
Q

what are the most common things we put inside of a DMZ ?

A

Email and web servers are the most common things to put in the DMZ

522
Q

whats a bastion host ?

A

hosts or servers in the DMZ which are not configured with any services that run on the local network

523
Q

whats a jumpbox ?

A

a hardened server that provides access to other hosts within the DMZ / an admin connects to the jump box and the jump box connects to hosts in the DMZ

524
Q

what is NAC ?

A

security technique in which devices are scanned to determine its current state prior to being allowed access onto a given network

525
Q

what are persistent agents ?

A

a piece of software that is installed on the device requesting access to the network

526
Q

what are non persistent agents ?

A

uses a piece of software that scans the device remotely or is installed and subsequently removed after the scan

527
Q

what network devices create VLANS ?

A

Switches create VLANS

528
Q

what do VLANS accomplish for our network ?

A
  1. Segment the network
  2. Reduce collisions
  3. Organize the network
  4. Boost performance
    Increase security
529
Q

what is switch spoofing ?

A

attacker configures their device to pretend it is a switch and uses it to negotiate a trunk link to break out of a VLAN

530
Q

what is double tagging ?

A

attacker adds an additional VLAN tag to create an outer and inner tag / adds two vlan tags / prevent double tagging by moving all ports out of the default VLAN group

531
Q

what is sub netting ?

A

creating sub-networks logically through the manipulation of IP addresses

532
Q

benefits of sub-netting ?

A
  1. Compartmentalized
  2. Efficient use of IP addresses
  3. Reduced broadcast traffic Reduced collisions
533
Q

what is NAT ?

A

NAT – process of changing an IP address while it translates across a router

Using NAT can help us hide our network IPs

534
Q

what is PAT?

A

router keeps track of requests from internal hosts by assigning them random high number ports for each request

535
Q

what is class A address ?

A

Class A 10.0.0.0 to 10.255.255.255

536
Q

what is a class B?

A

Class B 172.16.0.0 to 172.31.255.255

537
Q

what is a class C address ?

A

Class C 192.168.0.0 to 192.168.255.255

538
Q

what is telephony ?

A

Term used to describe devices that provide voice communication to users

539
Q

what is a modem ?

A

a device that could modulate digital information into an analog signal for transmission over a standard dial-up phone line

540
Q

what is PBX ?

A

internal phone system used in large organizations

541
Q

VOIP?

A

Digital phone service provided by software or hardware devices over a data network

542
Q

what do firewalls do for us ?

A

Firewalls screen traffic between two portions of a network

543
Q

what are the three main types of firewalls ?

A
  • Software based
    • Hardware based
      • Embedded firewalls
544
Q

what are packet filtering firewalls ?

A

inspects each packet passing through the firewall and accepts or rejects it based on the rules

545
Q

what is stateless packet filtering ?

A

Stateless packet filtering accepts or denies the requests based on the ip and port that was requested

546
Q

what is state-full packet filtering ?

A

stateful packet filtering tracks the requests leaving the network / this helps eliminate IP spoofing

547
Q

what is nat filtering ?

A

Nat filtering - filters traffic based upon the ports being utilized and type of connection

548
Q

what is application layer gateway ?

A

conducts an in depth inspection based upon the application being used / also known as layer 7 firewalls

549
Q

Circuit level gateway ?

A

operates at the session layer and only inspects the traffic during the establishment of the initial session over TCP and UDP

550
Q

what is an explicit allow ?

A

traffic is allowed to enter or leave the network because there is an ACL rule that specifically allows it

551
Q

explain a explicit deny ?

A

traffic is denied the ability to leave the network because there is an ACL rule that specifically denies it

552
Q

what is an implicit deny ?

A

traffic is denied the ability to enter or leave the network because there is no specific rules that allow it

553
Q

what do we use to protect our web applications ?

A

firewall installed to protect your server by inspecting traffic being sent to a web application

554
Q

what is a proxy server ?

A

a device that acts as a middle man between a device and remote server

555
Q

what are the 4 main types of proxy in use today ?

A
  • IP proxy
    • Caching proxy
    • Content filter
  • Web security gateway
556
Q

what are IP proxies used for ?

A

is used to secure a network by keeping its machines anonymous during web browsing

557
Q

what is a caching proxy ?

A

attempts to serve a client requests by delivering content from itself without actually contacting the remote server

558
Q

what is an internet content filter ?

A

Used in organizations to prevent users from accessing prohibited websites and other content

559
Q

explain a web security gateway ?

A

a go between device that scans for viruses, filters unwanted content and performs data loss prevention functions

560
Q

what is a honeypot ?

A

a single computer that might be attractive to an attacker

561
Q

what is a honeynet ?

A

a group of computers servers or networks used to attract an attacker

562
Q

what is DLP ?

A

systems designed to protect data by conducting content inspection of data being sent out of the network

563
Q

what is a NIDS or network intrusion detection systems ?

A

attempts to detect, log, and alert on malicious network activities

564
Q

what is a NIPS?

A

NIPS or network intrusion prevention systems - attempts to remove, detain, or redirect malicious traffic

565
Q

explain a UTM ?

A

Unified threat management system - combination of network security devices and technologies to provide more defense in depth with a single device

UTM might include - a firewall, NIDS/NIPS, content filter, anti-malware, DLP and VPN

566
Q

what is cloud computing ?

A

Cloud computing - a way of offering on demand services that extend the traditional capabilities of a computer or network

Cloud computing relies on virtualization to gain efficiencies and cost savings

567
Q

what is a VDI?

A

VDI allows a cloud provider to offer a full desktop operating system to an end user from a centralized server

568
Q

what are the 4 different cloud types ?

A
  • Public
    • Private
    • Hybrid
      • Community
569
Q

explain the public cloud

A

a service provider makes resources available to the end users over the internet

570
Q

what is a private cloud ?

A

a company creates its own cloud environment that only it can utilize as an internal enterprise resource

571
Q

what is a community cloud ?

A

resources and costs are shared among several different organizations who have common service needs

572
Q

what are the 4 main types of cloud services ?

A
  • SaaS
    • IaaS
    • PaaS
      • SECaaS
573
Q

explain what software as a service is ?

A

provides all the hardware , operating system, software ad applications needed for a complete service to be delivered

574
Q

what is IaaS or infrastructure as a service ?

A

provides all the hardware, operating system, and backend software needed in order to develop your own software or service / web hosting is an example of this

575
Q

what is Paas?

A

provides your organization with the hardware and software needed for a specific service to operate

576
Q

explain security as a service ?

A

provides your organization with various types of security services without the need to maintain a cybersecurity staff

577
Q

what do we use sandboxing for ?

A

utilizes separate virtual networks to allows security professionals to test suspicious or malicious files

578
Q

where should web servers be placed in our environment ?

A

web servers should be placed in your DMZ

579
Q

what is a VPC?

A

a private network segment made available to a single cloud consumer within a public cloud

580
Q

what do we typically use a VPC for ?

A

VPC is typically going to be used to provision internet-accessible applications that need to be accessed from geographically remote sites

581
Q

what is a CASB or cloud access security broker

A

enterprise management software designed to mediate access to cloud services by users across all types of devices

582
Q

what are some benefits of using a CASB ?

A
  • Single sign on
    • Malware and rogue device detection
    • Monitor / audit user activity
      • Mitigate data exfiltration
583
Q

what are the three different ways a CASB is set up ?

A
  • Forward proxy
    • Reverse proxy
      • API
584
Q

CASB: forward proxy ?

A

a security appliance or host positioned at the client network edge that forwards user traffic to the cloud network if the contents of that traffic comply with the policy

585
Q

CASB: reverse proxy

A

an appliance positioned at the cloud network edge and directs traffic to cloud services if the contents of the traffic comply with the policy

586
Q

what is an API?

A

API’s allow for the automated administration management and monitoring of a cloud service

587
Q

what linux command line tool can we use to test API’s ?

A

Curl can be used for testing API’s

588
Q

FAAS?

A

function as a service – a cloud service model that supports serverless software architecture by provisioning runtime containers in which code is executed in a particular programming language / make applications without having our own servers

589
Q

what is a server less architecture

A

Serverless eliminates the need to manage physical or virtual servers

590
Q

what are the benefits of serverless

A
  • No patching
    • No administration
      No file system monitoring
591
Q

what are the 4 main cloud threats ?

A
  • Insecure API’s
    • Improper key management
    • Logging and monitoring
      Unprotected storage
592
Q

how do we prevent improper key management ?

A
  • API’s should use secure authentication and authorization such as SAML or OAuth before accessing the data
    • Do not hardcode or embed a key into the source code
  • Delete unnecessary keys
593
Q

unprotected storage ?

A
  • Cloud storage containers are referred to as buckets or blobs
    Incorrect permissions may occur due to defaults permissions
594
Q

what are the three main types of orchestration ?

A
  • Resource orchestration
    • Workload orchestration
      Service orchestration
595
Q

what is continues integration ?

A

a software development method where code updates are tested and committed to a development or build a server/code repository rapidly / can test and commit updates multiple times per day

596
Q

what is continues delivery ?

A

a software development method where application and platform requirements are frequently tested and validated for immediate availability / gets the code ready for release doesn’t actually release it

597
Q

what is continuous deployment ?

A

a software development method where application and platform updates are committed to production rapidly / focuses on automated testing and release of code in order to get it into the production environment more quickly

598
Q

what are devops and devsecops

A

DevOps – an organizational culture shift that combines software development and systems operation by referring to the practice of integrating the two disciplines within a company

DevSecOps – a combination of software development, security operations, and systems operations by integrating each discipline with the others

599
Q

explain infrastructure as code ?

A

a provisioning architecture in which deployment of resources is performed by scripted automation and orchestration / allows us to script out the provisioning of cloud resources

600
Q

what are snowflake systems ?

A

any system that is different in its configuration compared to a standard template within an infrastructure as code architecture

601
Q

what is idempotence ?

A

a property of IAC that an automation or orchestration action always produces the same result regardless of the components previous state

602
Q

what is AI ?

A

the science of creating machines with the ability to develop problem solving and analysis strategies without significant human direction or intervention

603
Q

what is machine learning ?

A

a component of AI that enables a machine to develop strategies for solving a task given a labeled dataset where features have been manually identified but without further instructions

604
Q

artificial neural network ANN?

A

an architecture of input, hidden, and output layers that can perform algorithmic analysis of datasets to achieve outcome objectives

605
Q

what is deep learning ?

A

a refinement of machine learning that enables a machine to develop strategies for solving a task given a labeled dataset and without further explicit instructions

606
Q

inbound port ?

A

a logical communication opening on a server that is listening for a connection from a client

607
Q

outbound port ?

A

a logical communication opening created on a client in order to call out to a server that is listening for a connection

608
Q

well known port ?

A

ports 0-1023 are considered well-known and are assigned by the internet Assigned numbers authority IANA

609
Q

registered ports ?

A

ports 1024 to 49,151 are considered registered and are usually assigned to proprietary protocols

610
Q

Dynamic or private ports ?

A

ports 49,152 to 65,535 can be used by any application without being registered with IANA

611
Q

FTP

A

21 TCP, file transfer protocol Is used to transfer files from host to host

612
Q

SSH,SFTP

A

22 TCP,UDP – secure shell Is used to remotely administer network devices and systems

613
Q

Telent 23 TCP/UDP

A

unencrypted method to remotely administer network devices

614
Q

SMTP

A

simple mail transfer protocol is used to send email over the internet

615
Q

DNS

A

domain name service is used to resolve hostnames to IPs and IPs to hostnames

616
Q

TFTP 69

A

trivial FTP is used as a simplified version of FTP to put a file on a remote host or get a file from the remote host

617
Q

HTTP

A

80 TCP – hypertext transfer protocol is used to transmit web page data to a client for unsecured web browsing

618
Q

Kerberos

A

88 TCP/UDP - used for network authentication using a system of tickets within a windows domain

619
Q

POP3

A

110 TCP – post office protocol v3 is used to receive email from a mail server

620
Q

NNTP

A

119 TCP – network news transfer protocol is used to transport UseNet articles

621
Q

RPC

A

135 TCP/UDP - remote procedure call is used to locate DCOM ports to request a service from a program on another computer on the network

622
Q

NETBIOS

A

137-139 TCP/UDP – netbios is used to conduct name querying, sending of data and other functions over a netbios connection

623
Q

IMAP

A

143 TCP - internet message access protocol is used to receive email from a mail server with more features than POP3

624
Q

SNMP

A

161 UDP – simple network management protocol is used to remotely monitor devices

625
Q

SNMP TRAP

A

162 TCP/UDP - used to send trap and inform requests to the SNMP manager on a network

626
Q

LDAP

A

389 TCP/UDP - lightweight directory access protocol is used to maintain directories of users and other objects

627
Q

HTTPS

A

443 TCP – hyper text transfer protocol secure is used to transmit web page data to a client over an SSL/TLS encrypted connection

628
Q

SMB

A

445 TCP – server message block is used to provide shared access to files and other resources on the network

629
Q

SMTP with SSL/TLS

A

465/587 TCP – smtp TLS is used to send email over the internet with an SSL and TLS secured connection

630
Q

Syslog 514 UDP

A

syslog is used to connect computer message logging especially for routers and firewall logs

631
Q

LDAP SSL/TLS

A

ldap is used to maintain directories of users and other objects over an encrypted SSL/TLS connection

632
Q

ISCSI

A

iSCSI is used for linking data storage facilities over IP / commonly used in storage area networks

633
Q

FTPS

A

989/990 TCP – file transfer protocol secure is used to transfer files from host to host over an encrypted connection

634
Q

POP3 SSL/TLS

A

995 TCP – pop3 used to receive email from a mail server using an SSL/TLS encrypted connection

635
Q

MS-sql-s

A

1433 TCP – Microsoft SQL server is used to receive SQL database queries from clients

636
Q

Radius

A

1645/1646 alternate 1812/1813 primary UDP – Remote authentication dial in user service is used for authentication and authorization

637
Q

L2TP

A

1701 UDP – layer 2 tunneling protocol is used as an underlying VPN protocol but has no inherent security

638
Q

PPTP

A

1723 TCP/UDP - point to point tunneling protocol is an underlying VPN protocol with built in security

639
Q

FCIP

A

3225 TCP/UDP - fiber channel IP is used to encapsulate fiber channel frames within the TCP/IP packets

640
Q

ISCSI target

A

3260 TCP – iSCSI target is a listening port for an iSCSI targeted devices when linking data storage facilities over IP

641
Q

RDP

A

3389 TCP/UDP - remote desktop protocol is used to remotely view and control other windows systems via a graphical user interface

642
Q

SYSLOG over TLS

A

6514 TCP – it is used to conduct computer message logging, especially for routers and firewall logs, over a TLS encrypted connection

643
Q

Unnecessary ports

A

any ports that is associated with a service or function that is non-essential to the operation of your computer or network

To close an a non needed port you can stop the service that is utilizing the port

644
Q

Denial of service DOS

A

term used to describe many different types of attacks which attempt to make a computer or servers resources un-available

645
Q

There are 5 main types of DOS attacks

A
  • Flood attacks
    • Ping of Death
    • Teardrop attack
    • Permanent DOS
      Fork bomb
646
Q

Flood attack

A

a specialized type of DOS which attempts to send more packets to a single server or host then they can handle

647
Q

Ping flood

A

an attacker attempts to flood the server by sending too many ICMP echo request packets also known as pings

648
Q

Smurf attack

A

attacker sends a ping to subnet broadcast address and devices reply to spoofed IP (victim server) using up bandwidth and processing power

649
Q

Fraggle attack

A

attacker sends a UDP echo packet to port 7 and port 19 to flood a server with UDP packets

650
Q

what is the difference between fraggle and smurf attacks ?

A

Smurf used TCP fraggle attacks use UDP

651
Q

what is a syn flood attack ?

A

variant on a denial of service attack where attacker initiates multiple TCP sessions but never completes the three way handshake

652
Q

what is an XMAS attack ?

A

a specialized network scan that sets the FIN, PSH and URG flags and can cause a device to crash or re-boot

653
Q

what is a teardrop attack ?

A

attack that breaks apart packets into IP fragments, modifies them with overlapping and oversized payloads and sends them to a victim machine

654
Q

fork bomb ?

A

attack that creates a large number of processes to use up the available processing power of a computer

655
Q

DDOS?

A

Distributed denial of service DDOS –a group of compromised systems attack a single target simultaneously to create a denial of service DOS

656
Q

what is DNS amplification ?

A

attack which relies on the large amount of DNS information that is sent in response to a spoofed query on behalf of the victimized server

657
Q

what is a common way to stop DDOS attacks ?

A

Blackholing or sinkholing - identifies any attacking IP addresses and routes all their traffic to a non-existent server through the null interface

658
Q

what is spoofing ?

A

Spoofing – occurs when an attacker masquerades as another person by falsifying there identity

659
Q

whats the best way to prevent spoofing ?

A

Proper authentication is the best way to prevent spoofing

660
Q

what is Hijacking ?

A

exploitation of a computer session in an attempt to gain unauthorized access to data services or other resources on a computer server

661
Q

Session theft?

A

attacker guesses the session ID for a web session, enabling them to takeover the already authorized session of the client

662
Q

TCP/IP hijacking?

A

occurs when an attacker takes over a TCP session between two computers without the need of a cookie or other host access

663
Q

Blind Hijacking?

A

occurs when an attacker blindly injects data into the communication stream without being able to see if its successful or not

664
Q

Clickjacking ?

A

attack that uses multiple transparent layers to trick a user into clicking on a button or link on a page when they were intending to click the actual page

665
Q

Man-in-the-middle?

A

attack that causes data to flow through the attacks computer where they can intercept or manipulate the data

666
Q

Man in the browser MITB

A

occurs when a trojan infects a vulnerable web browser and modifies the web pages or transactions being done on the browser

667
Q

Watering hole

A

occurs when malware is placed on a website that the attacker knows his potential victims will access

668
Q

replay attacks ?

A

network based attack where a valid data transmission is fraudulently or maliciously re-broadcast repeated or delayed

669
Q

how do we prevent replay attacks ?

A

session tokens will combat replay attacks

MFA will also prevent these sort of attacks

670
Q

what is DNS poisonings ?

A

occurs when the name resolution information is modified in the DNS servers cache / if the cache is poisoned the attacker can send users to malicious websites

671
Q

what is an unauthorized zone transfer ?

A

occurs when an attacker requests replication of the DNS information to their systems for use in planning future attacks

672
Q

what are altered host files ?

A

occurs when an attacker modifies the host files to have the client bypass the DNS server and redirects them to an incorrect or malicious website

673
Q

what is the ARP protocol used for ?

A

protocol for mapping an internet protocol or IP address to a physical machine address that is recognized in the local network

674
Q

what is ARP poisonings ?

A

attack that exploits the IP address to MAC resolution in a network to steal, modify, or redirect frames within the local area network

675
Q

how do we prevent ARP poisonings ?

A

ARP poisoning is prevented by VLAN segmentation and DHCP snooping

676
Q

Electromagnetic interference EMI?

A

a disturbance that can affect electrical circuits, devices, and cables due to radiation or electromagnetic conduction

677
Q

How can we minimize EMI ?

A

Shielding the cables STP on the source can minimize EMI

678
Q

Radio frequency interference RFI ?

A

A disturbance that can affect electrical circuits, devices, and cables due to AM/FM transmissions or cell towers

679
Q

Crosstalk?

A

occurs when a signal transmitted on one copper wire creates and undesired effect on another wire

680
Q

Data emanation

A

the electromagnetic field generated by a network cable or device when transmitting / comes from inside the cable / someone could capture this

681
Q

Protected Distribution System ?

A

secured system of cable management to ensure that the wired network remains free from eavesdropping, tapping, data emanations, and other threats

682
Q

Service set identifier SSID?

A

uniquely identifies the network and is the name of the WAP used by the clients

683
Q

Rogue access point?

A

an unauthorized WAP or wireless router that allows access to the secure network

684
Q

Evil twin?

A

a rogue, counterfeit, and unauthorized WAP with the same SSID as your valid one

685
Q

Pre-shared key

A

same encryption key is used by the access point and the client

686
Q

what is WEP ?

A

WEP – not secure / weak IV’s

687
Q

WPA?

A

replacement for WEP which used TKIP, Message integrity check and RC4 encryption

688
Q

WPA2?

A

802.11 standard to provide better wireless security featuring AES with a 128 bit key, CCMP, and integrity checking

689
Q

smurf vs fraggle attacks

A

Smurf used TCP fraggle attacks use UDP

690
Q

2.4 vs 5GHZ

A

2.4 GHz signals can travel further than 5 GHz

691
Q

Jamming ?

A

intentional radio frequency interference targeting your wireless network to cause a denial of service

692
Q

what is AP Isolation

A

creates network segments for each client when it connects to prevent them from communicating with other clients on the network

693
Q

IV attack ?

A

occurs when an attacker observes the operation of a cipher being used with several different keys and finds a mathematical relationship between those keys to determine the clear text data

694
Q

WIFI disassociation attack

A

attack that targets an individual client connected to a network forces it offline by deauthenticating it and then captures the handshake when it reconnects

695
Q

WPA3 enterprise mode

A

uses AES-256 encryption with a SHA-384 hash for integrity checking

696
Q

WPA3 personal mode

A

uses CCMP-128 as the minimum encryption required for secure connectivity

697
Q

what does WPA3 use ?

A

a secure password based authentication and password authenticated key agreement method

698
Q

what does SAE provide ?

A

SAE provides forward secrecy

699
Q

what is forward secrecy ?

A

a feature of key agreement protocols like SAE that provides assurance the session keys will not be compromised even if long term secrets used in the session key exchange are compromised

700
Q

RFID ?

A

devices that use a radio frequency signal to transmit identifying information about the device or token holder

701
Q

NFC ?

A

allows two devices to transmit information when they are within close range through automated pairing and transmission

702
Q

Man Trap ?

A

area between two doorways that holds people until they are identified and authenticated

703
Q

biometrics ?

A

relies on the physical characteristics of a person to identify them

704
Q

what form of authentication does Biometrics fall under ?

A

Biometrics is considered something you are

705
Q

False acceptance rate FAR?

A

rate that a system authenticates a user as authorized of valid when they should not have been granted access to the system

706
Q

False rejection rate FRR

A

rate that a system denies a user as authorized or valid when they should have been granted access to the system

707
Q

Crossover error rate

A

an equal error rate where the false acceptance rate and false rejection rate are equal

708
Q

wet pipe sprinkler system ?

A

pipes are filled with water all the way to the sprinkler head and are just waiting for the bulb to be melted or broken

709
Q

Dry pipe sprinkler system

A

pipes are filled with pressurized air and only push water into the pipes when needed to combat the fire

710
Q

what is a pre action sprinkler system ?

A

A pre action sprinkler system will activate when heat or smoke is detected

711
Q

what is a clean agent system ?

A

fire suppression system that relies upon gas instead of water to extinguish a fire

712
Q

what humidity should our server rooms be ?

A

40%

713
Q

how do we reduce EMI ?

A

To reduce EMI use shielded twisted pair STP which adds a layer of shielding inside the cable

714
Q

Faraday cage ?

A

shielding installed around an entire room that prevents electromagnetic energy and radio frequencies from entering or leaving the room

715
Q

tempest ?

A

us government standards for the level of shielding required in a building to ensure emissions and interference cannot enter or exit the facility / resistant to EMP’s

716
Q

how do vehicles connect subsytems ?

A

Vehicles connect numerous subsystems over a controller area network or CAN

717
Q

CAN ?

A

a digital serial data communications network used within vehicles

718
Q

what are the two ways to get to the CAN-BUS ?

A
  • Attack the exploit to OBD-II
    Exploit over onboard cellular
719
Q

IOT ?

A

a group of objects electronic or not that are connected to the wider internet by using embedded electronic components

720
Q

embedded systems ?

A

a computer system that us designed to perform a specific dedicated function

721
Q

Programmable logic controller PLC?

A

a type of computer designed for deployment in an industrial or outdoor setting that can automate and monitor mechanical systems

722
Q

System-on-chip SOC?

A

a processor that integrates the platform functionality of multiple logical controllers onto a single chip

723
Q

Real time operating system RTOS?

A

a type of OS that prioritizes deterministic execution of operations to ensure consistent response for time critical tasks

724
Q

Field programmable gate array FPGA

A

a processor that can be programmed to perform a specific function by a customer rather than at the time of manufacture

725
Q

Operational technology OT ?

A

a communications network designed to implement an industrial control system rather than data networking

726
Q

Industrial control system ICS

A

a network that manages embedded devices

727
Q

Where is ICS used

A
  • Electrical power stations
    • Water suppliers
    • Health services
    • Telecommunications
    • Manufacturing
      Defense
728
Q

Fieldbus ?

A

digital serial data communications used in operational technology networks to link PLC’s

729
Q

Human-machine interface HMI

A

input and output controls on a PLC to allow a user to configure and monitor the system

730
Q

how do ICS and PLC’s work together ?

A

ICS manages the process automation by linking together PLCs using a fieldbus to make changes in the physical world

731
Q

Date historian

A

software that aggregates and catalogs data from multiple sources within an industrial control system

732
Q

SCADA

A

a type of industrial control system that manages large scale, multiple site devices and equipment spread over a geographic region

733
Q

How does SCADA typically run ?

A

typically runs as software on ordinary computers to gather data from and manage plant devices and equipment with embedded PLCs

734
Q

Modbus

A

a communications protocol used in OT networks / Its like TCP for operation technology networks

735
Q

Mitigating ICS and SCADA vulnerabilities?

A
  • establish administrative control over OT networks by recruiting staff with relevant expertise
    • Implement the minimum network links by disabling unnecessary links, services, and protocols
    • Develop and test a patch management program for OT networks
      Perform regular audits of logical and physical access to systems to detect possible vulnerabilities and intrusions
736
Q

Premise system ?

A

systems used for building automation and physical access security

737
Q

Building automation system BAS

A

components and protocols that facilitate the centralized configuration and monitoring of mechanical and electrical systems within offices and data centers

738
Q

MFA

A

use of two or more authentication factors to prove a user’s identity

739
Q

are username and password considered MFA ?

A

Username and password are only considered a single factor authentication

740
Q

Time based one time password TOTP

A

a password is computed from a shared secret and current time

741
Q

HMAC based one time password HOTP

A

a password is computed from a shared secret and is synchronized between the client and the server

742
Q

Context aware authentication

A

process to check the users or systems attributes or characteristics prior to allowing it to connect

743
Q

Single sign on SSO

A

a default user profile for each user is created and linked with all the resources needed

744
Q

Federated identity management

A

a single identity is created for a user and shared with all of the organizations in a federation

745
Q

Cross certification FIDM

A

utilizes a web of trust between organizations where each one certifies others in the federation

746
Q

Trusted third party FIDM

A

organizations are able to place their trust in a single third party

747
Q

Security Assertion Markup Language SAM

A

attestation model built upon XML used to share federated identity management information between systems

748
Q

OpenID

A

an open standard and decentralized protocol that is used to authenticate users in a federated identity management system

749
Q

802.1x

A

standardized framework used for port based authentication on wired and wireless networks

802.1x framework uses RADIUS and TACACS+ to do the authentication for us

750
Q

Extensible authentication protocol EAP

A

a framework of protocols that allows for numerous methods of authentication including passwords, digital certificates, and public key infrastructure

751
Q

LDAP

A

a database used to centralize information about clients and objects on the network

752
Q

Kerberos

A

an authentication protocol used by windows to provide two way mutual authentication using a system of tickets

753
Q

Remote desktop protocol

A

Microsoft’s proprietary protocol that allows administrators and users to remotely connect to another computer via GUI

754
Q

Virtual network computing

A

cross platform version of the remote desktop protocol for remote user GUI access / VNC requires a client, server, and protocol be configured / port 5900

755
Q

Password authentication protocol

A

used to provide authentication but is not considered secure since it transmits the login credentials unencrypted

756
Q

Challenge handshake authentication protocol CHAP

A

used to provide authentication by using the users password to encrypt a challenge string of random numbers

757
Q

Virtual private network VPN

A

allows end users to create a tunnel over an untrusted network and connect remotely and securely back into the enterprise network

758
Q

VPN concentrator

A

specialized hardware device that allows for hundreds of simultaneous VPN connections for remote workers

759
Q

Split tunneling

A

a remote workers machine diverts internal traffic over the VPN but external traffic over their own internet connection

760
Q

Radius

A

provides centralized administration of dial up VPN and wireless authentication services for 802.1x and the EAP protocol / Radius operates at the application layer / uses UDP

761
Q

802.1X

A

standard that defines port based network access control and is a data link layer authentication technology used to connect devices to a wired or wireless LAN

762
Q

LDAP

A

application layer protocol for accessing and modifying directory services data / AD uses it

763
Q

Kerberos

A

authentication protocol used in windows to identify clients to a server using mutual authentication / uses tickets

764
Q

Remote access services RAS

A

service that enables dial up and VPN connections to occur from remote clients

765
Q

Spoofing

A

a software based attack where the goal is to assume the identity of a user, process, address, or other unique identifier

766
Q

Man in the middle attac

A

an attack where the attacker sits between two communicating hosts and transparently captures monitors and relays all communication between the hosts

767
Q

Password spraying

A

brute force attack in which multiple user accounts are tested with a dictionary of common passwords

768
Q

Credential stuffing

A

brute force attack in which stolen user account names and passwords are tested against multiple websites

769
Q

Broken authentication

A

a software vulnerability where the authentication mechanism allows an attacker to gain entry

1. Weak password credentials 
2. Weak password reset methods
3. Credential exposure  Session Hijacking
770
Q

Access control

A

methods used to secure data and information by verifying a user has permissions to read, write, delete, or otherwise modify it

771
Q

The 4 access control models

A
  • DAC
    • MAC
    • RBAC
      ABAC
772
Q

DAC discretionary access control

A

the access control policy is determined by the owner

every object in a system must have an owner
Each owner determines access right’s and permissions for each object

773
Q

MAC mandatory access control

A

an access control policy where the computer system determines the access control for an object

The owner choses the permissions in DAC but in MAC the computer does

774
Q

MAC principles

A
  • MAC relies on security labels being assigned to every user (called a subject) and every file/folder/device or network c) and every file/folder/device or network connection (called an object)
    MAC is implemented through the rule-based and the lattice-based access control methods
775
Q

Rule based access control

A

label based access control that defines whether access should be granted or denied to objects by comparing the object label and the subject label

776
Q

Role based access control RBAC

A

an access model that is controlled by the system (like MAC) but utilizes a set of permissions instead of a single data label to define the permission label

777
Q

Implicit deny

A

all access to a resource should be denied by default and only be allowed when explicitly stated

778
Q

Linux permissions ?

A

R (Read) = 4
W (Write)=2
X ( (Execute) = 1

779
Q

Vulnerability assessment

A

seeks to identify any issue in a network application, database, or other systems prior to it being used that might compromise the system

780
Q

Vulnerability management

A

practice of finding and mitigating the vulnerabilities in computers and networks

781
Q

Penetration steps

A
  • Get permission and document info
    • Conduct recon
    • Enumerate the targets
    • Exploit the targets
      Document the results
782
Q

Tabletop exercises

A

is a discussion of simulated emergency situations and security incidents

783
Q

Open vulnerability and assessment language OVAL

A

a standard designed to regulate the transfer of secure public information across network and the internet utilizing any security tools and services available

784
Q

OVAL components

A

OVAL is comprised of a language and an interpreter

OVAL language – an XML schema used to define and describe the information being created by OVAL to be shared among the various programs and tools

OVAL interpreter – a reference developed to ensure the information passed around by these programs complies with the OVAL schemas and definitions used by the OVAL language

785
Q

Rainbow table

A

list of precomputed values used to more quickly break a password since values don’t have to be calculated for each password being guessed

786
Q

what are the three different monitoring types ?

A

signature based
anomaly based
behavior based

787
Q

Signature based ?

A

network traffic is analyzed for predetermined attack patterns

788
Q

Anomaly based ?

A

a baseline is established and any network traffic that is outside the baseline is evaluated

789
Q

Behavior based?

A

activity is evaluated based on the previous behavior of applications, executables and the operating system in comparison to the current activity on the system

790
Q

Promiscuous mode ?

A

network adapter is able to capture all of the packets on the network regardless of the destination MAC address of the frames carrying them

791
Q

Non-promiscuous mode ?

A

network adapters can only capture the packets addressed to itself directly

792
Q

Network Tap ?

A

a physical device that allows you to intercept the traffic between two points on the network

793
Q

Simple Network Management protocol SNMP ?

A

a TCP/IP protocol that aids in monitoring network attached devices and computers / SNMP is incorporated into a network management and monitoring system

794
Q

SNMP: managed devices

A

computers and other network attached devices monitored through the use of agents by a network management system

795
Q

SNMP agents

A

software that is loaded on a managed device to redirect information to the network management system

796
Q

Network management system

A

software run on one or more servers to control the monitoring of network attached devices and computers

797
Q

SNMP v1/v2

A

are insecure due to the use of community strings to access a device

798
Q

SNMP v3

A

version of SNMP that provides integrity, authentication, and encryption of the messages being sent over the network

799
Q

security logs

A

logs the events such as successful and unsuccessful user logins to the system

800
Q

system logs

A

logs the events such as a system shutdown and driver failures

801
Q

application logs

A

logs the events for the operating system and third party applications

802
Q

SYSLOG

A

a standardized format used for computer messaging logging that allows for the separation of the software that generates messages, the system that stores them, and the software that reports and analyes them

803
Q

what do we need to do to effectively develop a siem

A

Log all relevant events and filter irrelevant data

Establish and document the scope of the events

Develop use cases to define a threat

Plan incident response for an event

Establish a ticketing process to track events

Schedule regular threat hunting

Provide auditors and analysts an evidence trail

804
Q

syslog

A

a protocol for enabling different appliances and software applications to transmit logs or event records to a central server

805
Q

what are the newer implementations of syslog

A

Use port 1468 TCP for consistent delivery

Can use TLS to encrypt messages sent to servers

Use MD5 or SHA1 for authentication and integrity

806
Q

Security orchestration automation and response SOAR

A

a class of security tools that facilitates incident response, threat hunting, and security configuration by orchestration automated runbooks and delivering data enrichment

807
Q

what is soar primarily used for ?

A

SOAR is primarily used for incident response

808
Q

SOAR: playbook

A

Playbook- a checklist of actions to perform to detect and respond to a specific type of incident

809
Q

SOAR: Runbook

A

an automated version of a playbook that leaves clearly defined interaction points for human analysis

810
Q

what is symmetric encryption sometimes called private key encryption

A
  • encryption algorithm in which both the sender and the receiver must know the same secret using a privately held key

Key distribution can be challenging with symmetric encryption

811
Q

what are some symmetric encryption algorithms

A

DES

3DES

IDEA

AES

Blowfish

Twofish

RC4

RC5

RC6

812
Q

Asymmetric Encryption (Public Key) ?

A

encryption algorithm where different keys are used to encrypt and decrypt the data

813
Q

what are some asymmetric encryption algorithms

A

Diffie Helman

RSA

ECC

PGP

814
Q

Stream cipher?

A

utilizes a keystream generator to encrypt data bit by bit using a mathematical XOR function to create the ciphertext

815
Q

Block cipher

A

breaks the input into fixed length blocks of data and performs the encryption on each block

816
Q

stream ciphers vs block ciphers

A

Block ciphers are commonly implemented through software stream ciphers are commonly implemented through hardware

817
Q

Data encryption standard DES

A

encryption algorithm which breaks the input into 64-bit blocks and uses transposition and substitution to create cyphertext using an effective key strength of only 56 bits

818
Q

Triple DES 3DES

A

encryption algorithm which uses three separate symmetric keys to encrypt, decrypt, then encrypt the plaintext into ciphertext in order to increase the strength of DES

819
Q

International data encryption algorithm IDEA

A

symmetric block cipher which uses 64 bit blocks to encrypt plaintext into ciphertext

820
Q

Advanced Encryption Standard AES

A

symmetric block cipher that uses 128 bit 192 bit or 256 bit blocks and a matching encryption key size to encrypt plaintext into ciphertext
AES is the standard for encrypting sensitive US government data

821
Q

Blowfish?

A

symmetric block cipher that uses 64 bit blocks and a variable length encryption key to encrypt plaintext into cipher text

822
Q

Twofish -

A

symmetric block cipher that replaced blowfish and uses 128 bit blocks and a 128 bit, 192 bit or 256 bit encryption key to encrypt plaintext into cipher text

823
Q

Rivest Cipher RC4

A

symmetric stream cipher using a variable key size from 40 bits to 2048 bits that is used in SSL and WEP

RC4 is the only stream cipher everything else is block

824
Q

Digital signature

A

a hash digest of a message encrypted with the sender private key to let the recipient know the document was created and sent by the person claiming to have sent it

825
Q

Asymmetric encryption is also known as public key cryptography

Two keys are used in public key cryptography

A

read it again

826
Q

Diffie-Hellman DH

A

used to conduct key exchanges and secure key distribution over an unsecure network

Diffie-hellman is used for the establishment of a VPN tunnel using IPSec

827
Q

RSA

A

asymmetric algorithm that relies on the mathematical difficulty of factoring large prime numbers / key sizes 1024 buts to 4096 bits

828
Q

Elliptic curve cryptography ECC

A

algorithm that is based upon the algebraic structure of elliptic curves over finite fields to define the keys

ECC is most commonly used for mobile devices and low power computing devices

829
Q

PGP?

A

PGP an encryption program used for signing, encrypting, and decrypting emails

830
Q

GNU Privacy Guard GPG

A

a newer and updated version of the PGP encryption suite that uses AES for its symmetric encryption functions

831
Q

Key management

A

refers to how an organization will generate, exchange, store and use encryption keys

The strength of an encryption system lies in the key strength / keys must also be securely stored / change keys periodically

832
Q

One time pad

A

stream cipher that encrypts plaintext information with a secret random key that is the same length as the plaintext input

833
Q

Blockchain

A

a shared, immutable ledger for recording transactions tracking assets and building trust

834
Q

Public ledger

A

a record keeping system that maintains participants identities in secure and anonymous form, their respective crypto balances, ad a record book of all the genuine transactions executed between network participants

835
Q

HASHING

A

a one way cryptographic function which takes an input and produces a unique message digest

836
Q

MD5 Message digest 5

A

algorithm that creates a fixed length 128 bit hash value unique to the input file

837
Q

Collision

A

condition that occurs when two different files create the same hash digest

838
Q

Secure hash algorithm SHA-1

A

algorithm that creates a fixed length 160-bit hash value unique to the input file

839
Q

SHA2

A

family of algorithms that includes SHA-224 SHA-256 SHA-348 AND SHA-512

840
Q

SHA 3

A

family of algorithms that creates hash digests between 224 bits and 512 bits

841
Q

RIPEMD

A

an open source hash algorithm that creates a unique 160-bit, 256-bit or 320 bit message digest for each input file

842
Q

HMAC

A

uses a hash algorithm to create a level of assurance as to the integrity and authenticity of a given message or file

843
Q

Code signing

A

uses digital signatures to provide an assurance that the software code has not been modified after it was submitted by the developer

844
Q

LM Hash

A

original version of password hashing used by windows that uses DES and is limited to 14 characters

845
Q

NTLM Hash

A

replacement to LM hash that uses RC4 and was released with WIndows NT

846
Q

NTLM v2 Hash

A

replacement to NTLM hash that uses HMAC-MD5 and is considered difficult to crack

847
Q

what are the most common hashing functions used ?

A

MD5 and SHA

848
Q

what is a pass the hash attack ?

A

a technique that allows an attacker to authenticate to a remote server or service by using the underlying NTLM or LM hash instead of requiring the associated plaintext password

849
Q

Birthday attack

A

Technique used by an attacker to find two different messages that have the same identical hash digest

850
Q

Key stretching

A

a technique that is used to mitigate a weaker key by increasing the time needed to crack it

851
Q

Salting

A

adding random data into a one way cryptographic hash to help protect against password cracking techniques

852
Q

Certificates

A

digitally signed electronic documents that bind a public key with a user’s identity

853
Q

X.509

A

standard used for PKI for digital certificates and contains the owner/users information and the certificate authorities information

854
Q

CA or certificate authority

A

CA or certificate authority is the trusted third party who is going to issue the digital certificates

855
Q

Wildcard certificates

A

allow all of the subdomains to use the same public key certificate and have it displayed as valid

856
Q

Subject alternative Name SAN

A

allows a certificate owner to specify additional domains and IP address to be supported

857
Q

Basic Encoding Rules BER

A

the original ruleset governing the encoding of data structures for certificates where several different encoding types can be utilized

858
Q

Canonical Encoding Rules CER

A

a restricted version of the BER that only allows the use of only one encoding type

859
Q

CSR

A

certificate signing request is what is submitted to the CA to request a digital certificate

860
Q

Registration authority

A

used to verify information about a user prior to requesting that a certificate authority issue the certificate

861
Q

CA

A

the entity that issues certificates to a user

862
Q

Certificate revocation list CRL

A

an online list of digital certificates that the certificate authority has revoked

863
Q

Online certificate status protocol OCSP

A

a protocol that allows you to determine the revocation status of a digital certificate using its serial number

864
Q

OCSP stapling

A

allows the certificate holder to get the OCSP record from the server at regular intervals and include it as part of the SSL or TLS handshake

865
Q

Public key pinning

A

allows an HTTPS website to resist impersonation attacks by presenting a set of trusted public keys to the users web browser as part of the HTTP header

866
Q

Key Escrow

A

occurs when a secure copy of a users private key is held in case the user accidentally loses their key

867
Q

Key Recovery Agent

A

a specialized type of software that allows for the restoration of a lost or corrupted key to be performed

868
Q

Web of trust

A

a decentralized trust model that addresses issues associated with the public authentication of public keys within a CA based PKI system / more of a peer to peer model

869
Q

Single point of failure

A

the individual elements, objects, or parts of a system that would cause the whole system to fail if they were to fail

870
Q

Redundant power supply

A

an enclosure that provides two or more complete power supplies

871
Q

Uninterruptable power supply UPS

A

combines the functionality of a surge protector with that of a battery backup

872
Q

Backup generator

A

an emergency power system used when there is an outage of the regular electric power grid

873
Q

RAID 0

A

provides data stripping across multiple disks to increase performance / you would use this when you care about performance but not fault tolerance / need at least two disks

874
Q

RAID 1

A

provides redundancy by mirroring the data identically on two hard disks

875
Q

Raid 5

A

provides redundancy by stripping data and parity data across the disk drives / requires three disks

876
Q

Raid 6

A

provides redundancy by striping and double parity data across the disk drives / 2 stripes for parity data where as RAID 5 only has one / At least 4

877
Q

Raids can be categorized as

A
  • Fault – resistant
    • Fault tolerant
      Disaster tolerant
878
Q

Fault resistant RAID

A

protects against the loss of the arrays data if a single disk fails / raid 1 or 5

879
Q

Fault tolerant RAID

A

protects against the loss of the arrays data if a single component fails / raid 1 5 and 6

880
Q

Disaster tolerant RAID’s

A

provides two independent zones with full access to the data / RAID 10

881
Q

Clusters

A

two or more server working together to perform a particular job function

882
Q

Failover clusters

A

a secondary server can take over the function when the primary one fails

883
Q

Load balancing cluster

A

servers are clustered in order to share resources such as CPU, RAM and Hard disks

884
Q

Full backup

A

all of the contents of a drive are backed up

885
Q

Incremental backup

A

only conducts a backup of the contents of a drive that have changed since the last full or incremental backup

886
Q

Differential backup

A

only conducts a backup of the contents of a drive that have changed since the last full backup / this type of backup takes more time to create but less time to restore

887
Q

10 tap rotation

A

each tape is used once per day for two weeks and the entire set is reused

888
Q

Grandfather-Father-Son

A

three sets of backup tapes are defined as the son (daily), the father (weekly), and the grandfather (monthly)

889
Q

Towers of Hanoi

A

three sets of backup tapes (like the grandfather-father-son) that are rotated in a more complex system /helps prevent tapes from being worn out quickly

890
Q

Snapshot backup

A

type of backup primarily used to capture the entire operating system image including all applications and data / commonly used with VM’s

891
Q

Disaster recovery planning

A

the development of an organized and in depth plan for problems that could affect the access of data or the orgs building

892
Q

Disaster recovery plans should include a couple of things

A
  1. Contact info
    1. Impact determination (how much this affects the business)
    2. Recovery Plan (what is the order and priority of things that need to be recovered)
    3. Business continuity plan (BCP)
    4. Copies of agreements
    5. Disaster recovery exercises
      List of critical systems and data
893
Q

Business impact analysis BIA

A

a systematic activity that identifies organizational risks and determines their effect on ongoing, mission critical operations / business impact analysis is governed by metrics that express system availability

894
Q

Maximum tolerable downtime MTD

A

the longest period of time a business can be inoperable without causing irrevocable business failure

895
Q

Recovery Time objective RTO

A

the length of time it takes after an event to resume normal business operations and activities

896
Q

Work recovery time WRT

A

the length of time in addition to the RTO of individual systems to perform reintegration and testing of a restored or upgraded system following an event

897
Q

Recovery point objective

A

the longest period of time that an organization can tolerate lost data being unrecoverable

898
Q

Mean time to repair

A

measures the average time it takes to repair a network device when it breaks

899
Q

Mean time between failure

A

average time between failures on a device